357 task_log.go:128] [ 54663( 547): 54664( 548)] 7ea9a3dff1e0: f1 9e 79 bc f2 8e 2e 22 f1 9e 5b 79 65 c0 c8 74 D0317 20:36:33.454193 585357 task_log.go:128] [ 54663( 547): 54664( 548)] 7ea9a3dff1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:33.454198 585357 task_log.go:128] [ 54663( 547): 54664( 548)] 7ea9a3dff200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:33.454203 585357 task_log.go:128] [ 54663( 547): 54664( 548)] 7ea9a3dff210: 00 00 00 00 00 00 00 00 00 50 25 a5 76 eb c5 fd D0317 20:36:33.454208 585357 task_log.go:128] [ 54663( 547): 54664( 548)] 7ea9a3dff220: 00 00 00 00 00 00 00 00 70 12 94 84 da 55 00 00 D0317 20:36:33.454213 585357 task_log.go:128] [ 54663( 547): 54664( 548)] 7ea9a3dff230: 00 00 00 00 00 00 00 00 ac 8b 99 84 da 55 00 00 D0317 20:36:33.454218 585357 task_log.go:128] [ 54663( 547): 54664( 548)] 7ea9a3dff240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:33.454236 585357 task_log.go:128] [ 54663( 547): 54664( 548)] 7ea9a3dff250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:33.454241 585357 task_log.go:128] [ 54663( 547): 54664( 548)] 7ea9a3dff260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:33.454263 585357 task_log.go:128] [ 54663( 547): 54664( 548)] 7ea9a3dff270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:33.454272 585357 task_log.go:128] [ 54663( 547): 54664( 548)] 7ea9a3dff280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:33.454278 585357 task_log.go:128] [ 54663( 547): 54664( 548)] 7ea9a3dff290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:33.454283 585357 task_log.go:128] [ 54663( 547): 54664( 548)] 7ea9a3dff2a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:33.454289 585357 task_log.go:128] [ 54663( 547): 54664( 548)] 7ea9a3dff2b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:33.454309 585357 task_log.go:128] [ 54663( 547): 54664( 548)] 7ea9a3dff2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:33.454319 585357 task_log.go:128] [ 54663( 547): 54664( 548)] 7ea9a3dff2d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:33.454327 585357 task_log.go:128] [ 54663( 547): 54664( 548)] 7ea9a3dff2e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:33.454332 585357 task_log.go:149] [ 54663( 547): 54664( 548)] Code: D0317 20:36:33.454356 585357 task_log.go:167] [ 54663( 547): 54664( 548)] 55da8495ea70: c9 48 01 c8 48 29 f8 c3 0f 1f 84 00 00 00 00 00 D0317 20:36:33.454363 585357 task_log.go:167] [ 54663( 547): 54664( 548)] 55da8495ea80: e9 5b 8c 00 00 0f 1f 00 89 c8 c3 66 2e 0f 1f 84 D0317 20:36:33.454369 585357 task_log.go:167] [ 54663( 547): 54664( 548)] 55da8495ea90: 00 00 00 00 00 66 2e 0f 1f 84 00 00 00 00 00 90 D0317 20:36:33.454374 585357 task_log.go:167] [ 54663( 547): 54664( 548)] 55da8495eaa0: 89 f8 48 89 fa c5 f9 ef c0 25 ff 0f 00 00 3d e0 D0317 20:36:33.454379 585357 task_log.go:167] [ 54663( 547): 54664( 548)] 55da8495eab0: 0f 00 00 0f 87 37 01 00 00 c5 fd 74 0f c5 fd d7 D0317 20:36:33.454384 585357 task_log.go:167] [ 54663( 547): 54664( 548)] 55da8495eac0: c1 85 c0 74 5b f3 0f bc c0 c5 f8 77 c3 0f 1f 00 D0317 20:36:33.454389 585357 task_log.go:167] [ 54663( 547): 54664( 548)] 55da8495ead0: f3 0f bc c0 29 d7 ff c7 01 f8 c5 f8 77 c3 66 90 D0317 20:36:33.454395 585357 task_log.go:167] [ 54663( 547): 54664( 548)] 55da8495eae0: f3 0f bc c0 29 d7 83 c7 21 01 f8 c5 f8 77 c3 90 D0317 20:36:33.454398 585357 task_log.go:71] [ 54663( 547): 54664( 548)] Mappings: VMAs: 00068000-0006d000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b31f20000-1b32320000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55da848ef000-55da84914000 r--p 00000000 00:11 8 /syz-executor 55da84914000-55da849b8000 r-xp 00025000 00:11 8 /syz-executor 55da849b8000-55da84a68000 r--p 000c9000 00:11 8 /syz-executor 55da84a68000-55da84a71000 rw-p 00179000 00:11 8 /syz-executor 55da84a7f000-55da855cb000 rw-p 00000000 00:00 0 55da855cb000-55da855ed000 rw-p 00000000 00:00 0 [heap] 7ea9a3ddf000-7ea9a3de0000 ---p 00000000 00:00 0 7ea9a3de0000-7ea9a3e00000 rw-p 00000000 00:00 0 7ea9a3e00000-7ea9a4000000 rw-s 00000000 00:00 0 [kcov:54115] 7ea9a4000000-7ea9a4200000 rw-s 00000000 00:00 0 [kcov:54115] 7ea9a4200000-7ea9a4400000 rw-s 00000000 00:00 0 [kcov:54115] 7ea9a4400000-7ea9a4600000 rw-s 00000000 00:00 0 [kcov:54115] 7ea9a4600000-7ea9a4a00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ea9a4a09000-7ea9a4a0a000 r--p 00000000 00:00 0 [vvar] 7ea9a4a0a000-7ea9a4a0c000 r-xp 00000000 00:00 0 7eac782fc000-7eac78afc000 rw-p 00000000 00:00 0 [stack] PMAs: 00068000-00069000 r-xp 037f9000 *pgalloc.MemoryFile 00069000-0006d000 r-xp 017f2000 *pgalloc.MemoryFile 1b31f20000-1b32320000 rw-s 0a400000 *pgalloc.MemoryFile 55da848ef000-55da84914000 r--p 070d5000 *pgalloc.MemoryFile 55da84914000-55da84930000 r-xs 00025000 *gofer.dentryPlatformFile 55da84930000-55da84931000 r-xp 017fc000 *pgalloc.MemoryFile 55da84931000-55da84941000 r-xs 00042000 *gofer.dentryPlatformFile 55da84941000-55da84942000 r-xp 06782000 *pgalloc.MemoryFile 55da84942000-55da84969000 r-xs 00053000 *gofer.dentryPlatformFile 55da84969000-55da8496a000 r-xp 06753000 *pgalloc.MemoryFile 55da8496a000-55da8496c000 r-xp 037fd000 *pgalloc.MemoryFile 55da8496c000-55da8496d000 r-xp 06765000 *pgalloc.MemoryFile 55da8496e000-55da8496f000 r-xp 017f1000 *pgalloc.MemoryFile 55da8496f000-55da84976000 r-xs 00080000 *gofer.dentryPlatformFile 55da84976000-55da84977000 r-xp 00dfb000 *pgalloc.MemoryFile 55da84986000-55da84987000 r-xp 00dfc000 *pgalloc.MemoryFile 55da84987000-55da84998000 r-xs 00098000 *gofer.dentryPlatformFile 55da84998000-55da84999000 r-xp 03fff000 *pgalloc.MemoryFile 55da849b7000-55da849b8000 r-xp 00df5000 *pgalloc.MemoryFile 55da849b8000-55da84a00000 r--s 000c9000 *gofer.dentryPlatformFile 55da84a00000-55da84a0c000 r--p 0706a000 *pgalloc.MemoryFile 55da84a0c000-55da84a71000 rw-p 07f48000 *pgalloc.MemoryFile 55da84a7f000-55da84c00000 rw-p 0bc70000 *pgalloc.MemoryFile 55da85400000-55da855cb000 rw-p 0c410000 *pgalloc.MemoryFile 55da855cb000-55da855cc000 rw-p 017ff000 *pgalloc.MemoryFile 55da855cc000-55da855ed000 rw-p 0813c000 *pgalloc.MemoryFile 7ea9a3de0000-7ea9a3e00000 rw-p 07baf000 *pgalloc.MemoryFile 7ea9a4400000-7ea9a4600000 rw-s 08600000 *pgalloc.MemoryFile 7ea9a4600000-7ea9a4a00000 r--s 0a000000 *pgalloc.MemoryFile 7ea9a4a09000-7ea9a4a0a000 r--s 00002000 *pgalloc.MemoryFile 7ea9a4a0a000-7ea9a4a0c000 r-xs 00000000 *pgalloc.MemoryFile 7eac78a00000-7eac78af8000 r--p 07ffc000 *pgalloc.MemoryFile 7eac78af8000-7eac78afa000 r--p 067a4000 *pgalloc.MemoryFile 7eac78afa000-7eac78afc000 rw-p 0678a000 *pgalloc.MemoryFile D0317 20:36:33.454517 585357 task_log.go:73] [ 54663( 547): 54664( 548)] FDTable: fd:0 => name pipe:[2589] fd:200 => name /dev/net/tun fd:218 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:1 => name pipe:[2589] fd:2 => name pipe:[2589] fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov D0317 20:36:33.454608 585357 task_signals.go:470] [ 54663( 547): 54664( 548)] Notified of signal 11 D0317 20:36:33.454633 585357 task_signals.go:220] [ 54663( 547): 54664( 548)] Signal 11: delivering to handler D0317 20:36:33.456159 585357 usertrap_amd64.go:212] [ 54663( 547): 54663( 547)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:33.456263 585357 usertrap_amd64.go:122] [ 54663( 547): 54663( 547)] Allocate a new trap: 0xc00c3c0900 42 D0317 20:36:33.456362 585357 usertrap_amd64.go:225] [ 54663( 547): 54663( 547)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:33.457349 585357 task_exit.go:204] [ 54663( 547): 54663( 547)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.457405 585357 task_exit.go:204] [ 54663( 547): 54663( 547)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.457440 585357 task_signals.go:204] [ 54663( 547): 54664( 548)] Signal 9, PID: 54663, TID: 54664, fault addr: 0x0: terminating thread group D0317 20:36:33.457460 585357 task_exit.go:204] [ 54663( 547): 54664( 548)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.458041 585357 task_exit.go:204] [ 54663( 547): 54664( 548)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.458095 585357 task_exit.go:204] [ 54663( 547): 54664( 548)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:33.458115 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:33.458542 585357 task_exit.go:204] [ 54663( 547): 54663( 547)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:33 executing program 0: r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000020c0)='devices.allow\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000004100)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002100)={0x0, [{}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "f51152d8a2d5fa"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000003100)={{r3, 0x400, 0x100000000, 0x10001, 0x3, 0xffffffffffffffe1, 0x3, 0x2, 0x8, 0x0, 0x9, 0x81, 0xbe9f, 0x1800, 0x3}}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r4, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r4, &(0x7f0000002080)={0x20, 0x0, r5, {0x7, 0x4, 0x0, 0x7}}, 0x20) D0317 20:36:33.472554 585357 usertrap_amd64.go:212] [ 54665( 549): 54665( 549)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:33.472612 585357 usertrap_amd64.go:122] [ 54665( 549): 54665( 549)] Allocate a new trap: 0xc00c800720 36 D0317 20:36:33.472788 585357 usertrap_amd64.go:225] [ 54665( 549): 54665( 549)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:33.474014 585357 usertrap_amd64.go:212] [ 54665( 549): 54665( 549)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:33.474048 585357 usertrap_amd64.go:122] [ 54665( 549): 54665( 549)] Allocate a new trap: 0xc00c800720 37 D0317 20:36:33.474065 585357 usertrap_amd64.go:225] [ 54665( 549): 54665( 549)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:33.480404 585357 usertrap_amd64.go:212] [ 54665( 549): 54665( 549)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:33.480480 585357 usertrap_amd64.go:122] [ 54665( 549): 54665( 549)] Allocate a new trap: 0xc00c800720 38 D0317 20:36:33.480502 585357 usertrap_amd64.go:225] [ 54665( 549): 54665( 549)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:33.484026 585357 usertrap_amd64.go:212] [ 54665( 549): 54665( 549)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:33.484067 585357 usertrap_amd64.go:122] [ 54665( 549): 54665( 549)] Allocate a new trap: 0xc00c800720 39 D0317 20:36:33.484084 585357 usertrap_amd64.go:225] [ 54665( 549): 54665( 549)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:33.484352 585357 usertrap_amd64.go:212] [ 54665( 549): 54665( 549)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:33.484421 585357 usertrap_amd64.go:122] [ 54665( 549): 54665( 549)] Allocate a new trap: 0xc00c800720 40 D0317 20:36:33.484442 585357 usertrap_amd64.go:225] [ 54665( 549): 54665( 549)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:33.484786 585357 usertrap_amd64.go:212] [ 54665( 549): 54666( 550)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:33.484819 585357 usertrap_amd64.go:122] [ 54665( 549): 54666( 550)] Allocate a new trap: 0xc00c800720 41 D0317 20:36:33.484840 585357 usertrap_amd64.go:225] [ 54665( 549): 54666( 550)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:33.498001 585357 usertrap_amd64.go:212] [ 54665( 549): 54665( 549)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:33.498053 585357 usertrap_amd64.go:122] [ 54665( 549): 54665( 549)] Allocate a new trap: 0xc00c800720 42 D0317 20:36:33.498070 585357 usertrap_amd64.go:225] [ 54665( 549): 54665( 549)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:33.499377 585357 task_exit.go:204] [ 54665( 549): 54665( 549)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.499454 585357 task_signals.go:204] [ 54665( 549): 54666( 550)] Signal 9, PID: 54665, TID: 54666, fault addr: 0x0: terminating thread group D0317 20:36:33.499478 585357 task_exit.go:204] [ 54665( 549): 54665( 549)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.499531 585357 task_exit.go:204] [ 54665( 549): 54666( 550)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.500275 585357 task_exit.go:204] [ 54665( 549): 54666( 550)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.500320 585357 task_exit.go:204] [ 54665( 549): 54666( 550)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:33.500338 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:33.500998 585357 task_exit.go:204] [ 54665( 549): 54665( 549)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:33 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003200), 0x2, 0x0) read$FUSE(r1, &(0x7f00000011c0)={0x2020}, 0x2020) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000001180)={0x28, 0x2, 0x0, {0x6, 0x1b}}, 0x28) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000003240)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000003280)={"9ba33a4c8e1c9623c8a5f6b9eeced14f", r2, 0x0, {0x2, 0x7}, {0x2, 0x9}, 0x9, [0x1, 0x7, 0x600000000000000, 0x1ff, 0x7, 0x714c, 0x4288, 0x9ca6, 0x1, 0x8d, 0x100, 0xffffffffffffffff, 0x9a, 0x0, 0xaa0, 0xfd]}) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000180)="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", 0x1000, 0x1) D0317 20:36:33.534281 585357 usertrap_amd64.go:212] [ 54667( 551): 54667( 551)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:33.534345 585357 usertrap_amd64.go:122] [ 54667( 551): 54667( 551)] Allocate a new trap: 0xc00b6f4c60 36 D0317 20:36:33.534595 585357 usertrap_amd64.go:225] [ 54667( 551): 54667( 551)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:33.536658 585357 usertrap_amd64.go:212] [ 54667( 551): 54667( 551)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:33.536716 585357 usertrap_amd64.go:122] [ 54667( 551): 54667( 551)] Allocate a new trap: 0xc00b6f4c60 37 D0317 20:36:33.536733 585357 usertrap_amd64.go:225] [ 54667( 551): 54667( 551)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:33.544137 585357 usertrap_amd64.go:212] [ 54667( 551): 54667( 551)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:33.544191 585357 usertrap_amd64.go:122] [ 54667( 551): 54667( 551)] Allocate a new trap: 0xc00b6f4c60 38 D0317 20:36:33.544210 585357 usertrap_amd64.go:225] [ 54667( 551): 54667( 551)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:33.547592 585357 usertrap_amd64.go:212] [ 54667( 551): 54667( 551)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:33.547673 585357 usertrap_amd64.go:122] [ 54667( 551): 54667( 551)] Allocate a new trap: 0xc00b6f4c60 39 D0317 20:36:33.547692 585357 usertrap_amd64.go:225] [ 54667( 551): 54667( 551)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:33.548051 585357 usertrap_amd64.go:212] [ 54667( 551): 54667( 551)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:33.548110 585357 usertrap_amd64.go:122] [ 54667( 551): 54667( 551)] Allocate a new trap: 0xc00b6f4c60 40 D0317 20:36:33.548227 585357 usertrap_amd64.go:225] [ 54667( 551): 54667( 551)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:33.548278 585357 usertrap_amd64.go:212] [ 54667( 551): 54668( 552)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:33.548302 585357 usertrap_amd64.go:122] [ 54667( 551): 54668( 552)] Allocate a new trap: 0xc00b6f4c60 41 D0317 20:36:33.548321 585357 usertrap_amd64.go:225] [ 54667( 551): 54668( 552)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:33.557431 585357 usertrap_amd64.go:212] [ 54667( 551): 54667( 551)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:33.557497 585357 usertrap_amd64.go:122] [ 54667( 551): 54667( 551)] Allocate a new trap: 0xc00b6f4c60 42 D0317 20:36:33.557516 585357 usertrap_amd64.go:225] [ 54667( 551): 54667( 551)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:33.558767 585357 task_exit.go:204] [ 54667( 551): 54667( 551)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.558851 585357 task_exit.go:204] [ 54667( 551): 54667( 551)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.558899 585357 task_signals.go:204] [ 54667( 551): 54668( 552)] Signal 9, PID: 54667, TID: 54668, fault addr: 0x0: terminating thread group D0317 20:36:33.558948 585357 task_exit.go:204] [ 54667( 551): 54668( 552)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.559548 585357 task_exit.go:204] [ 54667( 551): 54668( 552)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.559708 585357 task_exit.go:204] [ 54667( 551): 54668( 552)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:33.559810 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:33.559911 585357 task_exit.go:204] [ 54667( 551): 54667( 551)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:33 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x60, 0x0, 0x0) D0317 20:36:33.584811 585357 usertrap_amd64.go:212] [ 54669( 553): 54669( 553)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:33.584882 585357 usertrap_amd64.go:122] [ 54669( 553): 54669( 553)] Allocate a new trap: 0xc00b6f4cc0 36 D0317 20:36:33.585038 585357 usertrap_amd64.go:225] [ 54669( 553): 54669( 553)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:33.586639 585357 usertrap_amd64.go:212] [ 54669( 553): 54669( 553)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:33.586706 585357 usertrap_amd64.go:122] [ 54669( 553): 54669( 553)] Allocate a new trap: 0xc00b6f4cc0 37 D0317 20:36:33.586732 585357 usertrap_amd64.go:225] [ 54669( 553): 54669( 553)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:33.593529 585357 usertrap_amd64.go:212] [ 54669( 553): 54669( 553)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:33.593586 585357 usertrap_amd64.go:122] [ 54669( 553): 54669( 553)] Allocate a new trap: 0xc00b6f4cc0 38 D0317 20:36:33.593618 585357 usertrap_amd64.go:225] [ 54669( 553): 54669( 553)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:33.597421 585357 usertrap_amd64.go:212] [ 54669( 553): 54669( 553)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:33.597470 585357 usertrap_amd64.go:122] [ 54669( 553): 54669( 553)] Allocate a new trap: 0xc00b6f4cc0 39 D0317 20:36:33.597495 585357 usertrap_amd64.go:225] [ 54669( 553): 54669( 553)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:33.597861 585357 usertrap_amd64.go:212] [ 54669( 553): 54669( 553)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:33.597907 585357 usertrap_amd64.go:122] [ 54669( 553): 54669( 553)] Allocate a new trap: 0xc00b6f4cc0 40 D0317 20:36:33.597926 585357 usertrap_amd64.go:225] [ 54669( 553): 54669( 553)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:33.598042 585357 usertrap_amd64.go:212] [ 54669( 553): 54670( 554)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:33.598061 585357 usertrap_amd64.go:122] [ 54669( 553): 54670( 554)] Allocate a new trap: 0xc00b6f4cc0 41 D0317 20:36:33.598074 585357 usertrap_amd64.go:225] [ 54669( 553): 54670( 554)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:33.602127 585357 usertrap_amd64.go:212] [ 54669( 553): 54669( 553)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:33.602178 585357 usertrap_amd64.go:122] [ 54669( 553): 54669( 553)] Allocate a new trap: 0xc00b6f4cc0 42 D0317 20:36:33.602201 585357 usertrap_amd64.go:225] [ 54669( 553): 54669( 553)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:33.603237 585357 task_exit.go:204] [ 54669( 553): 54669( 553)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.603318 585357 task_exit.go:204] [ 54669( 553): 54669( 553)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.603356 585357 task_signals.go:204] [ 54669( 553): 54670( 554)] Signal 9, PID: 54669, TID: 54670, fault addr: 0x0: terminating thread group D0317 20:36:33.603388 585357 task_exit.go:204] [ 54669( 553): 54670( 554)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.604432 585357 task_exit.go:204] [ 54669( 553): 54670( 554)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.604457 585357 task_exit.go:204] [ 54669( 553): 54670( 554)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:33.604478 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:33.604817 585357 task_exit.go:204] [ 54669( 553): 54669( 553)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:33 executing program 0: timerfd_create(0x9, 0x80800) D0317 20:36:33.616483 585357 usertrap_amd64.go:212] [ 54671( 555): 54671( 555)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:33.616544 585357 usertrap_amd64.go:122] [ 54671( 555): 54671( 555)] Allocate a new trap: 0xc00c800750 36 D0317 20:36:33.616696 585357 usertrap_amd64.go:225] [ 54671( 555): 54671( 555)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:33.619091 585357 usertrap_amd64.go:212] [ 54671( 555): 54671( 555)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:33.619149 585357 usertrap_amd64.go:122] [ 54671( 555): 54671( 555)] Allocate a new trap: 0xc00c800750 37 D0317 20:36:33.619174 585357 usertrap_amd64.go:225] [ 54671( 555): 54671( 555)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:33.624283 585357 usertrap_amd64.go:212] [ 54671( 555): 54671( 555)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:33.624324 585357 usertrap_amd64.go:122] [ 54671( 555): 54671( 555)] Allocate a new trap: 0xc00c800750 38 D0317 20:36:33.624340 585357 usertrap_amd64.go:225] [ 54671( 555): 54671( 555)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:33.627728 585357 usertrap_amd64.go:212] [ 54671( 555): 54671( 555)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:33.627767 585357 usertrap_amd64.go:122] [ 54671( 555): 54671( 555)] Allocate a new trap: 0xc00c800750 39 D0317 20:36:33.627784 585357 usertrap_amd64.go:225] [ 54671( 555): 54671( 555)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:33.628053 585357 usertrap_amd64.go:212] [ 54671( 555): 54671( 555)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:33.628078 585357 usertrap_amd64.go:122] [ 54671( 555): 54671( 555)] Allocate a new trap: 0xc00c800750 40 D0317 20:36:33.628089 585357 usertrap_amd64.go:225] [ 54671( 555): 54671( 555)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:33.628471 585357 usertrap_amd64.go:212] [ 54671( 555): 54672( 556)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:33.628503 585357 usertrap_amd64.go:122] [ 54671( 555): 54672( 556)] Allocate a new trap: 0xc00c800750 41 D0317 20:36:33.628521 585357 usertrap_amd64.go:225] [ 54671( 555): 54672( 556)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:33.631893 585357 usertrap_amd64.go:212] [ 54671( 555): 54671( 555)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:33.631997 585357 usertrap_amd64.go:122] [ 54671( 555): 54671( 555)] Allocate a new trap: 0xc00c800750 42 D0317 20:36:33.632024 585357 usertrap_amd64.go:225] [ 54671( 555): 54671( 555)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:33.633295 585357 task_exit.go:204] [ 54671( 555): 54671( 555)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.633378 585357 task_exit.go:204] [ 54671( 555): 54671( 555)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.633423 585357 task_signals.go:204] [ 54671( 555): 54672( 556)] Signal 9, PID: 54671, TID: 54672, fault addr: 0x0: terminating thread group D0317 20:36:33.633468 585357 task_exit.go:204] [ 54671( 555): 54672( 556)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.633874 585357 task_exit.go:204] [ 54671( 555): 54672( 556)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.633916 585357 task_exit.go:204] [ 54671( 555): 54672( 556)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:33.633941 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:33.635215 585357 task_exit.go:204] [ 54671( 555): 54671( 555)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:33 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0xea) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/201, 0xc9) statx(r0, &(0x7f0000000180)='./file0\x00', 0x4000, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) name_to_handle_at(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0x5, 0x0, 0x20, 0x10001, 0xffffff00, 0x5}}, &(0x7f0000000340), 0x0) setxattr$security_evm(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000400)=@md5={0x1, "045cfbff163513cdf581dc30a3ed94a5"}, 0x11, 0x0) renameat(r0, &(0x7f0000000440)='./file0\x00', r0, &(0x7f0000000480)='./file0\x00') mount(&(0x7f00000004c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0xa000, &(0x7f0000000580)='#]\x00') renameat(r0, &(0x7f00000005c0)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00') r3 = open$dir(&(0x7f0000000640)='./file0\x00', 0x311700, 0x0) lremovexattr(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)=@known='trusted.overlay.opaque\x00') mount(&(0x7f0000000700)=@sg0, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='incremental-fs\x00', 0x802022, &(0x7f00000007c0)='trusted.overlay.opaque\x00') ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000800)={@id={0x2, 0x0, @a}}) renameat(r0, &(0x7f0000000840)='./file0\x00', r0, &(0x7f0000000880)='./file0\x00') mount$9p_unix(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='./file0\x00', &(0x7f0000000940), 0x81, &(0x7f0000000980)={'trans=unix,', {[{@msize={'msize', 0x3d, 0x6}}, {@access_any}, {@access_uid={'access', 0x3d, r1}}, {@fscache}], [{@fsname={'fsname', 0x3d, '#]\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '[\xb6y\\'}}]}}) mkdirat(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', 0xad2baefd8bd4332d) mknodat$null(r3, &(0x7f0000000a40)='./file0\x00', 0xc000, 0x103) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x200, 0x2) open$dir(&(0x7f0000000ac0)='./file0/file0\x00', 0x101000, 0x83) fchownat(r4, &(0x7f0000000b00)='./file0/file0\x00', r1, r2, 0x400) readlink(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)=""/37, 0x25) setxattr$security_smack_transmute(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00), &(0x7f0000000c40), 0x4, 0x2) execveat(r3, &(0x7f0000000c80)='./file0\x00', &(0x7f0000000d40)=[&(0x7f0000000cc0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000d00)='access=any'], &(0x7f0000000f40)=[&(0x7f0000000d80)='%)\x00', &(0x7f0000000dc0)='\x00', &(0x7f0000000e00)='incremental-fs\x00', &(0x7f0000000e40)='trusted.overlay.opaque\x00', &(0x7f0000000e80)=',\a\x00', &(0x7f0000000ec0)='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ', &(0x7f0000000f00)='#]\x00'], 0x1000) r5 = socket(0x2b, 0x3, 0x400) r6 = getpgid(0xffffffffffffffff) sendmsg$unix(r5, &(0x7f0000001400)={&(0x7f0000000f80)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000001000)="1bf2191582a33adc107f450110a0bcb957fe2eae660e0de33d20bd2873138a462486d22bb3381c9dc79bc8ecd10444d478e79f3b42fe8b9437a730da1d22b82d31ba6857aa7dbb547924", 0x4a}, {&(0x7f0000001080)="64dab731ea1bff2431caef88fa889089f813f881a16dba1cfcdf3fea093704a4fa2aae7f05ebd04cdd18d4cb626b8dd6d6331f9d7207fe04f7d1bdcbcb748c9b9ba72237ec408d8db2d0baa87da41e828f85099a695db985a8ca477bcef924fe2ff85194d997396db3147ef234a2be2bb95e02fb91d6fd08f2678f7cdabd4d296b961915fd42b982b72cfb3ac03a95b0802b78de524f24ba4ffa0fdb7c6f", 0x9e}, {&(0x7f0000001140)="95616bd508aa5add9703ce4336b0668eb5993f557611fd199b2fd8da643fede68823f1a04dae7ea0afe1fc1f3cb730772298d3ff838f20b9ced976215b5a098ade16c4c295e0685ccf9ee123789e1336053332f9075eb0c8b9e8567476634aca1e8a1701116690ebb17c9674efece9eeff245e2eb5c4cdea750d252e", 0x7c}, {&(0x7f00000011c0)="0ae9da65f8ede20dd3ef64b8ccf90d940ecff0e78cbc1cd9c12115b4efb778", 0x1f}, {&(0x7f0000001200)="bba931429cb82a71880d3975e1b44decf101578d376a1313c8aca593d3268d0ba1868d3c2488d5ec31db491e5ae39c8fcec59ac570f546805fb36c3e83706e262c1c65f09b30937c0367a8420b2ac874a481f57f49596231b7218e12e9157e0be80e270fed08083896c25fe99bb8f6bded574be4d5455404cd8c4c123e2af91d0914af5f096e551371b94aef70c3e4458f8e59fde3fc363cb69502d069957e44e55cf5042a104359c4d83ea62bd4ce80bfd6548befb24eded3ce67f691731482b00b91ef774077421cf2c8ecb53ccb143a7c30169409cac7c1fcdb75008da6", 0xdf}, {&(0x7f0000001300)="8ddd1bd3dacdb22de3561c50aa500e613823a01a2a71b70080b8cb11d8e348d787c7fe", 0x23}], 0x6, &(0x7f00000013c0)=[@cred={{0x1c, 0x1, 0x2, {r6, r1, r2}}}, @rights={{0x18, 0x1, 0x1, [r0, r4]}}], 0x38, 0x800}, 0x4000010) setxattr$security_selinux(&(0x7f0000001440)='./file0/file0/file0\x00', &(0x7f0000001480), &(0x7f00000014c0)='system_u:object_r:gpg_exec_t:s0\x00', 0x20, 0x2) readlinkat(r0, &(0x7f0000001500)='./file0/file0\x00', &(0x7f0000001540)=""/234, 0xea) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001640)=@v2={0x2, @aes128, 0x1, '\x00', @d}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000001680)={@id={0x2, 0x0, @d}}) readlink(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)=""/246, 0xf6) D0317 20:36:33.652125 585357 usertrap_amd64.go:212] [ 54673( 557): 54673( 557)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:33.652192 585357 usertrap_amd64.go:122] [ 54673( 557): 54673( 557)] Allocate a new trap: 0xc00c64e360 36 D0317 20:36:33.652290 585357 usertrap_amd64.go:225] [ 54673( 557): 54673( 557)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:33.653222 585357 usertrap_amd64.go:212] [ 54673( 557): 54673( 557)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:33.653253 585357 usertrap_amd64.go:122] [ 54673( 557): 54673( 557)] Allocate a new trap: 0xc00c64e360 37 D0317 20:36:33.653271 585357 usertrap_amd64.go:225] [ 54673( 557): 54673( 557)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:33.659256 585357 usertrap_amd64.go:212] [ 54673( 557): 54673( 557)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:33.659315 585357 usertrap_amd64.go:122] [ 54673( 557): 54673( 557)] Allocate a new trap: 0xc00c64e360 38 D0317 20:36:33.659331 585357 usertrap_amd64.go:225] [ 54673( 557): 54673( 557)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:33.664922 585357 usertrap_amd64.go:212] [ 54673( 557): 54673( 557)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:33.664967 585357 usertrap_amd64.go:122] [ 54673( 557): 54673( 557)] Allocate a new trap: 0xc00c64e360 39 D0317 20:36:33.664983 585357 usertrap_amd64.go:225] [ 54673( 557): 54673( 557)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:33.665299 585357 usertrap_amd64.go:212] [ 54673( 557): 54673( 557)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:33.665333 585357 usertrap_amd64.go:122] [ 54673( 557): 54673( 557)] Allocate a new trap: 0xc00c64e360 40 D0317 20:36:33.665344 585357 usertrap_amd64.go:225] [ 54673( 557): 54673( 557)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:33.665504 585357 usertrap_amd64.go:212] [ 54673( 557): 54674( 558)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:33.665554 585357 usertrap_amd64.go:122] [ 54673( 557): 54674( 558)] Allocate a new trap: 0xc00c64e360 41 D0317 20:36:33.665576 585357 usertrap_amd64.go:225] [ 54673( 557): 54674( 558)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:33.691089 585357 usertrap_amd64.go:212] [ 54673( 557): 54673( 557)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:33.691146 585357 usertrap_amd64.go:122] [ 54673( 557): 54673( 557)] Allocate a new trap: 0xc00c64e360 42 D0317 20:36:33.691162 585357 usertrap_amd64.go:225] [ 54673( 557): 54673( 557)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:33.693000 585357 task_exit.go:204] [ 54673( 557): 54673( 557)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.693124 585357 task_exit.go:204] [ 54673( 557): 54673( 557)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.693127 585357 task_signals.go:204] [ 54673( 557): 54674( 558)] Signal 9, PID: 54673, TID: 54674, fault addr: 0x0: terminating thread group D0317 20:36:33.693171 585357 task_exit.go:204] [ 54673( 557): 54674( 558)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.693765 585357 task_exit.go:204] [ 54673( 557): 54674( 558)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.693802 585357 task_exit.go:204] [ 54673( 557): 54674( 558)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:33.693817 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:33.695674 585357 task_exit.go:204] [ 54673( 557): 54673( 557)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00') sendmsg$unix(r0, &(0x7f00000009c0)={&(0x7f00000002c0)=@abs={0x1}, 0x6e, 0x0}, 0x0) symlinkat(&(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00') D0317 20:36:33.713404 585357 usertrap_amd64.go:212] [ 54675( 559): 54675( 559)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:33.713477 585357 usertrap_amd64.go:122] [ 54675( 559): 54675( 559)] Allocate a new trap: 0xc00c3c0990 36 D0317 20:36:33.713608 585357 usertrap_amd64.go:225] [ 54675( 559): 54675( 559)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:33.715082 585357 usertrap_amd64.go:212] [ 54675( 559): 54675( 559)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:33.715125 585357 usertrap_amd64.go:122] [ 54675( 559): 54675( 559)] Allocate a new trap: 0xc00c3c0990 37 D0317 20:36:33.715139 585357 usertrap_amd64.go:225] [ 54675( 559): 54675( 559)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:33.720198 585357 usertrap_amd64.go:212] [ 54675( 559): 54675( 559)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:33.720232 585357 usertrap_amd64.go:122] [ 54675( 559): 54675( 559)] Allocate a new trap: 0xc00c3c0990 38 D0317 20:36:33.720246 585357 usertrap_amd64.go:225] [ 54675( 559): 54675( 559)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:33.722619 585357 usertrap_amd64.go:212] [ 54675( 559): 54675( 559)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:33.722657 585357 usertrap_amd64.go:122] [ 54675( 559): 54675( 559)] Allocate a new trap: 0xc00c3c0990 39 D0317 20:36:33.722673 585357 usertrap_amd64.go:225] [ 54675( 559): 54675( 559)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:33.722939 585357 usertrap_amd64.go:212] [ 54675( 559): 54675( 559)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:33.722973 585357 usertrap_amd64.go:122] [ 54675( 559): 54675( 559)] Allocate a new trap: 0xc00c3c0990 40 D0317 20:36:33.722986 585357 usertrap_amd64.go:225] [ 54675( 559): 54675( 559)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:33.723237 585357 usertrap_amd64.go:212] [ 54675( 559): 54676( 560)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:33.723263 585357 usertrap_amd64.go:122] [ 54675( 559): 54676( 560)] Allocate a new trap: 0xc00c3c0990 41 D0317 20:36:33.723274 585357 usertrap_amd64.go:225] [ 54675( 559): 54676( 560)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:33.728997 585357 usertrap_amd64.go:212] [ 54675( 559): 54675( 559)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:33.729054 585357 usertrap_amd64.go:122] [ 54675( 559): 54675( 559)] Allocate a new trap: 0xc00c3c0990 42 D0317 20:36:33.729073 585357 usertrap_amd64.go:225] [ 54675( 559): 54675( 559)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:33.730114 585357 task_exit.go:204] [ 54675( 559): 54675( 559)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.730244 585357 task_exit.go:204] [ 54675( 559): 54675( 559)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.730279 585357 task_signals.go:204] [ 54675( 559): 54676( 560)] Signal 9, PID: 54675, TID: 54676, fault addr: 0x0: terminating thread group D0317 20:36:33.730300 585357 task_exit.go:204] [ 54675( 559): 54676( 560)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.730885 585357 task_exit.go:204] [ 54675( 559): 54676( 560)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.730927 585357 task_exit.go:204] [ 54675( 559): 54676( 560)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:33.730942 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:33.732405 585357 task_exit.go:204] [ 54675( 559): 54675( 559)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:33 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) socket$inet(0x2, 0x1, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x303}, "86e4a54ee53cd22a", "2e9a5615a0e40dc45c06fe99accbdb6b", "c801a6d7", "30b5e3521ec0b5bc"}, 0x28) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "326df19fc683b102", "85587921ed146a0560785a42ea629887", "15eb474e", "9de20419fd30278b"}, 0x28) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x44000143) D0317 20:36:33.743682 585357 usertrap_amd64.go:212] [ 54677( 561): 54677( 561)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:33.743719 585357 usertrap_amd64.go:122] [ 54677( 561): 54677( 561)] Allocate a new trap: 0xc00c3c09c0 36 D0317 20:36:33.743889 585357 usertrap_amd64.go:225] [ 54677( 561): 54677( 561)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:33.746007 585357 usertrap_amd64.go:212] [ 54677( 561): 54677( 561)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:33.746049 585357 usertrap_amd64.go:122] [ 54677( 561): 54677( 561)] Allocate a new trap: 0xc00c3c09c0 37 D0317 20:36:33.746064 585357 usertrap_amd64.go:225] [ 54677( 561): 54677( 561)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:33.751268 585357 usertrap_amd64.go:212] [ 54677( 561): 54677( 561)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:33.751304 585357 usertrap_amd64.go:122] [ 54677( 561): 54677( 561)] Allocate a new trap: 0xc00c3c09c0 38 D0317 20:36:33.751320 585357 usertrap_amd64.go:225] [ 54677( 561): 54677( 561)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:33.754226 585357 usertrap_amd64.go:212] [ 54677( 561): 54677( 561)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:33.754270 585357 usertrap_amd64.go:122] [ 54677( 561): 54677( 561)] Allocate a new trap: 0xc00c3c09c0 39 D0317 20:36:33.754284 585357 usertrap_amd64.go:225] [ 54677( 561): 54677( 561)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:33.754499 585357 usertrap_amd64.go:212] [ 54677( 561): 54677( 561)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:33.754529 585357 usertrap_amd64.go:122] [ 54677( 561): 54677( 561)] Allocate a new trap: 0xc00c3c09c0 40 D0317 20:36:33.754541 585357 usertrap_amd64.go:225] [ 54677( 561): 54677( 561)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:33.755425 585357 usertrap_amd64.go:212] [ 54677( 561): 54678( 562)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:33.755558 585357 usertrap_amd64.go:122] [ 54677( 561): 54678( 562)] Allocate a new trap: 0xc00c3c09c0 41 D0317 20:36:33.755580 585357 usertrap_amd64.go:225] [ 54677( 561): 54678( 562)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:33.766340 585357 usertrap_amd64.go:212] [ 54677( 561): 54677( 561)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:33.766413 585357 usertrap_amd64.go:122] [ 54677( 561): 54677( 561)] Allocate a new trap: 0xc00c3c09c0 42 D0317 20:36:33.766434 585357 usertrap_amd64.go:225] [ 54677( 561): 54677( 561)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:33.768085 585357 task_exit.go:204] [ 54677( 561): 54677( 561)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.768217 585357 task_exit.go:204] [ 54677( 561): 54677( 561)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.768267 585357 task_signals.go:204] [ 54677( 561): 54678( 562)] Signal 9, PID: 54677, TID: 54678, fault addr: 0x0: terminating thread group D0317 20:36:33.768295 585357 task_exit.go:204] [ 54677( 561): 54678( 562)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.768801 585357 task_exit.go:204] [ 54677( 561): 54678( 562)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.768833 585357 task_exit.go:204] [ 54677( 561): 54678( 562)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:33.768853 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:33.769831 585357 task_exit.go:204] [ 54677( 561): 54677( 561)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000009c0)={&(0x7f00000002c0)=@abs={0x1}, 0x6e, 0x0}, 0x0) setxattr$security_selinux(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000500), &(0x7f00000004c0)='system_u:object_r:udev_var_run_t:s0\x00', 0x24, 0x1) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)="64092d89fb50481787c3f2cee25cd340cbdd8258e9c40079e97733f7c7bd70e91406540a7997fc067ec58e0f71a8a7f683995cea327629f63f14e4141a85504fe82f1391435a388f282c0c746c9c5d888ff572f7b02a79b2e6e7da5d84fbecf6da87f6239e03a9d24d7de3c157286d7e938889bdd7c97f529ce637da8b50e27dab390ffea8a9df1a09477e2baa6c2f308f106573dcf54016edc8d20b5d5d", 0x9e}, {&(0x7f0000000180)="edcb08f5d33c57726e824c1e4b9dc8dd41213ed4704dd60075f701270a1f2ccc49a4e69b398a5f3473ea22a15beaab58cf4ab6c9a546ce54a7647ec51c5f17dac9d1ce5b4b8f6159143520fcca9d5ede0dc4e2b04132c51bb7a63bf3169f2c34204b934c9e9f072fc4b8bdfd323e71e010d5129dfee9d490cd4538c19ad0becea8b509abd21974ba7c43a4712040f2193ec4f8039131607320bdaa714b6a75d4cc5b4228151f5bd00399a7592dde", 0xae}, {&(0x7f0000000380)="be18283f32c77e82a9ab1c32bf09e17dc5d529028ffe879baea7501e061a0a62991b3fe579d7330e9a4ec18706f12fe9fdaf43ff886493000c23f22f91346d6f749b10e3391b7aabf8b3db7a0be8a8483a7fb703d6ef2be9a4fe30824d4d6a42646c9120c69931765664314d30102551113860eaff90ae721fb949076a0ea2174778b247ced669e18bed06ebd1517b021738fee1c0826f043b90d38a235b94612bafb26f09a1bf65f621e93218cf7d99af183d5505db2f77f0808699b5c9a79f4fd91e2fa06a6275a12a1e578d6ff0b4f4f27bcb4240b86349ff7c63b235b482afd2427edb2cb593bece4b702929f2e9caca87050a69", 0xf6}], 0x3, 0x0, 0x0, 0x8000}, 0x20008884) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000000)={@id={0x2, 0x0, @d}}) r1 = syz_mount_image$fuse(&(0x7f0000000680), &(0x7f00000006c0)='./file0/file0\x00', 0x2, &(0x7f0000000700)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@max_read={'max_read', 0x3d, 0xd3}}], [{@measure}, {@dont_hash}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@dont_measure}, {@flag='nolazytime'}]}}, 0x0, 0x0, &(0x7f0000000800)="055ecdd9fd2f15db8cea703d229f0302af8a43122e566d0fb88cc5287382e4cd5a7bca4219d3c1f7f101") symlinkat(&(0x7f0000000540)='./file0/file0\x00', r1, &(0x7f0000000840)='./file0\x00') r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x202240, 0x0) readlinkat(r2, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=""/58, 0x3a) r3 = syz_clone(0x80380, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r3, r3, 0xfffffcff) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)='./file0\x00') socket$unix(0x1, 0x5, 0x0) D0317 20:36:33.792759 585357 usertrap_amd64.go:212] [ 54679( 563): 54679( 563)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:33.792816 585357 usertrap_amd64.go:122] [ 54679( 563): 54679( 563)] Allocate a new trap: 0xc00c3c0a20 36 D0317 20:36:33.792926 585357 usertrap_amd64.go:225] [ 54679( 563): 54679( 563)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:33.794178 585357 usertrap_amd64.go:212] [ 54679( 563): 54679( 563)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:33.794217 585357 usertrap_amd64.go:122] [ 54679( 563): 54679( 563)] Allocate a new trap: 0xc00c3c0a20 37 D0317 20:36:33.794231 585357 usertrap_amd64.go:225] [ 54679( 563): 54679( 563)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:33.798789 585357 usertrap_amd64.go:212] [ 54679( 563): 54679( 563)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:33.798853 585357 usertrap_amd64.go:122] [ 54679( 563): 54679( 563)] Allocate a new trap: 0xc00c3c0a20 38 D0317 20:36:33.798872 585357 usertrap_amd64.go:225] [ 54679( 563): 54679( 563)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:33.801374 585357 usertrap_amd64.go:212] [ 54679( 563): 54679( 563)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:33.801420 585357 usertrap_amd64.go:122] [ 54679( 563): 54679( 563)] Allocate a new trap: 0xc00c3c0a20 39 D0317 20:36:33.801435 585357 usertrap_amd64.go:225] [ 54679( 563): 54679( 563)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:33.801676 585357 usertrap_amd64.go:212] [ 54679( 563): 54679( 563)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:33.801727 585357 usertrap_amd64.go:122] [ 54679( 563): 54679( 563)] Allocate a new trap: 0xc00c3c0a20 40 D0317 20:36:33.801745 585357 usertrap_amd64.go:225] [ 54679( 563): 54679( 563)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:33.801886 585357 usertrap_amd64.go:212] [ 54679( 563): 54680( 564)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:33.801921 585357 usertrap_amd64.go:122] [ 54679( 563): 54680( 564)] Allocate a new trap: 0xc00c3c0a20 41 D0317 20:36:33.801934 585357 usertrap_amd64.go:225] [ 54679( 563): 54680( 564)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:33.813163 585357 usertrap_amd64.go:212] [ 54679( 563): 54679( 563)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:33.813240 585357 usertrap_amd64.go:122] [ 54679( 563): 54679( 563)] Allocate a new trap: 0xc00c3c0a20 42 D0317 20:36:33.813266 585357 usertrap_amd64.go:225] [ 54679( 563): 54679( 563)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:33.814330 585357 task_exit.go:204] [ 54679( 563): 54679( 563)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.814414 585357 task_exit.go:204] [ 54679( 563): 54679( 563)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.814451 585357 task_signals.go:204] [ 54679( 563): 54680( 564)] Signal 9, PID: 54679, TID: 54680, fault addr: 0x0: terminating thread group D0317 20:36:33.814471 585357 task_exit.go:204] [ 54679( 563): 54680( 564)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.814933 585357 task_exit.go:204] [ 54679( 563): 54680( 564)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.814966 585357 task_exit.go:204] [ 54679( 563): 54680( 564)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:33.814988 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:33.815726 585357 task_exit.go:204] [ 54679( 563): 54679( 563)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x7, r1, 0x0}]) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001780)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='blkio.bfq.io_merged\x00', 0x0, 0x0) r5 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000200)) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000001c00)) r7 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000003c0), 0xe3156a9877d089bf, 0x0) r8 = creat(&(0x7f0000000440)='./file0\x00', 0x4) r9 = timerfd_create(0x4, 0x0) r10 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000001c00)) r11 = inotify_init1(0x0) r12 = open$dir(&(0x7f0000001740)='./file0\x00', 0x0, 0x0) r13 = creat(&(0x7f00000017c0)='./file0\x00', 0x8) r14 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r14, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) r15 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_netprio_ifpriomap(r15, &(0x7f0000001dc0)={'ip6gretap0'}, 0xd) io_submit(r2, 0x8, &(0x7f0000002e00)=[&(0x7f0000001800)={0x0, 0x0, 0x0, 0x2, 0xf345, r12, &(0x7f0000001780), 0x0, 0x5, 0x0, 0x5, r13}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0xa, 0x3ffc, r4, &(0x7f0000001e00)="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", 0x1000, 0x6, 0x0, 0x2, r6}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x2, 0x9, r7, &(0x7f0000001880)="56837a52a1b77bd32208e40eaec61aa6e530f6cbac9403910bf7ac2c83991cf0d11a920d9bd370e0044d3290d8044daa5dc420e282e9606b2496184bae4a634b76baa0c39823214de68a1147", 0x4c, 0x94e6, 0x0, 0x1, r4}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x5, 0x3, r4, &(0x7f0000001940)="9e5462195ba68e261cf4daa72ee667f441af99419015c3fce47dd55eb6494b749dca639709999af21175c8cc38b43c401ac5bc61bf81cc536018c52fea19a8603d7d103a540190021eaefe123da070dd0e41f154ff815f25508a87196aac20d5dc0ef6e1df2e279f76c03c25", 0x6c, 0xfb}, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x2, 0x8, r0, &(0x7f0000001a00)="938441880237e7c98f321b3dc6a8297926e725d421722c686a3cca169f83e2b364c219a088a7db865d1bd04c61fdfc1634dce82f0e88d955216964caaa86b1fe16b671fcf5f814e7a1bc067694d44891140d3409166c9b0c91a89f19d67ad08d807ae2b7b7f89c8f873c211283b8f10d556994291809aa7ebfe20e70054e8bf6cd811e78e362ba946871d6dd2f17171e45577603169ce5304cc8578ca9b4eb5686793d264fc9bec36dc2f05b09d6c02386d961634cf6fcd69a9afc593cfed62b8eb50320ced5c9615091e92f0027aa93cfc76415c74da684042e49156fb625d7f2543ab3fd5b1d6b45f57975f439ce21fcfa87d7e5fc", 0xf6, 0x8, 0x0, 0x2, r6}, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x8, 0xc4b5, r10, &(0x7f0000001b40)="9df30a5aed05dfc2b07b5f043cc9871259c2fe2a495e4c68e7d7bae6f2c155433b4bac3604b2fe44ea45aa7c4eaf7134f73f80c9358bc46437151918c532b5b377d995e4820fd31f8b728fe43a91b87f5857b4201f8c61ed5ab7c6b9f00ef8281ca62f528838ec61f11836c491ad1de0df2c76a0c83a386b2be2874b726ad29c6609cfd74dc22b81a2c3014b5e396b407e8cd706f54c41b5a25cc89ba5ca15829e62", 0xa2, 0xcba8a6e00000000, 0x0, 0x2, r10}, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x2, 0x2, r0, &(0x7f0000001c80)="59107f8ed4c13271c3530f9938c08eba", 0x10, 0x1, 0x0, 0x1}, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x2, 0x9, r14, &(0x7f0000001d00)="4edae655c04be95a4f46a035f8f4e77efc7a3b7fdf4aa8da42a663597af9e7edc0a761910f90f702a1aa4acb74d1462389f8900e67bdb9c0cd2f741cfcf05bc70ba7d582231aa3c5fb2825c7b8a728dd00641d40713f92dc009bf8967a62280a1454fa6b62e740b15a9b94d50f4a0c6fd25a8a13f3ddc61ef6", 0x79, 0x100000000, 0x0, 0x2, r15}]) r16 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_netprio_ifpriomap(r16, &(0x7f0000001dc0)={'ip6gretap0'}, 0xd) io_submit(r2, 0x7, &(0x7f0000001700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x5bae, r0, &(0x7f0000000000)="8a7697fedc09667bfbed3c56703de3869f651ab76c58bb01a869a6cb604ce95003f62a2e9cbdbd7c72d7f3e7e6caca00fd8ce551d785543d84bfb04c0d5a01f4b14b90f7896c207790b7eaf42ba74cf76755a62a608337bf54d29ae7bc8e41471cee015d2b994198007d72ce266e063e72e6f1e8742e831074296f7af2df04b5d92b1e9691efb3a973d3ed89296bf175098f1f8feda142129aec1279cd7630", 0x9f, 0x100000000}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x86d8, r0, &(0x7f0000000100)="31f1f45ded07e80fcc23588dfd2021158abc2bb90a37d7264fd661fc4c1720c3a9d2a9566c67b05d5cec8845c2c8fe544eec69fd54ac6c460273a2ede43af4e198914b6f268722529128fa4fe9afaf9e001ca3f5b2be801bb4b9a9d855f0111be7e964793ad75648e7de445c4e3f88c6d2eca577da21cc", 0x77, 0x3, 0x0, 0x0, r4}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x5, r5, &(0x7f0000000240)="ca59457065931ff4a5cb3cc9c79e7985f9c46f142c9ab20245d58ba0a4fbda59f775c67d936822b5227319d361accb8dc94e5bb25f3866b8865d0a5cc02293b621936374e3ef68524bdd8766eacf2ed525df2c48bd12d4ea8ddfbff63b9394adf74366b3da26349eaadbf636ef516ef439b8bc27ec2837ea2d1c6c618bbb3b37b33ebdbdc45d12556eecedbfbe54888ffe3fcf740c5c3dbe375fd5e031dcb20b1caa50f0b5b84847864ae9b6b491b0e7d4a10a49ceeeb9bb3954dff31a14dc189174f1d2e22f381bd380d944c88340ef01e2c1926861e3c5f045e06f38fbb24819edec7ac72b9c83156e140b0c03", 0xee, 0x7, 0x0, 0x4, r6}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x40, r7, &(0x7f0000000400)="22febff2592265d69db6743334422f6ce76459012607f8ebfa333a51fadeac2cc2a1db328e1131debbdd13c75200152f9e98434a7f28a908", 0x38, 0x2, 0x0, 0x3, r8}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x5, 0x4, r0, &(0x7f00000004c0)="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", 0x1000, 0x6, 0x0, 0x3}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0xf4d3, r9, &(0x7f0000001500)="23b91cb6e22cd674afc269ba80ca4aa4064b6cf7198a0d36094eec81168ab990be5dd6134bf74bf2e2804565cc3c93defbde9d254660f9e25de3f368b0ec01359cc7c259b1edd53db67bdd3a2f32eb7d274c4a1dd4c77c19d223ff8f1a0f60202af0fd0f02509e8997406d331a1c2c71ccd34798d30940f425695d", 0x7b, 0x6, 0x0, 0x0, r10}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x7, 0x5, r11, &(0x7f00000015c0)="98b2945e723e9c1589ca858bed9831f8bc4ee8166a7033763e2b0994d62a9df830d4af1c3d7d166c43fd8eea5e87fb504744e8117baec4135fe268bb3b83e8eba5ce74e1d82fdda9e19fa9393e279dfc5ab2fe2905b2cb6edfb30e06437c50dcb17c2756c184299f055deb85481efe0af058106e9b14d8f1666adacd95e65a4a29a1762720859b1599c479978e3425edebf9f38a1ee8ec0066bb03986b51c734526f3337e11df544be4aeecaeaedafcc3f3eb4e402fd9d58491519659409fafdd305ec26600b1cac9b61d0b5c63c5ba70b806824f3d577cea859144a51a14120056e7c508efe6c52febe105f55e7ed472ab3e453982c6928e8", 0xf9, 0x1f, 0x0, 0x6, r16}]) D0317 20:36:33.826512 585357 usertrap_amd64.go:212] [ 54681( 565): 54681( 565)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:33.826565 585357 usertrap_amd64.go:122] [ 54681( 565): 54681( 565)] Allocate a new trap: 0xc00d014f00 36 D0317 20:36:33.826698 585357 usertrap_amd64.go:225] [ 54681( 565): 54681( 565)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:33.827943 585357 usertrap_amd64.go:212] [ 54681( 565): 54681( 565)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:33.827995 585357 usertrap_amd64.go:122] [ 54681( 565): 54681( 565)] Allocate a new trap: 0xc00d014f00 37 D0317 20:36:33.828038 585357 usertrap_amd64.go:225] [ 54681( 565): 54681( 565)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:33.832010 585357 usertrap_amd64.go:212] [ 54681( 565): 54681( 565)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:33.832042 585357 usertrap_amd64.go:122] [ 54681( 565): 54681( 565)] Allocate a new trap: 0xc00d014f00 38 D0317 20:36:33.832054 585357 usertrap_amd64.go:225] [ 54681( 565): 54681( 565)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:33.834993 585357 usertrap_amd64.go:212] [ 54681( 565): 54681( 565)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:33.835081 585357 usertrap_amd64.go:122] [ 54681( 565): 54681( 565)] Allocate a new trap: 0xc00d014f00 39 D0317 20:36:33.835099 585357 usertrap_amd64.go:225] [ 54681( 565): 54681( 565)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:33.835329 585357 usertrap_amd64.go:212] [ 54681( 565): 54681( 565)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:33.835361 585357 usertrap_amd64.go:122] [ 54681( 565): 54681( 565)] Allocate a new trap: 0xc00d014f00 40 D0317 20:36:33.835375 585357 usertrap_amd64.go:225] [ 54681( 565): 54681( 565)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:33.835487 585357 usertrap_amd64.go:212] [ 54681( 565): 54682( 566)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:33.835504 585357 usertrap_amd64.go:122] [ 54681( 565): 54682( 566)] Allocate a new trap: 0xc00d014f00 41 D0317 20:36:33.835514 585357 usertrap_amd64.go:225] [ 54681( 565): 54682( 566)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:33.843999 585357 usertrap_amd64.go:212] [ 54681( 565): 54682( 566)] Found the pattern at ip 55da8496b999:sysno 257 D0317 20:36:33.844061 585357 usertrap_amd64.go:122] [ 54681( 565): 54682( 566)] Allocate a new trap: 0xc00d014f00 42 D0317 20:36:33.844074 585357 usertrap_amd64.go:225] [ 54681( 565): 54682( 566)] Apply the binary patch addr 55da8496b999 trap addr 68d20 ([184 1 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:33.866187 585357 usertrap_amd64.go:212] [ 54681( 565): 54681( 565)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:33.866240 585357 usertrap_amd64.go:122] [ 54681( 565): 54681( 565)] Allocate a new trap: 0xc00d014f00 43 D0317 20:36:33.866257 585357 usertrap_amd64.go:225] [ 54681( 565): 54681( 565)] Apply the binary patch addr 55da8496bc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0317 20:36:33.866544 585357 task_exit.go:204] [ 54681( 565): 54681( 565)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.866729 585357 task_exit.go:204] [ 54681( 565): 54681( 565)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.866789 585357 task_signals.go:204] [ 54681( 565): 54682( 566)] Signal 9, PID: 54681, TID: 54682, fault addr: 0x0: terminating thread group D0317 20:36:33.866809 585357 task_exit.go:204] [ 54681( 565): 54682( 566)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.867394 585357 task_exit.go:204] [ 54681( 565): 54682( 566)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.867436 585357 task_exit.go:204] [ 54681( 565): 54682( 566)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:33.867465 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:33.868127 585357 task_exit.go:204] [ 54681( 565): 54681( 565)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:33 executing program 0: r0 = getpid() syz_open_procfs$pagemap(r0, 0x0) D0317 20:36:33.870096 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:33.870197 585357 task_signals.go:179] [ 7: 1859] Restarting syscall 202: interrupted by signal 23 D0317 20:36:33.870217 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:33.878359 585357 usertrap_amd64.go:212] [ 54683( 567): 54683( 567)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:33.878400 585357 usertrap_amd64.go:122] [ 54683( 567): 54683( 567)] Allocate a new trap: 0xc00b6f4d50 36 D0317 20:36:33.878560 585357 usertrap_amd64.go:225] [ 54683( 567): 54683( 567)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:33.880283 585357 usertrap_amd64.go:212] [ 54683( 567): 54683( 567)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:33.880311 585357 usertrap_amd64.go:122] [ 54683( 567): 54683( 567)] Allocate a new trap: 0xc00b6f4d50 37 D0317 20:36:33.880324 585357 usertrap_amd64.go:225] [ 54683( 567): 54683( 567)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:33.885957 585357 usertrap_amd64.go:212] [ 54683( 567): 54683( 567)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:33.886014 585357 usertrap_amd64.go:122] [ 54683( 567): 54683( 567)] Allocate a new trap: 0xc00b6f4d50 38 D0317 20:36:33.886034 585357 usertrap_amd64.go:225] [ 54683( 567): 54683( 567)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:33.888778 585357 usertrap_amd64.go:212] [ 54683( 567): 54683( 567)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:33.888824 585357 usertrap_amd64.go:122] [ 54683( 567): 54683( 567)] Allocate a new trap: 0xc00b6f4d50 39 D0317 20:36:33.888839 585357 usertrap_amd64.go:225] [ 54683( 567): 54683( 567)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:33.889067 585357 usertrap_amd64.go:212] [ 54683( 567): 54683( 567)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:33.889110 585357 usertrap_amd64.go:122] [ 54683( 567): 54683( 567)] Allocate a new trap: 0xc00b6f4d50 40 D0317 20:36:33.889132 585357 usertrap_amd64.go:225] [ 54683( 567): 54683( 567)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:33.889521 585357 usertrap_amd64.go:212] [ 54683( 567): 54684( 568)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:33.889552 585357 usertrap_amd64.go:122] [ 54683( 567): 54684( 568)] Allocate a new trap: 0xc00b6f4d50 41 D0317 20:36:33.889569 585357 usertrap_amd64.go:225] [ 54683( 567): 54684( 568)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:33.895360 585357 usertrap_amd64.go:212] [ 54683( 567): 54684( 568)] Found the pattern at ip 55da8496b999:sysno 257 D0317 20:36:33.895400 585357 usertrap_amd64.go:122] [ 54683( 567): 54684( 568)] Allocate a new trap: 0xc00b6f4d50 42 D0317 20:36:33.895417 585357 usertrap_amd64.go:225] [ 54683( 567): 54684( 568)] Apply the binary patch addr 55da8496b999 trap addr 68d20 ([184 1 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:33.901906 585357 usertrap_amd64.go:212] [ 54683( 567): 54683( 567)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:33.901950 585357 usertrap_amd64.go:122] [ 54683( 567): 54683( 567)] Allocate a new trap: 0xc00b6f4d50 43 D0317 20:36:33.901968 585357 usertrap_amd64.go:225] [ 54683( 567): 54683( 567)] Apply the binary patch addr 55da8496bc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0317 20:36:33.902269 585357 task_exit.go:204] [ 54683( 567): 54683( 567)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.902336 585357 task_exit.go:204] [ 54683( 567): 54683( 567)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.902375 585357 task_signals.go:204] [ 54683( 567): 54684( 568)] Signal 9, PID: 54683, TID: 54684, fault addr: 0x0: terminating thread group D0317 20:36:33.902409 585357 task_exit.go:204] [ 54683( 567): 54684( 568)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.902927 585357 task_exit.go:204] [ 54683( 567): 54684( 568)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.902974 585357 task_exit.go:204] [ 54683( 567): 54684( 568)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:33.902993 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:33.903068 585357 task_exit.go:204] [ 54683( 567): 54683( 567)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:33 executing program 0: r0 = socket$inet(0x2, 0x6, 0x1) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x4) D0317 20:36:33.922975 585357 usertrap_amd64.go:212] [ 54685( 569): 54685( 569)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:33.923063 585357 usertrap_amd64.go:122] [ 54685( 569): 54685( 569)] Allocate a new trap: 0xc00b6f4d80 36 D0317 20:36:33.923237 585357 usertrap_amd64.go:225] [ 54685( 569): 54685( 569)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:33.924782 585357 usertrap_amd64.go:212] [ 54685( 569): 54685( 569)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:33.924828 585357 usertrap_amd64.go:122] [ 54685( 569): 54685( 569)] Allocate a new trap: 0xc00b6f4d80 37 D0317 20:36:33.924850 585357 usertrap_amd64.go:225] [ 54685( 569): 54685( 569)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:33.930578 585357 usertrap_amd64.go:212] [ 54685( 569): 54685( 569)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:33.930603 585357 usertrap_amd64.go:122] [ 54685( 569): 54685( 569)] Allocate a new trap: 0xc00b6f4d80 38 D0317 20:36:33.930617 585357 usertrap_amd64.go:225] [ 54685( 569): 54685( 569)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:33.932971 585357 usertrap_amd64.go:212] [ 54685( 569): 54685( 569)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:33.933009 585357 usertrap_amd64.go:122] [ 54685( 569): 54685( 569)] Allocate a new trap: 0xc00b6f4d80 39 D0317 20:36:33.933030 585357 usertrap_amd64.go:225] [ 54685( 569): 54685( 569)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:33.933258 585357 usertrap_amd64.go:212] [ 54685( 569): 54685( 569)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:33.933987 585357 usertrap_amd64.go:122] [ 54685( 569): 54685( 569)] Allocate a new trap: 0xc00b6f4d80 40 D0317 20:36:33.934046 585357 usertrap_amd64.go:225] [ 54685( 569): 54685( 569)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:33.934109 585357 usertrap_amd64.go:212] [ 54685( 569): 54686( 570)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:33.934119 585357 usertrap_amd64.go:122] [ 54685( 569): 54686( 570)] Allocate a new trap: 0xc00b6f4d80 41 D0317 20:36:33.934130 585357 usertrap_amd64.go:225] [ 54685( 569): 54686( 570)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:33.937665 585357 usertrap_amd64.go:212] [ 54685( 569): 54685( 569)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:33.937702 585357 usertrap_amd64.go:122] [ 54685( 569): 54685( 569)] Allocate a new trap: 0xc00b6f4d80 42 D0317 20:36:33.937717 585357 usertrap_amd64.go:225] [ 54685( 569): 54685( 569)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:33.938780 585357 task_exit.go:204] [ 54685( 569): 54685( 569)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.938870 585357 task_exit.go:204] [ 54685( 569): 54685( 569)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.938928 585357 task_signals.go:204] [ 54685( 569): 54686( 570)] Signal 9, PID: 54685, TID: 54686, fault addr: 0x0: terminating thread group D0317 20:36:33.938984 585357 task_exit.go:204] [ 54685( 569): 54686( 570)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.939574 585357 task_exit.go:204] [ 54685( 569): 54686( 570)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.939650 585357 task_exit.go:204] [ 54685( 569): 54686( 570)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:33.939668 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:33.940761 585357 task_exit.go:204] [ 54685( 569): 54685( 569)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:33 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000000)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r0, &(0x7f0000000100)='./file0/../file0\x00', 0x1000) D0317 20:36:33.949196 585357 usertrap_amd64.go:212] [ 54687( 571): 54687( 571)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:33.949248 585357 usertrap_amd64.go:122] [ 54687( 571): 54687( 571)] Allocate a new trap: 0xc00d433bf0 36 D0317 20:36:33.949366 585357 usertrap_amd64.go:225] [ 54687( 571): 54687( 571)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:33.951358 585357 usertrap_amd64.go:212] [ 54687( 571): 54687( 571)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:33.951416 585357 usertrap_amd64.go:122] [ 54687( 571): 54687( 571)] Allocate a new trap: 0xc00d433bf0 37 D0317 20:36:33.951468 585357 usertrap_amd64.go:225] [ 54687( 571): 54687( 571)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:33.956999 585357 usertrap_amd64.go:212] [ 54687( 571): 54687( 571)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:33.957099 585357 usertrap_amd64.go:122] [ 54687( 571): 54687( 571)] Allocate a new trap: 0xc00d433bf0 38 D0317 20:36:33.957161 585357 usertrap_amd64.go:225] [ 54687( 571): 54687( 571)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:33.960321 585357 usertrap_amd64.go:212] [ 54687( 571): 54687( 571)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:33.960439 585357 usertrap_amd64.go:122] [ 54687( 571): 54687( 571)] Allocate a new trap: 0xc00d433bf0 39 D0317 20:36:33.960485 585357 usertrap_amd64.go:225] [ 54687( 571): 54687( 571)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:33.960750 585357 usertrap_amd64.go:212] [ 54687( 571): 54687( 571)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:33.960853 585357 usertrap_amd64.go:122] [ 54687( 571): 54687( 571)] Allocate a new trap: 0xc00d433bf0 40 D0317 20:36:33.960885 585357 usertrap_amd64.go:225] [ 54687( 571): 54687( 571)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:33.961012 585357 usertrap_amd64.go:212] [ 54687( 571): 54688( 572)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:33.961078 585357 usertrap_amd64.go:122] [ 54687( 571): 54688( 572)] Allocate a new trap: 0xc00d433bf0 41 D0317 20:36:33.961106 585357 usertrap_amd64.go:225] [ 54687( 571): 54688( 572)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:33.965619 585357 usertrap_amd64.go:212] [ 54687( 571): 54687( 571)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:33.965661 585357 usertrap_amd64.go:122] [ 54687( 571): 54687( 571)] Allocate a new trap: 0xc00d433bf0 42 D0317 20:36:33.965678 585357 usertrap_amd64.go:225] [ 54687( 571): 54687( 571)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:33.966781 585357 task_exit.go:204] [ 54687( 571): 54687( 571)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.966842 585357 task_exit.go:204] [ 54687( 571): 54687( 571)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.966880 585357 task_signals.go:204] [ 54687( 571): 54688( 572)] Signal 9, PID: 54687, TID: 54688, fault addr: 0x0: terminating thread group D0317 20:36:33.966898 585357 task_exit.go:204] [ 54687( 571): 54688( 572)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:33.967348 585357 task_exit.go:204] [ 54687( 571): 54688( 572)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:33.967377 585357 task_exit.go:204] [ 54687( 571): 54688( 572)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:33.967401 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:33.968938 585357 task_exit.go:204] [ 54687( 571): 54687( 571)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x191400, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000000c0)={'macvlan0\x00'}) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp0\x00', 0x20}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'ip6tnl0\x00', 0x2}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000001c0)={"f9bf84c7f14b5c1b0ce644bd7b31d281", 0x0, 0x0, {0xdf, 0x8001}, {0x100000001, 0x7}, 0x8000000000000000, [0x1, 0x10000, 0x1000, 0xc1d, 0x7fffffff, 0x7f8, 0x200, 0x100000000, 0x2, 0x0, 0xd9, 0x7, 0x7fff, 0x7, 0x7, 0x6]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000002c0)={"2f1e6733aab7ddbb574e6e9dc622687a", 0x0, r1, {0xffffffffffffff01, 0x4}, {0x2, 0xd0c}, 0x8000000000000001, [0xfe, 0x5, 0x6, 0x4, 0x9, 0x1, 0x1, 0xfff, 0x6, 0x5, 0x1ff, 0x81, 0x1, 0x7, 0x8000000000000001, 0x53]}) D0317 20:36:33.978781 585357 usertrap_amd64.go:212] [ 54689( 573): 54689( 573)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:33.978830 585357 usertrap_amd64.go:122] [ 54689( 573): 54689( 573)] Allocate a new trap: 0xc009c8f1d0 36 D0317 20:36:33.978986 585357 usertrap_amd64.go:225] [ 54689( 573): 54689( 573)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:33.980306 585357 usertrap_amd64.go:212] [ 54689( 573): 54689( 573)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:33.980338 585357 usertrap_amd64.go:122] [ 54689( 573): 54689( 573)] Allocate a new trap: 0xc009c8f1d0 37 D0317 20:36:33.980354 585357 usertrap_amd64.go:225] [ 54689( 573): 54689( 573)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:33.986318 585357 usertrap_amd64.go:212] [ 54689( 573): 54689( 573)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:33.986357 585357 usertrap_amd64.go:122] [ 54689( 573): 54689( 573)] Allocate a new trap: 0xc009c8f1d0 38 D0317 20:36:33.986374 585357 usertrap_amd64.go:225] [ 54689( 573): 54689( 573)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:33.990710 585357 usertrap_amd64.go:212] [ 54689( 573): 54689( 573)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:33.990752 585357 usertrap_amd64.go:122] [ 54689( 573): 54689( 573)] Allocate a new trap: 0xc009c8f1d0 39 D0317 20:36:33.990767 585357 usertrap_amd64.go:225] [ 54689( 573): 54689( 573)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:33.991099 585357 usertrap_amd64.go:212] [ 54689( 573): 54689( 573)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:33.991232 585357 usertrap_amd64.go:122] [ 54689( 573): 54689( 573)] Allocate a new trap: 0xc009c8f1d0 40 D0317 20:36:33.991255 585357 usertrap_amd64.go:225] [ 54689( 573): 54689( 573)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:33.991676 585357 usertrap_amd64.go:212] [ 54689( 573): 54690( 574)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:33.991713 585357 usertrap_amd64.go:122] [ 54689( 573): 54690( 574)] Allocate a new trap: 0xc009c8f1d0 41 D0317 20:36:33.991724 585357 usertrap_amd64.go:225] [ 54689( 573): 54690( 574)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:33.999062 585357 usertrap_amd64.go:212] [ 54689( 573): 54689( 573)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:33.999124 585357 usertrap_amd64.go:122] [ 54689( 573): 54689( 573)] Allocate a new trap: 0xc009c8f1d0 42 D0317 20:36:33.999144 585357 usertrap_amd64.go:225] [ 54689( 573): 54689( 573)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:33.999952 585357 task_exit.go:204] [ 54689( 573): 54689( 573)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.000021 585357 task_exit.go:204] [ 54689( 573): 54689( 573)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.000058 585357 task_signals.go:204] [ 54689( 573): 54690( 574)] Signal 9, PID: 54689, TID: 54690, fault addr: 0x0: terminating thread group D0317 20:36:34.000091 585357 task_exit.go:204] [ 54689( 573): 54690( 574)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.000556 585357 task_exit.go:204] [ 54689( 573): 54690( 574)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.000595 585357 task_exit.go:204] [ 54689( 573): 54690( 574)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:34.000611 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:34.001542 585357 task_exit.go:204] [ 54689( 573): 54689( 573)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:34 executing program 0: syz_clone(0x42121000, 0x0, 0x0, 0x0, 0x0, 0x0) D0317 20:36:34.010246 585357 usertrap_amd64.go:212] [ 54691( 575): 54691( 575)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:34.010293 585357 usertrap_amd64.go:122] [ 54691( 575): 54691( 575)] Allocate a new trap: 0xc00c8007b0 36 D0317 20:36:34.010393 585357 usertrap_amd64.go:225] [ 54691( 575): 54691( 575)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:34.011352 585357 usertrap_amd64.go:212] [ 54691( 575): 54691( 575)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:34.011377 585357 usertrap_amd64.go:122] [ 54691( 575): 54691( 575)] Allocate a new trap: 0xc00c8007b0 37 D0317 20:36:34.011388 585357 usertrap_amd64.go:225] [ 54691( 575): 54691( 575)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:34.015802 585357 usertrap_amd64.go:212] [ 54691( 575): 54691( 575)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:34.015868 585357 usertrap_amd64.go:122] [ 54691( 575): 54691( 575)] Allocate a new trap: 0xc00c8007b0 38 D0317 20:36:34.015887 585357 usertrap_amd64.go:225] [ 54691( 575): 54691( 575)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:34.018855 585357 usertrap_amd64.go:212] [ 54691( 575): 54691( 575)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:34.018890 585357 usertrap_amd64.go:122] [ 54691( 575): 54691( 575)] Allocate a new trap: 0xc00c8007b0 39 D0317 20:36:34.018906 585357 usertrap_amd64.go:225] [ 54691( 575): 54691( 575)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:34.019128 585357 usertrap_amd64.go:212] [ 54691( 575): 54691( 575)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:34.019142 585357 usertrap_amd64.go:122] [ 54691( 575): 54691( 575)] Allocate a new trap: 0xc00c8007b0 40 D0317 20:36:34.019152 585357 usertrap_amd64.go:225] [ 54691( 575): 54691( 575)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:34.019652 585357 usertrap_amd64.go:212] [ 54691( 575): 54692( 576)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:34.019684 585357 usertrap_amd64.go:122] [ 54691( 575): 54692( 576)] Allocate a new trap: 0xc00c8007b0 41 D0317 20:36:34.019692 585357 usertrap_amd64.go:225] [ 54691( 575): 54692( 576)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:34.021333 585357 usertrap_amd64.go:212] [ 54691( 575): 54691( 575)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:34.021363 585357 usertrap_amd64.go:122] [ 54691( 575): 54691( 575)] Allocate a new trap: 0xc00c8007b0 42 D0317 20:36:34.021374 585357 usertrap_amd64.go:225] [ 54691( 575): 54691( 575)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:34.022029 585357 task_exit.go:204] [ 54691( 575): 54691( 575)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.022205 585357 task_signals.go:204] [ 54691( 575): 54692( 576)] Signal 9, PID: 54691, TID: 54692, fault addr: 0x0: terminating thread group D0317 20:36:34.022216 585357 task_exit.go:204] [ 54691( 575): 54691( 575)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.022300 585357 task_exit.go:204] [ 54691( 575): 54692( 576)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.024170 585357 task_exit.go:204] [ 54691( 575): 54692( 576)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.024265 585357 task_exit.go:204] [ 54691( 575): 54692( 576)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:34.024363 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:34.025016 585357 task_exit.go:204] [ 54691( 575): 54691( 575)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:34 executing program 0: r0 = syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x840, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) read$FUSE(r6, 0x0, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000400)='memory.pressure\x00', 0x2, 0x0) r9 = timerfd_create(0x3, 0x80800) r10 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) getdents64(r10, &(0x7f0000000200)=""/185, 0xb9) r11 = perf_event_open$cgroup(&(0x7f0000000440)={0x4, 0x80, 0x3, 0x5, 0x40, 0x7f, 0x0, 0x3, 0x4, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x311, 0x1, @perf_config_ext={0x0, 0x80}, 0x100, 0x25, 0x2, 0x3, 0xf69, 0x1, 0x1ff, 0x0, 0x4, 0x0, 0xa16}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) sendmsg$unix(r5, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002900)="cf45bffabfd49d5f5cf548925cdb33cc324ae4203f2903b47d94a2986cfebf9df482acc69c4fdcd7b859a67338dee5a5842f47337217e48782cb55aa48de2e4f44a72a407b429fff56e03e14239d922e7b1d2ab1fed3d9f5c4733afbd44cc82725b550f93c665a32f4ccdf505fc029ea53afe025b3a7cd76dd6c5861f008334d9d1780a30414e9d304229db074d57b9a1486cc8eba611c18b6a6b30f51e98b57cc61bbee85b6fb1161878b92cecb466a95b57239030826c45d34f42c1430e1bd7bdc455f2f994a822c7fd5bf843938d499d76ceeedfbb1de9a0d6cad8941f6cc608aa6d52af3f49b193dde", 0xeb}, {&(0x7f0000002540)="38da8b40dbe769cd86061491336de275b49983121d3a83df02bb3ae26a34f794cc9fb92714f2e5cc92be", 0x2a}, {&(0x7f0000002a00)="1cf1b580a3a893dd2f85ed544bfc16255d7fea59d7632b02bbb58f8a6de8d8901a3bd17f10932f01354ba930feb2edd0266110ca032641a14d113350f74adc4df67cf93efbcefb70d7e89bbb233758b53d6f63496e1ef1f9cd37a4c7799a99869645b42282f673568233f3c51eb0b6140c6c9ee674eb3220fca7887f389a1cc7a18d49bbdd87c9e920e14963251ae789d6fb4074125fdd23f663d82a1126de63c58b53d28b6705687617982b7170773fe5c754f236f1158126d193e67f06018299c82121a7e165ecefa0452370e38098b980e2169b54d785963b873d87a7b5318f07abd0bda31e8fc594b0be4294b11bb8685fbeb2ae287e5f6628cb2d3792e599beb16155abebbae67f07c9899ddb463df02fec36d59b73e5b017a250a61b6aeed8e4d7b645096eaf40a7856939add46ae73a49052e6f5c18631ba3487b8058b7b82afb9a49e53b6122af92acec936eaad2b0c67146b21baf01eb5038b8daf1223b2e003df0cab8961c147b80d3400dbe752b59a6b23da7c89a177a48ea05615ceb9aee2a1b15739c3e4688d519d930ea3f1f7736fbb27be7f4ba3e279954e25e22c36899c7b0d7605dbe0b1fdd052fc286b43e263b482a1b1de50e09ddc9d930eefba2904e72b8853bbb67eba2a3b2f66e44bb352dadf3a650bc5ed917968fe9a20c3ae3fd10c60a4d37999e0e3347005a4d166572155792cdba751c7789dd2fe8491c398ff388aef8b1abf7ad0d5269d3f686fa2c17daa8e230e563970989cf7ee7fb4dc07c719ed9a5b2bc8e8452cf1911be62f721f1d77dc6ae99fa6c1bb7df9bd3cc174baadff765d6de2be5b44f4b85cab5c15ed8202eb56df81451af5f5f52536f0523e2a19d55374d4fde37700c95066369f3866d25a6816359645a4890f43becd5b372f372ca152c35bb2cc26db69e146bbd6285d08f3ed3b167cface47d1b46316c896383afdd757f4f9152c16b31878ac17d0e052538a5b8649c7477a837349a92ca5e0fe203bebff1d545cfd46f8dc26f6e5f0ebaf3010769453f40292143ff16ced4efb3e278c0a06d8a2a171e9ac021062ae37848bf7d72f8d2542dd97d6ada8b6f2bf92be594b76ea483db800d4e111a5942de30b1f92fa61a8bf59d676018077aee05a1c9e330c20ab1958250244612ad26162c5a71c0135a7ae9ce618086e785883c09424b152583169d4e81f596aa1108c2930d70107f7301acda75a07c455827f73e0ad35a8ea08e4c89290a780892b83fa6dd68b9cc1054e34b4c6dd8a2c614ab10ba112ece4282d9fa695c31cbd60e151390ac8e72e5ed6850e7faa71e8534623b2a662011a15daaee61f94d1b8a4fd3e896507071cd80c2a9225242589a2280a50ce6c622129fd04ee972415b6575892aeec4214ec1e0bdff8ba3360caca6968f0cda3754845fb8601df57afec38e2dda7ccca2fe8f4e92b0e64b978163e8ee9726c5ac347f87925315c595f5a954390209ae6de85c9f266bcf7f07965514a9c9d255ac26145e472acb1553bf57364cdfb85f721a6516ec788060ea5160e4bfb43a8db9c06da7914f4077d818b43ffd5880cb28450ecd33d7de757d45a3c2b3ba401ac27a536988a7068d7a2527890d5ad6145d290d878a994aa57c17e2376bfc3461bb89e6211346436e5eb01f8dc2450b272de6aede56a512b50611c33be5f33e7661debe6ab71e1246d3c84c3aa25b507b167f71f4b019f385dceeb8e08620377488e17e6387261315d8b07e40a4e4ff70400fb306dabd239de535cd308bb660a9f0e3bb777ed26b4805bcdc3ce46a4173aae438027aff91897fde81726ca35acb5ef4bffb80193ba8c8a6868921944f8a6120ab27bfc7eea790f3058b58f8c2fa84b3b7310fb32e3eee67a50f07abd03c9beb663e808a29e2e428ae0b19c59f58ccfd447c358738a1671535d82c7e31ad868b149b810fba1a034844ae6be3ec373accc9e94e4125ef8fd68781f365b36fc0dd054807ef071f94f5132d2ad63e06d667dba20adabe90b8293df864c56df4751504cff075c7c955e3385b960590214cb0fd4b2dd79ba860171a85cef2644ef5d4df6b442dbe8e8b2bf04379ad2eab0ab60ebe7dda246c8e6ea7f8876389f141983662afd493ebb89fc42a505ef62d3f83928c0144195569bb43e2441c63ee1cd5d124c766cc12678bf13f780fd061854c41e3f1dcf9dea5092d555b02f4ca3d2c7582a5a36b7e0062c8072e2d7a15ad73bf7c76a8393002f6698fb647bce349459375319a56654a9a0d3c9f14860790204b1f9e9e7fa4e1a7b6dce6959242575c4bd72d1bd2d022cbfd236f5243dde20513a7ef96d54f10ac9d7db17491591f976cef551dc12d86e5eb314ac6bb6095d53c4c72d3055bdeec2b600ce336b0203c7dc81a8a3aa9e2190dfcad9e5326b5e3bd951f30eca0e20a2335b417d1b8665a7e30220b4c18ee03dace3f0e0d27c9483e67134bbb39b4b2b4fe9e4fc18bd4183e9958c780a18370a613f5bbc5447a27ba49a8f242f29bd82c876f5c852314ed61e83213f920672cf628d68292c5ccda408942d9aca0dbb4c6939ac88be7e1f740f2fde561d5cd5eeab47692777cacbb8ffda8b8b8442e7fa36deb2e9dbb25607a9a399a451e65d026f44516f1adc704bd12479ce35c2127d6f1a6e08830ebc922c61e2f28fe82631a23804060f1371758ccf168c39b76a9541eb8bedda5fe8e2cd26edd3e65431538f675736f160dd7c97ba3835caf942cf5f3dd1b02564bfc13bdd69cb6ea838cf84426ac3c03ae65b8b24f532ba2be17f13a7ade4bd9b2ca7e3ea4d94befe826b98e18a04f0c852f44cd7248fbdcef7584ce33f37ece04ce9046571a6a502ec7e0dfd4dc5698f2b0ba4873165838cac1680ad962b03a5a7ef7aabe6fbb98d6d434c38c007dd2d411388ebfcebc593781b1c51b3ad1879aac4584b6016838cbcbf73f40c973959df0b5bdcc2252ef4374577118ff84b814e21e3ed13ca471e3f3a9f4cbe25cdd3eb7ed7bde53efaedaa8b26a10a9050d839828847914af4ae812664e0177420d7d2dad14a2170ecd08b0b87526740b9e1dad99fe6f5de6c4fe3fb0834c33d48a18be0aa27ba80d405caca4ef3d3257b85ca14dfa15fae8a64aa168940763229376971bb25c564197923a69dfdab8ef9360fa3ce6ce22234e6dbc3b608dbebc2edec5716dd579295c9c85a46a03aafa6fa3f11f99ea347581c1daa7cf94ef5314a3411b031a5d76483c5a28edc30b8d76d47078d5d3aebf3b52d8bd15a92c89651e171416dbab0f9da2f909e8da5db9e32d52425b9a0ce6aa5d124ff0d429619bd0d81458cf713b1cea80c9968f025548addc890d854cc3d65fea884c2dde44ffdfcf2bc630142e40490f7a1950510570caa09f208fd87357dad1d189eda26fd2e8c3216b5e26b48afeaea600178c5e2304bd1faafa04ecdc2bf3642e089df0b75aadaa42b728a11543a1ac9cb1eaeff9eb9358443dc0c7721182a1ea062edf1ebc19b49597f9570ace21930f758f940e5c995d3ae28455c3faac5de9203aa927abb9c62d4e92bd9af7c2dbf41f6a63babc0b98df4b13df6c72d47b19de72c107466d6cc31d46e309adb7cd84ea97459f11b7fef2a0d048f9d4359f4e9aff0e3bdb8d23c828ff517e52431338f4f5053b309c56b9ef269bf8c45c88228829693e137120b4a395e9d620e1e083e453f76669611f6c7339c26ae4cb609e72e59a47f86825fd24de858e97c8f561aede199f7ed679ea36ecac04147dd20719ce24d981032f5fee4c32abd98c96edc3bf2a097f2e47d86dc75e8056f6eee7ca8a22fc14ba7bebcd4cf3305183657d2e8c55059a78ec7c7e5b998408ed96787e0dc72eb0d90f37982d6fa11bc3edb1940b3b63b7e59e2da946433f1d34709486b89d113b09ae0052f1515d73b322835d2bd9c6d444b7358b3557bbdaa7452727f4f57c79c6ae138859543b1917c3b94c352a1da9936882bd05ed2eab164bd5e80d2bbc362d6a5a48e168da333e14790689936f351873f2ea4c4dbf3a8ea3a1f6b023e401a10a2b331983377d68c68bcc82980d30330b0ae81917aab0c7b1757237679ba8856539cae982fec50cb823a9ff5c6eb8713df8abe419d76754dd9e8d384437b692ec5595458a4ffe1e65ad65d2b1512cc35ec96bd5f68fbd297d6b16255afbe29487174aa8e44901208c7de91fd3cfd89dc800389023531bd9cf935b738c35d4c53f1d90ad9ce3948306e7ca837e91ce50f99e100b844a72ed4ddb5403de2426d951fd535ed142eec3358720e5dba2cf5ab4a8043fcd7d50d8e22b214ee333747f876e5e2c4a9a5d8643f71116eee110d10bebd44fcb65beba02c9e72b54e7375d28ff7b1410bb503e25c1647c1b885594674cdf9da46386912734b4afb03e28fc46c284a8e744811582c30b5a6bdff09a81563e1285f50bf982a4fe8e8adf7b9df62851cc22c5617e4b9c0cb8d77952a777050912e35634645a5223b83a38fcdc3966f7fc626c1a7a8dd294937374d40d4bdc7b303d4eac8740eed6ce11c5c34c78025e55ab17719dac61be0d8cc45d0100fa510c13c91461beff638467cb38fd9aeddfbd1fba1b103a7e7174120a0b4eaf75093db2b061678a1fb5ee5d0094fdafe8ea42b65dd709da109b7f0d5d526eb1bec5b2df2739dcabff1243e1f05c4a4681f5f86f1e00b65510b877537dac60fb05caf8b15288f3ffc205d8459fba1f09a31843f1e729ac6b96d5238e0bcdd68bd246bf542df0c0d3ac79018e57920494b93d31fb1816a91585608d768583e032d1f7db63c1ecc73caab701d6e4a69ead09af924e9e0dcfb2ceda29ab3472e320b32e3ffbcddbad5333a937740da6bc02bfe772ec179548de61dcb728705070ce24b245bb9cfabe1b8382b7787515de387ef5ff68bbb672130d716fdc42f8cf57611b75ff5bde22131f9926a83449c23bcbe4d30bd8d5cc8568febff31f3d75f646d1f995860ff9aec8b6b6abc99cf8a345bb938db0cec714eff2674089c3f3c71bbde1d174865474f036f57aeff1d985fb67aafbe048c659951ee612ba8d254b7e12184c8bf7d049b08344ac2843eb7d8cb266db46d58edbc945836a13efb3be19ae9d8e63d47687c09ab347b5e41fd3df31170242f12548f39155a35db246ad99f80aae4cf1f8d437d344c1eb040a4e90fd4176c14830be4ec1a5e2e6b6b18a81597af80d580f999afa2e11e3919be29cc83efb4b0c016fb8b0c5c0caa20d09e15d8cd573a9bc7d93108cf6506c963252cc99893db27d8127deee97680f973577917bf474b53817119bfc4e57dfeef7a82d3e3a61da29be1fd7709ffbdbc0c845dec82a3f3d301fa92139f8effb77dbee423365af019ccb425b2a2a7fd6e8d51f76f9e239380eb5ebbe042c03d63cf5257069f8431233b532fec2bad8f0f2d4d7077a730f4206c5bd1985b24ab728122a3c31d3679b324eba24954eb876f36086ca64163dad60ae90b8a383ff119e9ca85b65fa656caf87223fa711992396de9991113f3c1f9c255b36734500a8f8c8a2926829af0246098cae26c26d4bff101988af94feb547f2c32706449c06bf54a2c54a6221b9c4a66fbd893adeb91c6e285b1d6ceb0cdfade8ba3e1c52ce37c7461258a5ec1dbe42de21871179309e68292e305b7604ee273929b4d23d06bda0e40ae01902446807f13a4730c13b00a226e8290c160f2d5d68574b7e45b8dd80afb7cadfbf881c91fb6049a9485fca9b8e33fed0606e1d204efad49f405e0f67cb1edeb498ac4b1b275a9b4625d32d", 0x1000}, {&(0x7f0000003a00)="70c5d76525524e58a7f7039a2cbeb8aa135348dcc76fc37c0ca5efc0ae6ee323d1b8e2614afb0570d05feab01a391b1a5715e504c24fa1f7f82c47f2d9ba598a2dda81b9e0a0bd18ba960373a99145438cf1870278324341492dd326f377dabbdef321804bf78cd15a4f0559c88bc28064f56a8d9011384791193450c4d9034054ad369741854023043e1ffe8cfba0405e605d1054d33f3e5d9cce", 0x9b}, {&(0x7f0000003ac0)="c051c1a496e4f1f51522e27216847f2e666aa4f1a3a6c23de8df0c9b89ee913ff95f02ed7211dd0201204c2ac25d1e9c6b65e37418177fe50d2d17152053c1bedd3c8c3e897c06afa288569a15df911c6828bd3b82def044fe3c913cafd79486f84613536ad1c35cb723a8f32614cbd6ca50d6d29f0024452abff7a2d2c463719c81d4529078fb7091fd74fca1669c9cb1178981b97f2d8d572f9b5035d38639af14fc914df4baad0ea524fc0283e8fe2ac28370ecb56f139e80d29287f6478099c0b69b348ec7354bc9f394e5fb391e", 0xd0}], 0x5, &(0x7f0000003bc0)=[@rights={{0x18, 0x1, 0x1, [r8, r7]}}, @cred={{0x1c, 0x1, 0x2, {r0, r1, r4}}}, @rights={{0x28, 0x1, 0x1, [r8, r9, r5, r5, r8, r5]}}, @cred={{0x1c, 0x1, 0x2, {r0, r1, r2}}}, @rights={{0x24, 0x1, 0x1, [r7, r9, r8, r11, r6]}}, @cred={{0x1c, 0x1, 0x2, {r0, r3, r4}}}], 0xc8}, 0x8044) r12 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r12, &(0x7f0000000980)="2c55d522cad31d78016db88e1c694d3e376126db", 0x14, 0x0, &(0x7f0000000a80)={0x2, 0x0, @remote}, 0x10) r13 = creat(&(0x7f00000004c0)='./file0\x00', 0x10) r14 = getpgid(r0) clock_gettime(0x0, &(0x7f0000003d40)={0x0, 0x0}) futimesat(r10, &(0x7f0000003d00)='./file0/file0\x00', &(0x7f0000003d80)={{r15, r16/1000+10000}}) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)="3397f5080bc0f4993cf6865911878fe0871c16096a2a3231361f2733d0b7bef3e2d73ee038fdb749cfd3b772bf68b6f4117e925e20f500fee53ca261bbdd7402505b13dc65db04750474c39039bb1761a980ae24f2d7ed683f1f5dd883ac89e0328feb1f7058e1b1f7b6e6166ea5f36da7a3f0202c5132b7f870", 0x7a}, {&(0x7f0000000100)="5de2dee718f9ea836c556d5e80744b5cc5b58ff6c49110302ea58f8ceec864acb92500495b1ec90660454692a7c70913ac4257aeb71c4a35b4acccec095d45b66f6a46e29a366265a5c6fd39c947cd04a49801e738fb5097b043395a1f2a7339a6771446a737389eb28344a65811ad71c8adc38b", 0x74}], 0x2, &(0x7f0000002640)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32, @ANYRES32=r13, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r17, @ANYRES32=0xee01, @ANYBLOB="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"], 0xa8, 0x48080}, 0x80) D0317 20:36:34.037046 585357 usertrap_amd64.go:212] [ 54693( 577): 54693( 577)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:34.037094 585357 usertrap_amd64.go:122] [ 54693( 577): 54693( 577)] Allocate a new trap: 0xc00c3c0ae0 36 D0317 20:36:34.037199 585357 usertrap_amd64.go:225] [ 54693( 577): 54693( 577)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:34.038377 585357 usertrap_amd64.go:212] [ 54693( 577): 54693( 577)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:34.038418 585357 usertrap_amd64.go:122] [ 54693( 577): 54693( 577)] Allocate a new trap: 0xc00c3c0ae0 37 D0317 20:36:34.038439 585357 usertrap_amd64.go:225] [ 54693( 577): 54693( 577)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:34.043063 585357 usertrap_amd64.go:212] [ 54693( 577): 54693( 577)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:34.043094 585357 usertrap_amd64.go:122] [ 54693( 577): 54693( 577)] Allocate a new trap: 0xc00c3c0ae0 38 D0317 20:36:34.043107 585357 usertrap_amd64.go:225] [ 54693( 577): 54693( 577)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:34.045324 585357 usertrap_amd64.go:212] [ 54693( 577): 54693( 577)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:34.045348 585357 usertrap_amd64.go:122] [ 54693( 577): 54693( 577)] Allocate a new trap: 0xc00c3c0ae0 39 D0317 20:36:34.045357 585357 usertrap_amd64.go:225] [ 54693( 577): 54693( 577)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:34.045611 585357 usertrap_amd64.go:212] [ 54693( 577): 54693( 577)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:34.045633 585357 usertrap_amd64.go:122] [ 54693( 577): 54693( 577)] Allocate a new trap: 0xc00c3c0ae0 40 D0317 20:36:34.045643 585357 usertrap_amd64.go:225] [ 54693( 577): 54693( 577)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:34.045715 585357 usertrap_amd64.go:212] [ 54693( 577): 54694( 578)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:34.045749 585357 usertrap_amd64.go:122] [ 54693( 577): 54694( 578)] Allocate a new trap: 0xc00c3c0ae0 41 D0317 20:36:34.045763 585357 usertrap_amd64.go:225] [ 54693( 577): 54694( 578)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:34.050367 585357 usertrap_amd64.go:212] [ 54695( 579): 54695( 579)] Found the pattern at ip 55da849981ae:sysno 230 D0317 20:36:34.050400 585357 usertrap_amd64.go:122] [ 54695( 579): 54695( 579)] Allocate a new trap: 0xc00c8007e0 42 D0317 20:36:34.050479 585357 usertrap_amd64.go:225] [ 54695( 579): 54695( 579)] Apply the binary patch addr 55da849981ae trap addr 68d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:34.070527 585357 usertrap_amd64.go:212] [ 54693( 577): 54693( 577)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:34.070594 585357 usertrap_amd64.go:122] [ 54693( 577): 54693( 577)] Allocate a new trap: 0xc00c3c0ae0 42 D0317 20:36:34.070620 585357 usertrap_amd64.go:225] [ 54693( 577): 54693( 577)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:34.071813 585357 task_exit.go:204] [ 54693( 577): 54693( 577)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.071899 585357 task_exit.go:204] [ 54693( 577): 54693( 577)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.071933 585357 task_signals.go:204] [ 54693( 577): 54694( 578)] Signal 9, PID: 54693, TID: 54694, fault addr: 0x0: terminating thread group D0317 20:36:34.071952 585357 task_exit.go:204] [ 54693( 577): 54694( 578)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.072378 585357 task_exit.go:204] [ 54693( 577): 54694( 578)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.072416 585357 task_exit.go:204] [ 54693( 577): 54694( 578)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:34.072433 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:34.072509 585357 task_exit.go:204] [ 54693( 577): 54693( 577)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:34 executing program 0: r0 = inotify_init() r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000001640)='./file0\x00', 0x2) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="697036746e6cff3230000a1d4a2ea7cfcc6c12b282d7b72208d6369b74ee6b7d419a13687a62c2490d4669a557c2623336f5fffc34c70a5b19c68306bf610d93712fc8fdaee3fc1c96b0f7e385a7acff010000e2716b4f84ab6d779a5c3024a340b468899153093ff115cfcd8c891cfbf0395c2e3a4183e71facc2ad6bfaa519c09d452d73f199eaa4934ccac5"], 0xa) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="6a703658726574626170303200007c4e4a722932bf46be77ac06b33451b1d5283f4eadbd3e74fd3597550c5182bda4680f83c67843e31b599a2b2ea3411cb7823b8957618ee651a470929261f199fc4495cc87b40ee8977ad9c2c09f4c00dd02e9d1260d9c64ac9f478b1f780d6dd27d7615d1b2f3c1a86f9679669b8b03e0424d081e31c0097f760a142b4b80d53e6d2b2324707f363b4f79eaadb1a58ab1"], 0xd) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000200)) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) D0317 20:36:34.084433 585357 usertrap_amd64.go:212] [ 54696( 580): 54696( 580)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:34.084499 585357 usertrap_amd64.go:122] [ 54696( 580): 54696( 580)] Allocate a new trap: 0xc00b6f4db0 36 D0317 20:36:34.084670 585357 usertrap_amd64.go:225] [ 54696( 580): 54696( 580)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:34.085954 585357 usertrap_amd64.go:212] [ 54696( 580): 54696( 580)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:34.086008 585357 usertrap_amd64.go:122] [ 54696( 580): 54696( 580)] Allocate a new trap: 0xc00b6f4db0 37 D0317 20:36:34.086029 585357 usertrap_amd64.go:225] [ 54696( 580): 54696( 580)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:34.090697 585357 usertrap_amd64.go:212] [ 54696( 580): 54696( 580)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:34.090759 585357 usertrap_amd64.go:122] [ 54696( 580): 54696( 580)] Allocate a new trap: 0xc00b6f4db0 38 D0317 20:36:34.090777 585357 usertrap_amd64.go:225] [ 54696( 580): 54696( 580)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:34.094633 585357 usertrap_amd64.go:212] [ 54696( 580): 54696( 580)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:34.094673 585357 usertrap_amd64.go:122] [ 54696( 580): 54696( 580)] Allocate a new trap: 0xc00b6f4db0 39 D0317 20:36:34.094688 585357 usertrap_amd64.go:225] [ 54696( 580): 54696( 580)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:34.094884 585357 usertrap_amd64.go:212] [ 54696( 580): 54696( 580)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:34.094924 585357 usertrap_amd64.go:122] [ 54696( 580): 54696( 580)] Allocate a new trap: 0xc00b6f4db0 40 D0317 20:36:34.094942 585357 usertrap_amd64.go:225] [ 54696( 580): 54696( 580)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:34.095104 585357 usertrap_amd64.go:212] [ 54696( 580): 54697( 581)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:34.095142 585357 usertrap_amd64.go:122] [ 54696( 580): 54697( 581)] Allocate a new trap: 0xc00b6f4db0 41 D0317 20:36:34.095168 585357 usertrap_amd64.go:225] [ 54696( 580): 54697( 581)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:34.101624 585357 usertrap_amd64.go:212] [ 54696( 580): 54696( 580)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:34.101655 585357 usertrap_amd64.go:122] [ 54696( 580): 54696( 580)] Allocate a new trap: 0xc00b6f4db0 42 D0317 20:36:34.101667 585357 usertrap_amd64.go:225] [ 54696( 580): 54696( 580)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:34.102834 585357 task_exit.go:204] [ 54696( 580): 54696( 580)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.102910 585357 task_exit.go:204] [ 54696( 580): 54696( 580)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.102947 585357 task_signals.go:204] [ 54696( 580): 54697( 581)] Signal 9, PID: 54696, TID: 54697, fault addr: 0x0: terminating thread group D0317 20:36:34.102966 585357 task_exit.go:204] [ 54696( 580): 54697( 581)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.103486 585357 task_exit.go:204] [ 54696( 580): 54697( 581)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.103526 585357 task_exit.go:204] [ 54696( 580): 54697( 581)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:34.103540 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:34.104256 585357 task_exit.go:204] [ 54696( 580): 54696( 580)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:34 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x40) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) creat(&(0x7f0000000040)='./file0\x00', 0x80) D0317 20:36:34.152618 585357 usertrap_amd64.go:212] [ 54698( 582): 54698( 582)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:34.152696 585357 usertrap_amd64.go:122] [ 54698( 582): 54698( 582)] Allocate a new trap: 0xc00c800810 36 D0317 20:36:34.152855 585357 usertrap_amd64.go:225] [ 54698( 582): 54698( 582)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:34.154484 585357 usertrap_amd64.go:212] [ 54698( 582): 54698( 582)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:34.154544 585357 usertrap_amd64.go:122] [ 54698( 582): 54698( 582)] Allocate a new trap: 0xc00c800810 37 D0317 20:36:34.154567 585357 usertrap_amd64.go:225] [ 54698( 582): 54698( 582)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:34.162097 585357 usertrap_amd64.go:212] [ 54698( 582): 54698( 582)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:34.162152 585357 usertrap_amd64.go:122] [ 54698( 582): 54698( 582)] Allocate a new trap: 0xc00c800810 38 D0317 20:36:34.162176 585357 usertrap_amd64.go:225] [ 54698( 582): 54698( 582)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:34.167245 585357 usertrap_amd64.go:212] [ 54698( 582): 54698( 582)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:34.167295 585357 usertrap_amd64.go:122] [ 54698( 582): 54698( 582)] Allocate a new trap: 0xc00c800810 39 D0317 20:36:34.167318 585357 usertrap_amd64.go:225] [ 54698( 582): 54698( 582)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:34.167761 585357 usertrap_amd64.go:212] [ 54698( 582): 54698( 582)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:34.167823 585357 usertrap_amd64.go:122] [ 54698( 582): 54698( 582)] Allocate a new trap: 0xc00c800810 40 D0317 20:36:34.167842 585357 usertrap_amd64.go:225] [ 54698( 582): 54698( 582)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:34.170024 585357 usertrap_amd64.go:212] [ 54698( 582): 54699( 583)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:34.170061 585357 usertrap_amd64.go:122] [ 54698( 582): 54699( 583)] Allocate a new trap: 0xc00c800810 41 D0317 20:36:34.170079 585357 usertrap_amd64.go:225] [ 54698( 582): 54699( 583)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:34.174668 585357 usertrap_amd64.go:212] [ 54698( 582): 54698( 582)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:34.174710 585357 usertrap_amd64.go:122] [ 54698( 582): 54698( 582)] Allocate a new trap: 0xc00c800810 42 D0317 20:36:34.174734 585357 usertrap_amd64.go:225] [ 54698( 582): 54698( 582)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:34.176287 585357 task_exit.go:204] [ 54698( 582): 54698( 582)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.176376 585357 task_exit.go:204] [ 54698( 582): 54698( 582)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.176410 585357 task_signals.go:204] [ 54698( 582): 54699( 583)] Signal 9, PID: 54698, TID: 54699, fault addr: 0x0: terminating thread group D0317 20:36:34.176444 585357 task_exit.go:204] [ 54698( 582): 54699( 583)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.177287 585357 task_exit.go:204] [ 54698( 582): 54699( 583)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.177341 585357 task_exit.go:204] [ 54698( 582): 54699( 583)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:34.177369 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:34.178433 585357 task_exit.go:204] [ 54698( 582): 54698( 582)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) socket$inet(0x2, 0x4, 0x6) D0317 20:36:34.192526 585357 usertrap_amd64.go:212] [ 54700( 584): 54700( 584)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:34.192589 585357 usertrap_amd64.go:122] [ 54700( 584): 54700( 584)] Allocate a new trap: 0xc00c800000 36 D0317 20:36:34.192693 585357 usertrap_amd64.go:225] [ 54700( 584): 54700( 584)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:34.196289 585357 usertrap_amd64.go:212] [ 54700( 584): 54700( 584)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:34.196329 585357 usertrap_amd64.go:122] [ 54700( 584): 54700( 584)] Allocate a new trap: 0xc00c800000 37 D0317 20:36:34.196348 585357 usertrap_amd64.go:225] [ 54700( 584): 54700( 584)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:34.202061 585357 task_exit.go:204] [ 54695( 579): 54695( 579)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.203629 585357 usertrap_amd64.go:212] [ 54700( 584): 54700( 584)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:34.203704 585357 usertrap_amd64.go:122] [ 54700( 584): 54700( 584)] Allocate a new trap: 0xc00c800000 38 D0317 20:36:34.203725 585357 usertrap_amd64.go:225] [ 54700( 584): 54700( 584)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:34.204044 585357 task_exit.go:204] [ 54695( 579): 54695( 579)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.204094 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:34.204320 585357 task_exit.go:204] [ 54695( 579): 54695( 579)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:34.208134 585357 usertrap_amd64.go:212] [ 54700( 584): 54700( 584)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:34.208188 585357 usertrap_amd64.go:122] [ 54700( 584): 54700( 584)] Allocate a new trap: 0xc00c800000 39 D0317 20:36:34.208206 585357 usertrap_amd64.go:225] [ 54700( 584): 54700( 584)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:34.208500 585357 usertrap_amd64.go:212] [ 54700( 584): 54700( 584)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:34.208540 585357 usertrap_amd64.go:122] [ 54700( 584): 54700( 584)] Allocate a new trap: 0xc00c800000 40 D0317 20:36:34.208554 585357 usertrap_amd64.go:225] [ 54700( 584): 54700( 584)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:34.209234 585357 usertrap_amd64.go:212] [ 54700( 584): 54701( 585)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:34.209293 585357 usertrap_amd64.go:122] [ 54700( 584): 54701( 585)] Allocate a new trap: 0xc00c800000 41 D0317 20:36:34.209315 585357 usertrap_amd64.go:225] [ 54700( 584): 54701( 585)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:34.213917 585357 usertrap_amd64.go:212] [ 54700( 584): 54700( 584)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:34.213966 585357 usertrap_amd64.go:122] [ 54700( 584): 54700( 584)] Allocate a new trap: 0xc00c800000 42 D0317 20:36:34.213981 585357 usertrap_amd64.go:225] [ 54700( 584): 54700( 584)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:34.214856 585357 task_exit.go:204] [ 54700( 584): 54700( 584)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.214923 585357 task_signals.go:204] [ 54700( 584): 54701( 585)] Signal 9, PID: 54700, TID: 54701, fault addr: 0x0: terminating thread group D0317 20:36:34.214965 585357 task_exit.go:204] [ 54700( 584): 54701( 585)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.215034 585357 task_exit.go:204] [ 54700( 584): 54701( 585)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.215069 585357 task_exit.go:204] [ 54700( 584): 54701( 585)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:34.215581 585357 task_exit.go:204] [ 54700( 584): 54700( 584)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.215658 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:34.216607 585357 task_exit.go:204] [ 54700( 584): 54700( 584)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:34 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) syz_clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) D0317 20:36:34.228440 585357 usertrap_amd64.go:212] [ 54702( 586): 54702( 586)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:34.228507 585357 usertrap_amd64.go:122] [ 54702( 586): 54702( 586)] Allocate a new trap: 0xc00d432000 36 D0317 20:36:34.228590 585357 usertrap_amd64.go:225] [ 54702( 586): 54702( 586)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:34.231488 585357 usertrap_amd64.go:212] [ 54702( 586): 54702( 586)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:34.231537 585357 usertrap_amd64.go:122] [ 54702( 586): 54702( 586)] Allocate a new trap: 0xc00d432000 37 D0317 20:36:34.231558 585357 usertrap_amd64.go:225] [ 54702( 586): 54702( 586)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:34.236928 585357 usertrap_amd64.go:212] [ 54702( 586): 54702( 586)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:34.236967 585357 usertrap_amd64.go:122] [ 54702( 586): 54702( 586)] Allocate a new trap: 0xc00d432000 38 D0317 20:36:34.236990 585357 usertrap_amd64.go:225] [ 54702( 586): 54702( 586)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:34.245161 585357 usertrap_amd64.go:212] [ 54702( 586): 54702( 586)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:34.245250 585357 usertrap_amd64.go:122] [ 54702( 586): 54702( 586)] Allocate a new trap: 0xc00d432000 39 D0317 20:36:34.245274 585357 usertrap_amd64.go:225] [ 54702( 586): 54702( 586)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:34.246292 585357 usertrap_amd64.go:212] [ 54702( 586): 54702( 586)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:34.246359 585357 usertrap_amd64.go:122] [ 54702( 586): 54702( 586)] Allocate a new trap: 0xc00d432000 40 D0317 20:36:34.246445 585357 usertrap_amd64.go:225] [ 54702( 586): 54702( 586)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:34.246637 585357 usertrap_amd64.go:212] [ 54702( 586): 54703( 587)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:34.246665 585357 usertrap_amd64.go:122] [ 54702( 586): 54703( 587)] Allocate a new trap: 0xc00d432000 41 D0317 20:36:34.246680 585357 usertrap_amd64.go:225] [ 54702( 586): 54703( 587)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:34.252638 585357 task_run.go:306] [ 54704( 588): 54704( 588)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0317 20:36:34.252714 585357 task_log.go:87] [ 54704( 588): 54704( 588)] Registers: D0317 20:36:34.252739 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Cs = 0000000000000033 D0317 20:36:34.252748 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Ds = 0000000000000000 D0317 20:36:34.252754 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Eflags = 0000000000010217 D0317 20:36:34.252760 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Es = 0000000000000000 D0317 20:36:34.252765 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Fs = 0000000000000000 D0317 20:36:34.252771 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Fs_base = 00007ea9a3dff6c0 D0317 20:36:34.252783 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Gs = 0000000000000000 D0317 20:36:34.252787 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Gs_base = 0000000000000000 D0317 20:36:34.252797 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Orig_rax = ffffffffffffffff D0317 20:36:34.252825 585357 task_log.go:94] [ 54704( 588): 54704( 588)] R10 = 0000000000000000 D0317 20:36:34.252831 585357 task_log.go:94] [ 54704( 588): 54704( 588)] R11 = 0000000000000246 D0317 20:36:34.252836 585357 task_log.go:94] [ 54704( 588): 54704( 588)] R12 = 0000000000000000 D0317 20:36:34.252841 585357 task_log.go:94] [ 54704( 588): 54704( 588)] R13 = 000000000000000b D0317 20:36:34.252845 585357 task_log.go:94] [ 54704( 588): 54704( 588)] R14 = 000055da84a9af80 D0317 20:36:34.252849 585357 task_log.go:94] [ 54704( 588): 54704( 588)] R15 = 00007eac78afb228 D0317 20:36:34.252854 585357 task_log.go:94] [ 54704( 588): 54704( 588)] R8 = 0000000000000000 D0317 20:36:34.252858 585357 task_log.go:94] [ 54704( 588): 54704( 588)] R9 = 0000000000000000 D0317 20:36:34.252862 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Rax = 0000000000000000 D0317 20:36:34.252867 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Rbp = 000055da849b947a D0317 20:36:34.252871 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Rbx = 000055da84a9af80 D0317 20:36:34.252876 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Rcx = 000055da8496cda9 D0317 20:36:34.252890 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Rdi = 0000000000000000 D0317 20:36:34.252896 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Rdx = 0000000000000000 D0317 20:36:34.252911 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Rip = 0000000000000000 D0317 20:36:34.252916 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Rsi = 0000000020000040 D0317 20:36:34.252921 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Rsp = 0000000020000048 D0317 20:36:34.252926 585357 task_log.go:94] [ 54704( 588): 54704( 588)] Ss = 000000000000002b D0317 20:36:34.252930 585357 task_log.go:111] [ 54704( 588): 54704( 588)] Stack: D0317 20:36:34.252948 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.252964 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.252971 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.252977 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.252983 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.252989 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253005 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253010 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253015 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253022 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253027 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253032 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253047 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253052 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253058 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253076 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253081 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253087 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253092 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253097 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253103 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253108 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253113 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253118 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253134 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253139 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253145 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253150 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253154 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253159 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253164 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253170 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253175 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253180 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253184 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253190 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253196 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253202 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253207 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253213 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253227 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253233 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253238 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253253 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253259 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253265 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253271 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253288 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253294 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253307 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253314 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253320 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253326 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253332 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253336 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253341 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253357 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253363 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253384 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253391 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253396 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253401 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253406 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253412 585357 task_log.go:128] [ 54704( 588): 54704( 588)] 20000430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:34.253416 585357 task_log.go:149] [ 54704( 588): 54704( 588)] Code: D0317 20:36:34.253434 585357 task_log.go:170] [ 54704( 588): 54704( 588)] Error reading stack at address ffffffffffffffc0: bad address D0317 20:36:34.253452 585357 task_log.go:71] [ 54704( 588): 54704( 588)] Mappings: VMAs: 00068000-0006d000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b31f20000-1b32320000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55da848ef000-55da84914000 r--p 00000000 00:11 8 /syz-executor 55da84914000-55da849b8000 r-xp 00025000 00:11 8 /syz-executor 55da849b8000-55da84a68000 r--p 000c9000 00:11 8 /syz-executor 55da84a68000-55da84a71000 rw-p 00179000 00:11 8 /syz-executor 55da84a7f000-55da855cb000 rw-p 00000000 00:00 0 55da855cb000-55da855ed000 rw-p 00000000 00:00 0 [heap] 7ea9a3ddf000-7ea9a3de0000 ---p 00000000 00:00 0 7ea9a3de0000-7ea9a3e00000 rw-p 00000000 00:00 0 7ea9a3e00000-7ea9a4000000 rw-s 00000000 00:00 0 [kcov:54115] 7ea9a4000000-7ea9a4200000 rw-s 00000000 00:00 0 [kcov:54115] 7ea9a4200000-7ea9a4400000 rw-s 00000000 00:00 0 [kcov:54115] 7ea9a4400000-7ea9a4600000 rw-s 00000000 00:00 0 [kcov:54115] 7ea9a4600000-7ea9a4a00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ea9a4a09000-7ea9a4a0a000 r--p 00000000 00:00 0 [vvar] 7ea9a4a0a000-7ea9a4a0c000 r-xp 00000000 00:00 0 7eac782fc000-7eac78afc000 rw-p 00000000 00:00 0 [stack] PMAs: 00068000-00069000 r-xp 037f9000 *pgalloc.MemoryFile 00069000-0006d000 r-xp 017f2000 *pgalloc.MemoryFile 20000000-20200000 rwxp 0c800000 *pgalloc.MemoryFile 55da848ef000-55da84914000 r--p 070d5000 *pgalloc.MemoryFile 55da84930000-55da84931000 r-xp 017fc000 *pgalloc.MemoryFile 55da84941000-55da84942000 r-xp 06782000 *pgalloc.MemoryFile 55da84969000-55da8496a000 r-xp 06753000 *pgalloc.MemoryFile 55da8496a000-55da8496c000 r-xp 037fd000 *pgalloc.MemoryFile 55da8496c000-55da8496d000 r-xp 06765000 *pgalloc.MemoryFile 55da8496e000-55da8496f000 r-xp 017f1000 *pgalloc.MemoryFile 55da84976000-55da84977000 r-xp 00dfb000 *pgalloc.MemoryFile 55da84986000-55da84987000 r-xp 00dfc000 *pgalloc.MemoryFile 55da84998000-55da84999000 r-xp 03fff000 *pgalloc.MemoryFile 55da849b7000-55da849b8000 r-xp 00df5000 *pgalloc.MemoryFile 55da84a00000-55da84a0c000 r--p 0706a000 *pgalloc.MemoryFile 55da84a0c000-55da84a71000 r--p 07f48000 *pgalloc.MemoryFile 55da84a7f000-55da84c00000 r--p 0bc70000 *pgalloc.MemoryFile 55da85400000-55da855cb000 r--p 0c410000 *pgalloc.MemoryFile 55da855cb000-55da855cc000 r--p 017ff000 *pgalloc.MemoryFile 55da855cc000-55da855ed000 r--p 0813c000 *pgalloc.MemoryFile 7ea9a3de0000-7ea9a3e00000 r--p 07baf000 *pgalloc.MemoryFile 7eac78a00000-7eac78af8000 r--p 07ffc000 *pgalloc.MemoryFile 7eac78af8000-7eac78afa000 r--p 068b4000 *pgalloc.MemoryFile 7eac78afa000-7eac78afc000 r--p 068e0000 *pgalloc.MemoryFile D0317 20:36:34.253628 585357 task_log.go:73] [ 54704( 588): 54704( 588)] FDTable: fd:2 => name pipe:[2589] fd:200 => name /dev/net/tun fd:224 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2589] fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[2589] fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov D0317 20:36:34.253720 585357 task_signals.go:470] [ 54704( 588): 54704( 588)] Notified of signal 11 D0317 20:36:34.253738 585357 task_signals.go:220] [ 54704( 588): 54704( 588)] Signal 11: delivering to handler D0317 20:36:34.253762 585357 task_signals.go:223] [ 54704( 588): 54704( 588)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0317 20:36:34.253813 585357 task_signals.go:481] [ 54704( 588): 54704( 588)] No task notified of signal 11 D0317 20:36:34.253824 585357 task_signals.go:204] [ 54704( 588): 54704( 588)] Signal 11, PID: 54704, TID: 54704, fault addr: 0x0: terminating thread group D0317 20:36:34.253838 585357 task_exit.go:204] [ 54704( 588): 54704( 588)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.254615 585357 task_exit.go:204] [ 54704( 588): 54704( 588)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.258820 585357 usertrap_amd64.go:212] [ 54702( 586): 54702( 586)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:34.258868 585357 usertrap_amd64.go:122] [ 54702( 586): 54702( 586)] Allocate a new trap: 0xc00d432000 42 D0317 20:36:34.258891 585357 usertrap_amd64.go:225] [ 54702( 586): 54702( 586)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:34.260716 585357 task_exit.go:204] [ 54702( 586): 54702( 586)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.260769 585357 task_signals.go:204] [ 54702( 586): 54703( 587)] Signal 9, PID: 54702, TID: 54703, fault addr: 0x0: terminating thread group D0317 20:36:34.260813 585357 task_exit.go:204] [ 54702( 586): 54703( 587)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.260872 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:34.260906 585357 task_exit.go:204] [ 54702( 586): 54703( 587)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.260920 585357 task_exit.go:204] [ 54702( 586): 54703( 587)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:34.261492 585357 task_exit.go:204] [ 54702( 586): 54702( 586)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.261533 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:34.261628 585357 task_exit.go:204] [ 54702( 586): 54702( 586)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:34 executing program 0: r0 = socket$inet(0x2, 0x5, 0x9ab) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b572d6423333d57a", "b5dc95e90c60f7983a4ec77844a22d61e8509fb3151539d1ff68f74074abdfbe", "46863f50", "82d9b360b7493671"}, 0x38) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) sendmsg$unix(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000240)="ea0c3397b0d19f573215b86b8fd161564f1eb114634047d9cbb3516f8c81b7d0f1ccca50f5f839e2c9c25e4a18f2906850e7ecbf3b6785ee7cd1d5ecf4261462", 0x40}, {&(0x7f0000000280)="2bedc91b60dc1dfcfbddde52a5d8077c1f37bc2b04cabd45199968099486e59ad5d42234922c876ebe882b65f8053a4635d29e922731de5cd98aa8929fcac40da4096229df2385113939565bb495a52f6df52334d92c92", 0x57}], 0x2, 0x0, 0x0, 0x8040}, 0x40000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000380)=@gcm_128={{}, "f72b6441463ca4a9", "37e40d095a5072ee34e75277110e6e50", "0467b920", "f590a77534cc4e86"}, 0x28) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000003c0)={{0x0, 0x200, 0x7, 0x7, 0x9, 0x8, 0xa4, 0x4, 0x6fb2, 0x5a0, 0xfffff000, 0xf8, 0x8, 0x8000000000000001, 0x1}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000480), 0x4) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000004c0)=@ccm_128={{0x7}, "4ff59e3900e97511", "6898d6ae6816c7151928e1b876f290f6", "d80ef8ba", "1a1555c3f6d4c6fc"}, 0x28) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000500)={{r3, 0x7, 0x7, 0x1, 0xa42b, 0xffffffff, 0x3, 0x1, 0x401, 0xfffffe01, 0x1ff, 0x1ff, 0x13f, 0x100, 0x125ba}, 0x20, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f00000005c0), &(0x7f0000000600)=0x4) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000640)={{r3, 0x92, 0x6, 0x5, 0x3bab, 0x2ee, 0x80000000, 0x9, 0x0, 0x3, 0x7fff, 0x1, 0x2, 0x8}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000001640)={{r4, 0x1, 0x4, 0x4, 0x4, 0x800, 0xc130, 0x1, 0xa58, 0x4, 0x470, 0x8, 0x3, 0x3, 0x3f}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000001740)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x33}}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @broadcast}, 0x1, 0x0, 0x0, 0x0, 0x131e, &(0x7f0000001700)='dvmrp0\x00', 0xaa00, 0x1, 0x2}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000017c0)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000001800)={@in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x31, 0x0, "1d9930b58b489e26a6cb1fdc1a3ef90906856894792b641305e95d55031ffb246b6de1115502a6f4126d00f6a7600b73d6bc615db750a48a9eb03949163d59f21226e46ddbcfecbb5cf9e40b5ab23c7d"}, 0xd8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000001900)=0x1, 0x4) read$FUSE(r1, &(0x7f0000002d40)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) newfstatat(0xffffffffffffff9c, &(0x7f0000004d80)='./file0\x00', &(0x7f0000004dc0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) statx(r1, &(0x7f0000004e40)='./file0\x00', 0x4400, 0x8, &(0x7f0000004e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = gettid() statx(r1, &(0x7f0000004f80)='./file0\x00', 0x0, 0x7ff, &(0x7f0000004fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = inotify_init1(0x80800) sendmsg$unix(r1, &(0x7f0000005140)={&(0x7f0000001940)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002cc0)=[{&(0x7f00000019c0)="ac61592e6fa326b00b7e613d821cbbb9b37f126378256ecea2c4ab688b1f53ecdcb69f1f29e50e4998824a2eaa98e4f4c564579ecc4bf5a0d7d40a2bc1be8cef825b35ad7e046973de058e9ea9c2a356512d77eb90787fc6c005f32b009f871a3486f9986a29807bdb19c601da4b904a12548ba451105c95c56fc9f4107d8bf5e9c5cc9f101e6ca025eadb55afe19e953fd025b283c588a5b8a34894c6a8cd7c843736bf9e651111a996e6cffd9d6a1a9060c6f14c29e2a5ed0d64bafbc056fadf247e9710ec661fd1da8aae95f152b1aec118710cf6b2db8b0c835182d980f6", 0xe0}, {&(0x7f0000001ac0)="b4f2ca8dfde5e99af423bfdcba7e15b39e69fe9bb1d7a1e5e482209cd7164c2b45147f45850a4636569043d335db8047128040542f1a0b53d750d6a558892c1f110dae5d120b7a64ff3f950e4458cf255106afb15f1625ac3061cb30b35db3b6b0a05fdd9bce0d3732cf220d36ce5ee3617ee78862bab81dc1b21e404c0083757ef50c50d8b4015ac4e4b49d8773fdfa75ab355489f53ae310f030d7f5b83c0ffbc4b57f99c942c772baebe7bf48decdde788c0b47bbeb85a53dd9d258f2150bd93b76bf91f317b9047d6530daf5e6b587dc78e8ddaff2d6d100a543484eaeb771a73458929af065ada6c93c81742ee314219a86fc6510fe0db9fe3a43fb63fa78902e134c0c4098ccf0a8804c15082407aefcd012667962c55936c4c517d318d39a8d6a0992e8f7e88b77330ad80df38b51875501e668fd86fa1be1846f2496856c73537b1388e622c40b339f3d9486d24d8a524493a9f86f1b3ee32440b53451cdba6c8eeac9e788aebe4cc96014419c1f0617c1e2de444fb72703ba98278d5304a59793e11cf59fdd6dd8f3cb12e6eea363dbf29c5f69e6e437a1793d121d235bb97fed0b40698da8d5259c5910dadc46ba56576dd36e893046db6a1a7d8c4be3e100ea4d49892e67e130238569009b52ba3d7f97e742baa4057f6461ef7f1fb15df4c4f676f3b11c91ef569dd952098204ca1e0264e5762b31bf254640cef3328d3aace74065aeee5794791420167e3e19d4ccef54d55e74bd2504834bc7c36dbf0e7aa94c495f62c3515526ddc565fc7c325716f7a3f2a8e171122e56a40478b8a627dc711692784ccd8f468795a37b1f4fde8796d968fc45025ea90549799dda88382d2d9e1b2ff7f86239f3539e4f686b4330cfae69a94b9663168b5a561b658b22071835d4938a5dde3adf3a0e9359d5b29f34f3467683c6611fea23f49d0176e76d015fa87bf27cfa49636323d30c199612b870ca59d98882500fc17b3c23552565a4063dac3e7daac8fede0b326b44baa26a0a3b4da82d30a7fbe8f5a8a292f180f1ac276f418cf2625b642a5505e7e9ffd986e4e1f486a892add517bf029d9360cad69f6212f00704141f46803ed5f6976ce6a388c1af868e1ffa51f4fdabc7e4a95952c3a4971beb38d3a43c559dbd6d801e4a04a60ca003dd4f6c9a540fcd487ca449bce462e541116ac69efeb50c37db7ecf91b290c8f3410025d18f6b5b1f1f62c9117c911766ce0cf8756dedefb190f2f752f4bd103652c6ee2bba71fe2c27b739e0dc556f700917acdd7167728a059e2ff0740fcd03d064a781e6d4e83a8557b852a92203f6a6bd717fef45099165707ae75e17bcaf7eb431dd3f9a035ff9401f89a5a3e99791ace18153e53803a9f4bd65aff815d15651e3b0caff26d6980ae8a9259cf9438de98c5883952f50e9d7915e11bbca057f7fbfe4d4f2f32968672fb90690dfb96d891cd2155a0a67cf5307e63e7c0b84905f03288028223f209b4e84b8e535f08fba4c0c317c42af2764fd574309f80a6a588401301a933360313bdbf4fcaa7a56e6d170657311312df2cf7b7b09a9260f059d54d9aa9c4d9c896d27252ca4e909bf3e3fa65b5baff47ed686378015622e9179b783e8963cfbef55bba449e3eefbb8c36b5e1188f5cf1a5f1a52ef84c5150d8f64849843e3a198177cbd0455559874dfc6d0c55c7f14ee53fd5408cb083f1f5a4c082873362f81a072e0c050b0021c04994983cad30d63ea6a2009b975f2e8c7460c76ed50397e8748c38e33f40c64e53c857c9e5acade806b6f86bbe46682878dce6b0231b0925283da0b042e69a252ccfe6a05ab9a33c0084289e0ef7ae8c640273abfaf6d0c004563e8450a639c926f6d3bca8c4a5be8f6b1e88c30d88463ef9f23fc345b4ed33fe4366b546e94ad8ae819196dba44132f619d8e574f6ea5d40ef8d4db08cc55e26c830ebd465685db29cf42093340112ed7acbbc4e35bb43bea6d40040946427b1e526c4e36d2cdcf554155175a45f4fbc7454dc13d6853187a2b59049a19d7437d37309530dbac8e1991cf1e61702aca0d86f79655be466f322ce47ce2de00d08f6b6f99153895c83af7da032926d39430f1f7a276f147be0b48b0f28a4743c6c08f79c38c9ec639ad7e00f3ef686efb5790910358b3e6cc116eb724b282312a8d737c62a1d80177d3d8fc68a22a7ab19a97ba82e39a80916702cafeecb9bd66ab2b21729c5b691925603e68a32a72b03e78ba9b5b464d5c6f9311629732050d92aa2c191a65dde784cf74e60cecace5faaf3bead32e79827cdc4381d4e9fe19bf4156fbe16c41bb2e1860a32f0fb3945f78079f1d497e05034b0f62a481c4ca130c9c4a7e3067e6b82c1d6768069e8684175cd6a6bbd4fee9e875b6489521e9f772bfa4a80fd9b88b8c5d86f76a94524d275e3f9acd2f8639b5de6ca8cf984ff6b26f005693fdeccb8ddbd8fab8653751a4ce9e2b8ff019b0d133d5f37ee278de14dff35b3a5ca5d0933d800cea6196b545558ed11c024ad1f162a28c06e42c00ace52a783879b7916eedcc1206808632597bbc82fb25099f460f2be9429d5b72eb47bd9ee734c91532d5d861d724dd6f64a0135a64a2769013b077e62a72353e716dc6004183d3d90eeedc41189e74944e8e939ba1f3ab52870024795f7087f0fedda48d26fb77ed8188ddb595f240a3a031d0e4a7ac69f5edc8ceb02f55167ca4826a3bafb8eb40ced85abe8d7876b39f3c75cfe21f0709b56179b53c4582bcf06ccb6b5345bd1802562ffb5bc4828685c90f134ee3e7b15f6865534c4c00d65be4a49520a959567bbe11acb9fd6ffbb276525b0acfe85a0b92e51f3d348489bdf30570f95e455a06e88e1be879aabd2cd51c5bae52d7d12998d899e32edecee5da866a7dab1cdba10fc312b6d0f1b2f8423be9bea8ace375eacfaa12d60ff2a2f391f417c35f00794a3852bcd6ce4c698ebeaee6a64011c524601fa59de56de8282db1209d4ff491079fdf5526cac6d075c579e70d94419132a05e72422be711b1306b9c18c6844fefa24ff3100b1fab81c03f0db86279b780759772fb9d6bc413cd2c4dc1d2c933566bf822e0948f3640deb1880c287f5230708cc39b0b20dfb957dbacc9a4d67d9b6d6662214031f7da40fae4d5c1995b842b18f97584c4dc81aa7b540912001103987506e0ab79ddfb02ee1426aca565dd63937083117c98fcf582c3f088157773faebbdc3b99be69499c045f7482ecfbc30233cd1711c7cd07d2c3466dd642fb08f422d367c052c2575539a04e4d1ba0db793ab06c7a421f998cfe7aa7339bf4ee488104928b4c0401e20e4307430344f3db73535b4e22b5ce9f80b8c76d44f45314a813b532ac277f94ab36b6e41573393a6c4812676acfbedfef39e9e032f5d44a6dff9758563cd332b90a6b80d937ad8e5ec4f82f6676820a873d7cd944f90e24cbc4f6a020cd76e31cec351e679aa3c966b581e06fcfd411f345be6366d2e72882a372f59af7255f8ce581b2bd7a114ccd6ea123f0f9c6866f55cc243213939c00a391825f6ad665228bdfeffc8dfb3c7ca1d5d50fb4836b2a700677b7ebf9cf10be636b1b90eccd7a2cbf93d76f02937313f7fa908b1ffed05020f4a84ffb88be8bf57f7e58ce4cb101c173dcc9404db8f2e0dd7ead1bb96fdf45a6090cbba71911b02791a7455a39fcf047fcca46d22bd94d3e5a8c6b1187f2a8b7a18c26a2530dff2e0b748b8974be25d9f6c28de1579600a390548e276f5cf4710501b464a77b6331fb9e7e4aca69f8214edff08577defeb1878f5c24beef0a73157cbcd95bcbb9bec842617064eb4e892b9b0b088e9a1bd532a39898fce1eb8e2ed198a91bc351fef7bc276282dc99c77680d8de5cb561f410bdfddf21194dc6a1a7af008dde20abdc0d0dc751e57d67ac396d1abbca8a5dd38c3dab313fa86325534d8d6a85ead9490dafabebecf7fb9abee4c5f8c1607156b10e978a046a277d9e3568c597171778448abe4c3c79b6bcfb018b1016c833478900738d4221c294064090abc3ba7ebd2edc0cfbcaa99bf3ef45f2af4a2979b760ff7189327e47bf3c6902ae5762fb9794186f610c7585b3749e6a6f6a2fb6eb13575edfe28468c50fb6b0c4cf566365e7b9c7d7adaa1011d08aef1513e5a541852b7cc561ad94162d28718a1a5a4ac589715a77b6320dc80948202ca719dc7496e1f2293c58838d7eafb32c43dcb80cb23833cfa3d600f1581bf4e12e3accbea69c06ac7cbccccd5adb36dde40db830f3e0b6e98c9a16fe5f360dd575fd87125e1794f4cebec260ba6e28dfb26abb1b5a6f5a97765e000dc92ca442ec764a991d1fa2e1aa405ece81e767797bc70b787c008b7d1bc717919eeb02d776bb08114ecaea140850abda5087123eb1a9179e2dee330f6d321e408f42cd428198ca334099f67cf2325177fdae56a112b5450a943e699e38d645a6c1cfec16a6520386a792e8bf81f12dc5aefd5ce664e99e1fa950085091666132154d7fa3b59cd510819119a71d43b32cdd7793f0c53b874c96df5569c5a99a5e6d0f444ac748b4c7209af94d107dd399eebbab3e1bc51540f01066a05f064f560b6ff7492ce76d1c9ad9a790c424db02a5bcc3605460265b3cf16670949e0bacbdd04305cc9595478d189fa5f3ffaf83bb2891c98f34c5d973de8c804357ea5d6bc2ecc2eb87ad6eb3e35c4c83047ce196724877a4eb6e06c07fa27f8b71c6df9760341cdb7fd7b9765b2194bae268cf409f68d0f81287152f062ccf91700ce5376b42dcb91f7ca3dbd92f72a7c057718e0cad432d5ad1c7d2ec85e374eddd105cb3a71811941bf6092bb87df85043e3ec2a85733dcdca480165df152948be18d72a1d63bea83117202ced5a7253fa6782b5f9436e344a03ec8e9ce440a9479262c026ee2a3ee2f84c085887d80d68c6c76fadabbdc2d058df800bf5c296214828591b155dd2b038a84ef04924c7db4f0cbc24c69f904d44c652b1553ae446bb9d94d1d755f9b1ab76a9b6c81e38b428c52f6a6d60075b1eb8d78055d7f1c7b8dbeb5548d36ba96cbb65f7b8d8c6e5590d1eef209fa3845f96e7b300128405d4fd9b6376b261aa14a2c72c1f3c583f11bade3e182a93a0cbaa2d44be3ed1d0c8054e74eede7f24e52cb40afb8e53d0c743603b0537743ad7132660a5c0b7ce209e325f99b967f3eee775de2033c3bc6ef7c42d12df2d1c97f69498d4351ff1d2cefef1fc2e35df1912eb89e775d5130e9fe958df0cd6466f05632c4a8c909479aa5ff87adc28678a9de2fb8f2692213540b97149a36f498726b5a6916e2db42a96a38653fdb14987ebc84f9df6e06bc045754f800eebf26998a0af81af85f9e09c8c6fea5364a0dee5dff9cea8ee01142331859712ed46487adc137c71a8972128097a21a614de7bb9a224a0c3ab9ba6648719711df8bca98d120656bf181ce0c8f4581c17fcb02f394e887724fd96bb91c10bb7d6e8cce7060947c0ad37f4ece20de40abdbfdb2dd449c338bdde659be0970804239458a8b3a9344e4368b13c8a3023169cd4d2eeba6f62e3aa4da96492e6a9f475277ec46e89f55991faa353df2be10892b6d682f3283953b69ddf427227cffa0eb54b0e1f4fbb1b5782ba5a69e2b611fe897a123834d5d41ae4022286579315d5bdf04a6713c6607cf3a28df8e7d192edbf6542a2ef239ef1a201a0551c26b411c7f94afdcaed78d6a4f932fa62d8fe2830032296760b11d599fd8ca685cfde1ead789d5d72b44a7", 0x1000}, {&(0x7f0000002ac0)="3e45a1fafd60", 0x6}, {&(0x7f0000002b00)="0d353eb89da7f5e90d5a527f4866dae0bc597e736f4f3b40f8f9c7743de2154f87d6b3b1e9", 0x25}, {&(0x7f0000002b40)="cedcaf7ac65417671ea93b35b6ba92440639851a188843380ccc155f95160ba1c4c6b541208de83f5649fab3a7597317745dfdb6fdcf1140ebb520d1538b1be4b6960b2ca213479d66d7f8577b022a6f0065d5c561f3c119b8a9921a1d10c6e320d441bac337280b037d668259765e490f7169e79339a77b21a3b397f284a0dba94e7fd9629508d4898eaa69bd904a054d5e15c8dd9ace7c0354", 0x9a}, {&(0x7f0000002c00)="9629a42260ab0bffa576be73bb358bef384c09f571844f9f0d11c3677a2634df9b3991c5331e5d46eaf1885c2c087a27a13a7dc9f00ac06863806805901dadc9925c12", 0x43}, {&(0x7f0000002c80)="31f1f8d0c47f774c2194e0506021729a2d93e0e59764b539ec7a2c549394f0f9b634637c9f5a7ff1ac1188b03b61cc82e5c5d3427567ba94ca16c8fd", 0x3c}], 0x7, &(0x7f00000050c0)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xffffffffffffffff, r10}}}, @rights={{0x20, 0x1, 0x1, [r11, r5, r1, r1]}}], 0x60, 0x8000}, 0x4000) D0317 20:36:34.268389 585357 task_exit.go:204] [ 54704( 588): 54704( 588)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:34.272321 585357 usertrap_amd64.go:212] [ 54705( 589): 54705( 589)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:34.272438 585357 usertrap_amd64.go:122] [ 54705( 589): 54705( 589)] Allocate a new trap: 0xc0084a3470 36 D0317 20:36:34.272602 585357 usertrap_amd64.go:225] [ 54705( 589): 54705( 589)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:34.273807 585357 usertrap_amd64.go:212] [ 54705( 589): 54705( 589)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:34.273851 585357 usertrap_amd64.go:122] [ 54705( 589): 54705( 589)] Allocate a new trap: 0xc0084a3470 37 D0317 20:36:34.273869 585357 usertrap_amd64.go:225] [ 54705( 589): 54705( 589)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:34.278495 585357 usertrap_amd64.go:212] [ 54705( 589): 54705( 589)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:34.278538 585357 usertrap_amd64.go:122] [ 54705( 589): 54705( 589)] Allocate a new trap: 0xc0084a3470 38 D0317 20:36:34.278557 585357 usertrap_amd64.go:225] [ 54705( 589): 54705( 589)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:34.281248 585357 usertrap_amd64.go:212] [ 54705( 589): 54705( 589)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:34.281424 585357 usertrap_amd64.go:122] [ 54705( 589): 54705( 589)] Allocate a new trap: 0xc0084a3470 39 D0317 20:36:34.281473 585357 usertrap_amd64.go:225] [ 54705( 589): 54705( 589)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:34.281906 585357 usertrap_amd64.go:212] [ 54705( 589): 54705( 589)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:34.281997 585357 usertrap_amd64.go:122] [ 54705( 589): 54705( 589)] Allocate a new trap: 0xc0084a3470 40 D0317 20:36:34.282075 585357 usertrap_amd64.go:225] [ 54705( 589): 54705( 589)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:34.282232 585357 usertrap_amd64.go:212] [ 54705( 589): 54706( 590)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:34.282622 585357 usertrap_amd64.go:122] [ 54705( 589): 54706( 590)] Allocate a new trap: 0xc0084a3470 41 D0317 20:36:34.282652 585357 usertrap_amd64.go:225] [ 54705( 589): 54706( 590)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:34.307797 585357 usertrap_amd64.go:212] [ 54705( 589): 54705( 589)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:34.307856 585357 usertrap_amd64.go:122] [ 54705( 589): 54705( 589)] Allocate a new trap: 0xc0084a3470 42 D0317 20:36:34.307878 585357 usertrap_amd64.go:225] [ 54705( 589): 54705( 589)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:34.308905 585357 task_exit.go:204] [ 54705( 589): 54705( 589)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.308981 585357 task_exit.go:204] [ 54705( 589): 54705( 589)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.309015 585357 task_signals.go:204] [ 54705( 589): 54706( 590)] Signal 9, PID: 54705, TID: 54706, fault addr: 0x0: terminating thread group D0317 20:36:34.309042 585357 task_exit.go:204] [ 54705( 589): 54706( 590)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.309598 585357 task_exit.go:204] [ 54705( 589): 54706( 590)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.309621 585357 task_exit.go:204] [ 54705( 589): 54706( 590)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:34.309638 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:34.310314 585357 task_exit.go:204] [ 54705( 589): 54705( 589)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:34 executing program 0: r0 = inotify_init() r1 = inotify_init1(0x800) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x40000a0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000001640)='./file0\x00', 0x2) r3 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000040), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r3, &(0x7f00000000c0)={'ip6erspan0', 0x32, 0x39}, 0xd) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRES8], 0xd) D0317 20:36:34.336922 585357 usertrap_amd64.go:212] [ 54707( 591): 54707( 591)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:34.336981 585357 usertrap_amd64.go:122] [ 54707( 591): 54707( 591)] Allocate a new trap: 0xc003e4a030 36 D0317 20:36:34.337065 585357 usertrap_amd64.go:225] [ 54707( 591): 54707( 591)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:34.338174 585357 usertrap_amd64.go:212] [ 54707( 591): 54707( 591)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:34.338206 585357 usertrap_amd64.go:122] [ 54707( 591): 54707( 591)] Allocate a new trap: 0xc003e4a030 37 D0317 20:36:34.338222 585357 usertrap_amd64.go:225] [ 54707( 591): 54707( 591)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:34.343368 585357 usertrap_amd64.go:212] [ 54707( 591): 54707( 591)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:34.343405 585357 usertrap_amd64.go:122] [ 54707( 591): 54707( 591)] Allocate a new trap: 0xc003e4a030 38 D0317 20:36:34.343420 585357 usertrap_amd64.go:225] [ 54707( 591): 54707( 591)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:34.345471 585357 usertrap_amd64.go:212] [ 54707( 591): 54707( 591)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:34.345506 585357 usertrap_amd64.go:122] [ 54707( 591): 54707( 591)] Allocate a new trap: 0xc003e4a030 39 D0317 20:36:34.345519 585357 usertrap_amd64.go:225] [ 54707( 591): 54707( 591)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:34.345813 585357 usertrap_amd64.go:212] [ 54707( 591): 54707( 591)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:34.345853 585357 usertrap_amd64.go:122] [ 54707( 591): 54707( 591)] Allocate a new trap: 0xc003e4a030 40 D0317 20:36:34.345870 585357 usertrap_amd64.go:225] [ 54707( 591): 54707( 591)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:34.346096 585357 usertrap_amd64.go:212] [ 54707( 591): 54708( 592)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:34.346128 585357 usertrap_amd64.go:122] [ 54707( 591): 54708( 592)] Allocate a new trap: 0xc003e4a030 41 D0317 20:36:34.346140 585357 usertrap_amd64.go:225] [ 54707( 591): 54708( 592)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:34.355566 585357 usertrap_amd64.go:212] [ 54707( 591): 54707( 591)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:34.355637 585357 usertrap_amd64.go:122] [ 54707( 591): 54707( 591)] Allocate a new trap: 0xc003e4a030 42 D0317 20:36:34.355654 585357 usertrap_amd64.go:225] [ 54707( 591): 54707( 591)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:34.356422 585357 task_exit.go:204] [ 54707( 591): 54707( 591)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.356489 585357 task_exit.go:204] [ 54707( 591): 54707( 591)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.356544 585357 task_signals.go:204] [ 54707( 591): 54708( 592)] Signal 9, PID: 54707, TID: 54708, fault addr: 0x0: terminating thread group D0317 20:36:34.356571 585357 task_exit.go:204] [ 54707( 591): 54708( 592)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.357023 585357 task_exit.go:204] [ 54707( 591): 54708( 592)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.357046 585357 task_exit.go:204] [ 54707( 591): 54708( 592)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:34.357066 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:34.357267 585357 task_exit.go:204] [ 54707( 591): 54707( 591)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:34 executing program 0: r0 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2, &(0x7f0000000080)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x9cf}}, {@allow_other}, {@default_permissions}], [{@obj_user}, {@measure}, {@obj_type={'obj_type', 0x3d, '/)@#:['}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@seclabel}, {@uid_gt={'uid>', 0xee00}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}, 0x1, 0x0, &(0x7f00000001c0)="63082d8711366fa2e54ae02ebcd8cd89ac99bf135b7a8a4f7f3ce4f3108050f0258b6e71c88a88bfba880a791a8d7ca31fb5b5a1cd723e77") fchmodat(r0, &(0x7f0000000200)='./file0\x00', 0x22) prctl$PR_GET_IO_FLUSHER(0x3a) r1 = socket$inet(0x2, 0x3, 0x6) prctl$PR_GET_IO_FLUSHER(0x3a) sendto$inet(r1, &(0x7f0000000980)="2c55d522cad31d78016db88e1c694d3e376126db", 0x14, 0x20004000, &(0x7f0000000a80)={0x2, 0x0, @multicast2}, 0x10) prctl$PR_GET_IO_FLUSHER(0x3a) D0317 20:36:34.366432 585357 usertrap_amd64.go:212] [ 54709( 593): 54709( 593)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:34.366530 585357 usertrap_amd64.go:122] [ 54709( 593): 54709( 593)] Allocate a new trap: 0xc00c3c0000 36 D0317 20:36:34.366657 585357 usertrap_amd64.go:225] [ 54709( 593): 54709( 593)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:34.367838 585357 usertrap_amd64.go:212] [ 54709( 593): 54709( 593)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:34.367918 585357 usertrap_amd64.go:122] [ 54709( 593): 54709( 593)] Allocate a new trap: 0xc00c3c0000 37 D0317 20:36:34.367995 585357 usertrap_amd64.go:225] [ 54709( 593): 54709( 593)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:34.371968 585357 usertrap_amd64.go:212] [ 54709( 593): 54709( 593)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:34.372005 585357 usertrap_amd64.go:122] [ 54709( 593): 54709( 593)] Allocate a new trap: 0xc00c3c0000 38 D0317 20:36:34.372022 585357 usertrap_amd64.go:225] [ 54709( 593): 54709( 593)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:34.374079 585357 usertrap_amd64.go:212] [ 54709( 593): 54709( 593)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:34.374106 585357 usertrap_amd64.go:122] [ 54709( 593): 54709( 593)] Allocate a new trap: 0xc00c3c0000 39 D0317 20:36:34.374117 585357 usertrap_amd64.go:225] [ 54709( 593): 54709( 593)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:34.374298 585357 usertrap_amd64.go:212] [ 54709( 593): 54709( 593)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:34.374326 585357 usertrap_amd64.go:122] [ 54709( 593): 54709( 593)] Allocate a new trap: 0xc00c3c0000 40 D0317 20:36:34.374340 585357 usertrap_amd64.go:225] [ 54709( 593): 54709( 593)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:34.374387 585357 usertrap_amd64.go:212] [ 54709( 593): 54710( 594)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:34.374427 585357 usertrap_amd64.go:122] [ 54709( 593): 54710( 594)] Allocate a new trap: 0xc00c3c0000 41 D0317 20:36:34.374443 585357 usertrap_amd64.go:225] [ 54709( 593): 54710( 594)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:34.380542 585357 usertrap_amd64.go:212] [ 54709( 593): 54709( 593)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:34.380583 585357 usertrap_amd64.go:122] [ 54709( 593): 54709( 593)] Allocate a new trap: 0xc00c3c0000 42 D0317 20:36:34.380598 585357 usertrap_amd64.go:225] [ 54709( 593): 54709( 593)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:34.387423 585357 task_exit.go:204] [ 54709( 593): 54709( 593)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.387487 585357 task_signals.go:204] [ 54709( 593): 54710( 594)] Signal 9, PID: 54709, TID: 54710, fault addr: 0x0: terminating thread group D0317 20:36:34.387505 585357 task_exit.go:204] [ 54709( 593): 54709( 593)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.387519 585357 task_exit.go:204] [ 54709( 593): 54710( 594)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.387989 585357 task_exit.go:204] [ 54709( 593): 54710( 594)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.388029 585357 task_exit.go:204] [ 54709( 593): 54710( 594)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:34.388048 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:34.388754 585357 task_exit.go:204] [ 54709( 593): 54709( 593)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:34 executing program 0: io_setup(0x0, &(0x7f0000000000)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001c00)) r2 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r2, &(0x7f00000009c0)={&(0x7f00000002c0)=@abs={0x1}, 0x6e, 0x0}, 0x0) r3 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x100, 0x0) r5 = socket(0xb, 0x6, 0x3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000500), 0x230c02, 0x0) io_submit(0x0, 0x6, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x8, r0, &(0x7f0000000080)="bfdfcb66066ab4bd0e84a98c07a92598", 0x10, 0x80000001, 0x0, 0x3, r1}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x9, r2, &(0x7f0000000100)="6ca5a44b859e5a9b2f0a44a73b9871283df486ef04a475007b57f213c9bfc040cf30ef439304c982db891b9595bd02b1940eab3a559f4bb243db09901ecc65739b8b814fb20b802c2df10294cb49", 0x4e, 0x1f}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x3, r3, &(0x7f0000000200)="82d7e394", 0x4, 0x12a, 0x0, 0x2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000280)="4308fe0f091896c1dc4165e4cf140a587ff093af2c862d35ed6d78e103367d205450a9ffb1f4e115bd2c34ea1263c9e9217c596841baaa190e8c522884ef69abd70e1274af96dcbdf65b91225d0e4f3010ad19bae6889a79a5c2225b76695152b445", 0x62, 0xfe, 0x0, 0x0, r4}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x12, r5, &(0x7f0000000380)="a67ce27cfa1516ef12add05ccfe2b2b6b682d045d19ac1418abea12d99f35c2d94a1bb05ce0c8db418e076c2354e0d064094488d06bac396d60e65ff86eeee5fcf4cfb8a37abf2e5cec6e44a8642e0e1e988e789bfee948b6a97172415b7c838f1e54e404d9c8ad78e3b20c3f6ba97e580b99229c73fcd514c1e09221bb4024e5333cd48cadcb162451d1518683379b745e43d8177b568495b0bcd1aeda0ec98c13c22cc993401cb6505378be67f576ac440a9f35b33723c8d304a30ae25022f84afbdafbd6d9a91d17b367d1dd21ca68deae8b143290082f9d51537", 0xdc, 0x9, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x5, r6, &(0x7f00000004c0)="8013ace320577eedf11d6ab23171dd073b077b9d130537d5ed048d83d5f9a84f4051aa", 0x23, 0x8000000000000000, 0x0, 0x2, r7}]) D0317 20:36:34.396840 585357 usertrap_amd64.go:212] [ 54711( 595): 54711( 595)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:34.396877 585357 usertrap_amd64.go:122] [ 54711( 595): 54711( 595)] Allocate a new trap: 0xc0060fa000 36 D0317 20:36:34.397043 585357 usertrap_amd64.go:225] [ 54711( 595): 54711( 595)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:34.397822 585357 usertrap_amd64.go:212] [ 54711( 595): 54711( 595)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:34.397851 585357 usertrap_amd64.go:122] [ 54711( 595): 54711( 595)] Allocate a new trap: 0xc0060fa000 37 D0317 20:36:34.397865 585357 usertrap_amd64.go:225] [ 54711( 595): 54711( 595)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:34.401234 585357 usertrap_amd64.go:212] [ 54711( 595): 54711( 595)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:34.401314 585357 usertrap_amd64.go:122] [ 54711( 595): 54711( 595)] Allocate a new trap: 0xc0060fa000 38 D0317 20:36:34.401352 585357 usertrap_amd64.go:225] [ 54711( 595): 54711( 595)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:34.403311 585357 usertrap_amd64.go:212] [ 54711( 595): 54711( 595)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:34.403350 585357 usertrap_amd64.go:122] [ 54711( 595): 54711( 595)] Allocate a new trap: 0xc0060fa000 39 D0317 20:36:34.403365 585357 usertrap_amd64.go:225] [ 54711( 595): 54711( 595)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:34.403570 585357 usertrap_amd64.go:212] [ 54711( 595): 54711( 595)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:34.403636 585357 usertrap_amd64.go:122] [ 54711( 595): 54711( 595)] Allocate a new trap: 0xc0060fa000 40 D0317 20:36:34.403656 585357 usertrap_amd64.go:225] [ 54711( 595): 54711( 595)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:34.403715 585357 usertrap_amd64.go:212] [ 54711( 595): 54712( 596)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:34.403747 585357 usertrap_amd64.go:122] [ 54711( 595): 54712( 596)] Allocate a new trap: 0xc0060fa000 41 D0317 20:36:34.403759 585357 usertrap_amd64.go:225] [ 54711( 595): 54712( 596)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:34.417018 585357 usertrap_amd64.go:212] [ 54711( 595): 54711( 595)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:34.417092 585357 usertrap_amd64.go:122] [ 54711( 595): 54711( 595)] Allocate a new trap: 0xc0060fa000 42 D0317 20:36:34.417115 585357 usertrap_amd64.go:225] [ 54711( 595): 54711( 595)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:34.418177 585357 task_exit.go:204] [ 54711( 595): 54711( 595)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.418251 585357 task_exit.go:204] [ 54711( 595): 54711( 595)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.418319 585357 task_signals.go:204] [ 54711( 595): 54712( 596)] Signal 9, PID: 54711, TID: 54712, fault addr: 0x0: terminating thread group D0317 20:36:34.418414 585357 task_exit.go:204] [ 54711( 595): 54712( 596)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.419760 585357 task_exit.go:204] [ 54711( 595): 54712( 596)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.419788 585357 task_exit.go:204] [ 54711( 595): 54712( 596)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:34.419813 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:34.419905 585357 task_exit.go:204] [ 54711( 595): 54711( 595)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:34 executing program 0: syz_clone(0x52020800, 0x0, 0x0, 0x0, 0x0, 0x0) D0317 20:36:34.430558 585357 usertrap_amd64.go:212] [ 54713( 597): 54713( 597)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:34.430596 585357 usertrap_amd64.go:122] [ 54713( 597): 54713( 597)] Allocate a new trap: 0xc0084a34a0 36 D0317 20:36:34.430721 585357 usertrap_amd64.go:225] [ 54713( 597): 54713( 597)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:34.431843 585357 usertrap_amd64.go:212] [ 54713( 597): 54713( 597)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:34.431865 585357 usertrap_amd64.go:122] [ 54713( 597): 54713( 597)] Allocate a new trap: 0xc0084a34a0 37 D0317 20:36:34.431878 585357 usertrap_amd64.go:225] [ 54713( 597): 54713( 597)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:34.436105 585357 usertrap_amd64.go:212] [ 54713( 597): 54713( 597)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:34.436135 585357 usertrap_amd64.go:122] [ 54713( 597): 54713( 597)] Allocate a new trap: 0xc0084a34a0 38 D0317 20:36:34.436151 585357 usertrap_amd64.go:225] [ 54713( 597): 54713( 597)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:34.437478 585357 usertrap_amd64.go:212] [ 54713( 597): 54713( 597)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:34.437508 585357 usertrap_amd64.go:122] [ 54713( 597): 54713( 597)] Allocate a new trap: 0xc0084a34a0 39 D0317 20:36:34.437522 585357 usertrap_amd64.go:225] [ 54713( 597): 54713( 597)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:34.437693 585357 usertrap_amd64.go:212] [ 54713( 597): 54713( 597)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:34.437796 585357 usertrap_amd64.go:122] [ 54713( 597): 54713( 597)] Allocate a new trap: 0xc0084a34a0 40 D0317 20:36:34.437820 585357 usertrap_amd64.go:225] [ 54713( 597): 54713( 597)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:34.437873 585357 usertrap_amd64.go:212] [ 54713( 597): 54714( 598)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:34.437889 585357 usertrap_amd64.go:122] [ 54713( 597): 54714( 598)] Allocate a new trap: 0xc0084a34a0 41 D0317 20:36:34.437897 585357 usertrap_amd64.go:225] [ 54713( 597): 54714( 598)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:34.439975 585357 usertrap_amd64.go:212] [ 54713( 597): 54713( 597)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:34.440002 585357 usertrap_amd64.go:122] [ 54713( 597): 54713( 597)] Allocate a new trap: 0xc0084a34a0 42 D0317 20:36:34.440016 585357 usertrap_amd64.go:225] [ 54713( 597): 54713( 597)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:34.440687 585357 task_exit.go:204] [ 54713( 597): 54713( 597)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.440748 585357 task_signals.go:204] [ 54713( 597): 54714( 598)] Signal 9, PID: 54713, TID: 54714, fault addr: 0x0: terminating thread group D0317 20:36:34.440770 585357 task_exit.go:204] [ 54713( 597): 54713( 597)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.440789 585357 task_exit.go:204] [ 54713( 597): 54714( 598)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.441185 585357 task_exit.go:204] [ 54713( 597): 54714( 598)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.441351 585357 task_exit.go:204] [ 54713( 597): 54714( 598)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:34.441406 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:34.441574 585357 task_exit.go:204] [ 54713( 597): 54713( 597)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:34 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x48) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000180)={0x1}) r4 = openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r6 = epoll_create(0x0) r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/ipc\x00') sendmsg$unix(r5, &(0x7f0000000580)={&(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000002c0)="f69e9c17c1c67b16725c315dd3e108d61ff4d4595881ac2f456cb03ffdadd4c491ce339cf4a8b8f55d38dc806b9cf3bafa3cf94d", 0x34}, {&(0x7f0000000300)="87cf373b29a94b48e1fc21636fb1c7d09b4ea53cdc697ce0adf4651fa81bbc1378f984f1a49ab6f63e15f577abf060e6e8214c5d3860d03677f1cde2c6ebc9da48732699cb585168c6cdd2d7aa427f3837fdcd6442736d85243f0cc41aafa97940bb1065af74e7e9106612488467d28ae18aacfdfbae4d1b1accdc6a681006b55baf99332d886332858edb831dd557ba163f482985ea1eda0f0dd9a7b565f3938a3e9c5677b9bbfd42b09e4881394d55f3de759866173b6c56a2a008e41de3b26dfc34655b84bdf3131f193d5176642067196b6cfdf43f11915809adda030e96bd353302c9fdbb8a0780ef", 0xeb}, {&(0x7f0000000400)="e3fb18c6b9c122c0e2be2a3438f3b19343c9e57efc362ba93b2048e360099946c951c4d597771d5c4aab1b33e775db70f8b3c6d5c13f563a4407c6158b9d717569b05cbf366f4e1409bc64424b8d50fbc4a4c5d6752e77e94e706aae8b7220b53f36fc78c6c8a954d5c3eaca420e195831b4024c", 0x74}], 0x3, &(0x7f0000000500)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r1, r1, r0, r4, r6, r1]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, r1, r0, r7]}}], 0x58, 0x19efda32d68d9b86}, 0x50) rename(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000640)={{0x0, 0x4, 0x1ac7, 0x6, 0x5, 0x2, 0x9, 0x2c77, 0x0, 0xf3, 0x4, 0x3, 0x2, 0x400, 0x8000}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000001640)) unlinkat(r0, &(0x7f0000001840)='./file1\x00', 0x0) open$dir(&(0x7f0000001880)='./file1\x00', 0x80, 0x8) mount(&(0x7f00000018c0)=@md0, &(0x7f0000001900)='./file0\x00', &(0x7f0000001940)='ntfs3\x00', 0x88014, &(0x7f0000001980)='\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000019c0)={0x20000000}) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000001a00)='./file1\x00', 0x103000, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r8, 0x800c6613, &(0x7f0000001a40)=@v2={0x2, @aes256, 0x4, '\x00', @c}) syz_mount_image$fuse(&(0x7f0000001a80), &(0x7f0000001ac0)='./file1\x00', 0x80000, &(0x7f0000001b00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}]}}, 0x1, 0x0, &(0x7f0000001bc0)="7b083d6245e5b93766e8ceb7f18d2500edfeacc0d7ab67aa024638a9455a25d01bcdc34a9b17564b5ad9ee3a60af8a91364fba13028627277bc6c29938ff34de9fd53425eccbb0411fee93659b9eabd14dbc9fb8e9a7820922b894efa2c3e6e0bb65cf41d4fa51bd545aeda85232fa78ff84d79ac77cafa0e16a86cd2f084401572dffc4593297") mkdirat(r0, &(0x7f0000001c80)='./file0\x00', 0x4) open$dir(&(0x7f0000001cc0)='./file1\x00', 0x2400, 0x28) r9 = openat$cgroup(r0, &(0x7f0000001d00)='syz1\x00', 0x200002, 0x0) openat$cgroup(r9, &(0x7f0000001d40)='syz0\x00', 0x200002, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001d80)='./file0\x00', 0x109002, 0x10) r10 = creat(&(0x7f0000001dc0)='./file1\x00', 0x4) r11 = syz_mount_image$fuse(&(0x7f0000001e00), &(0x7f0000001e40)='./file0\x00', 0x10060, &(0x7f0000001e80)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x80000000}}, {}, {@blksize={'blksize', 0x3d, 0xc00}}, {@default_permissions}, {@default_permissions}, {@allow_other}, {@allow_other}], [{@pcr={'pcr', 0x3d, 0x3d}}, {@euid_gt={'euid>', r2}}, {@dont_appraise}, {@fsname={'fsname', 0x3d, 'cgroup.type\x00'}}]}}, 0x1, 0x0, &(0x7f0000002000)="883e8f6f1b5086d0924759af53d6ec09f9c09175867a8aef04494ba2") statx(r11, &(0x7f0000002040)='.\x00', 0x800, 0x2, &(0x7f0000002080)) sendto$inet(r0, &(0x7f0000002180)="7ac427a7676a085265c8679874ccc4cf33ce2469ee85e8e9c2ca06dfa4b219f670e583ce1e47a7b919d93e02763e0932948d412c4458351647acb592f2", 0x3d, 0x40000800, &(0x7f00000021c0)={0x2, 0x4e22, @multicast2}, 0x10) epoll_wait(r0, &(0x7f0000002200)=[{}, {}], 0x2, 0xffffe4a2) D0317 20:36:34.453197 585357 usertrap_amd64.go:212] [ 54715( 599): 54715( 599)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:34.453237 585357 usertrap_amd64.go:122] [ 54715( 599): 54715( 599)] Allocate a new trap: 0xc00d432030 36 D0317 20:36:34.453350 585357 usertrap_amd64.go:225] [ 54715( 599): 54715( 599)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:34.454761 585357 usertrap_amd64.go:212] [ 54715( 599): 54715( 599)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:34.454816 585357 usertrap_amd64.go:122] [ 54715( 599): 54715( 599)] Allocate a new trap: 0xc00d432030 37 D0317 20:36:34.454830 585357 usertrap_amd64.go:225] [ 54715( 599): 54715( 599)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:34.460376 585357 usertrap_amd64.go:212] [ 54715( 599): 54715( 599)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:34.460412 585357 usertrap_amd64.go:122] [ 54715( 599): 54715( 599)] Allocate a new trap: 0xc00d432030 38 D0317 20:36:34.460431 585357 usertrap_amd64.go:225] [ 54715( 599): 54715( 599)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:34.462869 585357 usertrap_amd64.go:212] [ 54715( 599): 54715( 599)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:34.462901 585357 usertrap_amd64.go:122] [ 54715( 599): 54715( 599)] Allocate a new trap: 0xc00d432030 39 D0317 20:36:34.462917 585357 usertrap_amd64.go:225] [ 54715( 599): 54715( 599)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:34.463094 585357 usertrap_amd64.go:212] [ 54715( 599): 54715( 599)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:34.463123 585357 usertrap_amd64.go:122] [ 54715( 599): 54715( 599)] Allocate a new trap: 0xc00d432030 40 D0317 20:36:34.463135 585357 usertrap_amd64.go:225] [ 54715( 599): 54715( 599)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:34.463310 585357 usertrap_amd64.go:212] [ 54715( 599): 54716( 600)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:34.463344 585357 usertrap_amd64.go:122] [ 54715( 599): 54716( 600)] Allocate a new trap: 0xc00d432030 41 D0317 20:36:34.463361 585357 usertrap_amd64.go:225] [ 54715( 599): 54716( 600)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:34.471470 585357 usertrap_amd64.go:212] [ 54715( 599): 54716( 600)] Found the pattern at ip 55da8496b999:sysno 257 D0317 20:36:34.471506 585357 usertrap_amd64.go:122] [ 54715( 599): 54716( 600)] Allocate a new trap: 0xc00d432030 42 D0317 20:36:34.471522 585357 usertrap_amd64.go:225] [ 54715( 599): 54716( 600)] Apply the binary patch addr 55da8496b999 trap addr 68d20 ([184 1 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:34.492027 585357 usertrap_amd64.go:212] [ 54715( 599): 54715( 599)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:34.492079 585357 usertrap_amd64.go:122] [ 54715( 599): 54715( 599)] Allocate a new trap: 0xc00d432030 43 D0317 20:36:34.492104 585357 usertrap_amd64.go:225] [ 54715( 599): 54715( 599)] Apply the binary patch addr 55da8496bc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0317 20:36:34.492497 585357 task_exit.go:204] [ 54715( 599): 54715( 599)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.492577 585357 task_exit.go:204] [ 54715( 599): 54715( 599)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.492614 585357 task_signals.go:204] [ 54715( 599): 54716( 600)] Signal 9, PID: 54715, TID: 54716, fault addr: 0x0: terminating thread group D0317 20:36:34.492650 585357 task_exit.go:204] [ 54715( 599): 54716( 600)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:34.493286 585357 task_exit.go:204] [ 54715( 599): 54716( 600)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:34.493334 585357 task_exit.go:204] [ 54715( 599): 54716( 600)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:34.493485 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:34.493746 585357 task_exit.go:204] [ 54715( 599): 54715( 599)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:34.503826 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:34.503977 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:34.505506 585357 task_signals.go:470] [ 7: 4512] Notified of signal 23 D0317 20:36:34.505606 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:34.505708 585357 task_signals.go:220] [ 7: 4512] Signal 23: delivering to handler D0317 20:36:34.505823 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:34.506085 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:34.506267 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:34.506695 585357 task_signals.go:470] [ 7: 1091] Notified of signal 23 D0317 20:36:34.506769 585357 task_signals.go:470] [ 7: 3805] Notified of signal 23 D0317 20:36:34.506825 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:34.506868 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:34.506948 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:34.506932 585357 task_signals.go:220] [ 7: 3805] Signal 23: delivering to handler D0317 20:36:34.507007 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:34.507070 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:34.507088 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:34.507089 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:34.507127 585357 task_signals.go:220] [ 7: 1091] Signal 23: delivering to handler D0317 20:36:34.507158 585357 task_signals.go:470] [ 7: 33789] Notified of signal 23 D0317 20:36:34.507110 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:34.507178 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:34.507291 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:34.507332 585357 task_signals.go:470] [ 7: 13736] Notified of signal 23 D0317 20:36:34.507353 585357 task_signals.go:470] [ 7: 4512] Notified of signal 23 D0317 20:36:34.507371 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:34.507373 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:34.507406 585357 task_signals.go:470] [ 7: 59888] Notified of signal 23 D0317 20:36:34.507421 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:34.507440 585357 task_signals.go:470] [ 7: 4279] Notified of signal 23 D0317 20:36:34.507476 585357 task_signals.go:220] [ 7: 33789] Signal 23: delivering to handler D0317 20:36:34.507494 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:34.507505 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:34.507522 585357 task_signals.go:470] [ 7: 7300] Notified of signal 23 D0317 20:36:34.507535 585357 task_signals.go:220] [ 7: 4512] Signal 23: delivering to handler D0317 20:36:34.507549 585357 task_signals.go:470] [ 7: 15] Notified of signal 23 D0317 20:36:34.507560 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:34.507573 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:34.507584 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:34.507595 585357 task_signals.go:179] [ 7: 59888] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.507643 585357 task_signals.go:179] [ 7: 623] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.507659 585357 task_signals.go:220] [ 7: 59888] Signal 23: delivering to handler D0317 20:36:34.507665 585357 task_signals.go:179] [ 7: 13736] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.507665 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:34.507675 585357 task_signals.go:220] [ 7: 13736] Signal 23: delivering to handler D0317 20:36:34.507703 585357 task_signals.go:220] [ 7: 7300] Signal 23: delivering to handler D0317 20:36:34.507712 585357 task_signals.go:220] [ 7: 4279] Signal 23: delivering to handler D0317 20:36:34.507730 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:34.507756 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.507799 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.507999 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:34.508058 585357 task_signals.go:470] [ 7: 4512] Notified of signal 23 D0317 20:36:34.508083 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:34.508098 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:34.508140 585357 task_signals.go:470] [ 7: 1091] Notified of signal 23 D0317 20:36:34.508154 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.508181 585357 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0317 20:36:34.508217 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:34.508254 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:34.508271 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:34.508294 585357 task_signals.go:220] [ 7: 1091] Signal 23: delivering to handler D0317 20:36:34.508311 585357 task_signals.go:470] [ 7: 7300] Notified of signal 23 D0317 20:36:34.508325 585357 task_signals.go:220] [ 7: 4512] Signal 23: delivering to handler D0317 20:36:34.508344 585357 task_signals.go:470] [ 7: 2635] Notified of signal 23 D0317 20:36:34.508374 585357 task_signals.go:220] [ 7: 7300] Signal 23: delivering to handler D0317 20:36:34.508392 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:34.508406 585357 task_signals.go:470] [ 7: 33789] Notified of signal 23 D0317 20:36:34.508430 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:34.508447 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:34.508444 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:34.508470 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:34.508497 585357 task_signals.go:470] [ 7: 4279] Notified of signal 23 D0317 20:36:34.508517 585357 task_signals.go:470] [ 7: 13736] Notified of signal 23 D0317 20:36:34.508557 585357 task_signals.go:179] [ 7: 4279] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.508581 585357 task_signals.go:220] [ 7: 4279] Signal 23: delivering to handler D0317 20:36:34.508585 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:34.508565 585357 task_signals.go:179] [ 7: 13736] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.508612 585357 task_signals.go:220] [ 7: 13736] Signal 23: delivering to handler D0317 20:36:34.508608 585357 task_signals.go:179] [ 7: 2635] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.508627 585357 task_signals.go:220] [ 7: 2635] Signal 23: delivering to handler D0317 20:36:34.508648 585357 task_signals.go:470] [ 7: 3805] Notified of signal 23 D0317 20:36:34.508662 585357 task_signals.go:220] [ 7: 33789] Signal 23: delivering to handler D0317 20:36:34.508618 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:34.508683 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:34.508699 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.508697 585357 task_signals.go:179] [ 7: 3805] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.508710 585357 task_signals.go:220] [ 7: 3805] Signal 23: delivering to handler D0317 20:36:34.508767 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:34.508841 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:34.508923 585357 task_signals.go:179] [ 7: 4507] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.508934 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:34.508933 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:34.508962 585357 task_signals.go:179] [ 7: 1106] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.508971 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:34.509054 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:34.509193 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:34.509250 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:34.509888 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:34.510027 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:34.511883 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:34.512080 585357 task_signals.go:179] [ 7: 623] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.512161 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:34.512897 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:34.512939 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:34.523271 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:34.523414 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:34.533981 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:34.534114 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:34.546389 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:34.546501 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:34.558778 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:34.558945 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:34.559166 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:34.559308 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:34.559572 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:34.559885 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:34.560059 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:34.560084 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:34.560257 585357 task_signals.go:470] [ 7: 4512] Notified of signal 23 D0317 20:36:34.560307 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:34.560341 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:34.560360 585357 task_signals.go:470] [ 7: 1091] Notified of signal 23 D0317 20:36:34.560412 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:34.560437 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.560470 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:34.560527 585357 task_signals.go:470] [ 7: 13736] Notified of signal 23 D0317 20:36:34.560565 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:34.560543 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.560651 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:34.560804 585357 task_signals.go:470] [ 7: 33789] Notified of signal 23 D0317 20:36:34.560842 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:34.560850 585357 task_signals.go:470] [ 7: 1102] Notified of signal 23 D0317 20:36:34.560909 585357 task_signals.go:220] [ 7: 4512] Signal 23: delivering to handler D0317 20:36:34.560902 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:34.560931 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:34.560945 585357 task_signals.go:470] [ 7: 7300] Notified of signal 23 D0317 20:36:34.560964 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:34.560971 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:34.560989 585357 task_signals.go:220] [ 7: 13736] Signal 23: delivering to handler D0317 20:36:34.560999 585357 task_signals.go:470] [ 7: 1430] Notified of signal 23 D0317 20:36:34.561040 585357 task_signals.go:470] [ 7: 2635] Notified of signal 23 D0317 20:36:34.561069 585357 task_signals.go:220] [ 7: 2635] Signal 23: delivering to handler D0317 20:36:34.561102 585357 task_signals.go:481] [ 7: 20] No task notified of signal 23 D0317 20:36:34.561126 585357 task_signals.go:470] [ 7: 3805] Notified of signal 23 D0317 20:36:34.561137 585357 task_signals.go:220] [ 7: 33789] Signal 23: delivering to handler D0317 20:36:34.561157 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:34.561073 585357 task_signals.go:220] [ 7: 1430] Signal 23: delivering to handler D0317 20:36:34.561176 585357 task_signals.go:481] [ 7: 4507] No task notified of signal 23 D0317 20:36:34.561178 585357 task_signals.go:179] [ 7: 3805] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.561197 585357 task_signals.go:220] [ 7: 3805] Signal 23: delivering to handler D0317 20:36:34.561198 585357 task_signals.go:470] [ 7: 59888] Notified of signal 23 D0317 20:36:34.561188 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:34.561221 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:34.561225 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:34.561253 585357 task_signals.go:179] [ 7: 5993] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.561264 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:34.561256 585357 task_signals.go:481] [ 7: 3796] No task notified of signal 23 D0317 20:36:34.561288 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:34.561314 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:34.561327 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:34.561357 585357 task_signals.go:220] [ 7: 59888] Signal 23: delivering to handler D0317 20:36:34.561374 585357 task_signals.go:470] [ 7: 4279] Notified of signal 23 D0317 20:36:34.561395 585357 task_signals.go:220] [ 7: 7300] Signal 23: delivering to handler D0317 20:36:34.561409 585357 task_signals.go:220] [ 7: 1091] Signal 23: delivering to handler D0317 20:36:34.561423 585357 task_signals.go:220] [ 7: 1102] Signal 23: delivering to handler D0317 20:36:34.561434 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.561453 585357 task_signals.go:220] [ 7: 4279] Signal 23: delivering to handler D0317 20:36:34.561460 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:34.561482 585357 task_signals.go:481] [ 7: 6003] No task notified of signal 23 D0317 20:36:34.561515 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:34.561518 585357 task_signals.go:470] [ 7: 13736] Notified of signal 23 D0317 20:36:34.561568 585357 task_signals.go:220] [ 7: 13736] Signal 23: delivering to handler D0317 20:36:34.561634 585357 task_signals.go:470] [ 7: 15] Notified of signal 23 D0317 20:36:34.561661 585357 task_signals.go:470] [ 7: 7300] Notified of signal 23 D0317 20:36:34.561707 585357 task_signals.go:470] [ 7: 1091] Notified of signal 23 D0317 20:36:34.561736 585357 task_signals.go:470] [ 7: 1430] Notified of signal 23 D0317 20:36:34.561767 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:34.561784 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:34.561810 585357 task_signals.go:470] [ 7: 2635] Notified of signal 23 D0317 20:36:34.561827 585357 task_signals.go:470] [ 7: 1102] Notified of signal 23 D0317 20:36:34.561851 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:34.561879 585357 task_signals.go:220] [ 7: 1102] Signal 23: delivering to handler D0317 20:36:34.561910 585357 task_signals.go:179] [ 7: 15] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.561919 585357 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0317 20:36:34.561925 585357 task_signals.go:220] [ 7: 1091] Signal 23: delivering to handler D0317 20:36:34.561943 585357 task_signals.go:470] [ 7: 4279] Notified of signal 23 D0317 20:36:34.561928 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:34.561959 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.561984 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:34.561998 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:34.562011 585357 task_signals.go:220] [ 7: 2635] Signal 23: delivering to handler D0317 20:36:34.562036 585357 task_signals.go:220] [ 7: 1430] Signal 23: delivering to handler D0317 20:36:34.562064 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:34.562085 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:34.562105 585357 task_signals.go:220] [ 7: 7300] Signal 23: delivering to handler D0317 20:36:34.562125 585357 task_signals.go:470] [ 7: 59888] Notified of signal 23 D0317 20:36:34.562148 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:34.562127 585357 task_signals.go:179] [ 7: 1090] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.562167 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:34.562165 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:34.562179 585357 task_signals.go:220] [ 7: 4279] Signal 23: delivering to handler D0317 20:36:34.562193 585357 task_signals.go:179] [ 7: 59888] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.562199 585357 task_signals.go:179] [ 7: 13545] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.562205 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:34.562208 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:34.562240 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:34.562205 585357 task_signals.go:220] [ 7: 59888] Signal 23: delivering to handler D0317 20:36:34.562287 585357 task_signals.go:470] [ 7: 13736] Notified of signal 23 D0317 20:36:34.562319 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:34.562335 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:34.562348 585357 task_signals.go:220] [ 7: 13736] Signal 23: delivering to handler D0317 20:36:34.562351 585357 task_signals.go:179] [ 7: 1106] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.562358 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:34.562364 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:34.562399 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:34.562406 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.562487 585357 task_signals.go:470] [ 7: 1091] Notified of signal 23 D0317 20:36:34.562502 585357 task_signals.go:470] [ 7: 1102] Notified of signal 23 D0317 20:36:34.562516 585357 task_signals.go:179] [ 7: 1091] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.562519 585357 task_signals.go:179] [ 7: 1102] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.562531 585357 task_signals.go:220] [ 7: 1102] Signal 23: delivering to handler D0317 20:36:34.562524 585357 task_signals.go:220] [ 7: 1091] Signal 23: delivering to handler D0317 20:36:34.562571 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:34.562575 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:34.562680 585357 task_signals.go:179] [ 7: 623] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.562697 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:34.562929 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:34.562979 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:34.563010 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.563040 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:34.563058 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.563077 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:34.563068 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:34.563109 585357 task_signals.go:179] [ 7: 21] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.563133 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:34.563448 585357 task_signals.go:470] [ 7: 1430] Notified of signal 23 D0317 20:36:34.563544 585357 task_signals.go:179] [ 7: 1430] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.563565 585357 task_signals.go:220] [ 7: 1430] Signal 23: delivering to handler D0317 20:36:34.563730 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.563810 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.564191 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.564231 585357 task_signals.go:179] [ 7: 20] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.564241 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.564405 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.564490 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.565084 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.565111 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.565550 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.565641 585357 task_signals.go:470] [ 7: 1430] Notified of signal 23 D0317 20:36:34.565663 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.565679 585357 task_signals.go:220] [ 7: 1430] Signal 23: delivering to handler D0317 20:36:34.579555 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.580371 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.600947 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.601108 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.622527 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.622718 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.623203 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.623329 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.623578 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.623711 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.623890 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:34.624036 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:34.624505 585357 task_signals.go:470] [ 7: 1091] Notified of signal 23 D0317 20:36:34.624534 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:34.624645 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:34.624722 585357 task_signals.go:220] [ 7: 1091] Signal 23: delivering to handler D0317 20:36:34.624744 585357 task_signals.go:470] [ 7: 7300] Notified of signal 23 D0317 20:36:34.624755 585357 task_signals.go:470] [ 7: 2635] Notified of signal 23 D0317 20:36:34.624763 585357 task_signals.go:470] [ 7: 59888] Notified of signal 23 D0317 20:36:34.624800 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:34.624823 585357 task_signals.go:220] [ 7: 7300] Signal 23: delivering to handler D0317 20:36:34.624842 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:34.624864 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:34.624880 585357 task_signals.go:470] [ 7: 1430] Notified of signal 23 D0317 20:36:34.624888 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:34.624906 585357 task_signals.go:470] [ 7: 4279] Notified of signal 23 D0317 20:36:34.624933 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:34.624947 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:34.624970 585357 task_signals.go:220] [ 7: 2635] Signal 23: delivering to handler D0317 20:36:34.624984 585357 task_signals.go:470] [ 7: 15] Notified of signal 23 D0317 20:36:34.625014 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:34.625039 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:34.625019 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:34.625061 585357 task_signals.go:220] [ 7: 4279] Signal 23: delivering to handler D0317 20:36:34.625093 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:34.625180 585357 task_signals.go:220] [ 7: 59888] Signal 23: delivering to handler D0317 20:36:34.625227 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:34.625540 585357 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0317 20:36:34.625545 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:34.625875 585357 task_signals.go:470] [ 7: 33789] Notified of signal 23 D0317 20:36:34.626094 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.626125 585357 task_signals.go:470] [ 7: 59888] Notified of signal 23 D0317 20:36:34.626145 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:34.626157 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:34.626169 585357 task_signals.go:470] [ 7: 2635] Notified of signal 23 D0317 20:36:34.626198 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.626213 585357 task_signals.go:220] [ 7: 2635] Signal 23: delivering to handler D0317 20:36:34.626218 585357 task_signals.go:470] [ 7: 5999] Notified of signal 23 D0317 20:36:34.626208 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:34.626236 585357 task_signals.go:470] [ 7: 4279] Notified of signal 23 D0317 20:36:34.626227 585357 task_signals.go:220] [ 7: 59888] Signal 23: delivering to handler D0317 20:36:34.626262 585357 task_signals.go:220] [ 7: 5999] Signal 23: delivering to handler D0317 20:36:34.626283 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:34.626309 585357 task_signals.go:470] [ 7: 13736] Notified of signal 23 D0317 20:36:34.626337 585357 task_signals.go:220] [ 7: 1430] Signal 23: delivering to handler D0317 20:36:34.626345 585357 task_signals.go:481] [ 7: 20] No task notified of signal 23 D0317 20:36:34.626370 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:34.626386 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:34.626399 585357 task_signals.go:220] [ 7: 33789] Signal 23: delivering to handler D0317 20:36:34.626419 585357 task_signals.go:470] [ 7: 4512] Notified of signal 23 D0317 20:36:34.626431 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:34.626460 585357 task_signals.go:470] [ 7: 1111] Notified of signal 23 D0317 20:36:34.626486 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:34.626499 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:34.626511 585357 task_signals.go:470] [ 7: 3805] Notified of signal 23 D0317 20:36:34.626533 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:34.626539 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:34.626614 585357 task_signals.go:470] [ 7: 3795] Notified of signal 23 D0317 20:36:34.626648 585357 task_signals.go:470] [ 7: 14] Notified of signal 23 D0317 20:36:34.626660 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:34.626668 585357 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0317 20:36:34.626687 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:34.626688 585357 task_signals.go:220] [ 7: 3795] Signal 23: delivering to handler D0317 20:36:34.626797 585357 task_signals.go:481] [ 7: 59888] No task notified of signal 23 D0317 20:36:34.626871 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:34.626912 585357 task_signals.go:470] [ 7: 1430] Notified of signal 23 D0317 20:36:34.626940 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:34.626950 585357 task_signals.go:470] [ 7: 13] Notified of signal 23 D0317 20:36:34.626961 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:34.626982 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:34.627007 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:34.627024 585357 task_signals.go:179] [ 7: 4512] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.627034 585357 task_signals.go:220] [ 7: 4512] Signal 23: delivering to handler D0317 20:36:34.627043 585357 task_signals.go:220] [ 7: 1111] Signal 23: delivering to handler D0317 20:36:34.627052 585357 task_signals.go:179] [ 7: 9] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.627090 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:34.626993 585357 task_signals.go:220] [ 7: 4279] Signal 23: delivering to handler D0317 20:36:34.627007 585357 task_signals.go:179] [ 7: 1430] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.627120 585357 task_signals.go:220] [ 7: 1430] Signal 23: delivering to handler D0317 20:36:34.627113 585357 task_signals.go:179] [ 7: 3805] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.627130 585357 task_signals.go:220] [ 7: 3805] Signal 23: delivering to handler D0317 20:36:34.627141 585357 task_signals.go:481] [ 7: 5999] No task notified of signal 23 D0317 20:36:34.626792 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:34.627292 585357 task_signals.go:470] [ 7: 33789] Notified of signal 23 D0317 20:36:34.627345 585357 task_signals.go:470] [ 7: 1102] Notified of signal 23 D0317 20:36:34.627363 585357 task_signals.go:220] [ 7: 33789] Signal 23: delivering to handler D0317 20:36:34.627379 585357 task_signals.go:481] [ 7: 3796] No task notified of signal 23 D0317 20:36:34.627403 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:34.627422 585357 task_signals.go:220] [ 7: 13736] Signal 23: delivering to handler D0317 20:36:34.627442 585357 task_signals.go:470] [ 7: 15] Notified of signal 23 D0317 20:36:34.627453 585357 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0317 20:36:34.627456 585357 task_signals.go:179] [ 7: 15] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.627476 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:34.627469 585357 task_signals.go:220] [ 7: 59888] Signal 23: delivering to handler D0317 20:36:34.627476 585357 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0317 20:36:34.627536 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.627560 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:34.627657 585357 task_signals.go:220] [ 7: 5999] Signal 23: delivering to handler D0317 20:36:34.627694 585357 task_signals.go:179] [ 7: 1102] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.627721 585357 task_signals.go:220] [ 7: 1102] Signal 23: delivering to handler D0317 20:36:34.627786 585357 task_signals.go:470] [ 7: 1111] Notified of signal 23 D0317 20:36:34.627979 585357 task_signals.go:220] [ 7: 1111] Signal 23: delivering to handler D0317 20:36:34.627990 585357 task_signals.go:470] [ 7: 7300] Notified of signal 23 D0317 20:36:34.628019 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:34.628075 585357 task_signals.go:220] [ 7: 7300] Signal 23: delivering to handler D0317 20:36:34.628078 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.628107 585357 task_signals.go:470] [ 7: 4279] Notified of signal 23 D0317 20:36:34.628125 585357 task_signals.go:470] [ 7: 1091] Notified of signal 23 D0317 20:36:34.628148 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:34.628162 585357 task_signals.go:470] [ 7: 33789] Notified of signal 23 D0317 20:36:34.628185 585357 task_signals.go:470] [ 7: 13] Notified of signal 23 D0317 20:36:34.628283 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:34.628332 585357 task_signals.go:470] [ 7: 59888] Notified of signal 23 D0317 20:36:34.628342 585357 task_signals.go:470] [ 7: 13736] Notified of signal 23 D0317 20:36:34.628400 585357 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0317 20:36:34.628441 585357 task_signals.go:481] [ 7: 5999] No task notified of signal 23 D0317 20:36:34.628452 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:34.628465 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:34.628474 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:34.628539 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.628563 585357 task_signals.go:470] [ 7: 3795] Notified of signal 23 D0317 20:36:34.628572 585357 task_signals.go:220] [ 7: 59888] Signal 23: delivering to handler D0317 20:36:34.628602 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:34.628614 585357 task_signals.go:220] [ 7: 5999] Signal 23: delivering to handler D0317 20:36:34.628625 585357 task_signals.go:220] [ 7: 4279] Signal 23: delivering to handler D0317 20:36:34.628635 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:34.628649 585357 task_signals.go:179] [ 7: 1091] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.628667 585357 task_signals.go:220] [ 7: 1091] Signal 23: delivering to handler D0317 20:36:34.628682 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:34.628691 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:34.628705 585357 task_signals.go:470] [ 7: 7300] Notified of signal 23 D0317 20:36:34.628728 585357 task_signals.go:179] [ 7: 13736] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.628726 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:34.628735 585357 task_signals.go:220] [ 7: 13736] Signal 23: delivering to handler D0317 20:36:34.628764 585357 task_signals.go:220] [ 7: 3795] Signal 23: delivering to handler D0317 20:36:34.628776 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:34.628789 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:34.628796 585357 task_signals.go:220] [ 7: 7300] Signal 23: delivering to handler D0317 20:36:34.628802 585357 task_signals.go:220] [ 7: 33789] Signal 23: delivering to handler D0317 20:36:34.628817 585357 task_signals.go:470] [ 7: 1111] Notified of signal 23 D0317 20:36:34.628847 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:34.628852 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:34.628884 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:34.628895 585357 task_signals.go:470] [ 7: 4279] Notified of signal 23 D0317 20:36:34.628916 585357 task_signals.go:470] [ 7: 15] Notified of signal 23 D0317 20:36:34.628927 585357 task_signals.go:220] [ 7: 4279] Signal 23: delivering to handler D0317 20:36:34.628933 585357 task_signals.go:470] [ 7: 33789] Notified of signal 23 D0317 20:36:34.628942 585357 task_signals.go:220] [ 7: 33789] Signal 23: delivering to handler D0317 20:36:34.628949 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:34.628978 585357 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0317 20:36:34.628985 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:34.629053 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:34.629121 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:34.629146 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:34.629101 585357 task_signals.go:220] [ 7: 1111] Signal 23: delivering to handler D0317 20:36:34.629173 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:34.629088 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:34.629182 585357 task_signals.go:179] [ 7: 1090] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.629212 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:34.629201 585357 task_signals.go:179] [ 7: 3796] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.629230 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:34.629217 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:34.629423 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:34.629537 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:34.629662 585357 task_signals.go:179] [ 7: 9] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.629751 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:34.629685 585357 task_signals.go:470] [ 7: 59888] Notified of signal 23 D0317 20:36:34.629780 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:34.629817 585357 task_signals.go:179] [ 7: 59888] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.629826 585357 task_signals.go:220] [ 7: 59888] Signal 23: delivering to handler D0317 20:36:34.629843 585357 task_signals.go:470] [ 7: 33789] Notified of signal 23 D0317 20:36:34.629963 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:34.629999 585357 task_signals.go:220] [ 7: 33789] Signal 23: delivering to handler D0317 20:36:34.630019 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:34.630192 585357 task_signals.go:179] [ 7: 20] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.630265 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:34.630322 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:34.630511 585357 task_signals.go:470] [ 7: 1111] Notified of signal 23 D0317 20:36:34.630542 585357 task_signals.go:179] [ 7: 5993] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.630560 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:34.630567 585357 task_signals.go:179] [ 7: 1111] Restarting syscall 202: interrupted by signal 23 D0317 20:36:34.630583 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:34.630583 585357 task_signals.go:220] [ 7: 1111] Signal 23: delivering to handler D0317 20:36:34.630645 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:34.630725 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:34.630817 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:34.630887 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:34.631145 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:34.631565 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:34.631843 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:34.631940 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:34.632959 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:34.633102 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:34.654483 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:34.654670 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler 20:36:34 executing program 0: r0 = epoll_create(0x4) epoll_wait(r0, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xffffffff) epoll_wait(r0, &(0x7f00000000c0)=[{}, {}], 0x2, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, 0x1) epoll_wait(r0, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x3) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000001c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000011c0)={0x0, 0x0, "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", "29fab3281b2589248c4266aacbfb2e58553d165164914212659577c5fc1ddd23603b692784c80ba845a4c313c3ab738b9e201f3c4ddba86506952eaaa88668ccc2f2978b3c52a33d016e582f67e3bb56df41ae787d95273e56fff363b70573e25610bd0576936d1b2c97d03c532da7169ff4d7a0c373c0f033ae91973ec33fb3997140723e97e6d59c67e922e93e637dbb7c460e3745ae156b322d4d115d1157a8c21600f6b98c6a932091fc9f0cc496a0fba39b721b481cfa59d2f10faf6430c8ec0707de03c5099715564e1e515737ef5f4edf32cd2ced7fdca5d61aa106b90949f31e5cdb6e475e1e6f1a0d35191a74d6e77a49b867243c987ed003a030193eaa81ba8f96005c35f0fc890eab6ae559465ef3b310b4072db30224776795ee4140c186ca33fdcb318155c8f05297f14f9fae80746fd77be7e7cefa3a92bcc95d1b12274ea2aba1f758c44ef6b2f6a5e1efb44f78a218f257d7e183747c79fd3cdafb18773cfbab3bb0d918344164280fd0e86c66d009c1e3f8abe7ef0932ce392523392853e3076bd262b10c1cf15e44625cfda940e561ba1c6127fddc759cb8ab6e8d37ad7eab70a5b99f9ae9e356925dd6f61fd0c313d791e0ffb98c99d5d743573c67a3f8c3189b5fc46448acb9c391a022d9605f348a0e7d5ece1ccee3bce7c59a2a47bac2ec70423eec441bcdda2e9f22fb011f0ce8b38ea5e39f0a694a250171646423678237e25a4f004a4f7815dfe71587ba8911461b385d140b8f64465f2b6701d2f6c65ff6aeb224899679cd31a3b697bb91c189bc82344adb488c586a37d03b562d8e3a34907226d884b630df893698126dd0f70f1b423d04209f9517d07502c6a535be82ad7fa3d4cf3b532b60a9ba4e6140b276d6351165c46478f86c3471784e66a70c6e926394d0ee58617114d0b8ea9d997c0b3874e9b351dbed994f4d7de7cf134cc90bb83354dd6723ec235febd5ab630970a50dcc396650634c8a8decefaaa7cd332d61a338c9afe31ab027932c71a9339e87a3fc452b0404dfb9bf35fb9c7331679c3199896003f6fcdfd95c25f419be549cfe9bc390f02e95db876bb22d7ab02eb1a736aa65edc1748cac801dc05529f10ab431123b801cbeebda91529f67953989b44cfbefb22591f994ee51d26c351150b9dd92e06deb8d7f24de1aaf31a4cab74d644f1f74d3b3ef376093c60d0b3830a33f162e37ea6e2036f5475ecd811ec7ad235e66fe88cbe02a09f45837e2fa151592160ffcdaf693a6857fe3967b6628cc03b46313f86cdc0ced603634a146014f2df2ec0180b013bf72b04262e872bd2f1acba3052b663c673fd5beb197c04585b5702ed97f9b281e0a2786857b3db20936db0a4fbcc91d934fd0e8558fbd3d5f2fdc5dede80b6d932ffefed35a3fba780240a78801ae1f9f20f018fe9b2e4411cd5235ce912eaa5e84cdcbadb9593e80542e2166e74e669e9a42430d7a6aba4a7d0dedbc292817857098b91f198d3ab66ef4a3dca2f61e4a0e1b601dc66456579808e3b44d50d9b357dac215ab22556b86b7c07f8fe78e9f31c7ce3ed6876ac1b7ae7520e53818139ee2caa8675a397af2b82b0e1ffff6dbc0078e7906de33d23c87a4c62af0ccb320d0534ee6951e9eac0be340a0908d4f3847099f19afb004158f0dce4ac8a8333a7b9a6bc4146cd9d3e322cc8ab649252d43a7527d2bb0c24fba60bbd5a168020c7493415e16641a54f1c35a39295576804bdafc5bb14f17ce9a5402bcf03a96e2b577f4c42121d1301e35bf5efcdc267dcd977bde93b4a32c531c952250fb9d87f00364c7a7e77765abb959bbb48d96343030d41e5e670bb9bb7e84b371db528e45ea1141a7cb5e8346bdd0d6d950aab1e241ecbea13036fc9af9a8bc5cb55446aa8f91846295efe1f80cdab02d2935d94bf480694820f12e17a8ef156a6ffa515e417e6c882fa06c1c9c379472e498305f38f499720e6a8d2e3848cc0ad9882d606e24b390937fce2b3aca582385bb04f33d8960364efb318c78cfcd20b46c69e878ae69d0fc15533403e0813a0008c60089a6a3f5b7acf0021b0c3babed3f6d8b11287144d8d420b6b9e986b6cc72f764ac753b732cf63163ed9d50cdd0dbf663e25563847d53cc31ae4d6f99fd28f619ea193bc6714ec31d1fb57072bc4fd7c02f80ee9cc2cf6fcf5948fb5eb73b7246a19a250d2c9de7948539f4e3d398bdbbb5ac12d0679de7c40a3a4ed0052a22769b79ce7e07fb3be134a5dc446d80a8b0b69c2c78193277a422fa56dbfcd6445ea82bc0c974634117c79d085a8bae03a4f9addaa8c8741f507d903e7b090a3d956cbce827d3acae59d8c660abf75530e97f5281d3287d5f310bdb3eeb54e8a38d7d348809e82c88b2e0881b31d7dc95c708e8abb5a1d5b3f20c07b65cbfe63437264f36d492b3c4c955e918994d9feb91a9f000dc6faa651c103b0b3186ad46fc041707a417155bc57ce3d95269ed434ab3920b5911d80114a48e2dde1d08230003fc04148893e2d900f91617cc37a49185ae2da7a04432e6e9aa6cba98e9937e13adab9f5e1189cf8a2fea6461c4b00587ffb18928808eaaefbe624a5953e497b8105d62e835383bc6c72b8967e8e09a6b5f9bf050381970a192a2b96beb4d402b942fe11c45869339454a517983c648c370d2a740d90ffb70825195f0c0de3379170b41b382309dd5300219cd974f27a7ad63b48557f36b2aafa0b056a83772d63df3b10a251758d9c738f43f9a93331f02971ef9ca24948c90b54567b02789487230cca7d0ec5ce221712656114476b692d86574fecf6000ea5bfd327efe238543620f46fcd89d64dc45e5bab30db521b7a79b23e6419690d5075f0e6ee080d313c95955436579e371afe24b86f19cae6ccc0129dcc8e6ba8133162092382d3728a3e45490464ef2245559f90574a4a784f184737fc843b810e5b6d758295c7bc372dd8059e47c48408c322650b6c6ec1b95dbb5b467e788366028b15e02cab3a6260c3e1455392612045f0942ac7cc01a31f2b08b15e0dc35a3028debc967e3e87dfe44276e94346565242dae7b94e08be873df9a463bd823010744f00eeaa1762b6bb0c138271107f40e30fe59ed0e03b60de481c93a522fa234cb83f93b5ee0cb0b823be1ec3294eb41f46a552137221af941c62069ec209d7b3093a7b1329ebaac122258a8276095525363687d7506178b8ca52de379a3c799cd5d418aeaaac18fc7ac98211fab06de3ba335e8697fc96a2e093572819ace6fc87fbe17ebe5405fb4eda51dcfd31b81b60b23e11d3805138fb9ac5689fe56db06400279bbae290999cf44452792634fa31aa3dcef861d84b6816d880a751ea93b4950b9c2f1301d6e988d67e09e4e2c5f55ef8778e14ec75171fa3ee392cc9c489cc1c02a6cb98f043a5b9f0fc69a05c63df151679472a67fd2d25e5396afbf78114633a43eeed0a918d60d0203ac69f0248b7a4a3c667ca3c932dabab3c160f97e3f85823ee4d3526b15037f9d811bb791ccbcac30870be59236526e832adc01d39ece384363cd7b7164f59aee396b1280bb4e5e95534003068d8358c711ebfb8ad53fbb69b821b1a3fd06aab19807346091618d81c9ba59eb4024b2d4f16d8f632d7d5a9a4b703b1a661794f3c024800df574aac44bb55e844ea6072ad14effb42ea92580474c0f67571133cee3108e14f5243063494defda65d51a2ef171bd839b76f0b8e073c71cfb51faba586a302ce5ff268ff259f9367e48e913b56ebf978327b01cc5a35897bfec6339ebc6a2bd4168441cf02c0fcc7d13b0f57c715def9a6d14d972f2ff644e1a9edfc9d6102fd8334f3919a38410ff5e43622b5dc7f3ee3e207149a490f80358ecbe12caa2a6fbff9fb430945f674bf139239f0e0781f9afa42a2fcc3354276bb7d4a8578b7c677e5a21b64268c1ac3c199cf67e5b216a5cc48a0003013c2e9f8b4cd541ea5478e44271769da37add50364de5638b2d9cef41588d4bf53bd773b99e15e5d7e484659f74938c375b845337316ef1b827be271364705ed7b62d75079d7d24b16832a4af3c0cd4f23d4bd0b5fb68b06ed09fe0cef1f310f988fc8580210d2d15f36b04f5ba230e7cfc8e7cebc82921eaee44d1e467eea7479f544d1c05956b79e379a15fb630545c05ee48eaba14f206a537fc176e2589fb5311a4a614451f8b00cc8af3315e29746dec598fbd89051f61e89b247f57883b1278dffd918f8bb3b67b671f6f389a168a36e7eab95b5b676466256c594334cfba075ab7d328664cf9d3614317d0af9e05b27a0267942069d1b00bbc49f15f5a3eceae40c505e7a2e69bb5982b06a3cd3317e8534caccfc029dafb232644c908b97e5dedb8699df557ea4920c86472de2c8d46f7e37a17b876b3bda803420efd9c511f42719c817173761dbd66a474646539853c188978af87a7ee0e685ebd78f044f6824d029d11ff312c6297ac4cfc3aadae59718f9c914370c59e412b5e29e3142270acedaa2ee062ee962f1c4c2c96465b78ed539420a88c9e21a70340bcb4162216cdcaa306fcc9676061bb156461292cd3988602a32677bd43d4a4254570bfe714e827b93205600f2a17d850bfba5a62f2b2004e2336dd2c84e5129032d5779a20d680fd19a8ccab415c8553014cceb75034448655e666e73ab609d013ed1f505acc3da44f4104ff45d6ec7670599d12116b23cdda9125bc26e2d0979cd08b03a766174f75bb2979af53bba33153abb7808cc7711fee068e734f9597c70598441a9f3b05931ff40dde5e46abd0aad86abc39eff8a2dcd03ba7be6aa6b09304c4d1125a73cd276ce95f8405023856407b4468b08dcaaeef7285efe3a288d4ad664d6f57668115a8103a32cd63baae364b53de9ea5d2ec077653068df403590b4df9f51205fd534c3bdb2e7bf57d0885cc1e7f7e3973a5dc97595372b59d61e6a94de1c59bf50e2b6d7866e32122d3edabaf3d0911a776d7457719bf20f013087768871d79319cd73de2b43a6f95201d625435c986a250a5e41966e681a613f174cc9554d08722705a1999df7e3e0047af0de3d15c0538dc287e9c5f2888e8399aa4a1f7d68356f9452b5e7ce622d3b876bd02c17fb3dce095d3f3888a5e38ae638aa8f2136af24f4aa643fe349d79809aabafc0a4d7442bb156d0bda0e99f58192fc22092df3e926866ae6237d9c77c57117ee11a9da7238f0fa44d0dbbb6b32d33ad05a5e5b4f70f3be962c1cf151ba44ac7860fdd34d350137d41caff0bce79bcf05f10194809c5ddf87bf25a3dde4865826ec18da4415ba439ebf4e5c1fe0719201c9039a5d23f2f069f6fef4b10401bdc7e56df66d4caaea3c50c0436f65d579ce737f10a656d759466ebb6366f80"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000021c0)={{0x0, 0x6, 0x9, 0x2, 0x400, 0x3, 0x4663, 0x1000000, 0x6, 0x6, 0xc1, 0x8, 0x8, 0x1000, 0x8}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000031c0)={0x0, 0x0, "f9d0da8a00b0141221bcc9da66e85310e5db43708843462dfa87b16a85538ffb2304fab94b3645fe0865cb24bd28cd57d5c721d2e3cb487f60666d34bafa1f2594eb436a5ed08029c7675a364485cd1a2fd142b2ae59281174d8768bb2abe802ede983b183479e2b865e02b05bc0f63be9f98ea1dfa93c244a263c436fcaaee73f2818572e12a827439db15daf7343ff6c87760ffc7b067fbb3b81493bf642b924f981b87403896a44c283697676c11a916ef9162760db72ffa87861b3af594c7560031258b78a1aacc9798da7d2ee8e06226c581a11dfe1f8dba89699a147447a39acc020ff78dd32eb5ab3b36a1e21b7e59f653264ac84cfd9fbc20d16c4a2", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000041c0)={{0x0, 0x1000, 0x100, 0x2, 0x80000000, 0xfff, 0x3, 0x86, 0x20, 0x17, 0x4, 0xffffffffffffffff, 0x8, 0x7f, 0x2}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000051c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000061c0)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x8, "2fe9850abe45c6"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000071c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000073c0)={0xffffffffffffff14, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1f, "0c37b1e17c7ff5"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000083c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000093c0)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x4, "86029f91787d67"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000000a3c0)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1, "e2faa9bf893023"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000000b3c0)={0x3b80, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xff, "78a9ddb8fdd0df"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000000c3c0)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x81, "021bfc060b6384"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f000000d3c0)={{0x0, 0xd5, 0x3d2, 0xe1a, 0x4, 0xb9, 0x59e, 0x8, 0x72ae, 0x10000, 0x2, 0x2c0e1b3d, 0x6, 0x6810000, 0xffffffffffffffff}, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000000d480)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x4a, "bc9ae2ae201fe4"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f000000e480)={{0x0, 0x8, 0x5, 0x48a, 0x101, 0x100000000, 0x7ff, 0xf2c4, 0x5925, 0x1000, 0xbba, 0xffff, 0x1, 0x10000, 0x3}, 0x8, [0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000000e500)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x2, "507294a04e027c"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000000f500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000000f700)={{0x0, 0x7, 0x1, 0x6, 0x8, 0x7ff, 0x5, 0x1, 0x5, 0x4, 0x3f, 0x1, 0x1, 0x537, 0x6}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000010700)={0x0, 0x0, "4667c841a8c26e1858ce1dec7e2cb262edc81cac639b5ad15e557df5d0414142dcc8a9badfd55574499adbe838907359e83aaa952c33f19c9fff9aabd3ed8d32551f7dacc5dea6f4807fc780be4573bbe4957dd3739af123d52ae302ed1fcff26661dc8d5b23bfdb632bf99afd2aeb5c954870ebb74b0d63cae5aa1b6741bef4bf68c97e57b83abd1115fda188d60a0f4f955d24de60f25669602d1ce625f04bf0d7e09fb230f8e49603a05380f2bd7e0eb6da953e86407e5dca6ca63ac0dc43444226204ce92471f06f0b590bc39a43945e96e21000f4a8f42c0a7e924da4eeff18c8f8dc55320623a9d27c287999c7b93fa65d9f91d5ec1ad0200b17811fdb", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000011700)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000011900)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000011cd80)={0x1, [{r1, r2}, {r3, r4}, {r5, r6}, {r7, r8}, {0x0, r9}, {0x0, r10}, {r11}, {r12, r13}, {r14}, {r15, r16}, {r17, r18}, {0x0, r19}, {r20, r21}, {r22, r23}], 0x5, "7a7209039b2913"}) D0317 20:36:34.689485 585357 usertrap_amd64.go:212] [ 54717( 601): 54717( 601)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:34.689537 585357 usertrap_amd64.go:122] [ 54717( 601): 54717( 601)] Allocate a new trap: 0xc00c801410 36 D0317 20:36:34.689784 585357 usertrap_amd64.go:225] [ 54717( 601): 54717( 601)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:34.690905 585357 usertrap_amd64.go:212] [ 54717( 601): 54717( 601)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:34.690932 585357 usertrap_amd64.go:122] [ 54717( 601): 54717( 601)] Allocate a new trap: 0xc00c801410 37 D0317 20:36:34.690947 585357 usertrap_amd64.go:225] [ 54717( 601): 54717( 601)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:34.695017 585357 usertrap_amd64.go:212] [ 54717( 601): 54717( 601)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:34.695041 585357 usertrap_amd64.go:122] [ 54717( 601): 54717( 601)] Allocate a new trap: 0xc00c801410 38 D0317 20:36:34.695057 585357 usertrap_amd64.go:225] [ 54717( 601): 54717( 601)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:34.698284 585357 usertrap_amd64.go:212] [ 54717( 601): 54717( 601)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:34.698309 585357 usertrap_amd64.go:122] [ 54717( 601): 54717( 601)] Allocate a new trap: 0xc00c801410 39 D0317 20:36:34.698324 585357 usertrap_amd64.go:225] [ 54717( 601): 54717( 601)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:34.698606 585357 usertrap_amd64.go:212] [ 54717( 601): 54717( 601)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:34.698628 585357 usertrap_amd64.go:122] [ 54717( 601): 54717( 601)] Allocate a new trap: 0xc00c801410 40 D0317 20:36:34.698639 585357 usertrap_amd64.go:225] [ 54717( 601): 54717( 601)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:34.698816 585357 usertrap_amd64.go:212] [ 54717( 601): 54718( 602)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:34.698835 585357 usertrap_amd64.go:122] [ 54717( 601): 54718( 602)] Allocate a new trap: 0xc00c801410 41 D0317 20:36:34.698846 585357 usertrap_amd64.go:225] [ 54717( 601): 54718( 602)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:34.779392 585357 usertrap_amd64.go:212] [ 54717( 601): 54717( 601)] Found the pattern at ip 55da849981ae:sysno 230 D0317 20:36:34.779453 585357 usertrap_amd64.go:122] [ 54717( 601): 54717( 601)] Allocate a new trap: 0xc00c801410 42 D0317 20:36:34.779475 585357 usertrap_amd64.go:225] [ 54717( 601): 54717( 601)] Apply the binary patch addr 55da849981ae trap addr 68d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:35.526977 585357 usertrap_amd64.go:212] [ 54717( 601): 54717( 601)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:35.527029 585357 usertrap_amd64.go:122] [ 54717( 601): 54717( 601)] Allocate a new trap: 0xc00c801410 43 D0317 20:36:35.527049 585357 usertrap_amd64.go:225] [ 54717( 601): 54717( 601)] Apply the binary patch addr 55da8496bc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0317 20:36:35.528060 585357 task_exit.go:204] [ 54717( 601): 54717( 601)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:35.528153 585357 task_signals.go:204] [ 54717( 601): 54718( 602)] Signal 9, PID: 54717, TID: 54718, fault addr: 0x0: terminating thread group D0317 20:36:35.528176 585357 task_exit.go:204] [ 54717( 601): 54717( 601)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:35.528196 585357 task_exit.go:204] [ 54717( 601): 54718( 602)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:35.528225 585357 task_exit.go:204] [ 54717( 601): 54718( 602)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:35.528235 585357 task_exit.go:204] [ 54717( 601): 54718( 602)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:35.528218 585357 task_signals.go:204] [ 54717( 601): 54719( 603)] Signal 9, PID: 54717, TID: 54719, fault addr: 0x0: terminating thread group D0317 20:36:35.528284 585357 task_exit.go:204] [ 54717( 601): 54719( 603)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:35.528906 585357 task_exit.go:204] [ 54717( 601): 54719( 603)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:35.528925 585357 task_exit.go:204] [ 54717( 601): 54719( 603)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:35.528957 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:35.529118 585357 task_exit.go:204] [ 54717( 601): 54717( 601)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:35.539958 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.540150 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.550424 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.550579 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.551421 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:35.551509 585357 task_signals.go:470] [ 7: 1111] Notified of signal 23 D0317 20:36:35.551563 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.551717 585357 task_signals.go:220] [ 7: 1111] Signal 23: delivering to handler D0317 20:36:35.551783 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:35.551965 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:35.552025 585357 task_signals.go:470] [ 7: 13] Notified of signal 23 D0317 20:36:35.552108 585357 task_signals.go:470] [ 7: 33789] Notified of signal 23 D0317 20:36:35.552159 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:35.552216 585357 task_signals.go:220] [ 7: 33789] Signal 23: delivering to handler D0317 20:36:35.552227 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:35.552298 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:35.552329 585357 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0317 20:36:35.552338 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.552369 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:35.552371 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:35.552399 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:35.552439 585357 task_signals.go:470] [ 7: 3795] Notified of signal 23 D0317 20:36:35.552454 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:35.552389 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:35.552482 585357 task_signals.go:470] [ 7: 4279] Notified of signal 23 D0317 20:36:35.552545 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:35.552597 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.552621 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:35.552638 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:35.552661 585357 task_signals.go:220] [ 7: 4279] Signal 23: delivering to handler D0317 20:36:35.552754 585357 task_signals.go:220] [ 7: 3795] Signal 23: delivering to handler D0317 20:36:35.552822 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.552831 585357 task_signals.go:470] [ 7: 7300] Notified of signal 23 D0317 20:36:35.552861 585357 task_signals.go:220] [ 7: 7300] Signal 23: delivering to handler D0317 20:36:35.552868 585357 task_signals.go:470] [ 7: 13] Notified of signal 23 D0317 20:36:35.552909 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:35.552925 585357 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0317 20:36:35.552968 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:35.553016 585357 task_signals.go:470] [ 7: 1111] Notified of signal 23 D0317 20:36:35.553066 585357 task_signals.go:470] [ 7: 59888] Notified of signal 23 D0317 20:36:35.553088 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:35.553102 585357 task_signals.go:220] [ 7: 59888] Signal 23: delivering to handler D0317 20:36:35.553107 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:35.553127 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:35.553135 585357 task_signals.go:220] [ 7: 1111] Signal 23: delivering to handler D0317 20:36:35.553140 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:35.553164 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:35.553189 585357 task_signals.go:470] [ 7: 3795] Notified of signal 23 D0317 20:36:35.553221 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:35.553227 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:35.553284 585357 task_signals.go:470] [ 7: 7300] Notified of signal 23 D0317 20:36:35.553308 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:35.553340 585357 task_signals.go:470] [ 7: 13] Notified of signal 23 D0317 20:36:35.553384 585357 task_signals.go:470] [ 7: 15] Notified of signal 23 D0317 20:36:35.553411 585357 task_signals.go:220] [ 7: 3795] Signal 23: delivering to handler D0317 20:36:35.553422 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:35.553479 585357 task_signals.go:470] [ 7: 4279] Notified of signal 23 D0317 20:36:35.553563 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:35.553593 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:35.553639 585357 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0317 20:36:35.553663 585357 task_signals.go:220] [ 7: 7300] Signal 23: delivering to handler D0317 20:36:35.553680 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:35.553694 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:35.553708 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:35.553712 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:35.553742 585357 task_signals.go:179] [ 7: 13545] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.553762 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:35.553770 585357 task_signals.go:470] [ 7: 59888] Notified of signal 23 D0317 20:36:35.553796 585357 task_signals.go:179] [ 7: 59888] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.553794 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:35.553804 585357 task_signals.go:220] [ 7: 59888] Signal 23: delivering to handler D0317 20:36:35.553813 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:35.553832 585357 task_signals.go:220] [ 7: 4279] Signal 23: delivering to handler D0317 20:36:35.553856 585357 task_signals.go:470] [ 7: 2635] Notified of signal 23 D0317 20:36:35.553871 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:35.553897 585357 task_signals.go:470] [ 7: 1111] Notified of signal 23 D0317 20:36:35.553913 585357 task_signals.go:179] [ 7: 2635] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.553921 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.553928 585357 task_signals.go:220] [ 7: 2635] Signal 23: delivering to handler D0317 20:36:35.553935 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:35.553967 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:35.554025 585357 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0317 20:36:35.554042 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:35.554098 585357 task_signals.go:470] [ 7: 5999] Notified of signal 23 D0317 20:36:35.554336 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:35.554484 585357 task_signals.go:179] [ 7: 1111] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.554517 585357 task_signals.go:220] [ 7: 1111] Signal 23: delivering to handler D0317 20:36:35.554564 585357 task_signals.go:470] [ 7: 33789] Notified of signal 23 D0317 20:36:35.554590 585357 task_signals.go:179] [ 7: 1859] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.554599 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.554620 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:35.554640 585357 task_signals.go:470] [ 7: 1102] Notified of signal 23 D0317 20:36:35.554654 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:35.554661 585357 task_signals.go:179] [ 7: 33789] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.554687 585357 task_signals.go:220] [ 7: 33789] Signal 23: delivering to handler D0317 20:36:35.554692 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:35.554722 585357 task_signals.go:470] [ 7: 15] Notified of signal 23 D0317 20:36:35.554738 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:35.554750 585357 task_signals.go:220] [ 7: 5999] Signal 23: delivering to handler D0317 20:36:35.554768 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:35.554801 585357 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0317 20:36:35.554815 585357 task_signals.go:470] [ 7: 7300] Notified of signal 23 D0317 20:36:35.554847 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:35.554878 585357 task_signals.go:179] [ 7: 7300] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.554887 585357 task_signals.go:220] [ 7: 7300] Signal 23: delivering to handler D0317 20:36:35.554888 585357 task_signals.go:470] [ 7: 13] Notified of signal 23 D0317 20:36:35.554951 585357 task_signals.go:220] [ 7: 1102] Signal 23: delivering to handler D0317 20:36:35.555047 585357 task_signals.go:470] [ 7: 3795] Notified of signal 23 D0317 20:36:35.555086 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.555272 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:35.555523 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:35.555678 585357 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0317 20:36:35.555771 585357 task_signals.go:179] [ 7: 5993] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.555808 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:35.555812 585357 task_signals.go:179] [ 7: 3795] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.555829 585357 task_signals.go:220] [ 7: 3795] Signal 23: delivering to handler D0317 20:36:35.555778 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:35.555909 585357 task_signals.go:470] [ 7: 1102] Notified of signal 23 D0317 20:36:35.555941 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:35.555953 585357 task_signals.go:179] [ 7: 4507] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.555976 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.556011 585357 task_signals.go:179] [ 7: 1102] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.556046 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:35.556058 585357 task_signals.go:220] [ 7: 1102] Signal 23: delivering to handler D0317 20:36:35.556084 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:35.556395 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:35.556474 585357 task_signals.go:179] [ 7: 1090] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.556499 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:35.556956 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:35.557053 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:35.557625 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:35.557666 585357 task_signals.go:179] [ 7: 1090] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.557676 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:35.558055 585357 task_signals.go:470] [ 7: 13] Notified of signal 23 D0317 20:36:35.558137 585357 task_signals.go:470] [ 7: 15] Notified of signal 23 D0317 20:36:35.558216 585357 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0317 20:36:35.558231 585357 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0317 20:36:35.573341 585357 task_signals.go:470] [ 7: 15] Notified of signal 23 D0317 20:36:35.573475 585357 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0317 20:36:35.595017 585357 task_signals.go:470] [ 7: 15] Notified of signal 23 D0317 20:36:35.595210 585357 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0317 20:36:35.606895 585357 task_signals.go:470] [ 7: 15] Notified of signal 23 D0317 20:36:35.607041 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:35.607094 585357 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0317 20:36:35.607143 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:35.607346 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:35.607467 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.607537 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:35.607685 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:35.607797 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:35.607853 585357 task_signals.go:470] [ 7: 7300] Notified of signal 23 D0317 20:36:35.607907 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:35.607906 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:35.607929 585357 task_signals.go:470] [ 7: 4279] Notified of signal 23 D0317 20:36:35.607931 585357 task_signals.go:220] [ 7: 7300] Signal 23: delivering to handler D0317 20:36:35.607992 585357 task_signals.go:470] [ 7: 1102] Notified of signal 23 D0317 20:36:35.608083 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:35.608110 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:35.608139 585357 task_signals.go:470] [ 7: 5999] Notified of signal 23 D0317 20:36:35.608172 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:35.608229 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:35.608291 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:35.608335 585357 task_signals.go:220] [ 7: 4279] Signal 23: delivering to handler D0317 20:36:35.608340 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:35.608361 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:35.608394 585357 task_signals.go:220] [ 7: 5999] Signal 23: delivering to handler D0317 20:36:35.608414 585357 task_signals.go:470] [ 7: 59888] Notified of signal 23 D0317 20:36:35.608442 585357 task_signals.go:470] [ 7: 1111] Notified of signal 23 D0317 20:36:35.608485 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.608513 585357 task_signals.go:220] [ 7: 1102] Signal 23: delivering to handler D0317 20:36:35.608542 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:35.608597 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:35.608612 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:35.608632 585357 task_signals.go:470] [ 7: 3795] Notified of signal 23 D0317 20:36:35.608670 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:35.608688 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:35.608714 585357 task_signals.go:220] [ 7: 59888] Signal 23: delivering to handler D0317 20:36:35.608742 585357 task_signals.go:470] [ 7: 2635] Notified of signal 23 D0317 20:36:35.608778 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:35.608813 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:35.608834 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:35.608875 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:35.608908 585357 task_signals.go:470] [ 7: 15] Notified of signal 23 D0317 20:36:35.608930 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:35.608944 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:35.608969 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:35.608981 585357 task_signals.go:179] [ 7: 15] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.609017 585357 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0317 20:36:35.608995 585357 task_signals.go:470] [ 7: 13736] Notified of signal 23 D0317 20:36:35.609062 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.609089 585357 task_signals.go:179] [ 7: 1111] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.609110 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.609122 585357 task_signals.go:220] [ 7: 1111] Signal 23: delivering to handler D0317 20:36:35.609170 585357 task_signals.go:220] [ 7: 3795] Signal 23: delivering to handler D0317 20:36:35.609179 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:35.609193 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:35.609080 585357 task_signals.go:179] [ 7: 13736] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.609236 585357 task_signals.go:220] [ 7: 13736] Signal 23: delivering to handler D0317 20:36:35.609275 585357 task_signals.go:470] [ 7: 1102] Notified of signal 23 D0317 20:36:35.609256 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:35.609335 585357 task_signals.go:220] [ 7: 2635] Signal 23: delivering to handler D0317 20:36:35.609339 585357 task_signals.go:481] [ 7: 4507] No task notified of signal 23 D0317 20:36:35.609435 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:35.609456 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.609499 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:35.609532 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:35.609550 585357 task_signals.go:220] [ 7: 1102] Signal 23: delivering to handler D0317 20:36:35.609573 585357 task_signals.go:179] [ 7: 21] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.609598 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:35.609581 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:35.609644 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:35.609681 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:35.609723 585357 task_signals.go:470] [ 7: 5999] Notified of signal 23 D0317 20:36:35.609753 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:35.609759 585357 task_signals.go:179] [ 7: 5999] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.609807 585357 task_signals.go:220] [ 7: 5999] Signal 23: delivering to handler D0317 20:36:35.609978 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:35.610046 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:35.610081 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:35.610129 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:35.610242 585357 task_signals.go:470] [ 7: 33789] Notified of signal 23 D0317 20:36:35.610273 585357 task_signals.go:179] [ 7: 33789] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.610280 585357 task_signals.go:220] [ 7: 33789] Signal 23: delivering to handler D0317 20:36:35.610313 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:35.610393 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:35.610436 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:35.610438 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:35.610508 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:35.610515 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.610550 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:35.610551 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:35.610591 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:35.610616 585357 task_signals.go:470] [ 7: 3795] Notified of signal 23 D0317 20:36:35.610643 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:35.610688 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:35.610717 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:35.610763 585357 task_signals.go:470] [ 7: 4279] Notified of signal 23 D0317 20:36:35.610787 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.610811 585357 task_signals.go:470] [ 7: 2635] Notified of signal 23 D0317 20:36:35.610831 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:35.610867 585357 task_signals.go:220] [ 7: 4279] Signal 23: delivering to handler D0317 20:36:35.610884 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:35.610641 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:35.610883 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:35.610929 585357 task_signals.go:220] [ 7: 3795] Signal 23: delivering to handler D0317 20:36:35.610945 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.610968 585357 task_signals.go:470] [ 7: 1102] Notified of signal 23 D0317 20:36:35.611015 585357 task_signals.go:481] [ 7: 1859] No task notified of signal 23 D0317 20:36:35.611032 585357 task_signals.go:220] [ 7: 1102] Signal 23: delivering to handler D0317 20:36:35.611066 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.611082 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:35.611107 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:35.611132 585357 task_signals.go:481] [ 7: 1859] No task notified of signal 23 D0317 20:36:35.611166 585357 task_signals.go:470] [ 7: 59888] Notified of signal 23 D0317 20:36:35.611196 585357 task_signals.go:481] [ 7: 4279] No task notified of signal 23 D0317 20:36:35.611218 585357 task_signals.go:220] [ 7: 59888] Signal 23: delivering to handler D0317 20:36:35.611219 585357 task_signals.go:470] [ 7: 15] Notified of signal 23 D0317 20:36:35.611250 585357 task_signals.go:220] [ 7: 4279] Signal 23: delivering to handler D0317 20:36:35.611275 585357 task_signals.go:470] [ 7: 33789] Notified of signal 23 D0317 20:36:35.611291 585357 task_signals.go:470] [ 7: 7300] Notified of signal 23 D0317 20:36:35.611317 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:35.611322 585357 task_signals.go:179] [ 7: 33789] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.611340 585357 task_signals.go:220] [ 7: 33789] Signal 23: delivering to handler D0317 20:36:35.611346 585357 task_signals.go:470] [ 7: 5999] Notified of signal 23 D0317 20:36:35.611360 585357 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0317 20:36:35.611396 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:35.611416 585357 task_signals.go:220] [ 7: 2635] Signal 23: delivering to handler D0317 20:36:35.611421 585357 task_signals.go:481] [ 7: 3795] No task notified of signal 23 D0317 20:36:35.611452 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.611461 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:35.611491 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:35.611493 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:35.611512 585357 task_signals.go:470] [ 7: 13736] Notified of signal 23 D0317 20:36:35.611540 585357 task_signals.go:470] [ 7: 14] Notified of signal 23 D0317 20:36:35.611580 585357 task_signals.go:179] [ 7: 20] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.611593 585357 task_signals.go:179] [ 7: 7300] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.611645 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:35.611651 585357 task_signals.go:220] [ 7: 7300] Signal 23: delivering to handler D0317 20:36:35.611687 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:35.611719 585357 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0317 20:36:35.611720 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:35.611735 585357 task_signals.go:220] [ 7: 5999] Signal 23: delivering to handler D0317 20:36:35.611736 585357 task_signals.go:470] [ 7: 1102] Notified of signal 23 D0317 20:36:35.611757 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:35.611756 585357 task_signals.go:179] [ 7: 623] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.611766 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:35.611766 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.611789 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:35.611803 585357 task_signals.go:470] [ 7: 2635] Notified of signal 23 D0317 20:36:35.611838 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.611877 585357 task_signals.go:481] [ 7: 9] No task notified of signal 23 D0317 20:36:35.611901 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:35.611923 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:35.611927 585357 task_signals.go:220] [ 7: 2635] Signal 23: delivering to handler D0317 20:36:35.611957 585357 task_signals.go:220] [ 7: 3795] Signal 23: delivering to handler D0317 20:36:35.611977 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:35.612018 585357 task_signals.go:179] [ 7: 13736] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.612028 585357 task_signals.go:220] [ 7: 13736] Signal 23: delivering to handler D0317 20:36:35.612052 585357 task_signals.go:179] [ 7: 3796] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.612059 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:35.612077 585357 task_signals.go:481] [ 7: 4507] No task notified of signal 23 D0317 20:36:35.612119 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:35.612140 585357 task_signals.go:470] [ 7: 15] Notified of signal 23 D0317 20:36:35.612161 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:35.612153 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:35.612177 585357 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0317 20:36:35.612190 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:35.612193 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:35.612247 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:35.612261 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:35.612278 585357 task_signals.go:179] [ 7: 1102] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.612298 585357 task_signals.go:220] [ 7: 1102] Signal 23: delivering to handler D0317 20:36:35.612346 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.612361 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:35.612398 585357 task_signals.go:481] [ 7: 5993] No task notified of signal 23 D0317 20:36:35.612417 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:35.612442 585357 task_signals.go:470] [ 7: 2635] Notified of signal 23 D0317 20:36:35.612471 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:35.612174 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.612533 585357 task_signals.go:179] [ 7: 18] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.612553 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:35.612598 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:35.612612 585357 task_signals.go:220] [ 7: 2635] Signal 23: delivering to handler D0317 20:36:35.612746 585357 task_signals.go:470] [ 7: 4279] Notified of signal 23 D0317 20:36:35.612777 585357 task_signals.go:179] [ 7: 4279] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.612786 585357 task_signals.go:220] [ 7: 4279] Signal 23: delivering to handler D0317 20:36:35.612809 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:35.612821 585357 task_signals.go:179] [ 7: 21] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.612827 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:35.612847 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:35.612864 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:35.612889 585357 task_signals.go:470] [ 7: 3795] Notified of signal 23 D0317 20:36:35.612898 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:35.612921 585357 task_signals.go:220] [ 7: 3795] Signal 23: delivering to handler D0317 20:36:35.612963 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:35.612976 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:35.613005 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:35.613019 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:35.613030 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:35.613065 585357 task_signals.go:179] [ 7: 4507] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.613082 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.613104 585357 task_signals.go:179] [ 7: 1106] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.613111 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:35.613123 585357 task_signals.go:470] [ 7: 14] Notified of signal 23 D0317 20:36:35.613143 585357 task_signals.go:179] [ 7: 14] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.613150 585357 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0317 20:36:35.613209 585357 task_signals.go:470] [ 7: 2635] Notified of signal 23 D0317 20:36:35.613232 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:35.613237 585357 task_signals.go:220] [ 7: 2635] Signal 23: delivering to handler D0317 20:36:35.613247 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:35.613256 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:35.613282 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.613339 585357 task_signals.go:179] [ 7: 9] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.613362 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:35.613415 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.613451 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:35.613464 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:35.613470 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:35.613482 585357 task_signals.go:470] [ 7: 3795] Notified of signal 23 D0317 20:36:35.613492 585357 task_signals.go:179] [ 7: 3795] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.613499 585357 task_signals.go:220] [ 7: 3795] Signal 23: delivering to handler D0317 20:36:35.613521 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:35.613546 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:35.613634 585357 task_signals.go:179] [ 7: 5993] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.613650 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:35.613690 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.613705 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.613887 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.613951 585357 task_signals.go:179] [ 7: 1859] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.613965 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.614239 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.614322 585357 task_signals.go:179] [ 7: 1859] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.614344 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.614973 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.615033 585357 task_signals.go:179] [ 7: 1859] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.615043 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.626691 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.626829 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.647479 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.647801 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.664596 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.664725 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:35.664720 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.664851 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:35.665023 585357 task_signals.go:470] [ 7: 3795] Notified of signal 23 D0317 20:36:35.665068 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:35.665094 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:35.665125 585357 task_signals.go:220] [ 7: 3795] Signal 23: delivering to handler D0317 20:36:35.665284 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:35.665370 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.665393 585357 task_signals.go:470] [ 7: 5999] Notified of signal 23 D0317 20:36:35.665449 585357 task_signals.go:220] [ 7: 5999] Signal 23: delivering to handler D0317 20:36:35.665477 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:35.665526 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:35.665563 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:35.665773 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:35.665882 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:35.665968 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:35.665948 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:35.666082 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:35.666122 585357 task_signals.go:470] [ 7: 1102] Notified of signal 23 D0317 20:36:35.666139 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.666186 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:35.666213 585357 task_signals.go:481] [ 7: 623] No task notified of signal 23 D0317 20:36:35.666238 585357 task_signals.go:470] [ 7: 14] Notified of signal 23 D0317 20:36:35.666270 585357 task_signals.go:470] [ 7: 59888] Notified of signal 23 D0317 20:36:35.666282 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:35.666287 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:35.666312 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:35.666347 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.666361 585357 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0317 20:36:35.666345 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:35.666385 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:35.666472 585357 task_signals.go:220] [ 7: 59888] Signal 23: delivering to handler D0317 20:36:35.666476 585357 task_signals.go:179] [ 7: 3796] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.666524 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:35.666498 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:35.666562 585357 task_signals.go:179] [ 7: 1102] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.666570 585357 task_signals.go:220] [ 7: 1102] Signal 23: delivering to handler D0317 20:36:35.666597 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:35.666640 585357 task_signals.go:470] [ 7: 1111] Notified of signal 23 D0317 20:36:35.666658 585357 task_signals.go:470] [ 7: 15] Notified of signal 23 D0317 20:36:35.666710 585357 task_signals.go:470] [ 7: 3795] Notified of signal 23 D0317 20:36:35.666755 585357 task_signals.go:220] [ 7: 1111] Signal 23: delivering to handler D0317 20:36:35.666788 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:35.666809 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:35.666848 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:35.666862 585357 task_signals.go:470] [ 7: 4279] Notified of signal 23 D0317 20:36:35.666894 585357 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0317 20:36:35.666896 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:35.666962 585357 task_signals.go:179] [ 7: 4279] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.666977 585357 task_signals.go:220] [ 7: 4279] Signal 23: delivering to handler D0317 20:36:35.666981 585357 task_signals.go:220] [ 7: 3795] Signal 23: delivering to handler D0317 20:36:35.666964 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:35.667030 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:35.667034 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:35.667047 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:35.667097 585357 task_signals.go:470] [ 7: 1430] Notified of signal 23 D0317 20:36:35.667173 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:35.667257 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:35.667269 585357 task_signals.go:470] [ 7: 1091] Notified of signal 23 D0317 20:36:35.667377 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:35.667480 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:35.667161 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:35.667541 585357 task_signals.go:470] [ 7: 59888] Notified of signal 23 D0317 20:36:35.667596 585357 task_signals.go:220] [ 7: 1430] Signal 23: delivering to handler D0317 20:36:35.667646 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:35.667690 585357 task_signals.go:481] [ 7: 3795] No task notified of signal 23 D0317 20:36:35.667714 585357 task_signals.go:470] [ 7: 14] Notified of signal 23 D0317 20:36:35.667743 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.667766 585357 task_signals.go:470] [ 7: 5999] Notified of signal 23 D0317 20:36:35.667782 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:35.667813 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:35.667841 585357 task_signals.go:220] [ 7: 5999] Signal 23: delivering to handler D0317 20:36:35.667870 585357 task_signals.go:470] [ 7: 1111] Notified of signal 23 D0317 20:36:35.667884 585357 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0317 20:36:35.667889 585357 task_signals.go:220] [ 7: 1111] Signal 23: delivering to handler D0317 20:36:35.667912 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.667925 585357 task_signals.go:220] [ 7: 59888] Signal 23: delivering to handler D0317 20:36:35.667928 585357 task_signals.go:470] [ 7: 2635] Notified of signal 23 D0317 20:36:35.667942 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:35.667948 585357 task_signals.go:220] [ 7: 1091] Signal 23: delivering to handler D0317 20:36:35.667963 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:35.667999 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:35.668018 585357 task_signals.go:220] [ 7: 3795] Signal 23: delivering to handler D0317 20:36:35.668033 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.668070 585357 task_signals.go:179] [ 7: 2635] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.668086 585357 task_signals.go:220] [ 7: 2635] Signal 23: delivering to handler D0317 20:36:35.668109 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:35.668124 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:35.668132 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:35.668094 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:35.668146 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:35.668299 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:35.668366 585357 task_signals.go:470] [ 7: 14] Notified of signal 23 D0317 20:36:35.668398 585357 task_signals.go:470] [ 7: 14357] Notified of signal 23 D0317 20:36:35.668487 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:35.668528 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:35.668550 585357 task_signals.go:470] [ 7: 1102] Notified of signal 23 D0317 20:36:35.668603 585357 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0317 20:36:35.668657 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:35.668682 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:35.668697 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.668715 585357 task_signals.go:470] [ 7: 1430] Notified of signal 23 D0317 20:36:35.668746 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:35.668769 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:35.668806 585357 task_signals.go:470] [ 7: 1091] Notified of signal 23 D0317 20:36:35.668822 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:35.668823 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:35.668836 585357 task_signals.go:470] [ 7: 3795] Notified of signal 23 D0317 20:36:35.668869 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.668877 585357 task_signals.go:179] [ 7: 1091] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.668892 585357 task_signals.go:220] [ 7: 14357] Signal 23: delivering to handler D0317 20:36:35.668898 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:35.668910 585357 task_signals.go:470] [ 7: 15] Notified of signal 23 D0317 20:36:35.668900 585357 task_signals.go:220] [ 7: 1091] Signal 23: delivering to handler D0317 20:36:35.668938 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:35.668883 585357 task_signals.go:179] [ 7: 1430] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.669012 585357 task_signals.go:220] [ 7: 1430] Signal 23: delivering to handler D0317 20:36:35.668968 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:35.669089 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:35.669145 585357 task_signals.go:470] [ 7: 18] Notified of signal 23 D0317 20:36:35.669168 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:35.669202 585357 task_signals.go:179] [ 7: 18] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.669228 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:35.669234 585357 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0317 20:36:35.669300 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:35.669199 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:35.669209 585357 task_signals.go:220] [ 7: 3795] Signal 23: delivering to handler D0317 20:36:35.669332 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:35.669354 585357 task_signals.go:470] [ 7: 5999] Notified of signal 23 D0317 20:36:35.669381 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.669380 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:35.669392 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:35.669432 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:35.669463 585357 task_signals.go:481] [ 7: 21] No task notified of signal 23 D0317 20:36:35.669489 585357 task_signals.go:470] [ 7: 59888] Notified of signal 23 D0317 20:36:35.669508 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:35.669555 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:35.669587 585357 task_signals.go:179] [ 7: 15] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.669596 585357 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0317 20:36:35.669618 585357 task_signals.go:470] [ 7: 14] Notified of signal 23 D0317 20:36:35.669632 585357 task_signals.go:220] [ 7: 59888] Signal 23: delivering to handler D0317 20:36:35.669638 585357 task_signals.go:481] [ 7: 3795] No task notified of signal 23 D0317 20:36:35.669667 585357 task_signals.go:220] [ 7: 1102] Signal 23: delivering to handler D0317 20:36:35.669699 585357 task_signals.go:179] [ 7: 5999] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.669709 585357 task_signals.go:220] [ 7: 5999] Signal 23: delivering to handler D0317 20:36:35.669753 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:35.669773 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:35.669802 585357 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0317 20:36:35.669806 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:35.669832 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:35.669874 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:35.669908 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:35.669928 585357 task_signals.go:179] [ 7: 13545] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.669945 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:35.669949 585357 task_signals.go:470] [ 7: 4279] Notified of signal 23 D0317 20:36:35.669973 585357 task_signals.go:179] [ 7: 4279] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.670000 585357 task_signals.go:220] [ 7: 4279] Signal 23: delivering to handler D0317 20:36:35.669984 585357 task_signals.go:470] [ 7: 59888] Notified of signal 23 D0317 20:36:35.669974 585357 task_signals.go:220] [ 7: 3795] Signal 23: delivering to handler D0317 20:36:35.670031 585357 task_signals.go:470] [ 7: 14] Notified of signal 23 D0317 20:36:35.670056 585357 task_signals.go:220] [ 7: 59888] Signal 23: delivering to handler D0317 20:36:35.670059 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:35.670094 585357 task_signals.go:179] [ 7: 14] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.670114 585357 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0317 20:36:35.670134 585357 task_signals.go:470] [ 7: 1102] Notified of signal 23 D0317 20:36:35.670146 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:35.670172 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:35.670186 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:35.670215 585357 task_signals.go:179] [ 7: 21] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.670233 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:35.670238 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:35.670261 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:35.670211 585357 task_signals.go:179] [ 7: 20] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.670278 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:35.670314 585357 task_signals.go:179] [ 7: 1102] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.670336 585357 task_signals.go:220] [ 7: 1102] Signal 23: delivering to handler D0317 20:36:35.670350 585357 task_signals.go:179] [ 7: 1106] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.670378 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:35.670439 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:35.670527 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.670681 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:35.670896 585357 task_signals.go:179] [ 7: 4507] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.670930 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.671152 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:35.671224 585357 task_signals.go:179] [ 7: 4507] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.671235 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.671855 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:35.671940 585357 task_signals.go:179] [ 7: 4507] Restarting syscall 202: interrupted by signal 23 D0317 20:36:35.671952 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:35.690498 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:35.690646 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler 20:36:35 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000ffe40)={0x3097, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1f, "ad4daf084cf836"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000100e40)={0xffffffffffffff79, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xc1, "2ec8a25230641f"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000101e40)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000102040)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000102240)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000102440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000102640)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000103640)={0x0, 0x0, "05eb07cc4453b40f5f1637ebed9e5313a1d77313eaf237973739e20111f331d1322a18477dafd9205f51eda2279e29a87406df0d62f5e400104017d3187695eeda177ed14d0a65f30538c3e943076f65f0c9df1a251eb36fd16b0f4d1562a807d1e2a794e8dce4d58fc65cb22c1998a94fc618c96d0772b8ef4dc93e35bd075fff061462d45016f2396c2451ea86056acef5cae3a54d93099ef7b6ecb23f4aa5b5894056456c76411734a490a06e367d375fa2621a1bca0363bea5db0adaf30f4c2e389d0d10a82b7b90c16defabd57d101c71567e4558a76453dd4df1492033b578dcf060151a19311b57138579940542080b16f6f8804425b4378e9b18cd80", "d92f8034acd38a73134e57a4fb7b84339df0fae5f9201b251d37bddf89333dadbfd9dadc989bac9aa2aa74073941483b7299d9f6dd4e8d765769dca7b97871eaed24c54836969c461567bf5c159dba097a936fe283a3137cf5dd57898a1af4982eadde4ccc1b7312bcf2e00b32df4611138dba8cae1bc7cf5c6af4fa452a09fbee2832834d1e9e1b13b1b415225dd5176eac4a036cabb31492022c959b9b4519e242d4fea2fec77644c1fe888050fab3ce2b57cdaa4ecee86fd8faf8471419b5762ed631041f4f2167953ad1268766cf2827dac3217be63a4205b2a1925fec4fb7c104823d0a4aeb6deac21580d6a052874d5844d8b8d5b8a51a55e67c8c18af88792a8ee0969c89bccaebcfced392eea11e4240b187dc020216ea841aeb57d3e826c86692f1f9650ca9157fbb1a1e94c5bf7ec3bd8f8582510d04277c427ee813be73e93e8ca39b3f9c16999197d16f0888aae47eafb5047202c9536100a4864dce487e429adafe6a94316b2b628d088220e5758405fe7423b024b23e5df88d8fc367dbeb00096af7fa939c6e4c09165ee40c32948d3571338a47a2f03adca76579113d08a46e9d5899729285647a603e00f644d00e0e158ba669065963f78e9caa0f2d5d70ab80148970a4480d2de2237ea08e2152e88e57259c9ad12d9bc9a3783ecdfd8da03824c80a1d6f8729d0f404540e2035c1369dac3567ca0a17f698f4c49a5b0c5d66581450d21ddc2f7acaa4442ef19e3c789497bdfa1bfc0c30fbb1c76dbc414949f2adec6795365dae522e7f70cae6ce475655c9483533f70ff5dada98f5d9e69907cba10969854e95de0c3fb70ef2c4313658699709b3d5aa9f89bc56b70922c852caa6c5cee634427648b3419f5ebff7352773ba9e69104de25cfd7d11309fa01e98b75ef486986b2768b94529797660d4d4a14c15e036f63b232c43c930d44ad9f3e65c40aa43563bd55c95e01c21647baf23fcac79fda80d1d4dc2604321ca076cb29ce69f750b1c5736be48254007ea0983b6ce51091c0b5602eeacbf6dfc3f0b3bbff7a6440a75ee7caa79b1a2323a515da5b8b5a00c13c902f70ce8ab05f89c34b6b7c5bde522f0c16ee82af5cc3f530c97e73791a6a9a0d6484d41bfa40dcf68e48282cc3458d675e8e9a27b8b4fa44e7ec78286146f57b0bd7b15d13c32186a4a1fd5867f5c4e1eb251ca918cb35db11d968234d70f099a1f4eab7c80fb2227386b9ba176c9e1c96dde940b25df3c4ec1b026ba1c693fae463299c3cca14ba72fd5bdfed50c6020bb0d96b3f1ad23bf33a0736fac299a52f7d1cd14b6fcea6d33e4e6503f7fe608abf37e35474da347485de431902483549f2fba1a8bf8ac1a4f5f3a827fc9f292d1c75eb7447a2c1ff0f9de2d05ce833222bf529037017ea6f103d86867001789977ce231a18687ae2bf9d34eaa84872b844ee84ffaccace3e30a3216df0c090ed2051bfd36ac61a38e19af545a90321d1fde93aa0a56b0f755a51419b524492ef79b36cf16c9aa6939111d4c70ad96a3737689daa0545ac1be06f0537b18c465d1f23d4b6fe96780355436cc1e7320e87abfae31eaa00330cff9c6fdfe7c53378cbd8b231017b91c433577cc9c28904f85af28ddfdd2cba4e4f80ed50c4ae8b0792c01e019216a94dc62cdccf4afe7f91594f42fbbbc4f2c29b8ef094eb8695261e995fe4b0f668277e6b991efc83b3dbfb416468811f468162f9127a8d9d8c4f3fdefb250b36c67b9b86f8764dbc770a30266ffd6dd328a13779249546d88c95c9b36b2640ba3cabbd23acfa48a2d5a52c7512d0b956de3eed63d2a897fe11c0ca0704ccaaaf0a9905d07db24fd59cb6e1627e505a35efe892e8fbb70b2c7f166441f9b9513d967c6a7ae31240c2638dbb708320f22056a60e05628c15e29401c2518bc14f2b1007a74a7fd66451bbb72b99d42430c1e1d38fb121cef0e358ed1a4b57a703dad9b17078b6ca69f529c84ce7d2f31df809d9fc601ac24729e7939272ab42da2214a6b667e224464fba52b8efe3d12328cb4b3b2e94c2942cd994ae02580e3186e6dc3abedc618575288a00c6516fa6d379fed12872f5ad191a91c53bf3b25c560b5193ce9ad90e7871ff78cc0bb539c5a9b3c76b74494c5fc827d3ab657adf99c652b87e63e73efc07f9a29b0edaf4f79d6afa222794e8a92d84dd0fd987baedcb641d307ce4f0dd3804cc7bbfb4576c53f08cadf87a5168f2b92cdcd6b6032c24ff8675c948af4e4e9b0b8d4579c14bacb6a9e0f15313c95bdb5bee9aab996d03063342e00ad498aae8f04741389c1d6940aac8a87097053eec18db7d4efa5afac37e84f6dac212c546d654fbfd1203502412c204190efcd4a37bb9d94f8db48b9afbc12725aba1511efc302cb088763e0505cb9fa3a08cacc9768da6e267ab3c109ea7f08c0492b4759f8111020e6483e678aa8ec426b8edf452b2f762eb38a7ad465de2458eb2017584431bd0ef16944ad2712f6f87897014cf86ddaddbe3037fe0943abf47bbe121671697114fd26c51e1a9034f6dc4121692f28fbfc16d1f0bd6833114189c7528d641785aa6f17f2e5d3faafa728d2c77e3c7a0caeb2dd7ef8775144626c87322ef9cca44993bcd6c68ab1b00212bd4185e66b39623fdf759da46db4a05f97e78506ecf53f277abe07a15fb8808e66964fff513ebd796a66f21288af84633bc104e873bd774da438dbc6a3c01f731392998d00e5d3aa87fba9ef5d454db728a90240eeadb6fe45a99a05e5d4d084fa3236088016bdba87de55f7591f4055c43d8535ab1d7a4497ebbd1c066e16f5d8fcec0e73814ecd826045f3f64e8b950813adc25a6055ae512941d6120296f6645a3e83f85f5f2f3bd5aa2c49565af31dc38f4b36800c6973e4eae8566cedc21409f23cf24c8a826ae9710ce1a88b4964e22ece45226833b5bf0345988ee2d333e3a64d9f3d4a0a25302fce818a972f47c9543ff7cea8094e1af5afbce5095fef056ce5517a9de5f9e75dacc825a0c291586a35d31a88dc168e17bf1ebc3e3338e5b8829f67a31bddbc910e6faec6530eb25e0bfb97b483b97231d1992ec5138fce8fd254d4ef3a9c9ca0375b2db5045dc34a6de49cf98d76f19ab9058f82e274dd67eceaa743862fa9dec906921d5a328a37ab1b09d7934f928be07e6390934385ca3d0a9ac229f1cfd40c89b390434a46613bce44a283d0c38d6634863e59e040cf4b56533c9d6801e654486dbdac07531e414e01e6c3108c326427845f25bfb52b69b95dfbc02b7cce69f016b6190a6e01044d1233d2c1d17419f824141a28aa0e5d4473d6f3ae8a25e269f07903ea8b28d80aad2eb44fd35841c579032e3094c2c119d48cd9414d24395ab160c8710577d6566577c3ab1702eee0bf02e2e4fa879231cf315acdd4f64bd060460686c549cf0849d7ba0ec38f8bbe16d6981b8defd817aa499202b1ea8215fc9a4d46bec85b769d67ab10622752e85d3f7245e2aab5a647dcd8031396086da6ee19cafae353e129cfbe44364a3d81862083f1828988e9d98342fa41a5138f02c7cb55486d3efa82e86661cc9578cda826a3d5e4d36120a2ef297f7ab3eaab813d6702e380bdf80c5281470206cb2818f1b8df3e5c9e580cbb6ea165848c8467d9236245ebd78733a292abe898d4d8070c8f15f67d75869be0b53306c46a6883ba1d2ed66c69be9a21281cef6038e5ffe6dd5d290e21376add6a89f900a2981f6c20f1c0dff942263e00bd2b357aa5487375d264426923e0e8e1ad1c24e3976c0867c412c9cdb59a03e619d0198ed9b23379ea2c12e80d5254fceb3d91101555451e626fcce6a7c0b398adf761a7681f5c8a52b3a319d6138260936e0ff0778820d1cbaf187dd02f23f3661bd3b5c4acd926fe837c83ba8545ad7ad544baec48da2f36508d84209e5c3cb42b123f415516569ae41ac112e9bc85030204f1a682ac84671f51b8fe192f651a1934b87a2d64b24469cf6b653c92812b25cb0d5e4673244216e978a82fa00a002d4503ef14fb1da92c82f5724a5c936280f42287694a57d577324bb9281fb179c06cf9f1a7dd9a5dfd21c3bdfb388a290243a8a5a2aced317c6a5d221e2dedf6bc5e2726f8452cd61d2998563de6697d8b9525915c617ee4d4688f7c57b3a9b321361c07ac873111d2700e408b8db1713fb3827e52b51d0412051d963b07a3d0437f5789198376b22531e6bb349af4e5d130bb59c9e8cd8fca89fa7e4dd72e78955cf0af796a04cc5242494d0189f0c75c66a3150ab25fec475385cd923f5470096102d0c3e0f5bc2629a52e69305eee9fae283cdca25c156240915f7994cce82a54ec4ee6f5f16711d5f8ffdbf23379b122a15f69472fac28bdb19534fad7b776634d937fca65a6cb9fd2512b729b4ca540d406b7e05066166b7c775ab1be60f8f8c2cbae0c1f3ba9d952eda9519e2b2cab187b2f0edf7ddebb19cf0f7d7f8c30ce6bc1965a8b2c8d1ac26add8ccf537a48e28f001ca771c1f5b1cbf8d0925116606d2c9eeb77746149ee2b5d0de6b0788b9ea0c2c9b6077e3c2fa862b3a9a0d17799826430134713333d8774a6909dd0e51776f63a7536921e740cf93457201b4cd604cc3fba31d233addb662f854a9c78f45db7e02f179520f7e350e8a2c1e0eb405649849c8cff3060d7218e2b910219775716e14365890dd066e202dd564f4617489866f50fb87b16a5e1d9273af71acb756fb7c0a17f8fa52822ce584e4c67e64e388f45b229ab7836dae174acfb304f956daf01b63450bf71ae6726c65ee582291c0e7a3580d87d6533dfb4c165e99e447733743f8d61d86c1d0e6cb85fe52546dfe153494d4a20556290a8a5573d2db235ba9da21505c2f20be88dfc987e38f68a1dc5d4f4b667fb288c32124638e8d677f5c1eea7ac03174a0e86a71d717d467d5c27b42841f92ae0ecddace47a1c3b2e52618fb170555bb5619d4dfbf70b10bc231093602a74b1f363b1e2b541dd32654b238e9a62b0048e10e2a681b880a0e5e9f20287a46083700159e2756369930c6788af911cc79cdec55e6e1159a390db8c9468966fc80400d7e8af870b9fe13066f6bf99b2fa647c1051bd97e8c945df738313e4c9dca7b11396b5b5ef7cf101987c8c05ae790a762f527d0efe011376636b27dfd97f29a20d56c67587215fcc7923dc761137f6fa00c8de1551378539699a85158661b35e50871eda01448e8e0f8e7b06fedf554f39471e09a4d0ac7c9a616941e857ee64a634333d6c84efd6db83db3f702dc1ace7ed2a0b080397e396306bc8fa9aac68e839b25236ecac545dda066f421108a760790d7b4f3bb396ba7fefaa73db33e885b41895dd870c2c6395d28811f66d8285b4c743236d7b1ddd"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000104640)={0x0, 0x0, "223abff9e1c6a63cf90b1914bbae8482b79ed485c14f7d1ed3c2b8277f35ba37c4e6434f583a3e5c7d5195b9005a05558b6d9318c096a0fd501104b4bcd661a160a85213aa4c7bca57d6becda067b7bbd5a19997787dcc8ea7a62850909773995006d04aa801706e345c95f56d65e61b75814d96ced41229f1378988ef0c1ffab498fb002bf9e571dfcc6732dba0d71c981dddccaf66d69f924f19b137e12eb014c686a5754a142124af5f0c392a5a9ce0bd5e2760398cbedae52352fbbc6f25ea3aad44d89075b74479322ba44c1c7176a8dca7b62c2a6b181112bd945f1d2ee9364bd90a88522dfe4db6978402655ff810d1ae3b1532a48a215f64fcb44039", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000105640)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x80, "52976a2216d601"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000106640)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000106840)={{0x0, 0x36f4, 0xfffffffffffff000, 0x7, 0x3, 0x7, 0x7, 0x3, 0x3b4d, 0x0, 0x0, 0x9, 0x10000, 0xe8ce, 0x2}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000106900)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000106b00)={{0x0, 0x2e, 0x3, 0x1c000000000000, 0x9, 0x0, 0x3, 0x400, 0x5, 0x40, 0xfffffffc, 0x1, 0x7f, 0x10000, 0x9}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000106bc0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000107bc0)={0x71dd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1, "e42a177c2ff1e9"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000108bc0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x6, "4bc7ae403a6b3a"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000109bc0)=ANY=[@ANYRES64=0x0, @ANYBLOB="00000000000000000000000000000000a21f000000000000030000000000000051e600000000000008000000000000000700000002000000ff070000060000000500000000000000c1ffffffffffffff02000000000000000010000000fd00001000"/120]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000109c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x96, "d6669f37d831be"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000010ac40)={{0x0, 0xffffffffffffffff, 0x101, 0x1, 0x20, 0x2b47b734, 0x5, 0x1, 0x6f, 0x7680, 0xfffffffc, 0x8001, 0x6, 0x1f, 0xc0}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000010bc40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000010cc40)={{0x0, 0x2, 0xffffffff80000001, 0xff, 0x1, 0x2, 0x8, 0x7fff, 0x73, 0x4, 0x1, 0x0, 0x9, 0x21, 0x800}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000010dc40)={0x0, 0x0, "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", "b139bfa4f63e640411570692ecc5a0d006d9df521f4d8f1ac99bac1873a6c4bb2c708432d946a08a1d212c76a16e1501f2ddbd3e6e6e54405c8a33413a94de7247d9797ba16cb32ed9bfe6efcb4edbe9a66e2644b514b2c546ea549f24e862242812775d9fbe871e806ffe92a0db5a7d647f6784982b4a418ab15b03c5bc2caa7d2889c4658953ae068964bbfdec6c989b7980ded227cec73dea9016eb40546fba02d1771fcf5ac3fc11e7e90d85bee244027c27c476c2a164379d2a4826d604fab170151ae25c2c298c560f4ed40461f3fc216e21c3a2c76e5d3d63d10737e4169765d99db437e3b7544ce0ec373d2ad92a867cb1d94cd34632f02f1cf2c31fa81429cca690bae7aea410b21898fe38c3b8d89b110b99cc677ba73a8c969feb924925236fe8af50a609db95a7632a76668e49d257f452eb70bb6e9ebcca42d4269db625c61feba65e0322abaf46ee475cdbf0227831d12f57f12cd202d74ac37b483e74a545730f0b92092d08929f8ab470fe4a49819d330b3cf9430bc2320be5e8f23f25071d7ace68ed95b10d9dec31186a63f079076fab9f8a5f2002d59bed773e49a1003a601973c92d0e81e15885ce932930a1bf4be1e86297b4b0c52ce699f3a476ee176f04bc0d4d07068b59e2d5000f9c670e9e18cfd6b96216d9381f939118ec4c5ad4b0dfe2736adf60317cb0e64910b82d4873842b8ec3d2844400b3d018038811fa9181fb4bf04c594c40bea10d10cbac4f36cd5e25e611b063495efcee4d87f3663a42ea5b7d2c1167a421a69a9e53d5df56f8ef9014e181242cb089a18cb33447c5b32bc210313375cd5a4f33d19a86e78107b1ec39231ba0811c80e761dc36e3865d831998a2a7509d5b9b5dc235603cabb7aa7cd3cd4ecbfa39a2d890e90bba5438b39ab120c324e8a32660ae7a487a0501a9272a8f80e4c5ab930ccfa4a8e02e918f55adfcec7b0a14bbf35d54c5814b6d12ee1671a50a6bfc2b32e8b8bf40bbdf7b02720f2e29ac4e1d8ccfc02fa1215fc0d30a33b108816c9a6598f01615287d8ad3a6ceaf75b1a072633fba1498be41f6ceb4be4e1b344e2806196b7b2a595b6d391381b5c9477ddb958ec62a76312eac4471c65154fdb0d3bcf06df7d6dc8dddadf9ea73a45f6bcc1eb2f04e62c478a6bb62b51127fe09fa444ed6378d34a2d8dcc8520b5a4fb32c3b7bd9877a79b5e347b4d451dc8af627f6c38c82358b91b9c984375bde585ab791f3faa99d5f2e9710b0378e3a9ac27e0a4671850645874c52dffe43b45a430bf9cce3d47c76c2d67065f3f5eac19fc8ed809921a67d27ad596e19d7dcc0b5cd0b3da1d3ffd25b64912df7bf68c448886139d064d114549b1b80b5fb5a7b6a4775b486ebcb7cb42387c5a51b14119e8d4394ed3bfd0a0ef471e1a71fe320eccf8adfa05fc2b5b3dcabd67b6a9cecefe913647a1b2e0c886f044f9516d4eac77859a7d8b75d12bbf222ead8ad9c623b215183a5352e333f7cb34bfc1f3329febf7023ff0b10a5b2463fc3d3229337f183b96b0dc4ff41a7eb109bc3e78ed8e5530bfc7c1eab115f309caf4c960c0e20cb30c38dd318fc7400d3940e21919b2c0438c170dcb802eab7a0db359aa53c55490519e761e3e04a89153cc19e325b415c1c5e1b51dbff3518603360227064e4e598ad002a9a2fa284e7a29969c24511d29a870781a2ae2e13e67c89ba58f9409c2ee873855a5d5675fc33d4475cc35fa64a96990d1088bed06ee8cf81f6931d42d75ebf403f03304fd5a889c904b738ff3cbddc6740feb4361f00618ce48eb3f89f2e87808e54440989a7c3f774b0a8e347682afb669c1f768576f5a081d116fa60116718723d8ebe653218025aea7fc7f112b347568df31287e7fc05a1a0c36358603a14348d2f86ed0e7349d434a955c3737fa5834137759fceeadf1cdc00eb6c7678a677067f98441d6416dd89eab55af6ed030546a8b9719ae6621f426ee8f4a5b946b845e097b08a4fdafa100974fbf56749265b8606eccb4de89d3c5685abf296a9867ed711e0b23fbb7223911f6071347ba44f13ea38bcf376f3b96c079526093c0d3468f7981ed86813b2b0d28f299111e488f4662533c10ee21f4169ecbc1ca05297d411b06d2c84db399f170ebb333cb702daa0b5c89d748ba380267fd6df83e568ac0da438d83d4c9a5bbf3540028753eab8d53680672bbbbc39091d17cdfb0fba373af73a724f1beb188baee6fc3295276015830a4d2c13f878c35bdf4db051658264f32e07df268d704e43f8c0fcc9e769db5c68780f35c31ebdb93d8eadb10bb03cc535e4bec9e3545992452dd5b933f8a2821ccb017818ab3c39002c1c3744c35c046eb91a8b1d02de0cf3b1c9eb6b8c205b84ace211eb94c3df08b9678acd4797a1afb2dcc0828f6182281141bae5af74c12d484cca92efc1e2ed444d771950e77e47dd85111fbda4c80603c23ff7eb08d3ceb97da568fbb5eb768b74f12e120aa2e7d2f469237b5dc8080ef89f88af344511909ce9c01f37c40fe5cd6b5986c2424e3260b99c751aad86578132137b928a2ef230368d378aa7a9c55ce4a960b5090ac8c3ee1a63849fb725dd83ce8ba523c6bc68e3392eefe96e273c36c57635bd0dd351e44cf8b48038478eaf069ba16554bbec6dd9850f7dcb794e510df0f382205fedc0dda76526e339f549d08235b3bad5668fdfdeb46bfa5da01247f25ed49b1e25ebf8e09d4eec4883a92a564a4300745aba4f815a3f4608e5571bf1792ececd8017bb4157365fae3ca8c243e6658b8fceb8c16dfcd8facf88483a7ef391264326d6b4484ab8d0f149941fd2c28164a9fcc78008b24a814cbb081f8f9c9222a8b38eaeddf7ab53c0b1d07834fed5f0cf6f31c0a827505eb19476779990e784cc02c07adf7fa9f98a8a1c7f43bf7e35c4251926a40b41b7c365b59a0b14b1639605e3e75fc7b438baaae5d91085e9cb19aae32f844f40bc57777557df3c12504a98a282503cab1caadf3e11662bfe5a815ff56472788b5fbc2cf65c1340d93e920786c998bb507f52cd3909e32773e94b1baaf9e7c57df3de49af810b7970250af152a76a8d9b672df3c7735c756822c8321e64bb3c7c9c9d99e82b8f4a794be09ae72a9dc453ff43d1cdc1f64ee2a7dd03443579fa95c50d5f4859ff081b4a4959b20c1b004206d088bc41dc01105d27bb3f81f0824ae4ec288e577bd6303b7e351ac95e14a6fb4b3827943fea213f05ba9f2272bc0064bb4a7e180fd5ae88cc90f1c1222b4f619f6c7a25eb5bbd2fd19795b03cc26dee4601a36d66c2065cbbd645d7cb6d114579025ca1a2dee36ae03c6edf9d4b3d3fadacd8f7e4b26cbbc082cd5e8d4c584eb4f7ff258c254da3ec3458c1ba154c91e91638c5d3a87930bb3bfc6a7f20ffe2e1ee4072ef9e6ecc6ec895be54406415dc377699bfed313cad3a350d7d877ca2d161173b272e402c8eed2b809754fbc2a463b83da81a823c74ac7f17183c74c32a4d9f84cdf59f34374d746d3a1a8fcd4d94dfbeb4796e42949ee1ec9a9fddcfba5730ca8eb2c3f1b1d83890c186faa0a7e2d0ae9fb19c2f8312b31f1e3e6f92689653e5a1bfd7a59539849c249d5baee1a254180e6eb8eec01c75e07aa81caea1630dc1fe74603d5684525fbdfa251eeae7a6f8197d810056a74bddfaf4935f38da21752fe827b05982564d8a15ef5e018122ec3d35018b1d6feb4bd7489ffdf07e240cf5b9a33c2bf1437686deaa09e32b6f99b573a91aa5adae3741630fd61b06957c8451de3e56d461a075c0d7c24897894b86a00105d252b0f58508781fc0c110861fa8b94ae6906ab95dbe43d41946b8f7773a7e8bc5316f7bbd4271a5a2e3741e69a775049b6910f18fa49c31f020a9b3c4a633313cbe170d288a9ae29a879ec3e52863b95d3e97c9b11793bc186ad83b43ffd8cde3037fa31d5cee27936e552d2408d36461a2766f5b9bdb0c2c50c2e22f1a0ab73f7d632260779d9e80ae634b66f01596f20552efda0f6d290ee9bd0cca1abfa99609916d5f0001f5a7a62883fa29daa8bc95293b5f44d98087c6329d4c6023a6e5734cb56131113a97281662d65e740646bd915d08d8ad5a486f9633e2a44170cd1cb265a1d53f49765d515af573a27ab13a5deafaaf5155d8bf73fc3e8bae99159bac2d0d870651c5a4382c2a690ae24240324d40c24825cc98b8f4398c6479cdb4eff705b50df8cb196b451cc4dd6bbf1df3299109d35abbdaa848c7e3d8303f97d48f118e877d20309298523373a2fad17c6b4d8da0771911205eb0166411f4934b15502eb9641d30a5ff6a842c66ba0e8317f8191f938b4cacfe47a7444811e0b98fabd05f055accd48fd7ce4e4204b4eb9d3df045ea33606c18c4d432a934d4f1ec8eb8de27813fb44bbf8d0b7082cf9a53f45aa0a8d87755c83596585ebb70b4487aced74116dbacd35c2305b8df6a0f7053bcdff2ddeb4024d08f4d3523bc9d0b0524874fbe563194a842e198f51f7c7060c7f32a311c566ad87673f822fd1857df8d0e8930f935a2e4663b071b6be83643fde507d3e79176612bf528512d8c0a95e0c038a3f0a5aeaeddc88f6b102a75d6b0bff0233ab321b8c6df82196e55348da0dfef6151572d9aa5222e04a0384950e851cf15a97c1938533945f5aac60174c5ad60382a983f076a614aa25e4da8d49302d3aad6271c39e90ff198298a415969bec176006b15a6bcabe0b121d2483347014f26038098360b008b001cc11327d8d3df72d2235140278e90e7cc9da3042174f791597bf84b975aef730273b8afe38133172ea579d008fbba0032df0fe355db0392d8bddbee67da4536438d70e8f05b60a04036a615e525403a75ab781b734e96387b63fbaf68ec78a1868ddb7061bd9bd15aa05094b31f308e4b38789cb90d965062978103070c217a67204a6754377c2fe94967d5d6323be5e38a94e2433a09a83a248752f04d96ac1d76cc4b15fa354e7595a8945a4190bd765950e4def6b8aed54d95b9483e37cab1ce46d1563a16744dd6a68343367b8527f707c4bceb79f8f11fd2cc6be32eff9156535de18cceed161b44e11755cf0f8b531b4a2dc47a9c1f4832f87eecea7785b1e3d7bac52280b99cd2cca9adfa5c7c880fa1c84fedf09230d468a439822333e1edd1be8592273759e57c77fe14fdf7196bd1cf760d80c32cec2114510d9bb9c28be0425b35d0666895aa3ca9dff921e1ca612ddb8ec00c59fa7b478e59142b623a31f99bd0d5edc72289bad86f483cd98136110a95122622d5e7ec11daa04293b34774fa2471fc36f3a508c0eb8b8ad87307474614686f0e19f6220b55f882ee90b96992f860dacecdca348843b5288ed6943f402b52a4df6e1f0853648dd5ce"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000010ec40)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x23, "6be40519851829"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000010fc40)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000010fe40)={{0x0, 0x80000000, 0x8000000000000000, 0x7fffffff, 0x73e, 0xea, 0x517, 0x35e, 0x4, 0x5, 0xec, 0x2, 0x3, 0x7, 0x5}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000110e40)={0x100, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x5, "c302c569d38bd0"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000111e40)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xf4, "e446bc9a70f290"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000112e40)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r29}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x8, "27c5c05e258f2e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000113e40)={0xd94, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2, r5}, {r6, r7}, {}, {r8, r9}, {r10, r11}, {r12, r13}, {r15}, {r16, r17}, {r18}, {0x0, r19}, {r20, r21}, {r22, r23}, {r24, r25}, {r26, r27}, {r28}, {r30}, {r31, r32}, {r33, r34}], 0xde, "11e3dd2b60f860"}) D0317 20:36:35.736568 585357 usertrap_amd64.go:212] [ 54720( 604): 54720( 604)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:35.736695 585357 usertrap_amd64.go:122] [ 54720( 604): 54720( 604)] Allocate a new trap: 0xc00d432cc0 36 D0317 20:36:35.736858 585357 usertrap_amd64.go:225] [ 54720( 604): 54720( 604)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:35.738561 585357 usertrap_amd64.go:212] [ 54720( 604): 54720( 604)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:35.738587 585357 usertrap_amd64.go:122] [ 54720( 604): 54720( 604)] Allocate a new trap: 0xc00d432cc0 37 D0317 20:36:35.738602 585357 usertrap_amd64.go:225] [ 54720( 604): 54720( 604)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:35.743115 585357 usertrap_amd64.go:212] [ 54720( 604): 54720( 604)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:35.743153 585357 usertrap_amd64.go:122] [ 54720( 604): 54720( 604)] Allocate a new trap: 0xc00d432cc0 38 D0317 20:36:35.743169 585357 usertrap_amd64.go:225] [ 54720( 604): 54720( 604)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:35.746244 585357 usertrap_amd64.go:212] [ 54720( 604): 54720( 604)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:35.746275 585357 usertrap_amd64.go:122] [ 54720( 604): 54720( 604)] Allocate a new trap: 0xc00d432cc0 39 D0317 20:36:35.746287 585357 usertrap_amd64.go:225] [ 54720( 604): 54720( 604)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:35.746614 585357 usertrap_amd64.go:212] [ 54720( 604): 54720( 604)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:35.746847 585357 usertrap_amd64.go:122] [ 54720( 604): 54720( 604)] Allocate a new trap: 0xc00d432cc0 40 D0317 20:36:35.746875 585357 usertrap_amd64.go:225] [ 54720( 604): 54720( 604)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:35.746926 585357 usertrap_amd64.go:212] [ 54720( 604): 54721( 605)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:35.746951 585357 usertrap_amd64.go:122] [ 54720( 604): 54721( 605)] Allocate a new trap: 0xc00d432cc0 41 D0317 20:36:35.746965 585357 usertrap_amd64.go:225] [ 54720( 604): 54721( 605)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:35.773608 585357 usertrap_amd64.go:212] [ 54720( 604): 54720( 604)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:35.773664 585357 usertrap_amd64.go:122] [ 54720( 604): 54720( 604)] Allocate a new trap: 0xc00d432cc0 42 D0317 20:36:35.773683 585357 usertrap_amd64.go:225] [ 54720( 604): 54720( 604)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:35.774551 585357 task_exit.go:204] [ 54720( 604): 54720( 604)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:35.774810 585357 task_exit.go:204] [ 54720( 604): 54720( 604)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:35.774940 585357 task_signals.go:204] [ 54720( 604): 54721( 605)] Signal 9, PID: 54720, TID: 54721, fault addr: 0x0: terminating thread group D0317 20:36:35.775003 585357 task_exit.go:204] [ 54720( 604): 54721( 605)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:35.775581 585357 task_exit.go:204] [ 54720( 604): 54721( 605)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:35.775746 585357 task_exit.go:204] [ 54720( 604): 54721( 605)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:35.775804 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:35.777118 585357 task_exit.go:204] [ 54720( 604): 54720( 604)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:35 executing program 0: syz_clone(0x4001a000, &(0x7f0000000000)="0e657f9421c6195a47b7d91964cee9ce08e2faed06bed983ebc9b7fcbf", 0x1d, 0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000080)="fd45203ee1968021bb702d0d0e189f727b8308d0f506f2a7957eda7a7359c8ab75072a70f2", 0x25, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000100)="8cde565a2a82ba273845bdd9349e8a1805387afac310bac1574713523d0db29e55423a9f4eb49a02eb5717056a41b2f4bbbb8c006a9dba2d549580194f5982ec400f1db9d9ba32fae25cfc2e84ab7f77d67d17de72e2adb6e2ea43a6b223bb94e78c1ad67b5a00e4870b3026809db3387c6af6d6f501fdacb2b5f7110161f2c0afc7cda4") D0317 20:36:35.785954 585357 usertrap_amd64.go:212] [ 54722( 606): 54722( 606)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:35.785999 585357 usertrap_amd64.go:122] [ 54722( 606): 54722( 606)] Allocate a new trap: 0xc00c3c1890 36 D0317 20:36:35.786157 585357 usertrap_amd64.go:225] [ 54722( 606): 54722( 606)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:35.788680 585357 usertrap_amd64.go:212] [ 54722( 606): 54722( 606)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:35.788708 585357 usertrap_amd64.go:122] [ 54722( 606): 54722( 606)] Allocate a new trap: 0xc00c3c1890 37 D0317 20:36:35.788724 585357 usertrap_amd64.go:225] [ 54722( 606): 54722( 606)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:35.793127 585357 usertrap_amd64.go:212] [ 54722( 606): 54722( 606)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:35.793164 585357 usertrap_amd64.go:122] [ 54722( 606): 54722( 606)] Allocate a new trap: 0xc00c3c1890 38 D0317 20:36:35.793179 585357 usertrap_amd64.go:225] [ 54722( 606): 54722( 606)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:35.796040 585357 usertrap_amd64.go:212] [ 54722( 606): 54722( 606)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:35.796070 585357 usertrap_amd64.go:122] [ 54722( 606): 54722( 606)] Allocate a new trap: 0xc00c3c1890 39 D0317 20:36:35.796085 585357 usertrap_amd64.go:225] [ 54722( 606): 54722( 606)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:35.798367 585357 usertrap_amd64.go:212] [ 54722( 606): 54722( 606)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:35.798464 585357 usertrap_amd64.go:122] [ 54722( 606): 54722( 606)] Allocate a new trap: 0xc00c3c1890 40 D0317 20:36:35.798559 585357 usertrap_amd64.go:225] [ 54722( 606): 54722( 606)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:35.798916 585357 usertrap_amd64.go:212] [ 54722( 606): 54723( 607)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:35.799001 585357 usertrap_amd64.go:122] [ 54722( 606): 54723( 607)] Allocate a new trap: 0xc00c3c1890 41 D0317 20:36:35.799047 585357 usertrap_amd64.go:225] [ 54722( 606): 54723( 607)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:35.804904 585357 task_run.go:306] [ 54724( 608): 54724( 608)] Unhandled user fault: addr=f2702a0775 ip=f2702a0775 access=r-x sig=11 err=bad address D0317 20:36:35.804982 585357 task_log.go:87] [ 54724( 608): 54724( 608)] Registers: D0317 20:36:35.805010 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Cs = 0000000000000033 D0317 20:36:35.805020 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Ds = 0000000000000000 D0317 20:36:35.805027 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Eflags = 0000000000010217 D0317 20:36:35.805032 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Es = 0000000000000000 D0317 20:36:35.805038 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Fs = 0000000000000000 D0317 20:36:35.805042 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Fs_base = 00007ea9a3dff6c0 D0317 20:36:35.805046 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Gs = 0000000000000000 D0317 20:36:35.805050 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Gs_base = 0000000000000000 D0317 20:36:35.805055 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Orig_rax = ffffffffffffffff D0317 20:36:35.805059 585357 task_log.go:94] [ 54724( 608): 54724( 608)] R10 = 0000000020000040 D0317 20:36:35.805064 585357 task_log.go:94] [ 54724( 608): 54724( 608)] R11 = 0000000000000246 D0317 20:36:35.805069 585357 task_log.go:94] [ 54724( 608): 54724( 608)] R12 = 0000000000000000 D0317 20:36:35.805073 585357 task_log.go:94] [ 54724( 608): 54724( 608)] R13 = 000000000000000b D0317 20:36:35.805078 585357 task_log.go:94] [ 54724( 608): 54724( 608)] R14 = 000055da84a9af80 D0317 20:36:35.805082 585357 task_log.go:94] [ 54724( 608): 54724( 608)] R15 = 00007eac78afb228 D0317 20:36:35.805091 585357 task_log.go:94] [ 54724( 608): 54724( 608)] R8 = 0000000020000100 D0317 20:36:35.805094 585357 task_log.go:94] [ 54724( 608): 54724( 608)] R9 = 0000000020000100 D0317 20:36:35.805098 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Rax = 0000000000000000 D0317 20:36:35.805102 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Rbp = 000055da849b947a D0317 20:36:35.805106 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Rbx = 000055da84a9af80 D0317 20:36:35.805111 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Rcx = 000055da8496cda9 D0317 20:36:35.805115 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Rdi = 0000000000000000 D0317 20:36:35.805119 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Rdx = 00000000200000c0 D0317 20:36:35.805122 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Rip = 000000f2702a0775 D0317 20:36:35.805127 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Rsi = 00000000200000a0 D0317 20:36:35.805130 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Rsp = 00000000200000a8 D0317 20:36:35.805135 585357 task_log.go:94] [ 54724( 608): 54724( 608)] Ss = 000000000000002b D0317 20:36:35.805138 585357 task_log.go:111] [ 54724( 608): 54724( 608)] Stack: D0317 20:36:35.805154 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200000a0: 75 07 2a 70 f2 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805164 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805170 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805175 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805180 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805184 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805188 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000100: 8c de 56 5a 2a 82 ba 27 38 45 bd d9 34 9e 8a 18 D0317 20:36:35.805192 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000110: 05 38 7a fa c3 10 ba c1 57 47 13 52 3d 0d b2 9e D0317 20:36:35.805202 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000120: 55 42 3a 9f 4e b4 9a 02 eb 57 17 05 6a 41 b2 f4 D0317 20:36:35.805207 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000130: bb bb 8c 00 6a 9d ba 2d 54 95 80 19 4f 59 82 ec D0317 20:36:35.805211 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000140: 40 0f 1d b9 d9 ba 32 fa e2 5c fc 2e 84 ab 7f 77 D0317 20:36:35.805215 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000150: d6 7d 17 de 72 e2 ad b6 e2 ea 43 a6 b2 23 bb 94 D0317 20:36:35.805223 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000160: e7 8c 1a d6 7b 5a 00 e4 87 0b 30 26 80 9d b3 38 D0317 20:36:35.805227 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000170: 7c 6a f6 d6 f5 01 fd ac b2 b5 f7 11 01 61 f2 c0 D0317 20:36:35.805232 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000180: af c7 cd a4 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805236 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805241 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805245 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805251 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805255 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805260 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805264 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805268 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805278 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805282 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805286 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805291 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805295 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805300 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805304 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805309 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805313 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805318 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805322 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805327 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805332 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805341 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805346 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805353 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805358 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805362 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805367 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805372 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805376 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805381 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805386 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805391 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805396 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805406 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805411 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805416 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805421 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805426 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805431 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805436 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805441 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805445 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805450 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805459 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805467 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805472 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805476 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805481 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805485 585357 task_log.go:128] [ 54724( 608): 54724( 608)] 20000490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:35.805489 585357 task_log.go:149] [ 54724( 608): 54724( 608)] Code: D0317 20:36:35.805497 585357 task_log.go:170] [ 54724( 608): 54724( 608)] Error reading stack at address f2702a0730: bad address D0317 20:36:35.805504 585357 task_log.go:71] [ 54724( 608): 54724( 608)] Mappings: VMAs: 00068000-0006d000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b31f20000-1b32320000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55da848ef000-55da84914000 r--p 00000000 00:11 8 /syz-executor 55da84914000-55da849b8000 r-xp 00025000 00:11 8 /syz-executor 55da849b8000-55da84a68000 r--p 000c9000 00:11 8 /syz-executor 55da84a68000-55da84a71000 rw-p 00179000 00:11 8 /syz-executor 55da84a7f000-55da855cb000 rw-p 00000000 00:00 0 55da855cb000-55da855ed000 rw-p 00000000 00:00 0 [heap] 7ea9a3ddf000-7ea9a3de0000 ---p 00000000 00:00 0 7ea9a3de0000-7ea9a3e00000 rw-p 00000000 00:00 0 7ea9a3e00000-7ea9a4000000 rw-s 00000000 00:00 0 [kcov:54115] 7ea9a4000000-7ea9a4200000 rw-s 00000000 00:00 0 [kcov:54115] 7ea9a4200000-7ea9a4400000 rw-s 00000000 00:00 0 [kcov:54115] 7ea9a4400000-7ea9a4600000 rw-s 00000000 00:00 0 [kcov:54115] 7ea9a4600000-7ea9a4a00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ea9a4a09000-7ea9a4a0a000 r--p 00000000 00:00 0 [vvar] 7ea9a4a0a000-7ea9a4a0c000 r-xp 00000000 00:00 0 7eac782fc000-7eac78afc000 rw-p 00000000 00:00 0 [stack] PMAs: 00068000-00069000 r-xp 037f9000 *pgalloc.MemoryFile 00069000-0006d000 r-xp 017f2000 *pgalloc.MemoryFile 20000000-20200000 r-xp 0c800000 *pgalloc.MemoryFile 55da848ef000-55da84914000 r--p 070d5000 *pgalloc.MemoryFile 55da84930000-55da84931000 r-xp 017fc000 *pgalloc.MemoryFile 55da84941000-55da84942000 r-xp 06782000 *pgalloc.MemoryFile 55da84969000-55da8496a000 r-xp 06753000 *pgalloc.MemoryFile 55da8496a000-55da8496c000 r-xp 037fd000 *pgalloc.MemoryFile 55da8496c000-55da8496d000 r-xp 06765000 *pgalloc.MemoryFile 55da8496e000-55da8496f000 r-xp 017f1000 *pgalloc.MemoryFile 55da84976000-55da84977000 r-xp 00dfb000 *pgalloc.MemoryFile 55da84986000-55da84987000 r-xp 00dfc000 *pgalloc.MemoryFile 55da84998000-55da84999000 r-xp 03fff000 *pgalloc.MemoryFile 55da849b7000-55da849b8000 r-xp 00df5000 *pgalloc.MemoryFile 55da84a00000-55da84a0c000 r--p 0706a000 *pgalloc.MemoryFile 55da84a0c000-55da84a71000 r--p 07f48000 *pgalloc.MemoryFile 55da84a7f000-55da84c00000 r--p 0bc70000 *pgalloc.MemoryFile 55da85400000-55da855cb000 r--p 0c410000 *pgalloc.MemoryFile 55da855cb000-55da855cc000 r--p 017ff000 *pgalloc.MemoryFile 55da855cc000-55da855ed000 r--p 07d80000 *pgalloc.MemoryFile 7ea9a3de0000-7ea9a3e00000 r--p 07baf000 *pgalloc.MemoryFile 7eac78a00000-7eac78af8000 r--p 07ffc000 *pgalloc.MemoryFile 7eac78af8000-7eac78afa000 r--p 068b4000 *pgalloc.MemoryFile 7eac78afa000-7eac78afc000 r--p 037fb000 *pgalloc.MemoryFile D0317 20:36:35.805643 585357 task_log.go:73] [ 54724( 608): 54724( 608)] FDTable: fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:2 => name pipe:[2589] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2589] fd:200 => name /dev/net/tun fd:220 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[2589] fd:216 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov D0317 20:36:35.805744 585357 task_signals.go:470] [ 54724( 608): 54724( 608)] Notified of signal 11 D0317 20:36:35.805767 585357 task_signals.go:220] [ 54724( 608): 54724( 608)] Signal 11: delivering to handler D0317 20:36:35.805783 585357 task_signals.go:223] [ 54724( 608): 54724( 608)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[117 7 42 112 242 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0317 20:36:35.805831 585357 task_signals.go:481] [ 54724( 608): 54724( 608)] No task notified of signal 11 D0317 20:36:35.805846 585357 task_signals.go:204] [ 54724( 608): 54724( 608)] Signal 11, PID: 54724, TID: 54724, fault addr: 0x0: terminating thread group D0317 20:36:35.805859 585357 task_exit.go:204] [ 54724( 608): 54724( 608)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:35.806919 585357 task_exit.go:204] [ 54724( 608): 54724( 608)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:35.810497 585357 usertrap_amd64.go:212] [ 54722( 606): 54722( 606)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:35.810571 585357 usertrap_amd64.go:122] [ 54722( 606): 54722( 606)] Allocate a new trap: 0xc00c3c1890 42 D0317 20:36:35.810682 585357 usertrap_amd64.go:225] [ 54722( 606): 54722( 606)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:35.811449 585357 task_exit.go:204] [ 54722( 606): 54722( 606)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:35.811584 585357 task_exit.go:204] [ 54722( 606): 54722( 606)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:35.811701 585357 task_signals.go:204] [ 54722( 606): 54723( 607)] Signal 9, PID: 54722, TID: 54723, fault addr: 0x0: terminating thread group D0317 20:36:35.811949 585357 task_exit.go:204] [ 54722( 606): 54723( 607)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:35.812495 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:35.812634 585357 task_exit.go:204] [ 54722( 606): 54723( 607)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:35.812696 585357 task_exit.go:204] [ 54722( 606): 54723( 607)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:35.812789 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:35.812973 585357 task_exit.go:204] [ 54722( 606): 54722( 606)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r1, &(0x7f0000000000)="ec36d46abd88218e440747ca6000ee8fb33fe9b16071fc59", 0x18, 0x0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) D0317 20:36:35.818730 585357 task_exit.go:204] [ 54724( 608): 54724( 608)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:35.822489 585357 usertrap_amd64.go:212] [ 54725( 609): 54725( 609)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:35.822515 585357 usertrap_amd64.go:122] [ 54725( 609): 54725( 609)] Allocate a new trap: 0xc007830b10 36 D0317 20:36:35.822609 585357 usertrap_amd64.go:225] [ 54725( 609): 54725( 609)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:35.823352 585357 usertrap_amd64.go:212] [ 54725( 609): 54725( 609)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:35.823372 585357 usertrap_amd64.go:122] [ 54725( 609): 54725( 609)] Allocate a new trap: 0xc007830b10 37 D0317 20:36:35.823379 585357 usertrap_amd64.go:225] [ 54725( 609): 54725( 609)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:35.827097 585357 usertrap_amd64.go:212] [ 54725( 609): 54725( 609)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:35.827122 585357 usertrap_amd64.go:122] [ 54725( 609): 54725( 609)] Allocate a new trap: 0xc007830b10 38 D0317 20:36:35.827131 585357 usertrap_amd64.go:225] [ 54725( 609): 54725( 609)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:35.829056 585357 usertrap_amd64.go:212] [ 54725( 609): 54725( 609)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:35.829078 585357 usertrap_amd64.go:122] [ 54725( 609): 54725( 609)] Allocate a new trap: 0xc007830b10 39 D0317 20:36:35.829089 585357 usertrap_amd64.go:225] [ 54725( 609): 54725( 609)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:35.829353 585357 usertrap_amd64.go:212] [ 54725( 609): 54725( 609)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:35.829383 585357 usertrap_amd64.go:122] [ 54725( 609): 54725( 609)] Allocate a new trap: 0xc007830b10 40 D0317 20:36:35.829398 585357 usertrap_amd64.go:225] [ 54725( 609): 54725( 609)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:35.829432 585357 usertrap_amd64.go:212] [ 54725( 609): 54726( 610)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:35.829450 585357 usertrap_amd64.go:122] [ 54725( 609): 54726( 610)] Allocate a new trap: 0xc007830b10 41 D0317 20:36:35.829464 585357 usertrap_amd64.go:225] [ 54725( 609): 54726( 610)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:35.834310 585357 usertrap_amd64.go:212] [ 54725( 609): 54725( 609)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:35.834346 585357 usertrap_amd64.go:122] [ 54725( 609): 54725( 609)] Allocate a new trap: 0xc007830b10 42 D0317 20:36:35.834360 585357 usertrap_amd64.go:225] [ 54725( 609): 54725( 609)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:35.835733 585357 task_exit.go:204] [ 54725( 609): 54725( 609)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:35.835799 585357 task_exit.go:204] [ 54725( 609): 54725( 609)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:35.835831 585357 task_signals.go:204] [ 54725( 609): 54726( 610)] Signal 9, PID: 54725, TID: 54726, fault addr: 0x0: terminating thread group D0317 20:36:35.835848 585357 task_exit.go:204] [ 54725( 609): 54726( 610)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:35.836366 585357 task_exit.go:204] [ 54725( 609): 54726( 610)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:35.836399 585357 task_exit.go:204] [ 54725( 609): 54726( 610)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:35.836410 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:35.836948 585357 task_exit.go:204] [ 54725( 609): 54725( 609)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:35 executing program 0: r0 = getpgid(0xffffffffffffffff) r1 = socket$unix(0x1, 0x2, 0x0) r2 = getpid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x800, 0x100, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f00000007c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r9 = open$dir(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) mknodat$null(r9, &(0x7f0000000580)='./file0\x00', 0xc000, 0x103) r10 = timerfd_create(0x1, 0x80000) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000002840)={0x5, &(0x7f0000002800)=[{0x1e63, 0x3, 0x0, 0xdf8}, {0x3ff, 0x1, 0x4, 0x9}, {0x3, 0xff, 0xf5, 0x7fff}, {0xd86, 0x5, 0x1f, 0x4}, {0x8, 0xc4, 0x40, 0x4}]}) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002880)='./cgroup/syz0\x00', 0x200002, 0x0) r13 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000028c0), 0x101100, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000029c0)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f00000001c0)="7efffeb5b8609464fc50f150685e845cffb4c7c8ef97f96e71698b192e2069a899bbb5dfb93589183b69f34a85ccb9f0702820d3e129238815bd9f2267b10410667f72f2e6394178f71b64f15df8e0ac67f66503a1a023892991a56244258042b4f63b2514487583a2e3b04d34", 0x6d}, {&(0x7f0000000240)="837a1ad6af5d7bba72413c469f0630dfb707961d9a957fe5e3b4071472836ff0f1f190ea3e34f78c4ab4d9b9b85064820ee13a10627bea7c903727588f010343262a8b8bfb23239f3702e91a154694a09981e419c94c20c68c6d1720f33546211200057fc8c8b0b2a9f664fac39f64a667163c480f76141f79a7eff8ecd8e2af6d2beb6f21c3a49fe4db16a96452a5813645f8edc17ef5884281d53c59de7883a0f3a7dfe56c2aa575fd3bb375d0c1165139d35be08c0af4f92b0a2c499c50a7016b3b06ca6d0b72c0dda7e12f72e540bfd09c9deb6e3f9de61c0c892d1c22", 0xdf}], 0x2, &(0x7f0000002900)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="1b00000000280000000000000001000000010000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14], 0x88, 0x40}, 0x48040) r15 = getpgrp(r0) syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) r16 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x33, 0x8, 0x2, 0x20, 0x0, 0x7fffffffffffffff, 0x70, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000080), 0x11}, 0x0, 0x8, 0x1, 0x4, 0x8, 0x2, 0x3, 0x0, 0x767, 0x0, 0x6}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x7f, 0x7, 0x8, 0x44, 0x0, 0x5, 0x82001, 0x85a0f00de39f0c80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_config_ext={0x0, 0xfe7b}, 0x1001, 0x4, 0x9, 0x4, 0x20, 0x9, 0x1, 0x0, 0x10001, 0x0, 0x101}, r15, 0x5, r16, 0x1) D0317 20:36:35.850229 585357 usertrap_amd64.go:212] [ 54727( 611): 54727( 611)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:35.850273 585357 usertrap_amd64.go:122] [ 54727( 611): 54727( 611)] Allocate a new trap: 0xc0084a3ce0 36 D0317 20:36:35.850433 585357 usertrap_amd64.go:225] [ 54727( 611): 54727( 611)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:35.851630 585357 usertrap_amd64.go:212] [ 54727( 611): 54727( 611)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:35.851666 585357 usertrap_amd64.go:122] [ 54727( 611): 54727( 611)] Allocate a new trap: 0xc0084a3ce0 37 D0317 20:36:35.851681 585357 usertrap_amd64.go:225] [ 54727( 611): 54727( 611)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:35.857142 585357 usertrap_amd64.go:212] [ 54727( 611): 54727( 611)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:35.857257 585357 usertrap_amd64.go:122] [ 54727( 611): 54727( 611)] Allocate a new trap: 0xc0084a3ce0 38 D0317 20:36:35.857293 585357 usertrap_amd64.go:225] [ 54727( 611): 54727( 611)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:35.860685 585357 usertrap_amd64.go:212] [ 54727( 611): 54727( 611)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:35.860761 585357 usertrap_amd64.go:122] [ 54727( 611): 54727( 611)] Allocate a new trap: 0xc0084a3ce0 39 D0317 20:36:35.860788 585357 usertrap_amd64.go:225] [ 54727( 611): 54727( 611)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:35.861076 585357 usertrap_amd64.go:212] [ 54727( 611): 54727( 611)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:35.861113 585357 usertrap_amd64.go:122] [ 54727( 611): 54727( 611)] Allocate a new trap: 0xc0084a3ce0 40 D0317 20:36:35.861132 585357 usertrap_amd64.go:225] [ 54727( 611): 54727( 611)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:35.861330 585357 usertrap_amd64.go:212] [ 54727( 611): 54728( 612)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:35.861373 585357 usertrap_amd64.go:122] [ 54727( 611): 54728( 612)] Allocate a new trap: 0xc0084a3ce0 41 D0317 20:36:35.861392 585357 usertrap_amd64.go:225] [ 54727( 611): 54728( 612)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:35.887139 585357 usertrap_amd64.go:212] [ 54729( 613): 54729( 613)] Found the pattern at ip 55da849981ae:sysno 230 D0317 20:36:35.887217 585357 usertrap_amd64.go:122] [ 54729( 613): 54729( 613)] Allocate a new trap: 0xc00d432cf0 42 D0317 20:36:35.887324 585357 usertrap_amd64.go:225] [ 54729( 613): 54729( 613)] Apply the binary patch addr 55da849981ae trap addr 68d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:35.903916 585357 usertrap_amd64.go:212] [ 54727( 611): 54727( 611)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:35.903986 585357 usertrap_amd64.go:122] [ 54727( 611): 54727( 611)] Allocate a new trap: 0xc0084a3ce0 42 D0317 20:36:35.904013 585357 usertrap_amd64.go:225] [ 54727( 611): 54727( 611)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:35.905260 585357 task_exit.go:204] [ 54727( 611): 54727( 611)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:35.905348 585357 task_exit.go:204] [ 54727( 611): 54727( 611)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:35.905388 585357 task_signals.go:204] [ 54727( 611): 54728( 612)] Signal 9, PID: 54727, TID: 54728, fault addr: 0x0: terminating thread group D0317 20:36:35.905433 585357 task_exit.go:204] [ 54727( 611): 54728( 612)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:35.905814 585357 task_exit.go:204] [ 54727( 611): 54728( 612)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:35.905849 585357 task_exit.go:204] [ 54727( 611): 54728( 612)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:35.905877 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:35.907310 585357 task_exit.go:204] [ 54727( 611): 54727( 611)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'caif0\x00', 0x2000}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0x1}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000003440)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x200300, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000200)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000002440)={0x7, [{0x0, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r3}, {r3, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {0x0, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3}, {r3, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r4}, {r4, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r4}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r4}, {r4, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3}, {r4, r5}, {r4, r5}, {r3, r5}, {r3}, {r4, r5}, {r4, r5}, {0x0, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {0x0, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r4}, {r4, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3}, {r3, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {0x0, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {0x0, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {0x0, r5}, {r3, r5}, {r4, r5}, {r3, r5}, {r4, r5}, {r4}, {r4, r5}, {r3, r5}, {r4, r5}, {r4, r5}, {r3, r5}], 0x2, "8ea156938e1a5d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000000400)={0x772, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, r6}], 0x80, "c321b5af194408"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001400)={r5, r9, "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", "73d65f0f407c5fcffdc6c81c1b72e5669ae3d4d643eb0cf488e9364a5496707d07a5d280c5b136938cf3b42be0a836567a2d5354a8ae64905b8a42395facec1c7c270e6ed10227fa8b955611cfb356cb143d6e7f26f3024cd7b71736909e46c5c92e833483c5cbee89b1e353e2a969b1101157d974d3e9bd70961b470a9cb431aeb4c0134f217c4425815584f03b6dcb4e8d1dc4e557e4e674f70e8bb73964ec4e53a6b810b957c1cc8b9dd1da67a12a9b3ddae115d86490d976b969746285cc9cd7b875533f082c6a802821fe7285063c0f6fe6c3742c60be6866d64439b220772b8114a10b3569c2ee823c06388907a46ee193e79ecb2976aa4d7511e10555fd043687bcd02214f81098be2530b43b15f50ad143dc726f966d21fce465d1244d824d62533a030af7a24a8af05433fbfaa7dcdaf3e62d3bf44a84c3aa9257f676d59204c5b54f98dc31e8d49dcd7015114048c41eea46304cc7e7ce11d606495088aa90973e0123a94332c2a631233a76d52f3092e40fc647d500a4375a8d5516546066aaa6c2a50a0b09d7763dd05e2bc30c6972d2e6783805df363f0c7b1f977ef78a3539a0ce8cb370c20af40713df851c5a493c25897c37cb6eadbc29cc82d87d8e54d137173056ba5d759b053a332d5d2ec05558bf9a318a193abd209aa353ff21df385290325ac7f5ec22e269ac4e82b435824d64351e83d17d76826b6e28429f57e3fe3890b1fe1683ae55aedc9666aa7dc69153a3602e3c16f217c38abb1d8361d29afd9e3072461bafbc30037684f837d1813849fb14d70bd845f7127e6bf7f1cca32868f95e4ea22fdda04fc7bafc65181115aff421f71a18cee4ec704f88407dba43f714e30240f63da02c255fed7ca432890ce08d865916ae2bdf4855f4e1c9789cb9fc00e14c6eb0088369a908150f361e2f4c456983625a4d853a32de6b9acd710d8f17afe996d8905d06fe1e7d37867786a4ea006050b9d14263baa01f142bae3a5f8bad18166e3addd9b1f2623d8ea7ae4b9dc4f92accb3eef341ac4f3c997e41efb57a55a8896e28c017e578c31fc78841e67f2f510f31bd5307926e8d431aefd2f05d381fa11ea9480a5777bc73d8ae491a7278097bf186950cb9e986f2fcd3cb812daf9cf854d3faa1e1f78d3358650407b77fcdd0345b848a26046d3a4326cb371a0f95e0ea66f3115396bdf619d2b56f702fa785dba5854e77cc872c0a2648b34728cf53e3daf6429364b2ed50b11810c868121b8a237a88b3287fae2a2c566a7eda8c11a9d3bc2248db0f046ce63dbfab74a46526de156d6ebe64a813501821e237f4786b8ecdfe50c8b2cb1939f45d2886efdf29180896965c7f5b2fbab8679031848b30a671934c852eda73843b04c308a56b848f3e405c9824e298b3b8221302ca88f777fa5cb47f36b4d1842125f587d0c820ed1f4a4d1f1992ac7bf803f0733764efb7daad50cf9316bf52ba419d1a62ec24f627d75f29aed4a42e68a7900e7e43ae1ee3c3cc0e42468c2d5ee5bceacf369ca7d31b80194a1e66b32cfaf4da62377d82de38bfa851d16f62aa9cb59191004e13a993693794f586cbd0ccf21f855662710b2fcc3d5edacf6a5485c9393f92de9ef879a366ffaf8b81235f2c7824421e00a773bf85a9b8f725412e7656208424273eb414157e376c66458c61da5145b4ee9812d286cf7a5807710f3cfb05d864dcde563ece83f6c22e1cf79e1fc3900c4e78f6123a8e096710483ec0a6e0af6b78fb657515fdcb936f841d5131b9adeeee3846556ccf4212e5f821a6765d180e32a9d9c84e4ca7c2619cd00e8c60602526eb3dc885a590185065f864412d08a653717acd64fb42501fdd6859b4889dcafea719399db75682efcc2da1badb3131a1608f1309a7c1887be3d83a64743e5f5cbfb994443811a6a899ab2a45e993f4d18971a74dec6cc1425307d5d533afaa971d000a25aa6ca3d0e64345fb9a77dcf77ec51952305aae9bec823466329366d83fd971319957159089dadef948589ea38acd772cc0eddec35d5b3d0b370aeb1739924ad20b980a22d5b5bc09602ceb3a3c10df5ab3d9a0a1bbb9380b4ee8b35b1f71bbf1bbd4a7db3fe55fb03a4db387d62b1e92e9b935bd7bc7194db88982279b444184196ab1d12f3091f597e08b045ba604b914e2932a06db589aefc8a6dc30faa27a1a66e0b7bfc457fe6c89792ebd819947e0d54bd1b8f52ae9cd5eaf17e7be00fc3e6ec68c24a071fe1f0d2c083e04b25e7f50093a12df306b42d3a82cfe140f49be7945a9a1d9600b2d942b7ea70dd8add7e48d9eac8a1f61aad94acf7ed9413a63acbe7b84f12138c157a5d16e7d29b9f94f9b0b777652c33f4896bfbb4bd35c99bd880c81a96d049cce3b39f3c0f2bb4f000b428a7db44130c5db7ddc4a76c9fe3050885f12edcf0c851d94aaa2c9dfc79163dbeec8d44160c29ef66a094d3d358343f42685f2779e2c87abd4c3d7baa14656ca3a6b5d84f3594e5afa95b0c84be1df76ecf11d3ad1dcb1c1dbb059c0bb86d0f65d910be23b4bce24162e2dd3336dea053a43d65d7353a584326fc82571dd94fdae5ee41b8e78d8f224d0bc285147e69410799c0a9838d7aa7d5cd3fdc7d2de4ba975d22bac0efb644e937081a19235015cb9568d8350055205c6635cf180dbe17aaf65c16c53bb17bc6f927e3df035f29710cc4d6a512dbc4a4c3e3c7db4cc9ce4dda5aad58b564deaa71ae10f7c3f673918302df571eaf64fce557b1d21396be5bb0de143fb2afbf288052bcdf6a8a4eeb5c39ed4259665ee83986235bf73a39035e7217fb61c3b95b5c8744b6b62491f33c46fb83cb91dbc835c7e98e31f30775beb240b0405c68446f47112b6d7dfa51964a5dd92fcd92871c271b529a43cd229fd5544bdf4eb5326836559c6a8a6ac199b6b0f26860b34f588e0add40ea5be724e254626aec4f6ed6083fa18b9d3e20e0f1f684100ae1d4363a5e18705615b2ac654941b5f73efbfe0ed6779a40d7c3a6b690b3813560b534c846434bd3cddb45445562a2c354ca7417dc2d2389aa6d1add14ae681789955b7735389c1ede8c2fa99ab1968147a4a497caa4441f03d56dcc5b7029394519c069a3118b65146698473009d9de80a5e1813f563cada4446c73b756e7ad208cb35dc105a94552f0d176e781ff5153e2fbdfc0ff43bf795b26da97925878bb8bf6ec2c3e677d9c071f703b74efb74698fdff53b20f0a0d9e46088f2473ef887770244721df9625d5a5a956bb80fd8249f3ac1a105b2044ec0f909da62519e8e1c054af7bda1976f815bfb2dae1df0148233bd64f1c9352ab0eaed51cdd28387cea701ca50e3f33e40920278b79cfa44ce0bae86c1fef1537964983145dd3b24497f9c743870029f871da6b5da5d2985392780f14f39f87fb312c898fbaf5fa414cdb25b57cfe6f88bec3c4a22d8a548557e09ba391dd16684cc93d282c4e6714d48114f8890ea650f8188d4b266e227c11ea72d661a120b9cf608c306f0a3af6dba0994d0454489aa07338e318636429b4973cc464d2c65fc5b81bfa5db3f627d6b3bb0db9120d43a5c4334cf727233d3a07e3e024db0f2f09fec74a2454a43be0bfd16748cd55ce7c5a3841d4231818ca2cf3a1bc2e71721f92fbb021dfe5bbc02708014a9433936e279bff79ee754569151b55907c1cb33f01437e7cbd9737100cba18321409016d4f6f2569456ca7b40b9b8a130880da3e670957490c56c073fc0d82afdd11b50cea85525303162a7aed9631cdf1c1b3af22ccd3ce5921f0d1ad45400f5f76bced859ee47bfa54c0598c7cb142bb2f507aa557d4ad1f6e9abfb6090c09b78fb2dd960ae32f5b4a6523bb08af3960c24d1798dc1e7097235744683dbeaa3f7c75fe24c32f03b3c4bf1eb7ddbcd6bec16377c521a0fa9208cf90e9dfd8e3436ee6096079b27ba5589abf9167ff1ccce76b0001445c863c40f396ed197f45494197663a089128b4fa95bd20061e14ed11b23223b12feef4bfcb769b32acf70f1f52e8f714fb0185c2d19b81165bc0b3ef5a7df5b9e478357a6c31954382c33c733c237a863335c356953663cec9123fa24f19ec73d304f1ccdccc0b2d7b2038ee267395128a54db464a7c8e1c68a2e4c911459a90ba7c4bf4d67f2a59604b34f9e773620dbeb2cfa1452cb7ec51d351fa756bb2a27c0cb4774f4076218ae0869f2880a230d1a4516c5f45981218eb2eef25fc50ba68c6d1afd26efafe8faf5359341782f671e108eab5df438d215e222abda277a48e250e05119a446d5abb463770373c675f2b5f2750a02c9d61a5f9bbbbbf368895f0e2ba3d2bc499e0fdc32def839d4c6acaa8a862de09b38b2075f31107f27a67ab63bbd646567d1a626d87b2257b06c983531e7452a35f978fbd6ee50b04e172bef7ad9985469edf6dcdf7952ea142a11b9b62a4641575686dd25b7d2aeab4aa87ea0f374517cb0796780e1ea9522e58061d1a8709cfacd99991bafdc97f55446a3a871661749f56fce6882748d19a1a98e1815deb9a7ff9dc67f828e8b6e08a7c4a06b151e6d01e75dc6367c4cae81bc1795c3b4aebf044936150dd8f89f979ddfb11d05b531ac1e5fcd3ec0081b31d7bdcfc1acff52ccc8171170866e456b4cb02f9cc5314938c70c4ef1833316c208889de5e9e16f5a005da96b2159f11146e99e9e716b938a72935bc8941ca29a7f13b47edf82473c341b00035785fabbd01ee0feccb0bc85dba9cebf135db218e2b6012ca8e241343c923c10f77571bf16b8c12bf6e228c42daee93685574b76d1817926d3afd45bb9c45390796630dc8ed5c8f09818d94caa1bf69c1b7238bed6f827fbc575b25eff4a82a40425a720d4cb5e881224c6c93d8b8e4a3f4de6a56da2d0c229777c0500adc40f62cf2c61240035dc2f33f1d43264f941ba37eea164dc2ef3d1510bfe25e182b7d44489ded1d8e5618367857107d7197d472a2144e4524458e6e67bbcdb6af1e2986913c2f5960b37b35295578017b588a6a64a309747c5826743f7666de7b4a4adae5ad78d4ffc91ec4cf91d626a50327644660c575cae93f8f28c213c6085bb8da0c22e089a11da6d8f6b41326aaf427b87ec19cb5ec93df30483d168fe55a8e78ea59468c2071bd0efb7ece8a0094084beea6475082ecc2ec0b94223c869a429ede1ab85fd244be31c4de437eba34bc94d2ddc86195cf6d133518b530a4c071b4219b27411b58c612d475884d8c5a5fbb492405606b3a3b3471d3fc41379dffa8e651195e77c6916926573e2e02616fa76fa3d1bdb2a7b1d868977b1571bcbef6682971f04cfa3454e028466a5c36c4cf6290a40a28156fd7e351e0b2387f5143c7f67e88dc3aa702fdbea8b43ed6570b20abd510e"}) r11 = inotify_init() ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000034c0)=ANY=[@ANYRES64=r10, @ANYBLOB="800000000000000014c800000000000002000000000000000800da00000000000600000000000000bb2f000000000000010000003f00000009000000070000008100000000000000030000000000000005000000000000003f00"/104]) inotify_add_watch(r11, &(0x7f0000001640)='./file0\x00', 0x2) inotify_add_watch(r11, &(0x7f0000003480)='./file0\x00', 0x2000000) ioctl$TUNGETVNETBE(r1, 0x800454df, &(0x7f0000002400)) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r12 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_netprio_ifpriomap(r12, &(0x7f0000001dc0)={'ip6gretap0'}, 0xd) futimesat(r12, &(0x7f0000003540)='./file1\x00', &(0x7f0000003580)={{}, {0x77359400}}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) D0317 20:36:35.926846 585357 usertrap_amd64.go:212] [ 54730( 614): 54730( 614)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:35.926897 585357 usertrap_amd64.go:122] [ 54730( 614): 54730( 614)] Allocate a new trap: 0xc00c3c18c0 36 D0317 20:36:35.927027 585357 usertrap_amd64.go:225] [ 54730( 614): 54730( 614)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:35.928112 585357 usertrap_amd64.go:212] [ 54730( 614): 54730( 614)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:35.928155 585357 usertrap_amd64.go:122] [ 54730( 614): 54730( 614)] Allocate a new trap: 0xc00c3c18c0 37 D0317 20:36:35.928169 585357 usertrap_amd64.go:225] [ 54730( 614): 54730( 614)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:35.933350 585357 usertrap_amd64.go:212] [ 54730( 614): 54730( 614)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:35.933392 585357 usertrap_amd64.go:122] [ 54730( 614): 54730( 614)] Allocate a new trap: 0xc00c3c18c0 38 D0317 20:36:35.933406 585357 usertrap_amd64.go:225] [ 54730( 614): 54730( 614)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:35.937521 585357 usertrap_amd64.go:212] [ 54730( 614): 54730( 614)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:35.937564 585357 usertrap_amd64.go:122] [ 54730( 614): 54730( 614)] Allocate a new trap: 0xc00c3c18c0 39 D0317 20:36:35.937583 585357 usertrap_amd64.go:225] [ 54730( 614): 54730( 614)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:35.938013 585357 usertrap_amd64.go:212] [ 54730( 614): 54730( 614)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:35.938090 585357 usertrap_amd64.go:122] [ 54730( 614): 54730( 614)] Allocate a new trap: 0xc00c3c18c0 40 D0317 20:36:35.938112 585357 usertrap_amd64.go:225] [ 54730( 614): 54730( 614)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:35.938156 585357 usertrap_amd64.go:212] [ 54730( 614): 54731( 615)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:35.938162 585357 usertrap_amd64.go:122] [ 54730( 614): 54731( 615)] Allocate a new trap: 0xc00c3c18c0 41 D0317 20:36:35.938169 585357 usertrap_amd64.go:225] [ 54730( 614): 54731( 615)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:35.955710 585357 usertrap_amd64.go:212] [ 54730( 614): 54730( 614)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:35.955748 585357 usertrap_amd64.go:122] [ 54730( 614): 54730( 614)] Allocate a new trap: 0xc00c3c18c0 42 D0317 20:36:35.955767 585357 usertrap_amd64.go:225] [ 54730( 614): 54730( 614)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:35.956505 585357 task_exit.go:204] [ 54730( 614): 54730( 614)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:35.956567 585357 task_signals.go:204] [ 54730( 614): 54731( 615)] Signal 9, PID: 54730, TID: 54731, fault addr: 0x0: terminating thread group D0317 20:36:35.956648 585357 task_exit.go:204] [ 54730( 614): 54731( 615)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:35.956694 585357 task_exit.go:204] [ 54730( 614): 54731( 615)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:35.956711 585357 task_exit.go:204] [ 54730( 614): 54731( 615)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:35.957193 585357 task_exit.go:204] [ 54730( 614): 54730( 614)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:35.957237 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:35.957895 585357 task_exit.go:204] [ 54730( 614): 54730( 614)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r2, &(0x7f00000009c0)={&(0x7f00000002c0)=@abs={0x1}, 0x6e, 0x0}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x14) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x20000, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x101880, 0x0) r8 = creat(&(0x7f0000000480)='./file0\x00', 0x17e) r9 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_netprio_ifpriomap(r9, &(0x7f0000001dc0)={'ip6gretap0'}, 0xd) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x15f, r2, &(0x7f0000000040)="5bdcc1133ea48a2d22dc6b0c3a483ffbc9d88987a6f1", 0x16, 0xb31, 0x0, 0x1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x2, r3, &(0x7f00000000c0)="a6da0a46dbc0ee38c89b22927c2f0f6da7d764229fc09098b13e4a37db81561476ffbe217c0b542f67fd2e1e3f78c7b5c6866bcda5e097b12f4ace64265992938bc9c0401d38c2eb2db6f6886ccebf4ec26e3a7e51ac6769885548293e7dba12d9ff3c8dfc449eb8ce130dbdc5cd0e946450b3df4462c6a7e55cce87150f05c4a210c686f4a136b9b3061aab7f4772be38", 0x91, 0x401, 0x0, 0x2, r4}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f0000000200)="142ee4680a4e584b231e24e8cf9b1ca988b3ee6cb629c292619d9d68e9d979dc6cac046dbf0e689ecdb980eec724a4fd4bdc", 0x32, 0x3, 0x0, 0x1, r5}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x8, r6, &(0x7f00000002c0)="bd8520b4413ee6144889e5e97759295c1f53fea938fd12e6b1bcbfe8f2d69e86c3f027d2a249e83f1599278a2aaeb1a19a917279394d3e765d2f78e6e4ebe20cee53ad68654e69fb36f71443679ec53d9549", 0x52, 0x1, 0x0, 0x3, r7}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x40, r0, &(0x7f00000003c0)="ee59014505096155e0da834a8cf40ac7f25d684238219aa95a7111d3faad43e9cf145ebdb4236c9486e5c4300b1cfb733e57c9e13697b797fc5368bfc5a8fddd84ea0a2626c81e20db2b088bd58e15627191e0fd0583daf588251969372b45df74c905611230449452611311556c856ce9eea653b4c298cfbe333d626adbf9054f2c32e9cb89a0bf7a24994aec971cec1f151c1954", 0x95, 0x7fff, 0x0, 0x2, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x1, r0, &(0x7f0000001700)="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", 0x1000, 0x6, 0x0, 0x4, r9}]) io_submit(r1, 0x1, &(0x7f00000016c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) D0317 20:36:35.971640 585357 usertrap_amd64.go:212] [ 54732( 616): 54732( 616)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:35.971692 585357 usertrap_amd64.go:122] [ 54732( 616): 54732( 616)] Allocate a new trap: 0xc008daa750 36 D0317 20:36:35.971869 585357 usertrap_amd64.go:225] [ 54732( 616): 54732( 616)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:35.972641 585357 usertrap_amd64.go:212] [ 54732( 616): 54732( 616)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:35.972667 585357 usertrap_amd64.go:122] [ 54732( 616): 54732( 616)] Allocate a new trap: 0xc008daa750 37 D0317 20:36:35.972676 585357 usertrap_amd64.go:225] [ 54732( 616): 54732( 616)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:35.978147 585357 usertrap_amd64.go:212] [ 54732( 616): 54732( 616)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:35.978181 585357 usertrap_amd64.go:122] [ 54732( 616): 54732( 616)] Allocate a new trap: 0xc008daa750 38 D0317 20:36:35.978195 585357 usertrap_amd64.go:225] [ 54732( 616): 54732( 616)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:35.981664 585357 usertrap_amd64.go:212] [ 54732( 616): 54732( 616)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:35.981735 585357 usertrap_amd64.go:122] [ 54732( 616): 54732( 616)] Allocate a new trap: 0xc008daa750 39 D0317 20:36:35.981759 585357 usertrap_amd64.go:225] [ 54732( 616): 54732( 616)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:35.982055 585357 usertrap_amd64.go:212] [ 54732( 616): 54732( 616)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:35.982105 585357 usertrap_amd64.go:122] [ 54732( 616): 54732( 616)] Allocate a new trap: 0xc008daa750 40 D0317 20:36:35.982123 585357 usertrap_amd64.go:225] [ 54732( 616): 54732( 616)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:35.982227 585357 usertrap_amd64.go:212] [ 54732( 616): 54733( 617)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:35.982237 585357 usertrap_amd64.go:122] [ 54732( 616): 54733( 617)] Allocate a new trap: 0xc008daa750 41 D0317 20:36:35.982247 585357 usertrap_amd64.go:225] [ 54732( 616): 54733( 617)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:35.999874 585357 usertrap_amd64.go:212] [ 54732( 616): 54732( 616)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:35.999937 585357 usertrap_amd64.go:122] [ 54732( 616): 54732( 616)] Allocate a new trap: 0xc008daa750 42 D0317 20:36:35.999958 585357 usertrap_amd64.go:225] [ 54732( 616): 54732( 616)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.000915 585357 task_exit.go:204] [ 54732( 616): 54732( 616)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.001023 585357 task_exit.go:204] [ 54732( 616): 54732( 616)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.001073 585357 task_signals.go:204] [ 54732( 616): 54733( 617)] Signal 9, PID: 54732, TID: 54733, fault addr: 0x0: terminating thread group D0317 20:36:36.001106 585357 task_exit.go:204] [ 54732( 616): 54733( 617)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.001655 585357 task_exit.go:204] [ 54732( 616): 54733( 617)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.001684 585357 task_exit.go:204] [ 54732( 616): 54733( 617)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.001713 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:36.003041 585357 task_exit.go:204] [ 54732( 616): 54732( 616)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) mount(&(0x7f0000000180)=ANY=[@ANYRESHEX=0x0], &(0x7f0000000680)='./file0\x00', &(0x7f0000000140)='gfs2meta\x00', 0x4000, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2f6465762f6c6f0230f9e7"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='gfs2\x00', 0x840a, &(0x7f00000000c0)='\x00') D0317 20:36:36.013942 585357 usertrap_amd64.go:212] [ 54734( 618): 54734( 618)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:36.013988 585357 usertrap_amd64.go:122] [ 54734( 618): 54734( 618)] Allocate a new trap: 0xc0084a3d40 36 D0317 20:36:36.014108 585357 usertrap_amd64.go:225] [ 54734( 618): 54734( 618)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.015369 585357 usertrap_amd64.go:212] [ 54734( 618): 54734( 618)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:36.015408 585357 usertrap_amd64.go:122] [ 54734( 618): 54734( 618)] Allocate a new trap: 0xc0084a3d40 37 D0317 20:36:36.015423 585357 usertrap_amd64.go:225] [ 54734( 618): 54734( 618)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.021319 585357 usertrap_amd64.go:212] [ 54734( 618): 54734( 618)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:36.021379 585357 usertrap_amd64.go:122] [ 54734( 618): 54734( 618)] Allocate a new trap: 0xc0084a3d40 38 D0317 20:36:36.021402 585357 usertrap_amd64.go:225] [ 54734( 618): 54734( 618)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.026319 585357 usertrap_amd64.go:212] [ 54734( 618): 54734( 618)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:36.026366 585357 usertrap_amd64.go:122] [ 54734( 618): 54734( 618)] Allocate a new trap: 0xc0084a3d40 39 D0317 20:36:36.026389 585357 usertrap_amd64.go:225] [ 54734( 618): 54734( 618)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.026647 585357 usertrap_amd64.go:212] [ 54734( 618): 54734( 618)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:36.026677 585357 usertrap_amd64.go:122] [ 54734( 618): 54734( 618)] Allocate a new trap: 0xc0084a3d40 40 D0317 20:36:36.026691 585357 usertrap_amd64.go:225] [ 54734( 618): 54734( 618)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.026822 585357 usertrap_amd64.go:212] [ 54734( 618): 54735( 619)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:36.026859 585357 usertrap_amd64.go:122] [ 54734( 618): 54735( 619)] Allocate a new trap: 0xc0084a3d40 41 D0317 20:36:36.026872 585357 usertrap_amd64.go:225] [ 54734( 618): 54735( 619)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.033062 585357 usertrap_amd64.go:212] [ 54734( 618): 54734( 618)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:36.033124 585357 usertrap_amd64.go:122] [ 54734( 618): 54734( 618)] Allocate a new trap: 0xc0084a3d40 42 D0317 20:36:36.033144 585357 usertrap_amd64.go:225] [ 54734( 618): 54734( 618)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.034229 585357 task_exit.go:204] [ 54734( 618): 54734( 618)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.034306 585357 task_exit.go:204] [ 54734( 618): 54734( 618)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.034429 585357 task_signals.go:204] [ 54734( 618): 54735( 619)] Signal 9, PID: 54734, TID: 54735, fault addr: 0x0: terminating thread group D0317 20:36:36.034479 585357 task_exit.go:204] [ 54734( 618): 54735( 619)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.035004 585357 task_exit.go:204] [ 54734( 618): 54735( 619)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.035058 585357 task_exit.go:204] [ 54734( 618): 54735( 619)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.035085 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:36.036409 585357 task_exit.go:204] [ 54734( 618): 54734( 618)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x400, 0x8, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x800020, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xec}}, {@max_read={'max_read', 0x3d, 0x2}}, {@max_read={'max_read', 0x3d, 0x2}}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0xfff}}], [{@seclabel}]}}, 0x0, 0x0, &(0x7f0000002380)="493da5c42189c138838a9e38076dc1ce170ef185b8bca3") arch_prctl$ARCH_GET_GS(0x1004, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000002440), 0x20000, 0x0) syz_mount_image$fuse(&(0x7f00000023c0), &(0x7f0000002400)='./file0\x00', 0x32820, &(0x7f0000002480)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions}, {@allow_other}, {@default_permissions}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@subj_role={'subj_role', 0x3d, 'group_id'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}}, 0x0, 0x0, &(0x7f0000002580)="8c573fe2429651ccd4c539ec45f0772e86059e9062630162b951ccdc81f1d1e60eb242efd280746430e1ad6143be8a3b372be078af3dcfaf718e8c3cb9ba63932c44ac904c70d4af3d80d76f5d748b078da51319fe05026adedcba12edf93173dabec3ef894d915003ac6b36bbbe543975e4bd633023a83fdc9bde424396004c03c3077770a81586bd8d43499b85fc7ed275e72b28ba651f4cccc0552fa9f71f4d29864d167f63d4befc6c984c62a70768eb73aad2eeff495cb21238") arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) D0317 20:36:36.040591 585357 task_exit.go:204] [ 54729( 613): 54729( 613)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.041098 585357 task_exit.go:204] [ 54729( 613): 54729( 613)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.041145 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:36.048076 585357 usertrap_amd64.go:212] [ 54736( 620): 54736( 620)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:36.048117 585357 usertrap_amd64.go:122] [ 54736( 620): 54736( 620)] Allocate a new trap: 0xc00c64f0e0 36 D0317 20:36:36.048111 585357 task_exit.go:204] [ 54729( 613): 54729( 613)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.048279 585357 usertrap_amd64.go:225] [ 54736( 620): 54736( 620)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.049743 585357 usertrap_amd64.go:212] [ 54736( 620): 54736( 620)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:36.049786 585357 usertrap_amd64.go:122] [ 54736( 620): 54736( 620)] Allocate a new trap: 0xc00c64f0e0 37 D0317 20:36:36.049810 585357 usertrap_amd64.go:225] [ 54736( 620): 54736( 620)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.055238 585357 usertrap_amd64.go:212] [ 54736( 620): 54736( 620)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:36.055279 585357 usertrap_amd64.go:122] [ 54736( 620): 54736( 620)] Allocate a new trap: 0xc00c64f0e0 38 D0317 20:36:36.055297 585357 usertrap_amd64.go:225] [ 54736( 620): 54736( 620)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.059598 585357 usertrap_amd64.go:212] [ 54736( 620): 54736( 620)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:36.059676 585357 usertrap_amd64.go:122] [ 54736( 620): 54736( 620)] Allocate a new trap: 0xc00c64f0e0 39 D0317 20:36:36.059703 585357 usertrap_amd64.go:225] [ 54736( 620): 54736( 620)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.059943 585357 usertrap_amd64.go:212] [ 54736( 620): 54736( 620)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:36.059977 585357 usertrap_amd64.go:122] [ 54736( 620): 54736( 620)] Allocate a new trap: 0xc00c64f0e0 40 D0317 20:36:36.059991 585357 usertrap_amd64.go:225] [ 54736( 620): 54736( 620)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.060172 585357 usertrap_amd64.go:212] [ 54736( 620): 54737( 621)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:36.060210 585357 usertrap_amd64.go:122] [ 54736( 620): 54737( 621)] Allocate a new trap: 0xc00c64f0e0 41 D0317 20:36:36.060223 585357 usertrap_amd64.go:225] [ 54736( 620): 54737( 621)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.070444 585357 usertrap_amd64.go:212] [ 54736( 620): 54736( 620)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:36.070491 585357 usertrap_amd64.go:122] [ 54736( 620): 54736( 620)] Allocate a new trap: 0xc00c64f0e0 42 D0317 20:36:36.070509 585357 usertrap_amd64.go:225] [ 54736( 620): 54736( 620)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.071927 585357 task_exit.go:204] [ 54736( 620): 54736( 620)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.072006 585357 task_signals.go:204] [ 54736( 620): 54737( 621)] Signal 9, PID: 54736, TID: 54737, fault addr: 0x0: terminating thread group D0317 20:36:36.072041 585357 task_exit.go:204] [ 54736( 620): 54736( 620)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.072062 585357 task_exit.go:204] [ 54736( 620): 54737( 621)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.072558 585357 task_exit.go:204] [ 54736( 620): 54737( 621)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.072585 585357 task_exit.go:204] [ 54736( 620): 54737( 621)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.072597 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:36.073650 585357 task_exit.go:204] [ 54736( 620): 54736( 620)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001c00)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) D0317 20:36:36.089327 585357 usertrap_amd64.go:212] [ 54738( 622): 54738( 622)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:36.089384 585357 usertrap_amd64.go:122] [ 54738( 622): 54738( 622)] Allocate a new trap: 0xc00c64f140 36 D0317 20:36:36.089567 585357 usertrap_amd64.go:225] [ 54738( 622): 54738( 622)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.091258 585357 usertrap_amd64.go:212] [ 54738( 622): 54738( 622)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:36.091298 585357 usertrap_amd64.go:122] [ 54738( 622): 54738( 622)] Allocate a new trap: 0xc00c64f140 37 D0317 20:36:36.091316 585357 usertrap_amd64.go:225] [ 54738( 622): 54738( 622)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.096998 585357 usertrap_amd64.go:212] [ 54738( 622): 54738( 622)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:36.097163 585357 usertrap_amd64.go:122] [ 54738( 622): 54738( 622)] Allocate a new trap: 0xc00c64f140 38 D0317 20:36:36.097302 585357 usertrap_amd64.go:225] [ 54738( 622): 54738( 622)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.102459 585357 usertrap_amd64.go:212] [ 54738( 622): 54738( 622)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:36.102531 585357 usertrap_amd64.go:122] [ 54738( 622): 54738( 622)] Allocate a new trap: 0xc00c64f140 39 D0317 20:36:36.102553 585357 usertrap_amd64.go:225] [ 54738( 622): 54738( 622)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.102804 585357 usertrap_amd64.go:212] [ 54738( 622): 54738( 622)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:36.102838 585357 usertrap_amd64.go:122] [ 54738( 622): 54738( 622)] Allocate a new trap: 0xc00c64f140 40 D0317 20:36:36.102851 585357 usertrap_amd64.go:225] [ 54738( 622): 54738( 622)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.103083 585357 usertrap_amd64.go:212] [ 54738( 622): 54739( 623)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:36.103123 585357 usertrap_amd64.go:122] [ 54738( 622): 54739( 623)] Allocate a new trap: 0xc00c64f140 41 D0317 20:36:36.103136 585357 usertrap_amd64.go:225] [ 54738( 622): 54739( 623)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.108757 585357 usertrap_amd64.go:212] [ 54738( 622): 54738( 622)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:36.108791 585357 usertrap_amd64.go:122] [ 54738( 622): 54738( 622)] Allocate a new trap: 0xc00c64f140 42 D0317 20:36:36.108808 585357 usertrap_amd64.go:225] [ 54738( 622): 54738( 622)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.112762 585357 task_exit.go:204] [ 54738( 622): 54738( 622)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.112836 585357 task_exit.go:204] [ 54738( 622): 54738( 622)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.112878 585357 task_signals.go:204] [ 54738( 622): 54739( 623)] Signal 9, PID: 54738, TID: 54739, fault addr: 0x0: terminating thread group D0317 20:36:36.112896 585357 task_exit.go:204] [ 54738( 622): 54739( 623)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.113427 585357 task_exit.go:204] [ 54738( 622): 54739( 623)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.113455 585357 task_exit.go:204] [ 54738( 622): 54739( 623)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.113475 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:36.114544 585357 task_exit.go:204] [ 54738( 622): 54738( 622)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000039c0)='ns/net\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000740)={"604cd0e6e055e60ab51115867734d544", 0x0, 0x0, {0x9, 0x7}, {0xb2, 0x6dca}, 0x10000000000000, [0x2, 0x2800000, 0x0, 0x2, 0x8, 0x2378, 0x3ce53bfc, 0xc69, 0xf7da, 0x5, 0x9, 0x93, 0x7, 0x7, 0xfffffffffffffff9]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000840)={"c6c27d92d7004cf73ac47fb8abcf589f", 0x0, r3, {0x100, 0x2}, {0x100000000, 0x1}, 0x7, [0x87c, 0x1, 0xfffffffffffffff7, 0x1, 0x4, 0xa6, 0x8, 0x0, 0x2, 0x2, 0x400, 0x3, 0x4000000, 0xff, 0x3, 0xd8d8]}) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f00000016c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) r5 = creat(&(0x7f0000000700)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r7, 0x1, &(0x7f00000016c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}]) getsockopt$inet_mreq(r6, 0x0, 0x20, &(0x7f0000000640)={@local, @initdev}, &(0x7f0000000940)=0x8) io_submit(r4, 0x1, &(0x7f00000006c0)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x384, r0, &(0x7f0000001c40)="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", 0x1000, 0x4, 0x0, 0x1, r5}]) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r8, 0x1, &(0x7f00000016c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x7, r1, 0x0}]) r9 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000600)) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000001c00)) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80880) r11 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r11, 0x8904, &(0x7f0000001c00)) io_submit(r8, 0x6, &(0x7f00000005c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfffc, r0, &(0x7f0000000000)="7f9e9b31fed5ff1466d4f819081d612a527d35ac03b7a5e415e9744277af7d2af80eaa805dd04295200d678ae1ede87f2dba37dcce687829592e0f910b153dc11f1ecd63c3dd63584e2a60d6bbe724f01cff316da32fa860f46ef8a8653b1bcc09535d2265b86a412eb383a27187bf0c55a118164f7f3e9ba485cd9902e3b292", 0x80, 0x9, 0x0, 0x1, r9}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8000, r0, &(0x7f00000000c0)="67bba951ee9c6bd9b909659e1956fd2959cd0f260c63660020144f3cc6e5a7b1996e5271024814c7f02f4ee1db1772557ee2e8b7999809f49b1d448df709e501d5c129e31b668fbf8657f91e38063e9dd102fae9a242170e683ee1e838332855662b0e2c34cfa883c7b116789a21322e5c95f7a2bcc40eb0fe2a55bb27fc40b1446acc76c08efc57ac380827deaf47f4844acd3c8de97278702697e91822cda032e9b00fcf560395016e275c4d5cc72f50fad70be63d4aaeb6f416daecdfaa5a", 0xc0, 0x5, 0x0, 0x1, r10}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x657c4930cd4d500, 0x9, r0, &(0x7f0000000200)="1d71f46db0adfafe07b69789f697615780d23996d4d71e3ae3ae98e967f47cb6673c1d370ebf17f5e6149395fb84ff06da9cfd476658d001175a313aa81f532b751abce0bef5dfe4153c9622fc2383f1e9d9d42fca3bbde481e6eb6e2b1af29439604d8c6896036beb863875b715bc9103f56c4d546889", 0x77, 0x61}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0xfffe, r0, &(0x7f00000002c0)="81deef5479b8c6e5f2258d44797af50b7eda37e2609c34b141dec2a2560f3f739cdb05cbf480a5a5e821fc40180a21d4eb1c42cb047a0c369cfcf961b82d55570e97a8462a283c8dc8db8188e034e2c974a04ef90327cd7342508dcd92a4c88a3551c397368b2c6ecae014da110ebc67953aaf292ab62066e6583586eec2104f6939608d253af811afdb90036a209161752ab70d2c", 0x95, 0x1, 0x0, 0x1, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x3, r0, &(0x7f00000003c0)="1f2695d3321e159c61ad977a3a9b32f4a83269df0b049e021bf21467b62500404ba81fca4c049615d337a913f72477d851fbf5eef1245165a2bd6f42716ab8789608f0ebfa9c12ef051021012564170333340b51f5ad6172ccb3718a43d372abe4f382bd16e33525b3da340033334d00a995a4efc83d03d3e714ba41a9187bd5d550dfc9e091e84c8435ae5efbd6e530c4c02733b105ca2abd", 0x99, 0x4, 0x0, 0x1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f00000004c0)="062eb16dd2f3bfbdd2b849be993da035c8d662bf7a157df2673290269769350be802ebfc5572d417cd25d54c70b2acfdb8a097dcbd8e75fa913bee1ab2ca492c9ebec79b6544e6bfecc89be0052312eb5123ee60c9ca0444000c3d6fb8f31ef8b9a5f342c4c7b610533c716aa3748de38d5694abda4da84b8d85c52214d5cadfcdf833d3ddc439023a", 0x89, 0x6, 0x0, 0x2}]) D0317 20:36:36.126249 585357 usertrap_amd64.go:212] [ 54740( 624): 54740( 624)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:36.126311 585357 usertrap_amd64.go:122] [ 54740( 624): 54740( 624)] Allocate a new trap: 0xc008daa7b0 36 D0317 20:36:36.126473 585357 usertrap_amd64.go:225] [ 54740( 624): 54740( 624)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.129345 585357 usertrap_amd64.go:212] [ 54740( 624): 54740( 624)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:36.129429 585357 usertrap_amd64.go:122] [ 54740( 624): 54740( 624)] Allocate a new trap: 0xc008daa7b0 37 D0317 20:36:36.129452 585357 usertrap_amd64.go:225] [ 54740( 624): 54740( 624)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.135546 585357 usertrap_amd64.go:212] [ 54740( 624): 54740( 624)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:36.135591 585357 usertrap_amd64.go:122] [ 54740( 624): 54740( 624)] Allocate a new trap: 0xc008daa7b0 38 D0317 20:36:36.135650 585357 usertrap_amd64.go:225] [ 54740( 624): 54740( 624)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.138256 585357 usertrap_amd64.go:212] [ 54740( 624): 54740( 624)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:36.138296 585357 usertrap_amd64.go:122] [ 54740( 624): 54740( 624)] Allocate a new trap: 0xc008daa7b0 39 D0317 20:36:36.138311 585357 usertrap_amd64.go:225] [ 54740( 624): 54740( 624)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.138564 585357 usertrap_amd64.go:212] [ 54740( 624): 54740( 624)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:36.138630 585357 usertrap_amd64.go:122] [ 54740( 624): 54740( 624)] Allocate a new trap: 0xc008daa7b0 40 D0317 20:36:36.138655 585357 usertrap_amd64.go:225] [ 54740( 624): 54740( 624)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.138698 585357 usertrap_amd64.go:212] [ 54740( 624): 54741( 625)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:36.138714 585357 usertrap_amd64.go:122] [ 54740( 624): 54741( 625)] Allocate a new trap: 0xc008daa7b0 41 D0317 20:36:36.138726 585357 usertrap_amd64.go:225] [ 54740( 624): 54741( 625)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.140932 585357 usertrap_amd64.go:212] [ 54740( 624): 54741( 625)] Found the pattern at ip 55da8496b999:sysno 257 D0317 20:36:36.140964 585357 usertrap_amd64.go:122] [ 54740( 624): 54741( 625)] Allocate a new trap: 0xc008daa7b0 42 D0317 20:36:36.140976 585357 usertrap_amd64.go:225] [ 54740( 624): 54741( 625)] Apply the binary patch addr 55da8496b999 trap addr 68d20 ([184 1 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.170332 585357 usertrap_amd64.go:212] [ 54740( 624): 54740( 624)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:36.170423 585357 usertrap_amd64.go:122] [ 54740( 624): 54740( 624)] Allocate a new trap: 0xc008daa7b0 43 D0317 20:36:36.170445 585357 usertrap_amd64.go:225] [ 54740( 624): 54740( 624)] Apply the binary patch addr 55da8496bc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0317 20:36:36.170688 585357 task_exit.go:204] [ 54740( 624): 54740( 624)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.170751 585357 task_exit.go:204] [ 54740( 624): 54740( 624)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.170780 585357 task_signals.go:204] [ 54740( 624): 54741( 625)] Signal 9, PID: 54740, TID: 54741, fault addr: 0x0: terminating thread group D0317 20:36:36.170808 585357 task_exit.go:204] [ 54740( 624): 54741( 625)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.171440 585357 task_exit.go:204] [ 54740( 624): 54741( 625)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.171489 585357 task_exit.go:204] [ 54740( 624): 54741( 625)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.171518 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:36.171582 585357 task_exit.go:204] [ 54740( 624): 54740( 624)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: syz_clone(0x0, &(0x7f0000000000)="f404000000b0d924c15e01e20000000000000000e4ccec00e2c7", 0x1a, 0x0, 0x0, 0x0) D0317 20:36:36.190271 585357 usertrap_amd64.go:212] [ 54742( 626): 54742( 626)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:36.190329 585357 usertrap_amd64.go:122] [ 54742( 626): 54742( 626)] Allocate a new trap: 0xc002de3f20 36 D0317 20:36:36.190451 585357 usertrap_amd64.go:225] [ 54742( 626): 54742( 626)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.192830 585357 usertrap_amd64.go:212] [ 54742( 626): 54742( 626)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:36.192872 585357 usertrap_amd64.go:122] [ 54742( 626): 54742( 626)] Allocate a new trap: 0xc002de3f20 37 D0317 20:36:36.192894 585357 usertrap_amd64.go:225] [ 54742( 626): 54742( 626)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.199253 585357 usertrap_amd64.go:212] [ 54742( 626): 54742( 626)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:36.199326 585357 usertrap_amd64.go:122] [ 54742( 626): 54742( 626)] Allocate a new trap: 0xc002de3f20 38 D0317 20:36:36.199347 585357 usertrap_amd64.go:225] [ 54742( 626): 54742( 626)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.202305 585357 usertrap_amd64.go:212] [ 54742( 626): 54742( 626)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:36.202338 585357 usertrap_amd64.go:122] [ 54742( 626): 54742( 626)] Allocate a new trap: 0xc002de3f20 39 D0317 20:36:36.202351 585357 usertrap_amd64.go:225] [ 54742( 626): 54742( 626)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.202569 585357 usertrap_amd64.go:212] [ 54742( 626): 54742( 626)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:36.202599 585357 usertrap_amd64.go:122] [ 54742( 626): 54742( 626)] Allocate a new trap: 0xc002de3f20 40 D0317 20:36:36.202611 585357 usertrap_amd64.go:225] [ 54742( 626): 54742( 626)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.202780 585357 usertrap_amd64.go:212] [ 54742( 626): 54743( 627)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:36.202805 585357 usertrap_amd64.go:122] [ 54742( 626): 54743( 627)] Allocate a new trap: 0xc002de3f20 41 D0317 20:36:36.202827 585357 usertrap_amd64.go:225] [ 54742( 626): 54743( 627)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.205930 585357 task_run.go:306] [ 54744( 628): 54744( 628)] Unhandled user fault: addr=0 ip=55da8496cdb1 access=r-- sig=11 err=bad address D0317 20:36:36.205989 585357 task_log.go:87] [ 54744( 628): 54744( 628)] Registers: D0317 20:36:36.206015 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Cs = 0000000000000033 D0317 20:36:36.206025 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Ds = 0000000000000000 D0317 20:36:36.206032 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Eflags = 0000000000010217 D0317 20:36:36.206038 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Es = 0000000000000000 D0317 20:36:36.206042 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Fs = 0000000000000000 D0317 20:36:36.206047 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Fs_base = 00007ea9a3dff6c0 D0317 20:36:36.206053 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Gs = 0000000000000000 D0317 20:36:36.206058 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Gs_base = 0000000000000000 D0317 20:36:36.206063 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Orig_rax = ffffffffffffffff D0317 20:36:36.206068 585357 task_log.go:94] [ 54744( 628): 54744( 628)] R10 = 0000000000000000 D0317 20:36:36.206075 585357 task_log.go:94] [ 54744( 628): 54744( 628)] R11 = 0000000000000246 D0317 20:36:36.206080 585357 task_log.go:94] [ 54744( 628): 54744( 628)] R12 = 0000000000000000 D0317 20:36:36.206085 585357 task_log.go:94] [ 54744( 628): 54744( 628)] R13 = 000000000000000b D0317 20:36:36.206091 585357 task_log.go:94] [ 54744( 628): 54744( 628)] R14 = 000055da84a9af80 D0317 20:36:36.206098 585357 task_log.go:94] [ 54744( 628): 54744( 628)] R15 = 00007eac78afb228 D0317 20:36:36.206103 585357 task_log.go:94] [ 54744( 628): 54744( 628)] R8 = 0000000000000000 D0317 20:36:36.206109 585357 task_log.go:94] [ 54744( 628): 54744( 628)] R9 = 0000000000000000 D0317 20:36:36.206114 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Rax = 0000000000000000 D0317 20:36:36.206134 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Rbp = 000055da849b947a D0317 20:36:36.206139 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Rbx = 000055da84a9af80 D0317 20:36:36.206143 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Rcx = 000055da8496cda9 D0317 20:36:36.206147 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Rdi = 0000000000000000 D0317 20:36:36.206151 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Rdx = 0000000000000000 D0317 20:36:36.206156 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Rip = 000055da8496cdb1 D0317 20:36:36.206160 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Rsi = 0000000020000010 D0317 20:36:36.206164 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Rsp = 0000000020000010 D0317 20:36:36.206170 585357 task_log.go:94] [ 54744( 628): 54744( 628)] Ss = 000000000000002b D0317 20:36:36.206176 585357 task_log.go:111] [ 54744( 628): 54744( 628)] Stack: D0317 20:36:36.206193 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000010: 00 00 00 00 e4 cc ec 00 e2 c7 00 00 00 00 00 00 D0317 20:36:36.206214 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206222 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206230 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206236 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206244 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206251 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206256 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206262 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206268 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206285 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206291 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206296 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206300 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206308 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206314 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206319 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206324 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206329 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206335 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206341 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206346 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206363 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206373 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206389 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206394 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206400 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206407 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206413 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206418 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206423 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206429 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206435 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206440 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206445 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206451 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206457 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206465 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206476 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206481 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206486 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206492 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206495 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206498 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206504 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206513 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206516 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206532 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206538 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206555 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206560 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206565 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206570 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206575 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206580 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206585 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206619 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206624 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206632 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206637 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206641 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206647 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206651 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206656 585357 task_log.go:128] [ 54744( 628): 54744( 628)] 20000400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.206662 585357 task_log.go:149] [ 54744( 628): 54744( 628)] Code: D0317 20:36:36.206669 585357 task_log.go:167] [ 54744( 628): 54744( 628)] 55da8496cd70: e8 2b cb ff ff 48 8b 54 24 18 64 48 2b 14 25 28 D0317 20:36:36.206679 585357 task_log.go:167] [ 54744( 628): 54744( 628)] 55da8496cd80: 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 D0317 20:36:36.206686 585357 task_log.go:167] [ 54744( 628): 54744( 628)] 55da8496cd90: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0317 20:36:36.206692 585357 task_log.go:167] [ 54744( 628): 54744( 628)] 55da8496cda0: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0317 20:36:36.206698 585357 task_log.go:167] [ 54744( 628): 54744( 628)] 55da8496cdb0: 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 D0317 20:36:36.206705 585357 task_log.go:167] [ 54744( 628): 54744( 628)] 55da8496cdc0: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0317 20:36:36.206722 585357 task_log.go:167] [ 54744( 628): 54744( 628)] 55da8496cdd0: 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 ff 24 25 30 D0317 20:36:36.206728 585357 task_log.go:167] [ 54744( 628): 54744( 628)] 55da8496cde0: 82 06 00 48 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 D0317 20:36:36.206733 585357 task_log.go:71] [ 54744( 628): 54744( 628)] Mappings: VMAs: 00068000-0006d000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b31f20000-1b32320000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55da848ef000-55da84914000 r--p 00000000 00:11 8 /syz-executor 55da84914000-55da849b8000 r-xp 00025000 00:11 8 /syz-executor 55da849b8000-55da84a68000 r--p 000c9000 00:11 8 /syz-executor 55da84a68000-55da84a71000 rw-p 00179000 00:11 8 /syz-executor 55da84a7f000-55da855cb000 rw-p 00000000 00:00 0 55da855cb000-55da855ed000 rw-p 00000000 00:00 0 [heap] 7ea9a3ddf000-7ea9a3de0000 ---p 00000000 00:00 0 7ea9a3de0000-7ea9a3e00000 rw-p 00000000 00:00 0 7ea9a3e00000-7ea9a4000000 rw-s 00000000 00:00 0 [kcov:54115] 7ea9a4000000-7ea9a4200000 rw-s 00000000 00:00 0 [kcov:54115] 7ea9a4200000-7ea9a4400000 rw-s 00000000 00:00 0 [kcov:54115] 7ea9a4400000-7ea9a4600000 rw-s 00000000 00:00 0 [kcov:54115] 7ea9a4600000-7ea9a4a00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ea9a4a09000-7ea9a4a0a000 r--p 00000000 00:00 0 [vvar] 7ea9a4a0a000-7ea9a4a0c000 r-xp 00000000 00:00 0 7eac782fc000-7eac78afc000 rw-p 00000000 00:00 0 [stack] PMAs: 00068000-00069000 r-xp 037f9000 *pgalloc.MemoryFile 00069000-0006d000 r-xp 017f2000 *pgalloc.MemoryFile 20000000-20200000 r-xp 0c800000 *pgalloc.MemoryFile 55da848ef000-55da84914000 r--p 070d5000 *pgalloc.MemoryFile 55da84930000-55da84931000 r-xp 017fc000 *pgalloc.MemoryFile 55da84941000-55da84942000 r-xp 06782000 *pgalloc.MemoryFile 55da84969000-55da8496a000 r-xp 06753000 *pgalloc.MemoryFile 55da8496a000-55da8496c000 r-xp 037fd000 *pgalloc.MemoryFile 55da8496c000-55da8496d000 r-xp 06765000 *pgalloc.MemoryFile 55da8496e000-55da8496f000 r-xp 017f1000 *pgalloc.MemoryFile 55da84976000-55da84977000 r-xp 00dfb000 *pgalloc.MemoryFile 55da84986000-55da84987000 r-xp 00dfc000 *pgalloc.MemoryFile 55da84998000-55da84999000 r-xp 03fff000 *pgalloc.MemoryFile 55da849b7000-55da849b8000 r-xp 00df5000 *pgalloc.MemoryFile 55da84a00000-55da84a0c000 r--p 0706a000 *pgalloc.MemoryFile 55da84a0c000-55da84a71000 r--p 07f48000 *pgalloc.MemoryFile 55da84a7f000-55da84c00000 r--p 0bc70000 *pgalloc.MemoryFile 55da85400000-55da855cb000 r--p 0c410000 *pgalloc.MemoryFile 55da855cb000-55da855cc000 r--p 017ff000 *pgalloc.MemoryFile 55da855cc000-55da855ed000 r--p 07d80000 *pgalloc.MemoryFile 7ea9a3de0000-7ea9a3e00000 r--p 07baf000 *pgalloc.MemoryFile 7eac78a00000-7eac78af8000 r--p 07ffc000 *pgalloc.MemoryFile 7eac78af8000-7eac78afa000 r--p 067a4000 *pgalloc.MemoryFile 7eac78afa000-7eac78afc000 r--p 037fb000 *pgalloc.MemoryFile D0317 20:36:36.206914 585357 task_log.go:73] [ 54744( 628): 54744( 628)] FDTable: fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2589] fd:1 => name pipe:[2589] fd:200 => name /dev/net/tun fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:2 => name pipe:[2589] fd:201 => name / fd:217 => name /sys/kernel/debug/kcov D0317 20:36:36.206981 585357 task_signals.go:470] [ 54744( 628): 54744( 628)] Notified of signal 11 D0317 20:36:36.207016 585357 task_signals.go:220] [ 54744( 628): 54744( 628)] Signal 11: delivering to handler D0317 20:36:36.207034 585357 task_signals.go:223] [ 54744( 628): 54744( 628)] Failed to deliver signal &{Signo:11 Errno:0 Code:128 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0317 20:36:36.207095 585357 task_signals.go:481] [ 54744( 628): 54744( 628)] No task notified of signal 11 D0317 20:36:36.207112 585357 task_signals.go:204] [ 54744( 628): 54744( 628)] Signal 11, PID: 54744, TID: 54744, fault addr: 0x0: terminating thread group D0317 20:36:36.207124 585357 task_exit.go:204] [ 54744( 628): 54744( 628)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.211937 585357 task_exit.go:204] [ 54744( 628): 54744( 628)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.213801 585357 usertrap_amd64.go:212] [ 54742( 626): 54742( 626)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:36.213843 585357 usertrap_amd64.go:122] [ 54742( 626): 54742( 626)] Allocate a new trap: 0xc002de3f20 42 D0317 20:36:36.213862 585357 usertrap_amd64.go:225] [ 54742( 626): 54742( 626)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.214871 585357 task_exit.go:204] [ 54742( 626): 54742( 626)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.214940 585357 task_exit.go:204] [ 54742( 626): 54742( 626)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.214991 585357 task_signals.go:204] [ 54742( 626): 54743( 627)] Signal 9, PID: 54742, TID: 54743, fault addr: 0x0: terminating thread group D0317 20:36:36.215011 585357 task_exit.go:204] [ 54742( 626): 54743( 627)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.215464 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:36.215503 585357 task_exit.go:204] [ 54742( 626): 54743( 627)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.215511 585357 task_exit.go:204] [ 54742( 626): 54743( 627)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.215521 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:36.216379 585357 task_exit.go:204] [ 54742( 626): 54742( 626)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x5bd1c7c2fc42057b, 0x0) D0317 20:36:36.222365 585357 task_exit.go:204] [ 54744( 628): 54744( 628)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.226002 585357 usertrap_amd64.go:212] [ 54745( 629): 54745( 629)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:36.226035 585357 usertrap_amd64.go:122] [ 54745( 629): 54745( 629)] Allocate a new trap: 0xc00d737bf0 36 D0317 20:36:36.226161 585357 usertrap_amd64.go:225] [ 54745( 629): 54745( 629)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.227909 585357 usertrap_amd64.go:212] [ 54745( 629): 54745( 629)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:36.227968 585357 usertrap_amd64.go:122] [ 54745( 629): 54745( 629)] Allocate a new trap: 0xc00d737bf0 37 D0317 20:36:36.227989 585357 usertrap_amd64.go:225] [ 54745( 629): 54745( 629)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.232777 585357 usertrap_amd64.go:212] [ 54745( 629): 54745( 629)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:36.232818 585357 usertrap_amd64.go:122] [ 54745( 629): 54745( 629)] Allocate a new trap: 0xc00d737bf0 38 D0317 20:36:36.232832 585357 usertrap_amd64.go:225] [ 54745( 629): 54745( 629)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.242634 585357 usertrap_amd64.go:212] [ 54745( 629): 54745( 629)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:36.242660 585357 usertrap_amd64.go:122] [ 54745( 629): 54745( 629)] Allocate a new trap: 0xc00d737bf0 39 D0317 20:36:36.242675 585357 usertrap_amd64.go:225] [ 54745( 629): 54745( 629)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.242975 585357 usertrap_amd64.go:212] [ 54745( 629): 54745( 629)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:36.243000 585357 usertrap_amd64.go:122] [ 54745( 629): 54745( 629)] Allocate a new trap: 0xc00d737bf0 40 D0317 20:36:36.243012 585357 usertrap_amd64.go:225] [ 54745( 629): 54745( 629)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.243212 585357 usertrap_amd64.go:212] [ 54745( 629): 54746( 630)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:36.243250 585357 usertrap_amd64.go:122] [ 54745( 629): 54746( 630)] Allocate a new trap: 0xc00d737bf0 41 D0317 20:36:36.243263 585357 usertrap_amd64.go:225] [ 54745( 629): 54746( 630)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.248321 585357 usertrap_amd64.go:212] [ 54745( 629): 54745( 629)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:36.248395 585357 usertrap_amd64.go:122] [ 54745( 629): 54745( 629)] Allocate a new trap: 0xc00d737bf0 42 D0317 20:36:36.248421 585357 usertrap_amd64.go:225] [ 54745( 629): 54745( 629)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.249726 585357 task_exit.go:204] [ 54745( 629): 54745( 629)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.249813 585357 task_exit.go:204] [ 54745( 629): 54745( 629)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.249858 585357 task_signals.go:204] [ 54745( 629): 54746( 630)] Signal 9, PID: 54745, TID: 54746, fault addr: 0x0: terminating thread group D0317 20:36:36.249877 585357 task_exit.go:204] [ 54745( 629): 54746( 630)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.250380 585357 task_exit.go:204] [ 54745( 629): 54746( 630)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.250415 585357 task_exit.go:204] [ 54745( 629): 54746( 630)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.250432 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:36.252224 585357 task_exit.go:204] [ 54745( 629): 54745( 629)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: r0 = syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) statx(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x6000, 0x800, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs$namespace(r0, &(0x7f0000000440)='ns/time\x00') pipe2$9p(&(0x7f0000000480)={0xffffffffffffffff}, 0x4800) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, 0x0, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r10, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) read$FUSE(r11, 0x0, 0x0) r12 = inotify_init() inotify_add_watch(r12, &(0x7f0000001640)='./file0\x00', 0x2) getresuid(&(0x7f00000004c0), &(0x7f0000000500)=0x0, &(0x7f0000000540)) statx(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x6000, 0x7ff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r15, 0x8904, &(0x7f0000001c00)) setgid(r5) getresuid(&(0x7f00000006c0)=0x0, &(0x7f0000000700), &(0x7f0000000740)) statx(r15, &(0x7f0000000780)='./file0\x00', 0x6000, 0x4, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f00000009c0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000080)="3a51cb34dea8c8999b5d9c044870f2e18a7f4398d3da7c3f2dd408b5b257a6c7491c3ed5d67f3f47680b8f78a8f2056b9714", 0x32}, {&(0x7f00000000c0)="ffda6e3e3c5524e203cd3e5e643cd845c15eaceb1be5c3ce9e4ccb624c07fcaaaa10aac67f4111fd711e50ce3ff67231325871f20a847915eb494c322cecefa4c81b15faeed6fef8bc1ac3cbc64f9b2a2d8ea65228d5277e1e0b2cdeda7c7c86", 0x60}], 0x2, &(0x7f00000008c0)=[@cred={{0x1c, 0x1, 0x2, {r0, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r0, r4, 0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [r6, r7, r8, r9, r10, r11, r12]}}, @cred={{0x1c, 0x1, 0x2, {r0, r13, r14}}}, @rights={{0x14, 0x1, 0x1, [r15]}}, @cred={{0x1c, 0x1, 0x2, {r0, r16, r17}}}], 0xc8, 0xc801}, 0x2004c041) D0317 20:36:36.286090 585357 usertrap_amd64.go:212] [ 54747( 631): 54747( 631)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:36.286149 585357 usertrap_amd64.go:122] [ 54747( 631): 54747( 631)] Allocate a new trap: 0xc0084a3d70 36 D0317 20:36:36.286322 585357 usertrap_amd64.go:225] [ 54747( 631): 54747( 631)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.294775 585357 usertrap_amd64.go:212] [ 54747( 631): 54747( 631)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:36.294881 585357 usertrap_amd64.go:122] [ 54747( 631): 54747( 631)] Allocate a new trap: 0xc0084a3d70 37 D0317 20:36:36.294905 585357 usertrap_amd64.go:225] [ 54747( 631): 54747( 631)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.305919 585357 usertrap_amd64.go:212] [ 54747( 631): 54747( 631)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:36.305949 585357 usertrap_amd64.go:122] [ 54747( 631): 54747( 631)] Allocate a new trap: 0xc0084a3d70 38 D0317 20:36:36.305967 585357 usertrap_amd64.go:225] [ 54747( 631): 54747( 631)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.309237 585357 usertrap_amd64.go:212] [ 54747( 631): 54747( 631)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:36.309263 585357 usertrap_amd64.go:122] [ 54747( 631): 54747( 631)] Allocate a new trap: 0xc0084a3d70 39 D0317 20:36:36.309278 585357 usertrap_amd64.go:225] [ 54747( 631): 54747( 631)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.309565 585357 usertrap_amd64.go:212] [ 54747( 631): 54747( 631)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:36.309583 585357 usertrap_amd64.go:122] [ 54747( 631): 54747( 631)] Allocate a new trap: 0xc0084a3d70 40 D0317 20:36:36.309594 585357 usertrap_amd64.go:225] [ 54747( 631): 54747( 631)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.309684 585357 usertrap_amd64.go:212] [ 54747( 631): 54748( 632)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:36.309703 585357 usertrap_amd64.go:122] [ 54747( 631): 54748( 632)] Allocate a new trap: 0xc0084a3d70 41 D0317 20:36:36.309715 585357 usertrap_amd64.go:225] [ 54747( 631): 54748( 632)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.319483 585357 usertrap_amd64.go:212] [ 54749( 633): 54749( 633)] Found the pattern at ip 55da849981ae:sysno 230 D0317 20:36:36.319519 585357 usertrap_amd64.go:122] [ 54749( 633): 54749( 633)] Allocate a new trap: 0xc002de3fb0 42 D0317 20:36:36.319633 585357 usertrap_amd64.go:225] [ 54749( 633): 54749( 633)] Apply the binary patch addr 55da849981ae trap addr 68d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.329813 585357 usertrap_amd64.go:212] [ 54747( 631): 54748( 632)] Found the pattern at ip 55da8496b999:sysno 257 D0317 20:36:36.329857 585357 usertrap_amd64.go:122] [ 54747( 631): 54748( 632)] Allocate a new trap: 0xc0084a3d70 42 D0317 20:36:36.329875 585357 usertrap_amd64.go:225] [ 54747( 631): 54748( 632)] Apply the binary patch addr 55da8496b999 trap addr 68d20 ([184 1 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.349690 585357 usertrap_amd64.go:212] [ 54747( 631): 54747( 631)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:36.349751 585357 usertrap_amd64.go:122] [ 54747( 631): 54747( 631)] Allocate a new trap: 0xc0084a3d70 43 D0317 20:36:36.349772 585357 usertrap_amd64.go:225] [ 54747( 631): 54747( 631)] Apply the binary patch addr 55da8496bc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0317 20:36:36.350063 585357 task_exit.go:204] [ 54747( 631): 54747( 631)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.350167 585357 task_signals.go:204] [ 54747( 631): 54748( 632)] Signal 9, PID: 54747, TID: 54748, fault addr: 0x0: terminating thread group D0317 20:36:36.350193 585357 task_exit.go:204] [ 54747( 631): 54747( 631)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.350227 585357 task_exit.go:204] [ 54747( 631): 54748( 632)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.350810 585357 task_exit.go:204] [ 54747( 631): 54748( 632)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.350852 585357 task_exit.go:204] [ 54747( 631): 54748( 632)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.350871 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:36.350938 585357 task_exit.go:204] [ 54747( 631): 54747( 631)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: pipe2(0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pimreg1\x00', 0x8000}) D0317 20:36:36.368923 585357 usertrap_amd64.go:212] [ 54750( 634): 54750( 634)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:36.368984 585357 usertrap_amd64.go:122] [ 54750( 634): 54750( 634)] Allocate a new trap: 0xc0084a3da0 36 D0317 20:36:36.369107 585357 usertrap_amd64.go:225] [ 54750( 634): 54750( 634)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.370409 585357 usertrap_amd64.go:212] [ 54750( 634): 54750( 634)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:36.370434 585357 usertrap_amd64.go:122] [ 54750( 634): 54750( 634)] Allocate a new trap: 0xc0084a3da0 37 D0317 20:36:36.370453 585357 usertrap_amd64.go:225] [ 54750( 634): 54750( 634)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.376026 585357 usertrap_amd64.go:212] [ 54750( 634): 54750( 634)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:36.376078 585357 usertrap_amd64.go:122] [ 54750( 634): 54750( 634)] Allocate a new trap: 0xc0084a3da0 38 D0317 20:36:36.376096 585357 usertrap_amd64.go:225] [ 54750( 634): 54750( 634)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.380975 585357 usertrap_amd64.go:212] [ 54750( 634): 54750( 634)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:36.381018 585357 usertrap_amd64.go:122] [ 54750( 634): 54750( 634)] Allocate a new trap: 0xc0084a3da0 39 D0317 20:36:36.381034 585357 usertrap_amd64.go:225] [ 54750( 634): 54750( 634)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.381300 585357 usertrap_amd64.go:212] [ 54750( 634): 54750( 634)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:36.381321 585357 usertrap_amd64.go:122] [ 54750( 634): 54750( 634)] Allocate a new trap: 0xc0084a3da0 40 D0317 20:36:36.381337 585357 usertrap_amd64.go:225] [ 54750( 634): 54750( 634)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.381426 585357 usertrap_amd64.go:212] [ 54750( 634): 54751( 635)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:36.381500 585357 usertrap_amd64.go:122] [ 54750( 634): 54751( 635)] Allocate a new trap: 0xc0084a3da0 41 D0317 20:36:36.381524 585357 usertrap_amd64.go:225] [ 54750( 634): 54751( 635)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.389990 585357 usertrap_amd64.go:212] [ 54750( 634): 54750( 634)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:36.390041 585357 usertrap_amd64.go:122] [ 54750( 634): 54750( 634)] Allocate a new trap: 0xc0084a3da0 42 D0317 20:36:36.390060 585357 usertrap_amd64.go:225] [ 54750( 634): 54750( 634)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.392462 585357 task_exit.go:204] [ 54750( 634): 54750( 634)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.392538 585357 task_exit.go:204] [ 54750( 634): 54750( 634)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.392574 585357 task_signals.go:204] [ 54750( 634): 54751( 635)] Signal 9, PID: 54750, TID: 54751, fault addr: 0x0: terminating thread group D0317 20:36:36.392607 585357 task_exit.go:204] [ 54750( 634): 54751( 635)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.393113 585357 task_exit.go:204] [ 54750( 634): 54751( 635)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.393151 585357 task_exit.go:204] [ 54750( 634): 54751( 635)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.393165 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:36.394720 585357 task_exit.go:204] [ 54750( 634): 54750( 634)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="d9e37d54cc642bbbc27174e851136dc4670d2b3e28d95b00afd8fc9aa59e2f1bf992bd973df9fe65199a3a5894a04349848f3fa55d8ba10453a381c17d9551a5ad182049d8c286bbd208ade1638d4161fb7da94a1979af273f1e156e698cdf753c12fd9de89b31a066aa66368ba8a7efc16a0529ed6bf07ba6648478c686fbd38f71072654ca5fbe3c860eab230c5e2ad0580879447598669fac7e650b67495287b410e7143afd8011c4c9a3f2c578c6ec0f79073a05eeaf45293de003fe03061f80af5da570d87c93824338f524caa6ed5d1f4fb97414333b1fa40b2e7bc636a78c07cacb3c4ace3391e08b3869aeb6175ef95d3548a6584291a2eccc12a0f0cebf1831cc426c32aa71547bbdc1398a8f58bf1e2fca23008140da1b89c1f939a74fb0d1c14e8e86a9075bb3c6cfca395ff4ee6ade55cd97773ce3742debd75222ddc64fde43e999e1986740222bba1af5b6c9861c7f0854cf6e596d7fcfb6c84a914f0ee07a85550272bd95ccfbe6581f6abf5ccf366865a53ecc86e11d996e5b8b7786f2e54c28ebf7963bc29b9a9d0a6f59f63813fc023a0ac1033777cc05bb2f9051dee02cdeecb6ba6f38ad46790669b185411d5d51fbc873c2b7c4f53a1b8d42f4ab4f9cdfd3363ab9ed20f31d618e5858aee2b9c66b0a2df08ada6e891c4d8c92a22d18417fd501faeb8ec5b366fb67373ba08aa342a90775a41fd88c286606b4da868877f6d81871a981114b270b6d2053340eab68fde39c2a6ccbc21cd970c11f17141cdaa390acd9be1321143d402f38f68d7e7edfdcbeee6cd86f3b9c93773191ac3321aaa10f4b5c2191f291cf6d33024b8154ec8b6c9190fe94fe720b96ea473acac64356aa81ed931dd576cf77e83b7b342dfe0d6333fb16e0eadd01fc55cd9c8200df97602724661dfd9b31d41293eaa0cc6db814d1134047b52bb831b8bfcecf0be8eb249178d9c882657aa9ca8d086bfd022524fb1823838b04069a2073bdc3fb62ffff6b5fb3b7a421b62f609ccb424458ae0040e8f3828e69b4ac220ea1f64c7ab650fde8043ee225c6d0073b94b7edfd3a0c6135e04d6777e27b7139209b670c4cf93b1ce5c59ba26e40bac936cea033b91b70ad8830cbd76813902bb1a22dab35d9c1f412b8203b282936334a4f3c7eafbe289ff5baae1b080c6c83c5c1105e6b14289d23efce34fac9c0d8e9efc5c3976e21ec4cf0500bc39bb0a035f5f2a868482eca1a8decbe913a600d47bb0ba15fe06b7a273a6d864890c577c1243c88b2d332fd3576d4d848e052236514bee453c44cff7789fbc3ea0f17fc2dcc3934addb3f8b2e35fe7fb1d5b0c1149e3e64556bf447412359d1735a234fe20adebb97f11fe27143ed4a60d5d089d86202c8e9e01c04cd0e431ba7a915acc4b63ada93719bda86fef2e85fedc01f11db010d7deec8c9edc06e7276a5b13319816ea86c73baa8aee7b619fc2398cf8b1c64dbce04bd30570152dd96198f56a90904daeda63b63caeabe242f17f64af11cad5b9cbfb42f7e2f05accdcb574e75c9253d789a4ced535bb5155243acf626076a17d40f3401294c56d4e8d450484fe0c8dd3540f0323774fbbe2b16d0bf4c9df2d64492b4f98d36665c7fb152742a215f9b4d389e7e9b3c78adb6808753f540041847a1400b6d701368507971fe5786be60f39f206e90691aca311e12627d81b8c4a03e6c3d1f2da809159c1ceb8cdae2940ed6598765179928495b969e841009eb1ecaed36c25b21ef47b5a36c0bd942992910058321caaa74f0ba3c004d9123f2ee6485db213b2aab1a18ad8eef1cc3ed320f67a1927025e81b4032b99f178393cc678cdd2b39ebbcb31d975692867e63db396371e8fc22090df7b55b99ed61b3db2d8f2fe5595373d1522597403d9763ab99a8b86d6054cc7dd507eb0663c65f4adacf2d3abad39891c47dcd928e14b6110f2c19c6c4eec415a39e8717f01381f9a5ed7862024b64d2bb4181617a4928b00587c7b2ad728f86b5e59dc467a00e5975d89339495780ba22034c14069e6f2d703e63fa3ba50d3210515bed1c4955cf148b6d5ee174dd66e2bf47587029200dcf0986ca0ceb3a4475a964a6977b41757a5180c2d29ee2b90fd358c3c098bbbf50c822ad963469cf99d90880cabd965d750f7c0d1d8e948408b66acc86c5d1ce2ef0b31120bbdb80cbd9c12d2d8119582656a8c4eb4199433f9015c47ed21a85eb4afd2019834b9283a66fb9944f6844f73e30802b18cab222a47a11d3c8f5257707152dd741b26091723672424b145174639679dcd3ca712f09206d740b33d304827d15f1d4cfbc299308e9f66ae2bace3f831a19a285dea4fa47901cca01283508b86221277b7bc805329e0fd5e5e7643506f7b859405bde045a67e9a519a9a6632befef5faac367192a547f1d727f617167af51108de28259a13bb6fa7f96bf47c3e15aa09ff337a10be44a476eb3c2c996bd31686bec96ead4850533c97a13f9edbc3b8054634162c898c7d8e05cff5c3693c0ff84e34197308f3f2bb1357ee3a0e627e8c0b3966b33eb854a66103a6b10e1ba29d0789cb6659c0fc290f0b2aebcc05e148bf5d9de1426cd69f0e572220c584209cb0135f0b249fc2e7878497b60fb2aa00884ef23f10b35c6b75aaa52295158835ccb0d206152362f7d24b815f5069fc4ef0ba4e8a838f007d89b5fe2aeb700ae87ed5380268f6859451c1e40287f3d23b07c94009334f2cfa62fb764ee11b694f8cea06046703572817e901da3674b84d71662ca0abe2e49eff379d49ee6c287f06e4034abb968352e81ac7b382c9e162531800970914f37f3248337aac52dbe735b35b803862e73f7743b897b4330c1ef21d134ae3b26148c3e53a7333614bb3b77678e76cf363706509b63567138ce3194359d854dd995fac5c1eb42825a054ea272ddc3a415a658351ac1361ccdf56e4621005dfd1751370a4132718f5e41cd9ac832a1d4bf892941ae95cfa28dabd964db3e717c06928bee88c6887d89bf24113a59ef77d00795e54b5e64490d330327a4cf4d8fd45088a47a61dae04838082e9bbaac260b0b8dc4e55c03c83b4c400b93c33abaded09e3d5b4ec0549807d5d2200f1167fce8f41d37cd92c65369f58940d6d288bb4ac4f6e226967f3a16f6061f83377ec9611cf476f7e98fba92441a02491da2244bf0fdc12f9652cf23f4ca2bc79a8c5c515f282d3b9acbeda8393b606757125c135b5ba94181349d711dcd252c9b98e13fbd33a27f962296bf7ea29091e3f5eca9b667c10313a782c6b1b3eed6d93c47582bb90d84cd9d22faf985437ec20eeb83591afeb07e678538e10530f6866230e0cb4b042eefac0fb3a40ffc91ca68ad9fe5289de4298fa1118f1afc0cceb1a7b7c809d228acb0654a72bb7c6e4475c23618cf505b3f1f73deab9fdd0a6b5c5164403a53372239f5d32de10cb0e07990fcf1ffe6f1b545d1064e76fb450c36e85748e8b8bb4aebf4a08bc4f5111b472db3429e70601fea49af3403aaa22909b7396e7d0bd72c354429219befc8bc2786a1fc7bd624aeea3e427f979b28d885fb69680e3ee9afd3757f9f89cabefc8d5c0280178d1b4d5160e576da9ba7d88c85dd92eb784ca8cdb87587809730eac9e1d1323708406658aa872dbfd63c4b4b2b1b2a62e2fa2fb1bda8f832bd5f6829733a7daff1b74afa5b95552e3e4704f081e2f794a47af4af29755ab339de32ad77bd1f1ff2376503674b2a0b9d736001a0b3ef818cf456615ed3a6c4b88259a746a27d89f515aa07b5b4ece4994012591b1b6c329186780d15e224cda03b0782ae896e826dc5c6807ac26df514ae849f02b93e9f95b59442f1aa6a29b56dc213c87445d1ae4038d4aa19b1c51ee589ec4fc3988efdd5aa2c1e4cd7d8d2f732fd5a40dde9dfe6b8756d4c58bd559cefc7331365e1d8daece9377e4d135ad5e3b7569aa7c35dfe3d47da4b52c098dc26f8755120b8e51fe1a0ba556fb7b06e2f93d74ad374110ecce2e3af7ca604ceafb42afdc5a92ef1d021ebeea13008f3de6f971c19ec92784cffd4b27223fa57ebc47ad363aaeb8c8237a395d1b69695596004dc3da1d525ae9220464280dfd57613ec35f0c29e885afcc2e6edbb9d80684dab571bb1849f9cd9280f86959a91bea000725b8a0ec2b2cc02af3a30635b4efddd75356be20feefe46f7e754c4279d376379d472b15c71d5331ed26987de17313fe8e2dc84be45365480c56635831e6acb907e18f95bf09e1e1dd42e33625b4c236793e9ea3cf41e0acaecb5e33d5484619b7a3120011fad489b2e656d36167fc424134cd28d1fbef086f54859670bcc0e9f825f7ea8ea32e8651048d1b32453abb8f09019040a2b50ee58195ada78e7cc45c7df4c3e43100c054a6b6fc0f6355527799ccddcdc0e636b863c58e179dad9ff2a57d5424cc17f743b3de2f6e448c7fbeaf0c538dde31c1a6f6d5d6e22de3e97c8b5ed7df26707a7c6d9b0ca9e58e41f6cf80204e10483f0a6c3f8e9cc9468d6b9feabb4515a81204244f403bb31db7d214d4258bd0e6257dd7877674cd0dfd409dae5d7bf1873a0aa2133f7d515f48399c7a91660d9205e2a6fdce7e0b7e52f6a6ed0da20a409fb447ee88f2b650c481a732da463a6520b026d6e45bc76678f992470624a09002f988df0eac0020dd01de7f6e6829a70b5914213f2d6193902c4a80266cf10685bafabb61b7ad440547031a0b77c944b992b2e2d5b9f73174446ed65c331287727c72a118cd7d228aa2ea6c504b3b15d64c3a0075e882949bb085177bac6148db07ee0123b98d07480c388561389260cd134d41a08ee5a99e8b4cf0fa7d997388cd220db8d01f928120cdac4ba60d616844ecba85f7ec956aac89aead325cdf32521afb7d65964b082c24c76f7b3260cf4443c9ce0c836043e270dd9c58f60a3330e740ed1c851ad1d75df009469df5eb5208af6aa0ac14ae5453750031323c00e19c7f045348b0e01e0ee0e6db348b49090df10a62f2cd768d32836df7165558c3c65c9bd4399eb9dfa7c345e619001e7835cb58e21247ce242cf4468bcb6b8421f18212a2415011cde4867479c23902ec1e52ed4854564bf6c698c91559bb120c85f9089a8c3daaa2d302a5ae13cf264ddaa686611396ea2db4ea8e5b2fc4c8bc930d71dde4c4e5d08dadf9678b79a82f9d7471d08a76ff7e042304045718c1c1906883e5c9a128a78cdd419d2298691a62cfa5475ce3ff0f2581808ca6ddc61efbd8b9e95d4f0cf479677c7e1893879617a9131b13264dbd9978ec2b9329a4831263281289031ef2eed45b6a8ac7a13a06be231b006e976d3635df3fb7186258fd1549502efe0b6de483c3208961467d211b0bcda9d61c8ff8ca25fc73569f6d484e2cbd80ba9f9b51581f3edd3bd3305b3cc168d236ef578e054f376d430ab09b7538aa316a715a9ece6a542dd14e3b2fcff01e209456c8aaf2387eca51ed5acaa745a39928e7f339a0def38a8a6b38e36a44dff105274ce9d937464e26b8bf1cd9428681e098b8ad2352a7f22b1ddcddd23ae36184f12060a41aea7e112492daff3c2f148fbdf2880f9add5910bb74a476228b273df5877de9105424a514ebcb7b9d2279d796d97b75dccb927d19f02f71b14c7df90f821be503edb6e39b65a74b5290126b3276430aa18e9c603cf1c4c2e20dbc278e6bf3e941f4ee1394c347cf9e42bd919f550971dbec912f5d4f03730d35e589aa951c81b62fffcbb351689e809208a1f241476845685d429"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000480)='cgroup\x00', 0x40000, 0x0) D0317 20:36:36.409687 585357 usertrap_amd64.go:212] [ 54752( 636): 54752( 636)] Found the pattern at ip 55da84998860:sysno 109 D0317 20:36:36.409758 585357 usertrap_amd64.go:122] [ 54752( 636): 54752( 636)] Allocate a new trap: 0xc002298030 36 D0317 20:36:36.409983 585357 usertrap_amd64.go:225] [ 54752( 636): 54752( 636)] Apply the binary patch addr 55da84998860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.413171 585357 usertrap_amd64.go:212] [ 54752( 636): 54752( 636)] Found the pattern at ip 55da8496c520:sysno 266 D0317 20:36:36.413208 585357 usertrap_amd64.go:122] [ 54752( 636): 54752( 636)] Allocate a new trap: 0xc002298030 37 D0317 20:36:36.413229 585357 usertrap_amd64.go:225] [ 54752( 636): 54752( 636)] Apply the binary patch addr 55da8496c520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.420540 585357 usertrap_amd64.go:212] [ 54752( 636): 54752( 636)] Found the pattern at ip 55da84941ca2:sysno 14 D0317 20:36:36.420602 585357 usertrap_amd64.go:122] [ 54752( 636): 54752( 636)] Allocate a new trap: 0xc002298030 38 D0317 20:36:36.420626 585357 usertrap_amd64.go:225] [ 54752( 636): 54752( 636)] Apply the binary patch addr 55da84941ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.422601 585357 usertrap_amd64.go:212] [ 54752( 636): 54752( 636)] Found the pattern at ip 55da84998b92:sysno 435 D0317 20:36:36.422649 585357 usertrap_amd64.go:122] [ 54752( 636): 54752( 636)] Allocate a new trap: 0xc002298030 39 D0317 20:36:36.422668 585357 usertrap_amd64.go:225] [ 54752( 636): 54752( 636)] Apply the binary patch addr 55da84998b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.422929 585357 usertrap_amd64.go:212] [ 54752( 636): 54752( 636)] Found the pattern at ip 55da84941c10:sysno 14 D0317 20:36:36.422964 585357 usertrap_amd64.go:122] [ 54752( 636): 54752( 636)] Allocate a new trap: 0xc002298030 40 D0317 20:36:36.422978 585357 usertrap_amd64.go:225] [ 54752( 636): 54752( 636)] Apply the binary patch addr 55da84941c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.423076 585357 usertrap_amd64.go:212] [ 54752( 636): 54753( 637)] Found the pattern at ip 55da84941320:sysno 273 D0317 20:36:36.423126 585357 usertrap_amd64.go:122] [ 54752( 636): 54753( 637)] Allocate a new trap: 0xc002298030 41 D0317 20:36:36.423145 585357 usertrap_amd64.go:225] [ 54752( 636): 54753( 637)] Apply the binary patch addr 55da84941320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.425533 585357 usertrap_amd64.go:212] [ 54752( 636): 54752( 636)] Found the pattern at ip 55da8496bc93:sysno 3 D0317 20:36:36.425581 585357 usertrap_amd64.go:122] [ 54752( 636): 54752( 636)] Allocate a new trap: 0xc002298030 42 D0317 20:36:36.425600 585357 usertrap_amd64.go:225] [ 54752( 636): 54752( 636)] Apply the binary patch addr 55da8496bc93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.426357 585357 task_exit.go:204] [ 54752( 636): 54752( 636)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.426424 585357 task_exit.go:204] [ 54752( 636): 54752( 636)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.426462 585357 task_signals.go:204] [ 54752( 636): 54753( 637)] Signal 9, PID: 54752, TID: 54753, fault addr: 0x0: terminating thread group D0317 20:36:36.426516 585357 task_exit.go:204] [ 54752( 636): 54753( 637)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.426889 585357 task_exit.go:204] [ 54752( 636): 54753( 637)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.426918 585357 task_exit.go:204] [ 54752( 636): 54753( 637)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.426931 585357 task_signals.go:443] [ 54116( 1): 54116( 1)] Discarding ignored signal 17 D0317 20:36:36.428186 585357 task_exit.go:204] [ 54752( 636): 54752( 636)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.428757 585357 task_signals.go:470] [ 54115: 54115] Notified of signal 9 D0317 20:36:36.428898 585357 task_signals.go:204] [ 54115: 54115] Signal 9, PID: 54115, TID: 54115, fault addr: 0x0: terminating thread group D0317 20:36:36.428990 585357 task_exit.go:204] [ 54115: 54115] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.431901 585357 task_signals.go:470] [ 54116( 1): 54116( 1)] Notified of signal 9 D0317 20:36:36.432045 585357 task_exit.go:204] [ 54115: 54115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.432096 585357 task_signals.go:470] [ 7: 7] Notified of signal 17 D0317 20:36:36.432138 585357 task_signals.go:204] [ 54116( 1): 54116( 1)] Signal 9, PID: 54116, TID: 54116, fault addr: 0x0: terminating thread group D0317 20:36:36.432190 585357 task_exit.go:204] [ 54116( 1): 54116( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.432191 585357 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0317 20:36:36.432210 585357 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0317 20:36:36.432361 585357 task_exit.go:204] [ 54115: 54115] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.434056 585357 task_exit.go:361] [ 54116( 1): 54116( 1)] Init process terminating, killing namespace D0317 20:36:36.434107 585357 task_signals.go:470] [ 54749( 633): 54749( 633)] Notified of signal 9 D0317 20:36:36.434124 585357 task_exit.go:204] [ 54116( 1): 54116( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.434137 585357 task_signals.go:470] [ 1: 1] Notified of signal 17 D0317 20:36:36.434183 585357 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0317 20:36:36.434209 585357 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0317 20:36:36.434213 585357 task_stop.go:118] [ 7: 2465] Entering internal stop (*kernel.vforkStop)(nil) D0317 20:36:36.434173 585357 task_signals.go:204] [ 54749( 633): 54749( 633)] Signal 9, PID: 54749, TID: 54749, fault addr: 0x0: terminating thread group D0317 20:36:36.434256 585357 task_exit.go:204] [ 54749( 633): 54749( 633)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.434943 585357 task_exit.go:361] [ 54749( 633): 54749( 633)] Init process terminating, killing namespace D0317 20:36:36.434990 585357 task_signals.go:458] [ 54116( 1): 54116( 1)] Discarding duplicate signal 9 D0317 20:36:36.435027 585357 task_exit.go:204] [ 54749( 633): 54749( 633)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.435042 585357 task_exit.go:204] [ 54749( 633): 54749( 633)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.436785 585357 syscalls.go:262] [ 54754: 54754] Allocating stack with size of 8388608 bytes D0317 20:36:36.436897 585357 task_stop.go:138] [ 7: 2465] Leaving internal stop (*kernel.vforkStop)(nil) D0317 20:36:36.440942 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4494f54a3:sysno 218 D0317 20:36:36.440989 585357 usertrap_amd64.go:106] [ 54754: 54754] Map a usertrap vma at 68000 D0317 20:36:36.441080 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 1 D0317 20:36:36.441132 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4494f54a3 trap addr 68050 ([184 218 0 0 0 15 5] -> [255 36 37 80 128 6 0]) D0317 20:36:36.441869 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4494f5536:sysno 334 D0317 20:36:36.441897 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 2 D0317 20:36:36.441909 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4494f5536 trap addr 680a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 128 6 0]) D0317 20:36:36.442509 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4495057c9:sysno 318 D0317 20:36:36.442532 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 3 D0317 20:36:36.442540 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4495057c9 trap addr 680f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 128 6 0]) D0317 20:36:36.443403 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4494eba00:sysno 12 D0317 20:36:36.443435 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 4 D0317 20:36:36.443450 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4494eba00 trap addr 68140 ([184 12 0 0 0 15 5] -> [255 36 37 64 129 6 0]) D0317 20:36:36.444938 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4494ebe60:sysno 10 D0317 20:36:36.444971 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 5 D0317 20:36:36.444986 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4494ebe60 trap addr 68190 ([184 10 0 0 0 15 5] -> [255 36 37 144 129 6 0]) D0317 20:36:36.446017 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4494ed146:sysno 157 D0317 20:36:36.446039 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 6 D0317 20:36:36.446058 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4494ed146 trap addr 681e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 129 6 0]) D0317 20:36:36.447082 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4494ebddc:sysno 9 D0317 20:36:36.447111 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 7 D0317 20:36:36.447121 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4494ebddc trap addr 68230 ([184 9 0 0 0 15 5] -> [255 36 37 48 130 6 0]) D0317 20:36:36.447222 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4494e9520:sysno 39 D0317 20:36:36.447229 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 8 D0317 20:36:36.447235 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4494e9520 trap addr 68280 ([184 39 0 0 0 15 5] -> [255 36 37 128 130 6 0]) D0317 20:36:36.452169 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4494eac69:sysno 3 D0317 20:36:36.452198 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 9 D0317 20:36:36.452208 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4494eac69 trap addr 682d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 130 6 0]) D0317 20:36:36.453157 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a449517900:sysno 83 D0317 20:36:36.453184 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 10 D0317 20:36:36.453195 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a449517900 trap addr 68320 ([184 83 0 0 0 15 5] -> [255 36 37 32 131 6 0]) D0317 20:36:36.453997 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4494ea870:sysno 90 D0317 20:36:36.454023 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 11 D0317 20:36:36.454031 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4494ea870 trap addr 68370 ([184 90 0 0 0 15 5] -> [255 36 37 112 131 6 0]) D0317 20:36:36.454082 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4494ead20:sysno 80 D0317 20:36:36.454091 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 12 D0317 20:36:36.454125 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4494ead20 trap addr 683c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 131 6 0]) D0317 20:36:36.454184 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4494af2b8:sysno 13 D0317 20:36:36.454198 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 13 D0317 20:36:36.454202 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4494af2b8 trap addr 68410 ([184 13 0 0 0 15 5] -> [255 36 37 16 132 6 0]) D0317 20:36:36.454724 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4494eacf0:sysno 33 D0317 20:36:36.454743 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 14 D0317 20:36:36.454749 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4494eacf0 trap addr 68460 ([184 33 0 0 0 15 5] -> [255 36 37 96 132 6 0]) D0317 20:36:36.455651 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4494ea91a:sysno 257 D0317 20:36:36.455686 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 15 D0317 20:36:36.455698 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4494ea91a trap addr 684b0 ([184 1 1 0 0 15 5] -> [255 36 37 176 132 6 0]) D0317 20:36:36.456646 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4494ebb04:sysno 16 D0317 20:36:36.456695 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 16 D0317 20:36:36.456711 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4494ebb04 trap addr 68500 ([184 16 0 0 0 15 5] -> [255 36 37 0 133 6 0]) D0317 20:36:36.457742 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4494ed500:sysno 272 D0317 20:36:36.457778 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 17 D0317 20:36:36.457792 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4494ed500 trap addr 68550 ([184 16 1 0 0 15 5] -> [255 36 37 80 133 6 0]) D0317 20:36:36.458049 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4494e8dcc:sysno 56 D0317 20:36:36.458069 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 18 D0317 20:36:36.458088 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4494e8dcc trap addr 685a0 ([184 56 0 0 0 15 5] -> [255 36 37 160 133 6 0]) D0317 20:36:36.460866 585357 usertrap_amd64.go:212] [ 54755( 1): 54755( 1)] Found the pattern at ip 55a4494e8e06:sysno 273 D0317 20:36:36.460890 585357 usertrap_amd64.go:122] [ 54755( 1): 54755( 1)] Allocate a new trap: 0xc002298120 19 D0317 20:36:36.461014 585357 usertrap_amd64.go:225] [ 54755( 1): 54755( 1)] Apply the binary patch addr 55a4494e8e06 trap addr 685f0 ([184 17 1 0 0 15 5] -> [255 36 37 240 133 6 0]) D0317 20:36:36.462683 585357 usertrap_amd64.go:212] [ 54754: 54754] Found the pattern at ip 55a4494e878c:sysno 61 D0317 20:36:36.462720 585357 usertrap_amd64.go:122] [ 54754: 54754] Allocate a new trap: 0xc00c3c1a40 19 D0317 20:36:36.462854 585357 usertrap_amd64.go:225] [ 54754: 54754] Apply the binary patch addr 55a4494e878c trap addr 685f0 ([184 61 0 0 0 15 5] -> [255 36 37 240 133 6 0]) D0317 20:36:36.466429 585357 usertrap_amd64.go:212] [ 54755( 1): 54755( 1)] Found the pattern at ip 55a4494ed4a3:sysno 165 D0317 20:36:36.466473 585357 usertrap_amd64.go:122] [ 54755( 1): 54755( 1)] Allocate a new trap: 0xc002298120 20 D0317 20:36:36.466489 585357 usertrap_amd64.go:225] [ 54755( 1): 54755( 1)] Apply the binary patch addr 55a4494ed4a3 trap addr 68640 ([184 165 0 0 0 15 5] -> [255 36 37 64 134 6 0]) D0317 20:36:36.467343 585357 usertrap_amd64.go:212] [ 54755( 1): 54755( 1)] Found the pattern at ip 55a4494e9560:sysno 112 D0317 20:36:36.467379 585357 usertrap_amd64.go:122] [ 54755( 1): 54755( 1)] Allocate a new trap: 0xc002298120 21 D0317 20:36:36.467394 585357 usertrap_amd64.go:225] [ 54755( 1): 54755( 1)] Apply the binary patch addr 55a4494e9560 trap addr 68690 ([184 112 0 0 0 15 5] -> [255 36 37 144 134 6 0]) D0317 20:36:36.470069 585357 usertrap_amd64.go:212] [ 54755( 1): 54755( 1)] Found the pattern at ip 55a4494eaaa9:sysno 1 D0317 20:36:36.470106 585357 usertrap_amd64.go:122] [ 54755( 1): 54755( 1)] Allocate a new trap: 0xc002298120 22 D0317 20:36:36.470121 585357 usertrap_amd64.go:225] [ 54755( 1): 54755( 1)] Apply the binary patch addr 55a4494eaaa9 trap addr 686e0 ([184 1 0 0 0 15 5] -> [255 36 37 224 134 6 0]) D0317 20:36:36.472079 585357 usertrap_amd64.go:212] [ 54755( 1): 54755( 1)] Found the pattern at ip 55a4494edb20:sysno 41 D0317 20:36:36.472122 585357 usertrap_amd64.go:122] [ 54755( 1): 54755( 1)] Allocate a new trap: 0xc002298120 23 D0317 20:36:36.472141 585357 usertrap_amd64.go:225] [ 54755( 1): 54755( 1)] Apply the binary patch addr 55a4494edb20 trap addr 68730 ([184 41 0 0 0 15 5] -> [255 36 37 48 135 6 0]) D0317 20:36:36.472779 585357 usertrap_amd64.go:212] [ 54755( 1): 54755( 1)] Found the pattern at ip 55a4494eb660:sysno 3 D0317 20:36:36.472819 585357 usertrap_amd64.go:122] [ 54755( 1): 54755( 1)] Allocate a new trap: 0xc002298120 24 D0317 20:36:36.472836 585357 usertrap_amd64.go:225] [ 54755( 1): 54755( 1)] Apply the binary patch addr 55a4494eb660 trap addr 68780 ([184 3 0 0 0 15 5] -> [255 36 37 128 135 6 0]) D0317 20:36:36.473737 585357 usertrap_amd64.go:212] [ 54755( 1): 54755( 1)] Found the pattern at ip 55a4494eda3c:sysno 44 D0317 20:36:36.473770 585357 usertrap_amd64.go:122] [ 54755( 1): 54755( 1)] Allocate a new trap: 0xc002298120 25 D0317 20:36:36.473782 585357 usertrap_amd64.go:225] [ 54755( 1): 54755( 1)] Apply the binary patch addr 55a4494eda3c trap addr 687d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 135 6 0]) D0317 20:36:36.473890 585357 usertrap_amd64.go:212] [ 54755( 1): 54755( 1)] Found the pattern at ip 55a4494ed982:sysno 45 D0317 20:36:36.473898 585357 usertrap_amd64.go:122] [ 54755( 1): 54755( 1)] Allocate a new trap: 0xc002298120 26 D0317 20:36:36.473904 585357 usertrap_amd64.go:225] [ 54755( 1): 54755( 1)] Apply the binary patch addr 55a4494ed982 trap addr 68820 ([184 45 0 0 0 15 5] -> [255 36 37 32 136 6 0]) W0317 20:36:36.474595 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.474842 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.476302 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.476440 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.476485 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.476600 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.477546 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.477714 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.477804 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.477900 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.477936 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.477965 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.478000 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.478035 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.478159 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.478224 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.478242 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.478262 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.478281 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.478298 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.478365 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: a W0317 20:36:36.478431 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: a W0317 20:36:36.478453 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.478475 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.478519 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: a W0317 20:36:36.478576 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: a W0317 20:36:36.478597 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.478623 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.478664 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: a W0317 20:36:36.478715 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: a W0317 20:36:36.478741 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.478781 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.478911 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: a W0317 20:36:36.479149 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: a W0317 20:36:36.479266 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.479397 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.479443 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.479504 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.479585 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.479699 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.479736 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.479773 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.479858 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.479907 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.479944 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.479983 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.480027 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.480045 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.480076 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.480137 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.480212 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.480273 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 12 W0317 20:36:36.480664 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.480909 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.481374 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.481706 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.481796 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.481917 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.482034 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.482135 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.482218 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.482279 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.482352 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.482424 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.482497 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.482565 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.482637 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.482694 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.482765 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.482893 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.483333 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.483426 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.483506 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.483579 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.483771 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.483885 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.483986 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.484105 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.484354 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.484465 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.484560 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.484689 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.484824 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.484918 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.485042 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.485156 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.485267 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.485387 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.485537 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.485667 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.485747 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.485838 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.485982 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.486125 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 W0317 20:36:36.486257 585357 protocol.go:200] [ 54755( 1): 54755( 1)] unexpected attribute: 1 D0317 20:36:36.486596 585357 usertrap_amd64.go:212] [ 54755( 1): 54755( 1)] Found the pattern at ip 55a4494ea8a0:sysno 258 D0317 20:36:36.486627 585357 usertrap_amd64.go:122] [ 54755( 1): 54755( 1)] Allocate a new trap: 0xc002298120 27 D0317 20:36:36.486644 585357 usertrap_amd64.go:225] [ 54755( 1): 54755( 1)] Apply the binary patch addr 55a4494ea8a0 trap addr 68870 ([184 2 1 0 0 15 5] -> [255 36 37 112 136 6 0]) D0317 20:36:36.486847 585357 usertrap_amd64.go:212] [ 54755( 1): 54755( 1)] Found the pattern at ip 55a4494ed943:sysno 55 D0317 20:36:36.486867 585357 usertrap_amd64.go:122] [ 54755( 1): 54755( 1)] Allocate a new trap: 0xc002298120 28 D0317 20:36:36.486879 585357 usertrap_amd64.go:225] [ 54755( 1): 54755( 1)] Apply the binary patch addr 55a4494ed943 trap addr 688c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 136 6 0]) 20:36:36 executing program 0: semget(0x0, 0x0, 0x0) semget(0x0, 0x3, 0x101) semget$private(0x0, 0x2, 0x501) D0317 20:36:36.493534 585357 usertrap_amd64.go:212] [ 54755( 1): 54755( 1)] Found the pattern at ip 55a4494e878c:sysno 61 D0317 20:36:36.493565 585357 usertrap_amd64.go:122] [ 54755( 1): 54755( 1)] Allocate a new trap: 0xc002298120 29 D0317 20:36:36.493671 585357 usertrap_amd64.go:225] [ 54755( 1): 54755( 1)] Apply the binary patch addr 55a4494e878c trap addr 68910 ([184 61 0 0 0 15 5] -> [255 36 37 16 137 6 0]) D0317 20:36:36.495732 585357 usertrap_amd64.go:212] [ 54755( 1): 54755( 1)] Found the pattern at ip 55a44951716c:sysno 230 D0317 20:36:36.495766 585357 usertrap_amd64.go:122] [ 54755( 1): 54755( 1)] Allocate a new trap: 0xc002298120 30 D0317 20:36:36.495778 585357 usertrap_amd64.go:225] [ 54755( 1): 54755( 1)] Apply the binary patch addr 55a44951716c trap addr 68960 ([184 230 0 0 0 15 5] -> [255 36 37 96 137 6 0]) D0317 20:36:36.520618 585357 usertrap_amd64.go:212] [ 54756( 2): 54756( 2)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:36.520684 585357 usertrap_amd64.go:122] [ 54756( 2): 54756( 2)] Allocate a new trap: 0xc002298180 29 D0317 20:36:36.520708 585357 usertrap_amd64.go:225] [ 54756( 2): 54756( 2)] Apply the binary patch addr 55a449517860 trap addr 68910 ([184 109 0 0 0 15 5] -> [255 36 37 16 137 6 0]) D0317 20:36:36.523908 585357 usertrap_amd64.go:212] [ 54756( 2): 54756( 2)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:36.523974 585357 usertrap_amd64.go:122] [ 54756( 2): 54756( 2)] Allocate a new trap: 0xc002298180 30 D0317 20:36:36.523997 585357 usertrap_amd64.go:225] [ 54756( 2): 54756( 2)] Apply the binary patch addr 55a4494eb520 trap addr 68960 ([184 10 1 0 0 15 5] -> [255 36 37 96 137 6 0]) D0317 20:36:36.530963 585357 usertrap_amd64.go:212] [ 54756( 2): 54756( 2)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:36.531001 585357 usertrap_amd64.go:122] [ 54756( 2): 54756( 2)] Allocate a new trap: 0xc002298180 31 D0317 20:36:36.531018 585357 usertrap_amd64.go:225] [ 54756( 2): 54756( 2)] Apply the binary patch addr 55a4494c0ca2 trap addr 689b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 137 6 0]) D0317 20:36:36.534968 585357 usertrap_amd64.go:212] [ 54756( 2): 54756( 2)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:36.535016 585357 usertrap_amd64.go:122] [ 54756( 2): 54756( 2)] Allocate a new trap: 0xc002298180 32 D0317 20:36:36.535039 585357 usertrap_amd64.go:225] [ 54756( 2): 54756( 2)] Apply the binary patch addr 55a449517b92 trap addr 68a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 138 6 0]) D0317 20:36:36.535287 585357 usertrap_amd64.go:212] [ 54756( 2): 54756( 2)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:36.535319 585357 usertrap_amd64.go:122] [ 54756( 2): 54756( 2)] Allocate a new trap: 0xc002298180 33 D0317 20:36:36.535333 585357 usertrap_amd64.go:225] [ 54756( 2): 54756( 2)] Apply the binary patch addr 55a4494c0c10 trap addr 68a50 ([184 14 0 0 0 15 5] -> [255 36 37 80 138 6 0]) D0317 20:36:36.535796 585357 usertrap_amd64.go:212] [ 54756( 2): 54757( 3)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:36.535830 585357 usertrap_amd64.go:122] [ 54756( 2): 54757( 3)] Allocate a new trap: 0xc002298180 34 D0317 20:36:36.535845 585357 usertrap_amd64.go:225] [ 54756( 2): 54757( 3)] Apply the binary patch addr 55a4494c0320 trap addr 68aa0 ([184 17 1 0 0 15 5] -> [255 36 37 160 138 6 0]) D0317 20:36:36.541202 585357 usertrap_amd64.go:212] [ 54756( 2): 54756( 2)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:36.541315 585357 usertrap_amd64.go:122] [ 54756( 2): 54756( 2)] Allocate a new trap: 0xc002298180 35 D0317 20:36:36.541358 585357 usertrap_amd64.go:225] [ 54756( 2): 54756( 2)] Apply the binary patch addr 55a4494eac93 trap addr 68af0 ([184 3 0 0 0 15 5] -> [255 36 37 240 138 6 0]) D0317 20:36:36.543362 585357 task_exit.go:204] [ 54756( 2): 54756( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.543497 585357 task_exit.go:204] [ 54756( 2): 54756( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.543572 585357 task_signals.go:204] [ 54756( 2): 54757( 3)] Signal 9, PID: 54756, TID: 54757, fault addr: 0x0: terminating thread group D0317 20:36:36.543641 585357 task_exit.go:204] [ 54756( 2): 54757( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.544176 585357 task_exit.go:204] [ 54756( 2): 54757( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.544206 585357 task_exit.go:204] [ 54756( 2): 54757( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.544227 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.544750 585357 task_exit.go:204] [ 54756( 2): 54756( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.547833 585357 usertrap_amd64.go:212] [ 54755( 1): 54755( 1)] Found the pattern at ip 55a4494ed0d0:sysno 166 D0317 20:36:36.548033 585357 usertrap_amd64.go:122] [ 54755( 1): 54755( 1)] Allocate a new trap: 0xc002298120 31 D0317 20:36:36.548053 585357 usertrap_amd64.go:225] [ 54755( 1): 54755( 1)] Apply the binary patch addr 55a4494ed0d0 trap addr 689b0 ([184 166 0 0 0 15 5] -> [255 36 37 176 137 6 0]) D0317 20:36:36.549101 585357 usertrap_amd64.go:212] [ 54755( 1): 54755( 1)] Found the pattern at ip 55a4494ea843:sysno 262 D0317 20:36:36.549121 585357 usertrap_amd64.go:122] [ 54755( 1): 54755( 1)] Allocate a new trap: 0xc002298120 32 D0317 20:36:36.549135 585357 usertrap_amd64.go:225] [ 54755( 1): 54755( 1)] Apply the binary patch addr 55a4494ea843 trap addr 68a00 ([184 6 1 0 0 15 5] -> [255 36 37 0 138 6 0]) 20:36:36 executing program 0: r0 = inotify_init() creat(&(0x7f0000000000)='./file0\x00', 0x9) inotify_add_watch(r0, &(0x7f0000001640)='./file0\x00', 0x13000020) D0317 20:36:36.550631 585357 usertrap_amd64.go:212] [ 54755( 1): 54755( 1)] Found the pattern at ip 55a44951729c:sysno 217 D0317 20:36:36.550673 585357 usertrap_amd64.go:122] [ 54755( 1): 54755( 1)] Allocate a new trap: 0xc002298120 33 D0317 20:36:36.550692 585357 usertrap_amd64.go:225] [ 54755( 1): 54755( 1)] Apply the binary patch addr 55a44951729c trap addr 68a50 ([184 217 0 0 0 15 5] -> [255 36 37 80 138 6 0]) D0317 20:36:36.552415 585357 usertrap_amd64.go:212] [ 54755( 1): 54755( 1)] Found the pattern at ip 55a4494eb550:sysno 87 D0317 20:36:36.552464 585357 usertrap_amd64.go:122] [ 54755( 1): 54755( 1)] Allocate a new trap: 0xc002298120 34 D0317 20:36:36.552482 585357 usertrap_amd64.go:225] [ 54755( 1): 54755( 1)] Apply the binary patch addr 55a4494eb550 trap addr 68aa0 ([184 87 0 0 0 15 5] -> [255 36 37 160 138 6 0]) D0317 20:36:36.552692 585357 usertrap_amd64.go:212] [ 54755( 1): 54755( 1)] Found the pattern at ip 55a4494eb580:sysno 263 D0317 20:36:36.552744 585357 usertrap_amd64.go:122] [ 54755( 1): 54755( 1)] Allocate a new trap: 0xc002298120 35 D0317 20:36:36.552762 585357 usertrap_amd64.go:225] [ 54755( 1): 54755( 1)] Apply the binary patch addr 55a4494eb580 trap addr 68af0 ([184 7 1 0 0 15 5] -> [255 36 37 240 138 6 0]) D0317 20:36:36.562256 585357 usertrap_amd64.go:212] [ 54758( 4): 54758( 4)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:36.562312 585357 usertrap_amd64.go:122] [ 54758( 4): 54758( 4)] Allocate a new trap: 0xc00c3c1a70 36 D0317 20:36:36.562472 585357 usertrap_amd64.go:225] [ 54758( 4): 54758( 4)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.563904 585357 usertrap_amd64.go:212] [ 54758( 4): 54758( 4)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:36.563962 585357 usertrap_amd64.go:122] [ 54758( 4): 54758( 4)] Allocate a new trap: 0xc00c3c1a70 37 D0317 20:36:36.563987 585357 usertrap_amd64.go:225] [ 54758( 4): 54758( 4)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.568696 585357 usertrap_amd64.go:212] [ 54758( 4): 54758( 4)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:36.568737 585357 usertrap_amd64.go:122] [ 54758( 4): 54758( 4)] Allocate a new trap: 0xc00c3c1a70 38 D0317 20:36:36.568751 585357 usertrap_amd64.go:225] [ 54758( 4): 54758( 4)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.571809 585357 usertrap_amd64.go:212] [ 54758( 4): 54758( 4)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:36.571853 585357 usertrap_amd64.go:122] [ 54758( 4): 54758( 4)] Allocate a new trap: 0xc00c3c1a70 39 D0317 20:36:36.571866 585357 usertrap_amd64.go:225] [ 54758( 4): 54758( 4)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.572123 585357 usertrap_amd64.go:212] [ 54758( 4): 54758( 4)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:36.572218 585357 usertrap_amd64.go:122] [ 54758( 4): 54758( 4)] Allocate a new trap: 0xc00c3c1a70 40 D0317 20:36:36.572242 585357 usertrap_amd64.go:225] [ 54758( 4): 54758( 4)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.572280 585357 usertrap_amd64.go:212] [ 54758( 4): 54759( 5)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:36.572299 585357 usertrap_amd64.go:122] [ 54758( 4): 54759( 5)] Allocate a new trap: 0xc00c3c1a70 41 D0317 20:36:36.572308 585357 usertrap_amd64.go:225] [ 54758( 4): 54759( 5)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.579073 585357 usertrap_amd64.go:212] [ 54758( 4): 54758( 4)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:36.579136 585357 usertrap_amd64.go:122] [ 54758( 4): 54758( 4)] Allocate a new trap: 0xc00c3c1a70 42 D0317 20:36:36.579158 585357 usertrap_amd64.go:225] [ 54758( 4): 54758( 4)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.581775 585357 task_exit.go:204] [ 54758( 4): 54758( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.581882 585357 task_exit.go:204] [ 54758( 4): 54758( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.581929 585357 task_signals.go:204] [ 54758( 4): 54759( 5)] Signal 9, PID: 54758, TID: 54759, fault addr: 0x0: terminating thread group D0317 20:36:36.581968 585357 task_exit.go:204] [ 54758( 4): 54759( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.582486 585357 task_exit.go:204] [ 54758( 4): 54759( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.582535 585357 task_exit.go:204] [ 54758( 4): 54759( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.582551 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.582666 585357 task_exit.go:204] [ 54758( 4): 54758( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x304}, "208f7689fa2e89f1", "db9cf99a1fe80c586beec8239e17faf0", 'H7CX', "a3f67e5c6e5c5749"}, 0x28) rename(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file1\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x42c000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00', 0x20}) mount(0x0, &(0x7f0000001700)='./file1\x00', 0x0, 0x100000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'ipvlan0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'team0\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth1_virt_wifi\x00', 0x10}) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000200)=ANY=[@ANYRES64=0x0, @ANYBLOB="0700000000af3e550000000200000000000000000100001000000002000000000000000400eaffffff00002a0007ca00000000f7480100060000000702000000010000000000cd00be820000ffffffff000000000600000000002d10e33bc3000000000000000000"]) D0317 20:36:36.585476 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:36.586545 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:36.586573 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:36.586666 585357 task_signals.go:470] [ 7: 1106] Notified of signal 23 D0317 20:36:36.586740 585357 task_signals.go:470] [ 7: 3795] Notified of signal 23 D0317 20:36:36.586782 585357 task_signals.go:470] [ 7: 13] Notified of signal 23 D0317 20:36:36.586838 585357 task_signals.go:470] [ 7: 14357] Notified of signal 23 D0317 20:36:36.586914 585357 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0317 20:36:36.586952 585357 task_signals.go:470] [ 7: 1102] Notified of signal 23 D0317 20:36:36.586974 585357 task_signals.go:470] [ 7: 1859] Notified of signal 23 D0317 20:36:36.586989 585357 task_signals.go:470] [ 7: 9] Notified of signal 23 D0317 20:36:36.587017 585357 task_signals.go:470] [ 7: 59888] Notified of signal 23 D0317 20:36:36.587040 585357 task_signals.go:220] [ 7: 1106] Signal 23: delivering to handler D0317 20:36:36.587062 585357 task_signals.go:470] [ 7: 1090] Notified of signal 23 D0317 20:36:36.587075 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:36.587094 585357 task_signals.go:470] [ 7: 1111] Notified of signal 23 D0317 20:36:36.587122 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:36.587144 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:36.587156 585357 task_signals.go:220] [ 7: 1102] Signal 23: delivering to handler D0317 20:36:36.587167 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:36.587195 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:36.587241 585357 task_signals.go:470] [ 7: 13736] Notified of signal 23 D0317 20:36:36.587265 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:36.587285 585357 task_signals.go:481] [ 7: 6003] No task notified of signal 23 D0317 20:36:36.587357 585357 task_signals.go:220] [ 7: 13736] Signal 23: delivering to handler D0317 20:36:36.587410 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:36.587443 585357 task_signals.go:470] [ 7: 33789] Notified of signal 23 D0317 20:36:36.587460 585357 task_signals.go:220] [ 7: 1111] Signal 23: delivering to handler D0317 20:36:36.587496 585357 task_signals.go:470] [ 7: 14] Notified of signal 23 D0317 20:36:36.587528 585357 task_signals.go:220] [ 7: 33789] Signal 23: delivering to handler D0317 20:36:36.587547 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:36.587567 585357 task_signals.go:220] [ 7: 3795] Signal 23: delivering to handler D0317 20:36:36.587589 585357 task_signals.go:481] [ 7: 13545] No task notified of signal 23 D0317 20:36:36.587681 585357 task_signals.go:470] [ 7: 1102] Notified of signal 23 D0317 20:36:36.587831 585357 task_signals.go:470] [ 7: 4507] Notified of signal 23 D0317 20:36:36.587853 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:36.587892 585357 task_signals.go:470] [ 7: 21] Notified of signal 23 D0317 20:36:36.587922 585357 task_signals.go:220] [ 7: 4507] Signal 23: delivering to handler D0317 20:36:36.587945 585357 task_signals.go:220] [ 7: 1859] Signal 23: delivering to handler D0317 20:36:36.587979 585357 task_signals.go:470] [ 7: 5993] Notified of signal 23 D0317 20:36:36.587943 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:36.587970 585357 task_signals.go:179] [ 7: 21] Restarting syscall 202: interrupted by signal 23 D0317 20:36:36.588243 585357 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0317 20:36:36.588020 585357 task_signals.go:179] [ 7: 59888] Restarting syscall 202: interrupted by signal 23 D0317 20:36:36.588288 585357 task_signals.go:220] [ 7: 59888] Signal 23: delivering to handler D0317 20:36:36.588005 585357 task_signals.go:220] [ 7: 14357] Signal 23: delivering to handler D0317 20:36:36.588036 585357 task_signals.go:470] [ 7: 5999] Notified of signal 23 D0317 20:36:36.588390 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:36.588406 585357 task_signals.go:481] [ 7: 9] No task notified of signal 23 D0317 20:36:36.588505 585357 task_signals.go:179] [ 7: 5999] Restarting syscall 202: interrupted by signal 23 D0317 20:36:36.588558 585357 task_signals.go:220] [ 7: 5999] Signal 23: delivering to handler D0317 20:36:36.588598 585357 task_signals.go:481] [ 7: 1090] No task notified of signal 23 D0317 20:36:36.588658 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:36.588707 585357 task_signals.go:470] [ 7: 1091] Notified of signal 23 D0317 20:36:36.588743 585357 task_signals.go:220] [ 7: 1102] Signal 23: delivering to handler D0317 20:36:36.588750 585357 task_signals.go:220] [ 7: 1091] Signal 23: delivering to handler D0317 20:36:36.588772 585357 task_signals.go:481] [ 7: 3796] No task notified of signal 23 D0317 20:36:36.588660 585357 task_signals.go:179] [ 7: 14] Restarting syscall 202: interrupted by signal 23 D0317 20:36:36.588793 585357 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0317 20:36:36.588801 585357 task_signals.go:220] [ 7: 5993] Signal 23: delivering to handler D0317 20:36:36.588844 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:36.588870 585357 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0317 20:36:36.588896 585357 task_signals.go:220] [ 7: 1090] Signal 23: delivering to handler D0317 20:36:36.588969 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:36.589091 585357 task_signals.go:470] [ 7: 3796] Notified of signal 23 D0317 20:36:36.589128 585357 task_signals.go:470] [ 7: 1091] Notified of signal 23 D0317 20:36:36.589145 585357 task_signals.go:179] [ 7: 3796] Restarting syscall 202: interrupted by signal 23 D0317 20:36:36.589154 585357 task_signals.go:220] [ 7: 3796] Signal 23: delivering to handler D0317 20:36:36.589150 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:36.589203 585357 task_signals.go:470] [ 7: 623] Notified of signal 23 D0317 20:36:36.589224 585357 task_signals.go:470] [ 7: 20] Notified of signal 23 D0317 20:36:36.589274 585357 task_signals.go:179] [ 7: 1091] Restarting syscall 202: interrupted by signal 23 D0317 20:36:36.589280 585357 task_signals.go:220] [ 7: 1091] Signal 23: delivering to handler D0317 20:36:36.589294 585357 task_signals.go:179] [ 7: 623] Restarting syscall 202: interrupted by signal 23 D0317 20:36:36.589317 585357 task_signals.go:220] [ 7: 623] Signal 23: delivering to handler D0317 20:36:36.589328 585357 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0317 20:36:36.589305 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:36.591026 585357 task_signals.go:470] [ 7: 13545] Notified of signal 23 D0317 20:36:36.591139 585357 task_signals.go:220] [ 7: 13545] Signal 23: delivering to handler D0317 20:36:36.600178 585357 usertrap_amd64.go:212] [ 54760( 6): 54760( 6)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:36.600215 585357 usertrap_amd64.go:122] [ 54760( 6): 54760( 6)] Allocate a new trap: 0xc001a44e40 36 D0317 20:36:36.600358 585357 usertrap_amd64.go:225] [ 54760( 6): 54760( 6)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.601994 585357 usertrap_amd64.go:212] [ 54760( 6): 54760( 6)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:36.602041 585357 usertrap_amd64.go:122] [ 54760( 6): 54760( 6)] Allocate a new trap: 0xc001a44e40 37 D0317 20:36:36.602058 585357 usertrap_amd64.go:225] [ 54760( 6): 54760( 6)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.608434 585357 usertrap_amd64.go:212] [ 54760( 6): 54760( 6)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:36.608494 585357 usertrap_amd64.go:122] [ 54760( 6): 54760( 6)] Allocate a new trap: 0xc001a44e40 38 D0317 20:36:36.608517 585357 usertrap_amd64.go:225] [ 54760( 6): 54760( 6)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.612181 585357 usertrap_amd64.go:212] [ 54760( 6): 54760( 6)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:36.612221 585357 usertrap_amd64.go:122] [ 54760( 6): 54760( 6)] Allocate a new trap: 0xc001a44e40 39 D0317 20:36:36.612237 585357 usertrap_amd64.go:225] [ 54760( 6): 54760( 6)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.612741 585357 usertrap_amd64.go:212] [ 54760( 6): 54760( 6)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:36.612770 585357 usertrap_amd64.go:122] [ 54760( 6): 54760( 6)] Allocate a new trap: 0xc001a44e40 40 D0317 20:36:36.612792 585357 usertrap_amd64.go:225] [ 54760( 6): 54760( 6)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.612967 585357 usertrap_amd64.go:212] [ 54760( 6): 54761( 7)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:36.612994 585357 usertrap_amd64.go:122] [ 54760( 6): 54761( 7)] Allocate a new trap: 0xc001a44e40 41 D0317 20:36:36.613006 585357 usertrap_amd64.go:225] [ 54760( 6): 54761( 7)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.623774 585357 usertrap_amd64.go:212] [ 54760( 6): 54760( 6)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:36.623932 585357 usertrap_amd64.go:122] [ 54760( 6): 54760( 6)] Allocate a new trap: 0xc001a44e40 42 D0317 20:36:36.623962 585357 usertrap_amd64.go:225] [ 54760( 6): 54760( 6)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.625021 585357 task_exit.go:204] [ 54760( 6): 54760( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.625177 585357 task_exit.go:204] [ 54760( 6): 54760( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.625215 585357 task_signals.go:204] [ 54760( 6): 54761( 7)] Signal 9, PID: 54760, TID: 54761, fault addr: 0x0: terminating thread group D0317 20:36:36.625379 585357 task_exit.go:204] [ 54760( 6): 54761( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.625915 585357 task_exit.go:204] [ 54760( 6): 54761( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.625957 585357 task_exit.go:204] [ 54760( 6): 54761( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.625985 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.626087 585357 task_exit.go:204] [ 54760( 6): 54760( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: r0 = semget(0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x618) semctl$SETVAL(r0, 0x1, 0x10, &(0x7f0000000040)=0x6) semctl$SETVAL(0x0, 0x3, 0x10, &(0x7f0000000140)=0x100) mount(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x84c0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)=@v2={0x3, 0x3, 0x9, 0x1, 0x1, "dc"}, 0xa, 0x2) D0317 20:36:36.636123 585357 usertrap_amd64.go:212] [ 54762( 8): 54762( 8)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:36.636202 585357 usertrap_amd64.go:122] [ 54762( 8): 54762( 8)] Allocate a new trap: 0xc008dab3e0 36 D0317 20:36:36.636343 585357 usertrap_amd64.go:225] [ 54762( 8): 54762( 8)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.638055 585357 usertrap_amd64.go:212] [ 54762( 8): 54762( 8)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:36.638100 585357 usertrap_amd64.go:122] [ 54762( 8): 54762( 8)] Allocate a new trap: 0xc008dab3e0 37 D0317 20:36:36.638153 585357 usertrap_amd64.go:225] [ 54762( 8): 54762( 8)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.643388 585357 usertrap_amd64.go:212] [ 54762( 8): 54762( 8)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:36.643428 585357 usertrap_amd64.go:122] [ 54762( 8): 54762( 8)] Allocate a new trap: 0xc008dab3e0 38 D0317 20:36:36.643451 585357 usertrap_amd64.go:225] [ 54762( 8): 54762( 8)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.646919 585357 usertrap_amd64.go:212] [ 54762( 8): 54762( 8)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:36.646964 585357 usertrap_amd64.go:122] [ 54762( 8): 54762( 8)] Allocate a new trap: 0xc008dab3e0 39 D0317 20:36:36.646978 585357 usertrap_amd64.go:225] [ 54762( 8): 54762( 8)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.647226 585357 usertrap_amd64.go:212] [ 54762( 8): 54762( 8)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:36.647255 585357 usertrap_amd64.go:122] [ 54762( 8): 54762( 8)] Allocate a new trap: 0xc008dab3e0 40 D0317 20:36:36.647268 585357 usertrap_amd64.go:225] [ 54762( 8): 54762( 8)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.647433 585357 usertrap_amd64.go:212] [ 54762( 8): 54763( 9)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:36.647479 585357 usertrap_amd64.go:122] [ 54762( 8): 54763( 9)] Allocate a new trap: 0xc008dab3e0 41 D0317 20:36:36.647491 585357 usertrap_amd64.go:225] [ 54762( 8): 54763( 9)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.652553 585357 usertrap_amd64.go:212] [ 54762( 8): 54762( 8)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:36.652620 585357 usertrap_amd64.go:122] [ 54762( 8): 54762( 8)] Allocate a new trap: 0xc008dab3e0 42 D0317 20:36:36.652650 585357 usertrap_amd64.go:225] [ 54762( 8): 54762( 8)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.653489 585357 task_exit.go:204] [ 54762( 8): 54762( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.653549 585357 task_exit.go:204] [ 54762( 8): 54762( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.653580 585357 task_signals.go:204] [ 54762( 8): 54763( 9)] Signal 9, PID: 54762, TID: 54763, fault addr: 0x0: terminating thread group D0317 20:36:36.653600 585357 task_exit.go:204] [ 54762( 8): 54763( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.653966 585357 task_exit.go:204] [ 54762( 8): 54763( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.653991 585357 task_exit.go:204] [ 54762( 8): 54763( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.654008 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.654123 585357 task_exit.go:204] [ 54762( 8): 54762( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: r0 = semget$private(0x0, 0x4, 0x4) semctl$SETVAL(r0, 0x2, 0x10, &(0x7f0000000100)=0xd3) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2f674b623f00e7f3fc3c18ef3fc1810bc23d16e1b63802631e748cb25ec5966aabce3be83dcd57d46e01468d59923a558fb523ab7a0107d843249d0f8929c19e9869034b2af8fc54e3e3c999092fa4c8f34a1bfc5b93609af631848aaa3fff2d8eb959fe68a730fa25c5b06710a62d875e8e1ef384b368d55beb90340204dbf674cf68cfddea325eb103b53de9b10b57ed6b3fd49026113930dbb22dcd7ef995dc0725dc142f22ffb39bcf34b0d5f1361676800d071fc774381f356b003224e5376c38ca8eaaec6607054a2e23ced499"], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='proc\x00', 0x0, 0x0) D0317 20:36:36.661619 585357 usertrap_amd64.go:212] [ 54764( 10): 54764( 10)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:36.661658 585357 usertrap_amd64.go:122] [ 54764( 10): 54764( 10)] Allocate a new trap: 0xc0084a3e30 36 D0317 20:36:36.661747 585357 usertrap_amd64.go:225] [ 54764( 10): 54764( 10)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.663025 585357 usertrap_amd64.go:212] [ 54764( 10): 54764( 10)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:36.663052 585357 usertrap_amd64.go:122] [ 54764( 10): 54764( 10)] Allocate a new trap: 0xc0084a3e30 37 D0317 20:36:36.663063 585357 usertrap_amd64.go:225] [ 54764( 10): 54764( 10)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.667357 585357 usertrap_amd64.go:212] [ 54764( 10): 54764( 10)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:36.667385 585357 usertrap_amd64.go:122] [ 54764( 10): 54764( 10)] Allocate a new trap: 0xc0084a3e30 38 D0317 20:36:36.667407 585357 usertrap_amd64.go:225] [ 54764( 10): 54764( 10)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.671695 585357 usertrap_amd64.go:212] [ 54764( 10): 54764( 10)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:36.671723 585357 usertrap_amd64.go:122] [ 54764( 10): 54764( 10)] Allocate a new trap: 0xc0084a3e30 39 D0317 20:36:36.671734 585357 usertrap_amd64.go:225] [ 54764( 10): 54764( 10)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.672001 585357 usertrap_amd64.go:212] [ 54764( 10): 54764( 10)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:36.672056 585357 usertrap_amd64.go:122] [ 54764( 10): 54764( 10)] Allocate a new trap: 0xc0084a3e30 40 D0317 20:36:36.672076 585357 usertrap_amd64.go:225] [ 54764( 10): 54764( 10)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.672177 585357 usertrap_amd64.go:212] [ 54764( 10): 54765( 11)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:36.672210 585357 usertrap_amd64.go:122] [ 54764( 10): 54765( 11)] Allocate a new trap: 0xc0084a3e30 41 D0317 20:36:36.672226 585357 usertrap_amd64.go:225] [ 54764( 10): 54765( 11)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.678474 585357 usertrap_amd64.go:212] [ 54764( 10): 54764( 10)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:36.678518 585357 usertrap_amd64.go:122] [ 54764( 10): 54764( 10)] Allocate a new trap: 0xc0084a3e30 42 D0317 20:36:36.678537 585357 usertrap_amd64.go:225] [ 54764( 10): 54764( 10)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.679574 585357 task_exit.go:204] [ 54764( 10): 54764( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.679680 585357 task_exit.go:204] [ 54764( 10): 54764( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.679740 585357 task_signals.go:204] [ 54764( 10): 54765( 11)] Signal 9, PID: 54764, TID: 54765, fault addr: 0x0: terminating thread group D0317 20:36:36.679761 585357 task_exit.go:204] [ 54764( 10): 54765( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.680098 585357 task_exit.go:204] [ 54764( 10): 54765( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.680134 585357 task_exit.go:204] [ 54764( 10): 54765( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.680155 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.680298 585357 task_exit.go:204] [ 54764( 10): 54764( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: syz_clone(0x801000, 0x0, 0x0, 0x0, 0x0, 0x0) D0317 20:36:36.688355 585357 usertrap_amd64.go:212] [ 54766( 12): 54766( 12)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:36.688402 585357 usertrap_amd64.go:122] [ 54766( 12): 54766( 12)] Allocate a new trap: 0xc001a44e70 36 D0317 20:36:36.688544 585357 usertrap_amd64.go:225] [ 54766( 12): 54766( 12)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.689823 585357 usertrap_amd64.go:212] [ 54766( 12): 54766( 12)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:36.689856 585357 usertrap_amd64.go:122] [ 54766( 12): 54766( 12)] Allocate a new trap: 0xc001a44e70 37 D0317 20:36:36.689870 585357 usertrap_amd64.go:225] [ 54766( 12): 54766( 12)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.693843 585357 usertrap_amd64.go:212] [ 54766( 12): 54766( 12)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:36.693878 585357 usertrap_amd64.go:122] [ 54766( 12): 54766( 12)] Allocate a new trap: 0xc001a44e70 38 D0317 20:36:36.693890 585357 usertrap_amd64.go:225] [ 54766( 12): 54766( 12)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.695172 585357 usertrap_amd64.go:212] [ 54766( 12): 54766( 12)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:36.695202 585357 usertrap_amd64.go:122] [ 54766( 12): 54766( 12)] Allocate a new trap: 0xc001a44e70 39 D0317 20:36:36.695214 585357 usertrap_amd64.go:225] [ 54766( 12): 54766( 12)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.695467 585357 usertrap_amd64.go:212] [ 54766( 12): 54766( 12)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:36.695506 585357 usertrap_amd64.go:122] [ 54766( 12): 54766( 12)] Allocate a new trap: 0xc001a44e70 40 D0317 20:36:36.695519 585357 usertrap_amd64.go:225] [ 54766( 12): 54766( 12)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.695557 585357 usertrap_amd64.go:212] [ 54766( 12): 54767( 13)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:36.695569 585357 usertrap_amd64.go:122] [ 54766( 12): 54767( 13)] Allocate a new trap: 0xc001a44e70 41 D0317 20:36:36.695583 585357 usertrap_amd64.go:225] [ 54766( 12): 54767( 13)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.697661 585357 usertrap_amd64.go:212] [ 54766( 12): 54766( 12)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:36.697696 585357 usertrap_amd64.go:122] [ 54766( 12): 54766( 12)] Allocate a new trap: 0xc001a44e70 42 D0317 20:36:36.697706 585357 usertrap_amd64.go:225] [ 54766( 12): 54766( 12)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.698784 585357 task_exit.go:204] [ 54766( 12): 54766( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.698839 585357 task_signals.go:204] [ 54766( 12): 54767( 13)] Signal 9, PID: 54766, TID: 54767, fault addr: 0x0: terminating thread group D0317 20:36:36.698858 585357 task_exit.go:204] [ 54766( 12): 54766( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.698900 585357 task_exit.go:204] [ 54766( 12): 54767( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.699144 585357 task_exit.go:204] [ 54766( 12): 54767( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.699162 585357 task_exit.go:204] [ 54766( 12): 54767( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.699175 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.700442 585357 task_exit.go:204] [ 54766( 12): 54766( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: r0 = epoll_create(0x6) epoll_wait(r0, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x4) D0317 20:36:36.707014 585357 usertrap_amd64.go:212] [ 54768( 14): 54768( 14)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:36.707059 585357 usertrap_amd64.go:122] [ 54768( 14): 54768( 14)] Allocate a new trap: 0xc0075556b0 36 D0317 20:36:36.707162 585357 usertrap_amd64.go:225] [ 54768( 14): 54768( 14)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.708008 585357 usertrap_amd64.go:212] [ 54768( 14): 54768( 14)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:36.708031 585357 usertrap_amd64.go:122] [ 54768( 14): 54768( 14)] Allocate a new trap: 0xc0075556b0 37 D0317 20:36:36.708040 585357 usertrap_amd64.go:225] [ 54768( 14): 54768( 14)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.711677 585357 usertrap_amd64.go:212] [ 54768( 14): 54768( 14)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:36.711702 585357 usertrap_amd64.go:122] [ 54768( 14): 54768( 14)] Allocate a new trap: 0xc0075556b0 38 D0317 20:36:36.711712 585357 usertrap_amd64.go:225] [ 54768( 14): 54768( 14)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.714076 585357 usertrap_amd64.go:212] [ 54768( 14): 54768( 14)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:36.714102 585357 usertrap_amd64.go:122] [ 54768( 14): 54768( 14)] Allocate a new trap: 0xc0075556b0 39 D0317 20:36:36.714114 585357 usertrap_amd64.go:225] [ 54768( 14): 54768( 14)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.714289 585357 usertrap_amd64.go:212] [ 54768( 14): 54768( 14)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:36.714322 585357 usertrap_amd64.go:122] [ 54768( 14): 54768( 14)] Allocate a new trap: 0xc0075556b0 40 D0317 20:36:36.714332 585357 usertrap_amd64.go:225] [ 54768( 14): 54768( 14)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.714403 585357 usertrap_amd64.go:212] [ 54768( 14): 54769( 15)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:36.714427 585357 usertrap_amd64.go:122] [ 54768( 14): 54769( 15)] Allocate a new trap: 0xc0075556b0 41 D0317 20:36:36.714436 585357 usertrap_amd64.go:225] [ 54768( 14): 54769( 15)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.722043 585357 usertrap_amd64.go:212] [ 54768( 14): 54768( 14)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:36.722072 585357 usertrap_amd64.go:122] [ 54768( 14): 54768( 14)] Allocate a new trap: 0xc0075556b0 42 D0317 20:36:36.722081 585357 usertrap_amd64.go:225] [ 54768( 14): 54768( 14)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.723015 585357 task_exit.go:204] [ 54768( 14): 54768( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.723082 585357 task_exit.go:204] [ 54768( 14): 54768( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.723106 585357 task_signals.go:204] [ 54768( 14): 54769( 15)] Signal 9, PID: 54768, TID: 54769, fault addr: 0x0: terminating thread group D0317 20:36:36.723120 585357 task_exit.go:204] [ 54768( 14): 54769( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.723473 585357 task_exit.go:204] [ 54768( 14): 54769( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.723513 585357 task_exit.go:204] [ 54768( 14): 54769( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.723526 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.723551 585357 task_exit.go:204] [ 54768( 14): 54768( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: io_setup(0x0, &(0x7f0000000000)=0x0) syz_clone3(&(0x7f0000000280)={0x800000, &(0x7f0000000040)=0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), {0x27}, &(0x7f0000000100)=""/32, 0x20, &(0x7f0000000140)=""/245, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2}, 0x58) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x20, r1, &(0x7f0000000640)="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", 0xfe, 0x7, 0x0, 0x3}]) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001c00)) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x3a5d, r1, &(0x7f0000000500)="4e0c3ee97248f51e1b261b228f45072e3f841defd7b6942fa33a24818cb3264f4a1bd2146c2ba4c469de50a6c63ebca906721c84cdf32e62320d1169d7625fab9a7b2134a6ce99d6aa37a01343bd3d7a902c2880d3829802960d3bc997424a57d8b1d581a3604255576bd8c83c609d227d20c771c3d474801bc9698525eba13fede0f01f2aed6adee714a7d37a7005e944b5896ad930ec57fa0f0ec540709c336e7f4db775a0ffaf46b5f54f7ffab0bd5aee6b72304cd77ce4003924997d28507749fe49a28e47bce164f1d918194e45d0ed482ad6aa8cc7c621e84e426c3e12cadf7c410bafc92e6423fbba110d073211bc091cfe713c9449a78c9521705d0aef02203d6a12f64a7e74d788d4f546a8dd28d13f06ba3e91ccae961760dba822129f39", 0x123, 0x80, 0x0, 0x1, r2}]) D0317 20:36:36.730698 585357 usertrap_amd64.go:212] [ 54770( 16): 54770( 16)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:36.730736 585357 usertrap_amd64.go:122] [ 54770( 16): 54770( 16)] Allocate a new trap: 0xc0075556e0 36 D0317 20:36:36.730855 585357 usertrap_amd64.go:225] [ 54770( 16): 54770( 16)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.731423 585357 usertrap_amd64.go:212] [ 54770( 16): 54770( 16)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:36.731432 585357 usertrap_amd64.go:122] [ 54770( 16): 54770( 16)] Allocate a new trap: 0xc0075556e0 37 D0317 20:36:36.731442 585357 usertrap_amd64.go:225] [ 54770( 16): 54770( 16)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.735417 585357 usertrap_amd64.go:212] [ 54770( 16): 54770( 16)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:36.735451 585357 usertrap_amd64.go:122] [ 54770( 16): 54770( 16)] Allocate a new trap: 0xc0075556e0 38 D0317 20:36:36.735463 585357 usertrap_amd64.go:225] [ 54770( 16): 54770( 16)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.737886 585357 usertrap_amd64.go:212] [ 54770( 16): 54770( 16)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:36.737913 585357 usertrap_amd64.go:122] [ 54770( 16): 54770( 16)] Allocate a new trap: 0xc0075556e0 39 D0317 20:36:36.737922 585357 usertrap_amd64.go:225] [ 54770( 16): 54770( 16)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.738105 585357 usertrap_amd64.go:212] [ 54770( 16): 54770( 16)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:36.738144 585357 usertrap_amd64.go:122] [ 54770( 16): 54770( 16)] Allocate a new trap: 0xc0075556e0 40 D0317 20:36:36.738160 585357 usertrap_amd64.go:225] [ 54770( 16): 54770( 16)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.738282 585357 usertrap_amd64.go:212] [ 54770( 16): 54771( 17)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:36.738319 585357 usertrap_amd64.go:122] [ 54770( 16): 54771( 17)] Allocate a new trap: 0xc0075556e0 41 D0317 20:36:36.738334 585357 usertrap_amd64.go:225] [ 54770( 16): 54771( 17)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.744955 585357 usertrap_amd64.go:212] [ 54770( 16): 54770( 16)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:36.744986 585357 usertrap_amd64.go:122] [ 54770( 16): 54770( 16)] Allocate a new trap: 0xc0075556e0 42 D0317 20:36:36.744999 585357 usertrap_amd64.go:225] [ 54770( 16): 54770( 16)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.745930 585357 task_exit.go:204] [ 54770( 16): 54770( 16)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.745989 585357 task_exit.go:204] [ 54770( 16): 54770( 16)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.746017 585357 task_signals.go:204] [ 54770( 16): 54771( 17)] Signal 9, PID: 54770, TID: 54771, fault addr: 0x0: terminating thread group D0317 20:36:36.746033 585357 task_exit.go:204] [ 54770( 16): 54771( 17)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.746351 585357 task_exit.go:204] [ 54770( 16): 54771( 17)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.746373 585357 task_exit.go:204] [ 54770( 16): 54771( 17)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.746383 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.746460 585357 task_exit.go:204] [ 54770( 16): 54770( 16)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: r0 = syz_clone(0x48102000, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) sched_getscheduler(r0) getpgid(r0) r1 = gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_clone3(&(0x7f0000000240)={0x10000100, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x8}, &(0x7f00000000c0)=""/36, 0x24, &(0x7f0000000100)=""/156, &(0x7f00000001c0)=[r1, r0, r0, r0, r1, r0], 0x6, {r2}}, 0x58) D0317 20:36:36.752911 585357 usertrap_amd64.go:212] [ 54772( 18): 54772( 18)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:36.752950 585357 usertrap_amd64.go:122] [ 54772( 18): 54772( 18)] Allocate a new trap: 0xc008dab440 36 D0317 20:36:36.753059 585357 usertrap_amd64.go:225] [ 54772( 18): 54772( 18)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.754003 585357 usertrap_amd64.go:212] [ 54772( 18): 54772( 18)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:36.754033 585357 usertrap_amd64.go:122] [ 54772( 18): 54772( 18)] Allocate a new trap: 0xc008dab440 37 D0317 20:36:36.754044 585357 usertrap_amd64.go:225] [ 54772( 18): 54772( 18)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.758084 585357 usertrap_amd64.go:212] [ 54772( 18): 54772( 18)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:36.758125 585357 usertrap_amd64.go:122] [ 54772( 18): 54772( 18)] Allocate a new trap: 0xc008dab440 38 D0317 20:36:36.758139 585357 usertrap_amd64.go:225] [ 54772( 18): 54772( 18)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.760371 585357 usertrap_amd64.go:212] [ 54772( 18): 54772( 18)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:36.760395 585357 usertrap_amd64.go:122] [ 54772( 18): 54772( 18)] Allocate a new trap: 0xc008dab440 39 D0317 20:36:36.760403 585357 usertrap_amd64.go:225] [ 54772( 18): 54772( 18)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.760608 585357 usertrap_amd64.go:212] [ 54772( 18): 54772( 18)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:36.760641 585357 usertrap_amd64.go:122] [ 54772( 18): 54772( 18)] Allocate a new trap: 0xc008dab440 40 D0317 20:36:36.760652 585357 usertrap_amd64.go:225] [ 54772( 18): 54772( 18)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.760830 585357 usertrap_amd64.go:212] [ 54772( 18): 54773( 19)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:36.760853 585357 usertrap_amd64.go:122] [ 54772( 18): 54773( 19)] Allocate a new trap: 0xc008dab440 41 D0317 20:36:36.760865 585357 usertrap_amd64.go:225] [ 54772( 18): 54773( 19)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.765288 585357 task_run.go:306] [ 54774( 20): 54774( 20)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0317 20:36:36.765342 585357 task_log.go:87] [ 54774( 20): 54774( 20)] Registers: D0317 20:36:36.765370 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Cs = 0000000000000033 D0317 20:36:36.765381 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Ds = 0000000000000000 D0317 20:36:36.765387 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Eflags = 0000000000010217 D0317 20:36:36.765393 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Es = 0000000000000000 D0317 20:36:36.765397 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Fs = 0000000000000000 D0317 20:36:36.765402 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Fs_base = 00007eb79a0566c0 D0317 20:36:36.765407 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Gs = 0000000000000000 D0317 20:36:36.765412 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Gs_base = 0000000000000000 D0317 20:36:36.765416 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Orig_rax = ffffffffffffffff D0317 20:36:36.765421 585357 task_log.go:94] [ 54774( 20): 54774( 20)] R10 = 0000000000000000 D0317 20:36:36.765426 585357 task_log.go:94] [ 54774( 20): 54774( 20)] R11 = 0000000000000206 D0317 20:36:36.765430 585357 task_log.go:94] [ 54774( 20): 54774( 20)] R12 = 0000000000000000 D0317 20:36:36.765435 585357 task_log.go:94] [ 54774( 20): 54774( 20)] R13 = 000000000000000b D0317 20:36:36.765441 585357 task_log.go:94] [ 54774( 20): 54774( 20)] R14 = 000055a449619f80 D0317 20:36:36.765445 585357 task_log.go:94] [ 54774( 20): 54774( 20)] R15 = 00007ee731e34228 D0317 20:36:36.765449 585357 task_log.go:94] [ 54774( 20): 54774( 20)] R8 = 0000000000000000 D0317 20:36:36.765454 585357 task_log.go:94] [ 54774( 20): 54774( 20)] R9 = 0000000000000000 D0317 20:36:36.765458 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Rax = 0000000000000000 D0317 20:36:36.765462 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Rbp = 000055a44953847a D0317 20:36:36.765466 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Rbx = 000055a449619f80 D0317 20:36:36.765470 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Rcx = 000055a4494ebda9 D0317 20:36:36.765494 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Rdi = 0000000048102000 D0317 20:36:36.765499 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Rdx = 0000000000000000 D0317 20:36:36.765504 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Rip = 0000000000000000 D0317 20:36:36.765509 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Rsi = 0000000020000140 D0317 20:36:36.765513 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Rsp = 0000000020000148 D0317 20:36:36.765518 585357 task_log.go:94] [ 54774( 20): 54774( 20)] Ss = 000000000000002b D0317 20:36:36.765523 585357 task_log.go:111] [ 54774( 20): 54774( 20)] Stack: D0317 20:36:36.765554 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765580 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765587 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765615 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765626 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765632 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765638 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765643 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765647 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765652 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765656 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765661 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765665 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765669 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765674 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765679 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765689 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765711 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765717 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765722 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765727 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765731 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765736 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765742 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765747 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765752 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765759 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765775 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765780 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765786 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765791 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765796 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765801 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765805 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765810 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765815 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765836 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765841 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765844 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765848 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765852 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765855 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765858 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765860 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765863 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765866 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765869 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765872 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765875 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765877 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765880 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765883 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765887 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765906 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765912 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200004a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765917 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200004b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765922 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200004c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765927 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200004d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765932 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200004e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765945 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 200004f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765969 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765974 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765979 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765983 585357 task_log.go:128] [ 54774( 20): 54774( 20)] 20000530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.765989 585357 task_log.go:149] [ 54774( 20): 54774( 20)] Code: D0317 20:36:36.765999 585357 task_log.go:170] [ 54774( 20): 54774( 20)] Error reading stack at address ffffffffffffffc0: bad address D0317 20:36:36.766023 585357 task_log.go:71] [ 54774( 20): 54774( 20)] Mappings: VMAs: 00068000-0006d000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b31e20000-1b32220000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55a44946e000-55a449493000 r--p 00000000 00:11 8 /syz-executor 55a449493000-55a449537000 r-xp 00025000 00:11 8 /syz-executor 55a449537000-55a4495e7000 r--p 000c9000 00:11 8 /syz-executor 55a4495e7000-55a4495f0000 rw-p 00179000 00:11 8 /syz-executor 55a4495fe000-55a44a14a000 rw-p 00000000 00:00 0 55a44a14a000-55a44a16c000 rw-p 00000000 00:00 0 [heap] 7eb799400000-7eb799600000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799600000-7eb799800000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799800000-7eb799a00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799a00000-7eb799c00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799c00000-7eb79a000000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7eb79a036000-7eb79a037000 ---p 00000000 00:00 0 7eb79a037000-7eb79a057000 rw-p 00000000 00:00 0 7eb79a057000-7eb79a058000 r--p 00000000 00:00 0 [vvar] 7eb79a058000-7eb79a05a000 r-xp 00000000 00:00 0 7ee731635000-7ee731e35000 rw-p 00000000 00:00 0 [stack] PMAs: 00068000-00069000 r-xp 037f3000 *pgalloc.MemoryFile 00069000-0006d000 r-xp 017f2000 *pgalloc.MemoryFile 20000000-20200000 rwxp 0cc00000 *pgalloc.MemoryFile 55a44946e000-55a449493000 r--p 070d5000 *pgalloc.MemoryFile 55a4494af000-55a4494b0000 r-xp 017fc000 *pgalloc.MemoryFile 55a4494c0000-55a4494c1000 r-xp 067c0000 *pgalloc.MemoryFile 55a4494e8000-55a4494e9000 r-xp 06753000 *pgalloc.MemoryFile 55a4494e9000-55a4494eb000 r-xp 037fd000 *pgalloc.MemoryFile 55a4494eb000-55a4494ec000 r-xp 06765000 *pgalloc.MemoryFile 55a4494ed000-55a4494ee000 r-xp 017f1000 *pgalloc.MemoryFile 55a4494f5000-55a4494f6000 r-xp 00dfb000 *pgalloc.MemoryFile 55a449505000-55a449506000 r-xp 00dfc000 *pgalloc.MemoryFile 55a449517000-55a449518000 r-xp 03fff000 *pgalloc.MemoryFile 55a449536000-55a449537000 r-xp 00df5000 *pgalloc.MemoryFile 55a449537000-55a44958b000 r--p 076e8000 *pgalloc.MemoryFile 55a44958b000-55a4495f0000 r--p 07ffc000 *pgalloc.MemoryFile 55a449600000-55a449800000 r--p 0ca00000 *pgalloc.MemoryFile 55a44a000000-55a44a14a000 r--p 0939a000 *pgalloc.MemoryFile 55a44a14a000-55a44a14b000 r--p 017ff000 *pgalloc.MemoryFile 55a44a14b000-55a44a16c000 r--p 07baf000 *pgalloc.MemoryFile 7eb79a037000-7eb79a057000 r--p 0773c000 *pgalloc.MemoryFile 7ee731e00000-7ee731e31000 r--p 07d80000 *pgalloc.MemoryFile 7ee731e31000-7ee731e33000 r--p 037fb000 *pgalloc.MemoryFile 7ee731e33000-7ee731e35000 r--p 06782000 *pgalloc.MemoryFile D0317 20:36:36.766157 585357 task_log.go:73] [ 54774( 20): 54774( 20)] FDTable: fd:1 => name pipe:[2604] fd:2 => name pipe:[2604] fd:201 => name / fd:219 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2604] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov D0317 20:36:36.766210 585357 task_signals.go:470] [ 54774( 20): 54774( 20)] Notified of signal 11 D0317 20:36:36.766228 585357 task_signals.go:220] [ 54774( 20): 54774( 20)] Signal 11: delivering to handler D0317 20:36:36.766256 585357 task_signals.go:223] [ 54774( 20): 54774( 20)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0317 20:36:36.766307 585357 task_signals.go:481] [ 54774( 20): 54774( 20)] No task notified of signal 11 D0317 20:36:36.766320 585357 task_signals.go:204] [ 54774( 20): 54774( 20)] Signal 11, PID: 54774, TID: 54774, fault addr: 0x0: terminating thread group D0317 20:36:36.766334 585357 task_exit.go:204] [ 54774( 20): 54774( 20)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.767303 585357 task_exit.go:204] [ 54774( 20): 54774( 20)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.774771 585357 usertrap_amd64.go:212] [ 54772( 18): 54772( 18)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:36.774798 585357 usertrap_amd64.go:122] [ 54772( 18): 54772( 18)] Allocate a new trap: 0xc008dab440 42 D0317 20:36:36.774813 585357 usertrap_amd64.go:225] [ 54772( 18): 54772( 18)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.775796 585357 task_exit.go:204] [ 54772( 18): 54772( 18)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.775849 585357 task_exit.go:204] [ 54772( 18): 54772( 18)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.775879 585357 task_signals.go:204] [ 54772( 18): 54773( 19)] Signal 9, PID: 54772, TID: 54773, fault addr: 0x0: terminating thread group D0317 20:36:36.775908 585357 task_exit.go:204] [ 54772( 18): 54773( 19)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.776237 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.776262 585357 task_exit.go:204] [ 54772( 18): 54773( 19)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.776270 585357 task_exit.go:204] [ 54772( 18): 54773( 19)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.776286 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.776444 585357 task_exit.go:204] [ 54772( 18): 54772( 18)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84641, 0x1c4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0x1000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x9, &(0x7f0000000080)=[{0xfc00, 0x0, 0x3, 0x7}, {0x1, 0x7, 0x9, 0x4}, {0x8000, 0x3f, 0x1, 0x8}, {0x8000, 0x80, 0x1f, 0x7}, {0x1, 0x7, 0x81, 0x7fffffff}, {0x5, 0x0, 0x3f, 0x8}, {0x1ff, 0x5, 0x3f, 0x401}, {0x6, 0x9, 0xff, 0x4}, {0x0, 0x2, 0x8e, 0x6}]}) D0317 20:36:36.779651 585357 task_exit.go:204] [ 54774( 20): 54774( 20)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.782773 585357 usertrap_amd64.go:212] [ 54775( 21): 54775( 21)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:36.782857 585357 usertrap_amd64.go:122] [ 54775( 21): 54775( 21)] Allocate a new trap: 0xc007a0a1b0 36 D0317 20:36:36.782950 585357 usertrap_amd64.go:225] [ 54775( 21): 54775( 21)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.784078 585357 usertrap_amd64.go:212] [ 54775( 21): 54775( 21)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:36.784111 585357 usertrap_amd64.go:122] [ 54775( 21): 54775( 21)] Allocate a new trap: 0xc007a0a1b0 37 D0317 20:36:36.784121 585357 usertrap_amd64.go:225] [ 54775( 21): 54775( 21)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.787935 585357 usertrap_amd64.go:212] [ 54775( 21): 54775( 21)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:36.787961 585357 usertrap_amd64.go:122] [ 54775( 21): 54775( 21)] Allocate a new trap: 0xc007a0a1b0 38 D0317 20:36:36.787976 585357 usertrap_amd64.go:225] [ 54775( 21): 54775( 21)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.789815 585357 usertrap_amd64.go:212] [ 54775( 21): 54775( 21)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:36.789838 585357 usertrap_amd64.go:122] [ 54775( 21): 54775( 21)] Allocate a new trap: 0xc007a0a1b0 39 D0317 20:36:36.789848 585357 usertrap_amd64.go:225] [ 54775( 21): 54775( 21)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.790034 585357 usertrap_amd64.go:212] [ 54775( 21): 54775( 21)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:36.790113 585357 usertrap_amd64.go:122] [ 54775( 21): 54775( 21)] Allocate a new trap: 0xc007a0a1b0 40 D0317 20:36:36.790145 585357 usertrap_amd64.go:225] [ 54775( 21): 54775( 21)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.790180 585357 usertrap_amd64.go:212] [ 54775( 21): 54776( 22)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:36.790192 585357 usertrap_amd64.go:122] [ 54775( 21): 54776( 22)] Allocate a new trap: 0xc007a0a1b0 41 D0317 20:36:36.790202 585357 usertrap_amd64.go:225] [ 54775( 21): 54776( 22)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.793114 585357 sys_seccomp.go:78] [ 54775( 21): 54776( 22)] Invalid seccomp-bpf filter: at l8: last instruction must be a return D0317 20:36:36.793655 585357 usertrap_amd64.go:212] [ 54775( 21): 54775( 21)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:36.793683 585357 usertrap_amd64.go:122] [ 54775( 21): 54775( 21)] Allocate a new trap: 0xc007a0a1b0 42 D0317 20:36:36.793694 585357 usertrap_amd64.go:225] [ 54775( 21): 54775( 21)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.794346 585357 task_exit.go:204] [ 54775( 21): 54775( 21)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.794394 585357 task_exit.go:204] [ 54775( 21): 54775( 21)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.794415 585357 task_signals.go:204] [ 54775( 21): 54776( 22)] Signal 9, PID: 54775, TID: 54776, fault addr: 0x0: terminating thread group D0317 20:36:36.794448 585357 task_exit.go:204] [ 54775( 21): 54776( 22)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.794779 585357 task_exit.go:204] [ 54775( 21): 54776( 22)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.794802 585357 task_exit.go:204] [ 54775( 21): 54776( 22)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.794813 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.796025 585357 task_exit.go:204] [ 54775( 21): 54775( 21)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00') setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x4, 0x2) open$dir(&(0x7f0000000140)='./file1\x00', 0x40000, 0xa8) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='proc\x00', 0x0, 0x0) D0317 20:36:36.808932 585357 usertrap_amd64.go:212] [ 54777( 23): 54777( 23)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:36.808979 585357 usertrap_amd64.go:122] [ 54777( 23): 54777( 23)] Allocate a new trap: 0xc005674030 36 D0317 20:36:36.809087 585357 usertrap_amd64.go:225] [ 54777( 23): 54777( 23)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.810171 585357 usertrap_amd64.go:212] [ 54777( 23): 54777( 23)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:36.810188 585357 usertrap_amd64.go:122] [ 54777( 23): 54777( 23)] Allocate a new trap: 0xc005674030 37 D0317 20:36:36.810201 585357 usertrap_amd64.go:225] [ 54777( 23): 54777( 23)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.813966 585357 usertrap_amd64.go:212] [ 54777( 23): 54777( 23)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:36.813994 585357 usertrap_amd64.go:122] [ 54777( 23): 54777( 23)] Allocate a new trap: 0xc005674030 38 D0317 20:36:36.814005 585357 usertrap_amd64.go:225] [ 54777( 23): 54777( 23)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.816088 585357 usertrap_amd64.go:212] [ 54777( 23): 54777( 23)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:36.816123 585357 usertrap_amd64.go:122] [ 54777( 23): 54777( 23)] Allocate a new trap: 0xc005674030 39 D0317 20:36:36.816136 585357 usertrap_amd64.go:225] [ 54777( 23): 54777( 23)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.816353 585357 usertrap_amd64.go:212] [ 54777( 23): 54777( 23)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:36.816385 585357 usertrap_amd64.go:122] [ 54777( 23): 54777( 23)] Allocate a new trap: 0xc005674030 40 D0317 20:36:36.816398 585357 usertrap_amd64.go:225] [ 54777( 23): 54777( 23)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.816462 585357 usertrap_amd64.go:212] [ 54777( 23): 54778( 24)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:36.816487 585357 usertrap_amd64.go:122] [ 54777( 23): 54778( 24)] Allocate a new trap: 0xc005674030 41 D0317 20:36:36.816497 585357 usertrap_amd64.go:225] [ 54777( 23): 54778( 24)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.823753 585357 usertrap_amd64.go:212] [ 54777( 23): 54777( 23)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:36.823813 585357 usertrap_amd64.go:122] [ 54777( 23): 54777( 23)] Allocate a new trap: 0xc005674030 42 D0317 20:36:36.823834 585357 usertrap_amd64.go:225] [ 54777( 23): 54777( 23)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.825131 585357 task_exit.go:204] [ 54777( 23): 54777( 23)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.825203 585357 task_exit.go:204] [ 54777( 23): 54777( 23)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.825237 585357 task_signals.go:204] [ 54777( 23): 54778( 24)] Signal 9, PID: 54777, TID: 54778, fault addr: 0x0: terminating thread group D0317 20:36:36.825271 585357 task_exit.go:204] [ 54777( 23): 54778( 24)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.825739 585357 task_exit.go:204] [ 54777( 23): 54778( 24)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.825778 585357 task_exit.go:204] [ 54777( 23): 54778( 24)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.825797 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.827203 585357 task_exit.go:204] [ 54777( 23): 54777( 23)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000140)={0x0, 0x5}) sendto$inet(r0, &(0x7f0000000000)="0c6fd70a83caf26a302127f1743b177239bb12954d3df11538866832", 0x1c, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, &(0x7f0000000080)="59c878b7e0cc083acc5804f06c8afb9160bc73d16e9e0511ac6127ef0417b204d47bc34d09c29969b1cc375c8967906ec0748a63e439a7d723fca85dd1680a8ae0f274fcdb26e583e1b644db871ba28af64521", 0x53, 0x801, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0xf47, 0x7, 0x8}, 0xc) D0317 20:36:36.836424 585357 usertrap_amd64.go:212] [ 54779( 25): 54779( 25)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:36.836467 585357 usertrap_amd64.go:122] [ 54779( 25): 54779( 25)] Allocate a new trap: 0xc00947eff0 36 D0317 20:36:36.836605 585357 usertrap_amd64.go:225] [ 54779( 25): 54779( 25)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.837703 585357 usertrap_amd64.go:212] [ 54779( 25): 54779( 25)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:36.837737 585357 usertrap_amd64.go:122] [ 54779( 25): 54779( 25)] Allocate a new trap: 0xc00947eff0 37 D0317 20:36:36.837752 585357 usertrap_amd64.go:225] [ 54779( 25): 54779( 25)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.842279 585357 usertrap_amd64.go:212] [ 54779( 25): 54779( 25)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:36.842321 585357 usertrap_amd64.go:122] [ 54779( 25): 54779( 25)] Allocate a new trap: 0xc00947eff0 38 D0317 20:36:36.842335 585357 usertrap_amd64.go:225] [ 54779( 25): 54779( 25)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.845380 585357 usertrap_amd64.go:212] [ 54779( 25): 54779( 25)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:36.845421 585357 usertrap_amd64.go:122] [ 54779( 25): 54779( 25)] Allocate a new trap: 0xc00947eff0 39 D0317 20:36:36.845437 585357 usertrap_amd64.go:225] [ 54779( 25): 54779( 25)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.845688 585357 usertrap_amd64.go:212] [ 54779( 25): 54779( 25)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:36.845710 585357 usertrap_amd64.go:122] [ 54779( 25): 54779( 25)] Allocate a new trap: 0xc00947eff0 40 D0317 20:36:36.845728 585357 usertrap_amd64.go:225] [ 54779( 25): 54779( 25)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.845774 585357 usertrap_amd64.go:212] [ 54779( 25): 54780( 26)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:36.845802 585357 usertrap_amd64.go:122] [ 54779( 25): 54780( 26)] Allocate a new trap: 0xc00947eff0 41 D0317 20:36:36.845816 585357 usertrap_amd64.go:225] [ 54779( 25): 54780( 26)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.854768 585357 usertrap_amd64.go:212] [ 54779( 25): 54779( 25)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:36.854805 585357 usertrap_amd64.go:122] [ 54779( 25): 54779( 25)] Allocate a new trap: 0xc00947eff0 42 D0317 20:36:36.854820 585357 usertrap_amd64.go:225] [ 54779( 25): 54779( 25)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.855833 585357 task_exit.go:204] [ 54779( 25): 54779( 25)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.855879 585357 task_exit.go:204] [ 54779( 25): 54779( 25)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.855919 585357 task_signals.go:204] [ 54779( 25): 54780( 26)] Signal 9, PID: 54779, TID: 54780, fault addr: 0x0: terminating thread group D0317 20:36:36.855940 585357 task_exit.go:204] [ 54779( 25): 54780( 26)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.856351 585357 task_exit.go:204] [ 54779( 25): 54780( 26)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.856403 585357 task_exit.go:204] [ 54779( 25): 54780( 26)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.856419 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.856638 585357 task_exit.go:204] [ 54779( 25): 54779( 25)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, &(0x7f0000000000)="ec36d46abd88218e440747ca6000ee8fb33fe9b16071fc59", 0x18, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) D0317 20:36:36.865982 585357 usertrap_amd64.go:212] [ 54781( 27): 54781( 27)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:36.866088 585357 usertrap_amd64.go:122] [ 54781( 27): 54781( 27)] Allocate a new trap: 0xc0084a3e90 36 D0317 20:36:36.866261 585357 usertrap_amd64.go:225] [ 54781( 27): 54781( 27)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.867717 585357 usertrap_amd64.go:212] [ 54781( 27): 54781( 27)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:36.867769 585357 usertrap_amd64.go:122] [ 54781( 27): 54781( 27)] Allocate a new trap: 0xc0084a3e90 37 D0317 20:36:36.867789 585357 usertrap_amd64.go:225] [ 54781( 27): 54781( 27)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.872647 585357 usertrap_amd64.go:212] [ 54781( 27): 54781( 27)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:36.872681 585357 usertrap_amd64.go:122] [ 54781( 27): 54781( 27)] Allocate a new trap: 0xc0084a3e90 38 D0317 20:36:36.872693 585357 usertrap_amd64.go:225] [ 54781( 27): 54781( 27)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.875543 585357 usertrap_amd64.go:212] [ 54781( 27): 54781( 27)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:36.875591 585357 usertrap_amd64.go:122] [ 54781( 27): 54781( 27)] Allocate a new trap: 0xc0084a3e90 39 D0317 20:36:36.875646 585357 usertrap_amd64.go:225] [ 54781( 27): 54781( 27)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.875915 585357 usertrap_amd64.go:212] [ 54781( 27): 54781( 27)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:36.875990 585357 usertrap_amd64.go:122] [ 54781( 27): 54781( 27)] Allocate a new trap: 0xc0084a3e90 40 D0317 20:36:36.876030 585357 usertrap_amd64.go:225] [ 54781( 27): 54781( 27)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.876136 585357 usertrap_amd64.go:212] [ 54781( 27): 54782( 28)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:36.876173 585357 usertrap_amd64.go:122] [ 54781( 27): 54782( 28)] Allocate a new trap: 0xc0084a3e90 41 D0317 20:36:36.876188 585357 usertrap_amd64.go:225] [ 54781( 27): 54782( 28)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.879767 585357 usertrap_amd64.go:212] [ 54781( 27): 54781( 27)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:36.879805 585357 usertrap_amd64.go:122] [ 54781( 27): 54781( 27)] Allocate a new trap: 0xc0084a3e90 42 D0317 20:36:36.879823 585357 usertrap_amd64.go:225] [ 54781( 27): 54781( 27)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.880999 585357 task_exit.go:204] [ 54781( 27): 54781( 27)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.881078 585357 task_exit.go:204] [ 54781( 27): 54781( 27)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.881122 585357 task_signals.go:204] [ 54781( 27): 54782( 28)] Signal 9, PID: 54781, TID: 54782, fault addr: 0x0: terminating thread group D0317 20:36:36.881157 585357 task_exit.go:204] [ 54781( 27): 54782( 28)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.881570 585357 task_exit.go:204] [ 54781( 27): 54782( 28)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.881617 585357 task_exit.go:204] [ 54781( 27): 54782( 28)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.881641 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.882393 585357 task_exit.go:204] [ 54781( 27): 54781( 27)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: creat(&(0x7f0000000000)='./file1\x00', 0x119) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='proc\x00', 0x0, 0x0) D0317 20:36:36.893140 585357 usertrap_amd64.go:212] [ 54783( 29): 54783( 29)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:36.893177 585357 usertrap_amd64.go:122] [ 54783( 29): 54783( 29)] Allocate a new trap: 0xc00b5ae390 36 D0317 20:36:36.893265 585357 usertrap_amd64.go:225] [ 54783( 29): 54783( 29)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.894486 585357 usertrap_amd64.go:212] [ 54783( 29): 54783( 29)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:36.894520 585357 usertrap_amd64.go:122] [ 54783( 29): 54783( 29)] Allocate a new trap: 0xc00b5ae390 37 D0317 20:36:36.894537 585357 usertrap_amd64.go:225] [ 54783( 29): 54783( 29)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.899404 585357 usertrap_amd64.go:212] [ 54783( 29): 54783( 29)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:36.899512 585357 usertrap_amd64.go:122] [ 54783( 29): 54783( 29)] Allocate a new trap: 0xc00b5ae390 38 D0317 20:36:36.899547 585357 usertrap_amd64.go:225] [ 54783( 29): 54783( 29)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.903265 585357 usertrap_amd64.go:212] [ 54783( 29): 54783( 29)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:36.903317 585357 usertrap_amd64.go:122] [ 54783( 29): 54783( 29)] Allocate a new trap: 0xc00b5ae390 39 D0317 20:36:36.903336 585357 usertrap_amd64.go:225] [ 54783( 29): 54783( 29)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.903640 585357 usertrap_amd64.go:212] [ 54783( 29): 54783( 29)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:36.903677 585357 usertrap_amd64.go:122] [ 54783( 29): 54783( 29)] Allocate a new trap: 0xc00b5ae390 40 D0317 20:36:36.903696 585357 usertrap_amd64.go:225] [ 54783( 29): 54783( 29)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.903730 585357 usertrap_amd64.go:212] [ 54783( 29): 54784( 30)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:36.903842 585357 usertrap_amd64.go:122] [ 54783( 29): 54784( 30)] Allocate a new trap: 0xc00b5ae390 41 D0317 20:36:36.903864 585357 usertrap_amd64.go:225] [ 54783( 29): 54784( 30)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.909804 585357 usertrap_amd64.go:212] [ 54783( 29): 54783( 29)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:36.909840 585357 usertrap_amd64.go:122] [ 54783( 29): 54783( 29)] Allocate a new trap: 0xc00b5ae390 42 D0317 20:36:36.909854 585357 usertrap_amd64.go:225] [ 54783( 29): 54783( 29)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.910856 585357 task_exit.go:204] [ 54783( 29): 54783( 29)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.910927 585357 task_exit.go:204] [ 54783( 29): 54783( 29)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.910961 585357 task_signals.go:204] [ 54783( 29): 54784( 30)] Signal 9, PID: 54783, TID: 54784, fault addr: 0x0: terminating thread group D0317 20:36:36.910978 585357 task_exit.go:204] [ 54783( 29): 54784( 30)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.911326 585357 task_exit.go:204] [ 54783( 29): 54784( 30)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.911357 585357 task_exit.go:204] [ 54783( 29): 54784( 30)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.911369 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.912673 585357 task_exit.go:204] [ 54783( 29): 54783( 29)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: syz_clone(0x2814000, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000001dc0)={'ip6gretap0'}, 0xd) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4b14128aa4c022df759faac7c7b1ea8b52cf0500fd5f9a847e5aaa5380623daf9857addbb9efa90cceeb48a1bd9bbf70d6e482f4aa8a24d641bda3a69a7cd71e01ba08f3970e6b7b595371555d0d9c113049a4ee9dd229259009", 0x5a}, {&(0x7f0000000080)="5fb22140d0a1cc619f8dbc4594cc59be78a5ed444b535deaf9fe240d8b21eedfe0226f5d623142dab4fcf73869", 0x2d}], 0x2, 0x0, 0x0, 0x20001080}, 0x1) D0317 20:36:36.920326 585357 usertrap_amd64.go:212] [ 54785( 31): 54785( 31)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:36.920367 585357 usertrap_amd64.go:122] [ 54785( 31): 54785( 31)] Allocate a new trap: 0xc00947f020 36 D0317 20:36:36.920529 585357 usertrap_amd64.go:225] [ 54785( 31): 54785( 31)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.922066 585357 usertrap_amd64.go:212] [ 54785( 31): 54785( 31)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:36.922117 585357 usertrap_amd64.go:122] [ 54785( 31): 54785( 31)] Allocate a new trap: 0xc00947f020 37 D0317 20:36:36.922134 585357 usertrap_amd64.go:225] [ 54785( 31): 54785( 31)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.927304 585357 usertrap_amd64.go:212] [ 54785( 31): 54785( 31)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:36.927337 585357 usertrap_amd64.go:122] [ 54785( 31): 54785( 31)] Allocate a new trap: 0xc00947f020 38 D0317 20:36:36.927351 585357 usertrap_amd64.go:225] [ 54785( 31): 54785( 31)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.930387 585357 usertrap_amd64.go:212] [ 54785( 31): 54785( 31)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:36.930413 585357 usertrap_amd64.go:122] [ 54785( 31): 54785( 31)] Allocate a new trap: 0xc00947f020 39 D0317 20:36:36.930422 585357 usertrap_amd64.go:225] [ 54785( 31): 54785( 31)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.930646 585357 usertrap_amd64.go:212] [ 54785( 31): 54785( 31)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:36.930678 585357 usertrap_amd64.go:122] [ 54785( 31): 54785( 31)] Allocate a new trap: 0xc00947f020 40 D0317 20:36:36.930695 585357 usertrap_amd64.go:225] [ 54785( 31): 54785( 31)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.930904 585357 usertrap_amd64.go:212] [ 54785( 31): 54786( 32)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:36.930939 585357 usertrap_amd64.go:122] [ 54785( 31): 54786( 32)] Allocate a new trap: 0xc00947f020 41 D0317 20:36:36.930957 585357 usertrap_amd64.go:225] [ 54785( 31): 54786( 32)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.935644 585357 usertrap_amd64.go:212] [ 54785( 31): 54785( 31)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:36.935676 585357 usertrap_amd64.go:122] [ 54785( 31): 54785( 31)] Allocate a new trap: 0xc00947f020 42 D0317 20:36:36.935732 585357 usertrap_amd64.go:225] [ 54785( 31): 54785( 31)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.936723 585357 task_exit.go:204] [ 54785( 31): 54785( 31)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.936777 585357 task_exit.go:204] [ 54785( 31): 54785( 31)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.936803 585357 task_signals.go:204] [ 54785( 31): 54786( 32)] Signal 9, PID: 54785, TID: 54786, fault addr: 0x0: terminating thread group D0317 20:36:36.936819 585357 task_exit.go:204] [ 54785( 31): 54786( 32)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.937165 585357 task_exit.go:204] [ 54785( 31): 54786( 32)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.937198 585357 task_exit.go:204] [ 54785( 31): 54786( 32)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.937209 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.938767 585357 task_exit.go:204] [ 54785( 31): 54785( 31)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: syz_clone(0x80000000, &(0x7f0000002b40), 0x0, 0x0, 0x0, 0x0) D0317 20:36:36.949856 585357 usertrap_amd64.go:212] [ 54787( 33): 54787( 33)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:36.949895 585357 usertrap_amd64.go:122] [ 54787( 33): 54787( 33)] Allocate a new trap: 0xc008dab4d0 36 D0317 20:36:36.950008 585357 usertrap_amd64.go:225] [ 54787( 33): 54787( 33)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.951174 585357 usertrap_amd64.go:212] [ 54787( 33): 54787( 33)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:36.951202 585357 usertrap_amd64.go:122] [ 54787( 33): 54787( 33)] Allocate a new trap: 0xc008dab4d0 37 D0317 20:36:36.951213 585357 usertrap_amd64.go:225] [ 54787( 33): 54787( 33)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.956202 585357 usertrap_amd64.go:212] [ 54787( 33): 54787( 33)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:36.956236 585357 usertrap_amd64.go:122] [ 54787( 33): 54787( 33)] Allocate a new trap: 0xc008dab4d0 38 D0317 20:36:36.956249 585357 usertrap_amd64.go:225] [ 54787( 33): 54787( 33)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:36.958398 585357 usertrap_amd64.go:212] [ 54787( 33): 54787( 33)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:36.958479 585357 usertrap_amd64.go:122] [ 54787( 33): 54787( 33)] Allocate a new trap: 0xc008dab4d0 39 D0317 20:36:36.958501 585357 usertrap_amd64.go:225] [ 54787( 33): 54787( 33)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:36.958828 585357 usertrap_amd64.go:212] [ 54787( 33): 54787( 33)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:36.958868 585357 usertrap_amd64.go:122] [ 54787( 33): 54787( 33)] Allocate a new trap: 0xc008dab4d0 40 D0317 20:36:36.958885 585357 usertrap_amd64.go:225] [ 54787( 33): 54787( 33)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:36.958925 585357 usertrap_amd64.go:212] [ 54787( 33): 54788( 34)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:36.958935 585357 usertrap_amd64.go:122] [ 54787( 33): 54788( 34)] Allocate a new trap: 0xc008dab4d0 41 D0317 20:36:36.958945 585357 usertrap_amd64.go:225] [ 54787( 33): 54788( 34)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:36.962013 585357 task_run.go:306] [ 54789( 35): 54789( 35)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0317 20:36:36.962085 585357 task_log.go:87] [ 54789( 35): 54789( 35)] Registers: D0317 20:36:36.962108 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Cs = 0000000000000033 D0317 20:36:36.962120 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Ds = 0000000000000000 D0317 20:36:36.962127 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Eflags = 0000000000010217 D0317 20:36:36.962133 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Es = 0000000000000000 D0317 20:36:36.962141 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Fs = 0000000000000000 D0317 20:36:36.962146 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Fs_base = 00007eb79a0566c0 D0317 20:36:36.962151 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Gs = 0000000000000000 D0317 20:36:36.962155 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Gs_base = 0000000000000000 D0317 20:36:36.962160 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Orig_rax = ffffffffffffffff D0317 20:36:36.962165 585357 task_log.go:94] [ 54789( 35): 54789( 35)] R10 = 0000000000000000 D0317 20:36:36.962169 585357 task_log.go:94] [ 54789( 35): 54789( 35)] R11 = 0000000000000206 D0317 20:36:36.962173 585357 task_log.go:94] [ 54789( 35): 54789( 35)] R12 = 0000000000000000 D0317 20:36:36.962178 585357 task_log.go:94] [ 54789( 35): 54789( 35)] R13 = 000000000000000b D0317 20:36:36.962182 585357 task_log.go:94] [ 54789( 35): 54789( 35)] R14 = 000055a449619f80 D0317 20:36:36.962187 585357 task_log.go:94] [ 54789( 35): 54789( 35)] R15 = 00007ee731e34228 D0317 20:36:36.962191 585357 task_log.go:94] [ 54789( 35): 54789( 35)] R8 = 0000000000000000 D0317 20:36:36.962234 585357 task_log.go:94] [ 54789( 35): 54789( 35)] R9 = 0000000000000000 D0317 20:36:36.962307 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Rax = 0000000000000000 D0317 20:36:36.962433 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Rbp = 000055a44953847a D0317 20:36:36.962520 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Rbx = 000055a449619f80 D0317 20:36:36.962554 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Rcx = 000055a4494ebda9 D0317 20:36:36.962564 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Rdi = 0000000080000000 D0317 20:36:36.962570 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Rdx = 0000000000000000 D0317 20:36:36.962574 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Rip = 0000000000000000 D0317 20:36:36.962579 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Rsi = 0000000020002b40 D0317 20:36:36.962588 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Rsp = 0000000020002b48 D0317 20:36:36.962593 585357 task_log.go:94] [ 54789( 35): 54789( 35)] Ss = 000000000000002b D0317 20:36:36.962597 585357 task_log.go:111] [ 54789( 35): 54789( 35)] Stack: D0317 20:36:36.962618 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002b40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962662 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002b50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962726 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962790 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002b70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962857 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962872 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002b90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962880 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962886 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962891 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962896 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962902 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962906 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002bf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962912 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962918 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002c10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962939 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962956 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002c30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962962 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002c40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962967 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002c50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962971 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002c60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962977 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002c70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962983 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962988 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002c90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962993 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002ca0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.962998 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002cb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963003 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002cc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963008 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002cd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963013 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002ce0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963032 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002cf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963054 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963060 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002d10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963065 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002d20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963071 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002d30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963076 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002d40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963084 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002d50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963089 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002d60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963094 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002d70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963108 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002d80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963113 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002d90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963119 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002da0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963124 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002db0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963130 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002dc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963135 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002dd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963152 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002de0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963157 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002df0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963162 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963170 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002e10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963177 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002e20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963187 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002e30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963218 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002e40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963246 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002e50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963252 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002e60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963258 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002e70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963263 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963268 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002e90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963273 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002ea0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963278 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002eb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963283 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002ec0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963340 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002ed0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963394 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002ee0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963403 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002ef0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963409 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963414 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002f10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963419 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002f20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963424 585357 task_log.go:128] [ 54789( 35): 54789( 35)] 20002f30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:36.963429 585357 task_log.go:149] [ 54789( 35): 54789( 35)] Code: D0317 20:36:36.963435 585357 task_log.go:170] [ 54789( 35): 54789( 35)] Error reading stack at address ffffffffffffffc0: bad address D0317 20:36:36.963443 585357 task_log.go:71] [ 54789( 35): 54789( 35)] Mappings: VMAs: 00068000-0006d000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b31e20000-1b32220000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55a44946e000-55a449493000 r--p 00000000 00:11 8 /syz-executor 55a449493000-55a449537000 r-xp 00025000 00:11 8 /syz-executor 55a449537000-55a4495e7000 r--p 000c9000 00:11 8 /syz-executor 55a4495e7000-55a4495f0000 rw-p 00179000 00:11 8 /syz-executor 55a4495fe000-55a44a14a000 rw-p 00000000 00:00 0 55a44a14a000-55a44a16c000 rw-p 00000000 00:00 0 [heap] 7eb799400000-7eb799600000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799600000-7eb799800000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799800000-7eb799a00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799a00000-7eb799c00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799c00000-7eb79a000000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7eb79a036000-7eb79a037000 ---p 00000000 00:00 0 7eb79a037000-7eb79a057000 rw-p 00000000 00:00 0 7eb79a057000-7eb79a058000 r--p 00000000 00:00 0 [vvar] 7eb79a058000-7eb79a05a000 r-xp 00000000 00:00 0 7ee731635000-7ee731e35000 rw-p 00000000 00:00 0 [stack] PMAs: 00068000-00069000 r-xp 037f3000 *pgalloc.MemoryFile 00069000-0006d000 r-xp 017f2000 *pgalloc.MemoryFile 20000000-20200000 rwxp 0cc00000 *pgalloc.MemoryFile 55a44946e000-55a449493000 r--p 070d5000 *pgalloc.MemoryFile 55a4494af000-55a4494b0000 r-xp 017fc000 *pgalloc.MemoryFile 55a4494c0000-55a4494c1000 r-xp 067c0000 *pgalloc.MemoryFile 55a4494e8000-55a4494e9000 r-xp 06753000 *pgalloc.MemoryFile 55a4494e9000-55a4494eb000 r-xp 037fd000 *pgalloc.MemoryFile 55a4494eb000-55a4494ec000 r-xp 06765000 *pgalloc.MemoryFile 55a4494ed000-55a4494ee000 r-xp 017f1000 *pgalloc.MemoryFile 55a4494f5000-55a4494f6000 r-xp 00dfb000 *pgalloc.MemoryFile 55a449505000-55a449506000 r-xp 00dfc000 *pgalloc.MemoryFile 55a449517000-55a449518000 r-xp 03fff000 *pgalloc.MemoryFile 55a449536000-55a449537000 r-xp 00df5000 *pgalloc.MemoryFile 55a449537000-55a44958b000 r--p 076e8000 *pgalloc.MemoryFile 55a44958b000-55a4495f0000 r--p 07ffc000 *pgalloc.MemoryFile 55a449600000-55a449800000 r--p 0ca00000 *pgalloc.MemoryFile 55a44a000000-55a44a14a000 r--p 0939a000 *pgalloc.MemoryFile 55a44a14a000-55a44a14b000 r--p 017ff000 *pgalloc.MemoryFile 55a44a14b000-55a44a16c000 r--p 07baf000 *pgalloc.MemoryFile 7eb79a037000-7eb79a057000 r--p 0773c000 *pgalloc.MemoryFile 7ee731e00000-7ee731e31000 r--p 07d80000 *pgalloc.MemoryFile 7ee731e31000-7ee731e33000 r--p 037fb000 *pgalloc.MemoryFile 7ee731e33000-7ee731e35000 r--p 067a4000 *pgalloc.MemoryFile D0317 20:36:36.963573 585357 task_log.go:73] [ 54789( 35): 54789( 35)] FDTable: fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2604] fd:200 => name /dev/net/tun fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:1 => name pipe:[2604] fd:2 => name pipe:[2604] fd:216 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov D0317 20:36:36.963795 585357 task_signals.go:470] [ 54789( 35): 54789( 35)] Notified of signal 11 D0317 20:36:36.963814 585357 task_signals.go:220] [ 54789( 35): 54789( 35)] Signal 11: delivering to handler D0317 20:36:36.966076 585357 task_exit.go:204] [ 54789( 35): 54789( 35)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.966647 585357 task_exit.go:204] [ 54789( 35): 54789( 35)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.971950 585357 usertrap_amd64.go:212] [ 54787( 33): 54787( 33)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:36.971990 585357 usertrap_amd64.go:122] [ 54787( 33): 54787( 33)] Allocate a new trap: 0xc008dab4d0 42 D0317 20:36:36.972009 585357 usertrap_amd64.go:225] [ 54787( 33): 54787( 33)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:36.973151 585357 task_exit.go:204] [ 54787( 33): 54787( 33)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.973252 585357 task_signals.go:204] [ 54787( 33): 54788( 34)] Signal 9, PID: 54787, TID: 54788, fault addr: 0x0: terminating thread group D0317 20:36:36.973278 585357 task_exit.go:204] [ 54787( 33): 54787( 33)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.973298 585357 task_exit.go:204] [ 54787( 33): 54788( 34)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:36.973700 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.973746 585357 task_exit.go:204] [ 54787( 33): 54788( 34)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:36.973767 585357 task_exit.go:204] [ 54787( 33): 54788( 34)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.973778 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:36.975208 585357 task_exit.go:204] [ 54789( 35): 54789( 35)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:36.976886 585357 task_exit.go:204] [ 54787( 33): 54787( 33)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:36 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs$namespace(r1, &(0x7f00000003c0)='ns/cgroup\x00') ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000080)={r0, 0x3, 0x74}) D0317 20:36:36.994710 585357 usertrap_amd64.go:212] [ 54790( 36): 54790( 36)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:36.994778 585357 usertrap_amd64.go:122] [ 54790( 36): 54790( 36)] Allocate a new trap: 0xc00b5ae3c0 36 D0317 20:36:36.994872 585357 usertrap_amd64.go:225] [ 54790( 36): 54790( 36)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:36.995726 585357 usertrap_amd64.go:212] [ 54790( 36): 54790( 36)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:36.995769 585357 usertrap_amd64.go:122] [ 54790( 36): 54790( 36)] Allocate a new trap: 0xc00b5ae3c0 37 D0317 20:36:36.995785 585357 usertrap_amd64.go:225] [ 54790( 36): 54790( 36)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:36.999666 585357 usertrap_amd64.go:212] [ 54790( 36): 54790( 36)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:36.999709 585357 usertrap_amd64.go:122] [ 54790( 36): 54790( 36)] Allocate a new trap: 0xc00b5ae3c0 38 D0317 20:36:36.999724 585357 usertrap_amd64.go:225] [ 54790( 36): 54790( 36)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:37.002444 585357 usertrap_amd64.go:212] [ 54790( 36): 54790( 36)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:37.002479 585357 usertrap_amd64.go:122] [ 54790( 36): 54790( 36)] Allocate a new trap: 0xc00b5ae3c0 39 D0317 20:36:37.002493 585357 usertrap_amd64.go:225] [ 54790( 36): 54790( 36)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:37.002688 585357 usertrap_amd64.go:212] [ 54790( 36): 54790( 36)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:37.002701 585357 usertrap_amd64.go:122] [ 54790( 36): 54790( 36)] Allocate a new trap: 0xc00b5ae3c0 40 D0317 20:36:37.002712 585357 usertrap_amd64.go:225] [ 54790( 36): 54790( 36)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:37.002942 585357 usertrap_amd64.go:212] [ 54790( 36): 54791( 37)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:37.003006 585357 usertrap_amd64.go:122] [ 54790( 36): 54791( 37)] Allocate a new trap: 0xc00b5ae3c0 41 D0317 20:36:37.003033 585357 usertrap_amd64.go:225] [ 54790( 36): 54791( 37)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:37.006321 585357 usertrap_amd64.go:212] [ 54790( 36): 54791( 37)] Found the pattern at ip 55a4494ea999:sysno 257 D0317 20:36:37.006351 585357 usertrap_amd64.go:122] [ 54790( 36): 54791( 37)] Allocate a new trap: 0xc00b5ae3c0 42 D0317 20:36:37.006364 585357 usertrap_amd64.go:225] [ 54790( 36): 54791( 37)] Apply the binary patch addr 55a4494ea999 trap addr 68d20 ([184 1 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:37.012260 585357 usertrap_amd64.go:212] [ 54790( 36): 54790( 36)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:37.012356 585357 usertrap_amd64.go:122] [ 54790( 36): 54790( 36)] Allocate a new trap: 0xc00b5ae3c0 43 D0317 20:36:37.012454 585357 usertrap_amd64.go:225] [ 54790( 36): 54790( 36)] Apply the binary patch addr 55a4494eac93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0317 20:36:37.012759 585357 task_exit.go:204] [ 54790( 36): 54790( 36)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.012815 585357 task_exit.go:204] [ 54790( 36): 54790( 36)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.012848 585357 task_signals.go:204] [ 54790( 36): 54791( 37)] Signal 9, PID: 54790, TID: 54791, fault addr: 0x0: terminating thread group D0317 20:36:37.012868 585357 task_exit.go:204] [ 54790( 36): 54791( 37)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.013305 585357 task_exit.go:204] [ 54790( 36): 54791( 37)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.013348 585357 task_exit.go:204] [ 54790( 36): 54791( 37)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.013368 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:37.016898 585357 task_exit.go:204] [ 54790( 36): 54790( 36)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:37 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001c00)) inotify_add_watch(r0, &(0x7f0000000080)='./file0/file0\x00', 0x4000000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) D0317 20:36:37.025343 585357 usertrap_amd64.go:212] [ 54792( 38): 54792( 38)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:37.025395 585357 usertrap_amd64.go:122] [ 54792( 38): 54792( 38)] Allocate a new trap: 0xc00b5ae420 36 D0317 20:36:37.025588 585357 usertrap_amd64.go:225] [ 54792( 38): 54792( 38)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:37.027686 585357 usertrap_amd64.go:212] [ 54792( 38): 54792( 38)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:37.027725 585357 usertrap_amd64.go:122] [ 54792( 38): 54792( 38)] Allocate a new trap: 0xc00b5ae420 37 D0317 20:36:37.027741 585357 usertrap_amd64.go:225] [ 54792( 38): 54792( 38)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:37.033712 585357 usertrap_amd64.go:212] [ 54792( 38): 54792( 38)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:37.033811 585357 usertrap_amd64.go:122] [ 54792( 38): 54792( 38)] Allocate a new trap: 0xc00b5ae420 38 D0317 20:36:37.033833 585357 usertrap_amd64.go:225] [ 54792( 38): 54792( 38)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:37.039836 585357 usertrap_amd64.go:212] [ 54792( 38): 54792( 38)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:37.039892 585357 usertrap_amd64.go:122] [ 54792( 38): 54792( 38)] Allocate a new trap: 0xc00b5ae420 39 D0317 20:36:37.039911 585357 usertrap_amd64.go:225] [ 54792( 38): 54792( 38)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:37.040320 585357 usertrap_amd64.go:212] [ 54792( 38): 54792( 38)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:37.040387 585357 usertrap_amd64.go:122] [ 54792( 38): 54792( 38)] Allocate a new trap: 0xc00b5ae420 40 D0317 20:36:37.040413 585357 usertrap_amd64.go:225] [ 54792( 38): 54792( 38)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:37.040690 585357 usertrap_amd64.go:212] [ 54792( 38): 54793( 39)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:37.040753 585357 usertrap_amd64.go:122] [ 54792( 38): 54793( 39)] Allocate a new trap: 0xc00b5ae420 41 D0317 20:36:37.040779 585357 usertrap_amd64.go:225] [ 54792( 38): 54793( 39)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:37.047699 585357 usertrap_amd64.go:212] [ 54792( 38): 54792( 38)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:37.047764 585357 usertrap_amd64.go:122] [ 54792( 38): 54792( 38)] Allocate a new trap: 0xc00b5ae420 42 D0317 20:36:37.047786 585357 usertrap_amd64.go:225] [ 54792( 38): 54792( 38)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:37.049830 585357 task_exit.go:204] [ 54792( 38): 54792( 38)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.049923 585357 task_exit.go:204] [ 54792( 38): 54792( 38)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.049971 585357 task_signals.go:204] [ 54792( 38): 54793( 39)] Signal 9, PID: 54792, TID: 54793, fault addr: 0x0: terminating thread group D0317 20:36:37.049993 585357 task_exit.go:204] [ 54792( 38): 54793( 39)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.050863 585357 task_exit.go:204] [ 54792( 38): 54793( 39)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.050906 585357 task_exit.go:204] [ 54792( 38): 54793( 39)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.050930 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:37.051541 585357 task_exit.go:204] [ 54792( 38): 54792( 38)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:37 executing program 0: mount(&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) D0317 20:36:37.060853 585357 usertrap_amd64.go:212] [ 54794( 40): 54794( 40)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:37.060912 585357 usertrap_amd64.go:122] [ 54794( 40): 54794( 40)] Allocate a new trap: 0xc007a0a1e0 36 D0317 20:36:37.061046 585357 usertrap_amd64.go:225] [ 54794( 40): 54794( 40)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:37.062373 585357 usertrap_amd64.go:212] [ 54794( 40): 54794( 40)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:37.062398 585357 usertrap_amd64.go:122] [ 54794( 40): 54794( 40)] Allocate a new trap: 0xc007a0a1e0 37 D0317 20:36:37.062415 585357 usertrap_amd64.go:225] [ 54794( 40): 54794( 40)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:37.068910 585357 usertrap_amd64.go:212] [ 54794( 40): 54794( 40)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:37.068961 585357 usertrap_amd64.go:122] [ 54794( 40): 54794( 40)] Allocate a new trap: 0xc007a0a1e0 38 D0317 20:36:37.068979 585357 usertrap_amd64.go:225] [ 54794( 40): 54794( 40)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:37.074930 585357 usertrap_amd64.go:212] [ 54794( 40): 54794( 40)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:37.074970 585357 usertrap_amd64.go:122] [ 54794( 40): 54794( 40)] Allocate a new trap: 0xc007a0a1e0 39 D0317 20:36:37.074986 585357 usertrap_amd64.go:225] [ 54794( 40): 54794( 40)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:37.075404 585357 usertrap_amd64.go:212] [ 54794( 40): 54794( 40)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:37.075488 585357 usertrap_amd64.go:122] [ 54794( 40): 54794( 40)] Allocate a new trap: 0xc007a0a1e0 40 D0317 20:36:37.075511 585357 usertrap_amd64.go:225] [ 54794( 40): 54794( 40)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:37.075537 585357 usertrap_amd64.go:212] [ 54794( 40): 54795( 41)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:37.075550 585357 usertrap_amd64.go:122] [ 54794( 40): 54795( 41)] Allocate a new trap: 0xc007a0a1e0 41 D0317 20:36:37.075584 585357 usertrap_amd64.go:225] [ 54794( 40): 54795( 41)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) W0317 20:36:37.077166 585357 fusefs.go:120] [ 54794( 40): 54795( 41)] fusefs.FilesystemType.GetFilesystem: mandatory mount option fd missing D0317 20:36:37.077996 585357 usertrap_amd64.go:212] [ 54794( 40): 54794( 40)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:37.078031 585357 usertrap_amd64.go:122] [ 54794( 40): 54794( 40)] Allocate a new trap: 0xc007a0a1e0 42 D0317 20:36:37.078059 585357 usertrap_amd64.go:225] [ 54794( 40): 54794( 40)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:37.079558 585357 task_exit.go:204] [ 54794( 40): 54794( 40)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.079693 585357 task_exit.go:204] [ 54794( 40): 54794( 40)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.079733 585357 task_signals.go:204] [ 54794( 40): 54795( 41)] Signal 9, PID: 54794, TID: 54795, fault addr: 0x0: terminating thread group D0317 20:36:37.079765 585357 task_exit.go:204] [ 54794( 40): 54795( 41)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.080229 585357 task_exit.go:204] [ 54794( 40): 54795( 41)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.080260 585357 task_exit.go:204] [ 54794( 40): 54795( 41)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.080273 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:37.080781 585357 task_exit.go:204] [ 54794( 40): 54794( 40)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:37 executing program 0: arch_prctl$ARCH_GET_GS(0x1004, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) D0317 20:36:37.093224 585357 usertrap_amd64.go:212] [ 54796( 42): 54796( 42)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:37.093282 585357 usertrap_amd64.go:122] [ 54796( 42): 54796( 42)] Allocate a new trap: 0xc00b5ae450 36 D0317 20:36:37.093389 585357 usertrap_amd64.go:225] [ 54796( 42): 54796( 42)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:37.095703 585357 usertrap_amd64.go:212] [ 54796( 42): 54796( 42)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:37.095756 585357 usertrap_amd64.go:122] [ 54796( 42): 54796( 42)] Allocate a new trap: 0xc00b5ae450 37 D0317 20:36:37.095774 585357 usertrap_amd64.go:225] [ 54796( 42): 54796( 42)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:37.101009 585357 usertrap_amd64.go:212] [ 54796( 42): 54796( 42)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:37.101098 585357 usertrap_amd64.go:122] [ 54796( 42): 54796( 42)] Allocate a new trap: 0xc00b5ae450 38 D0317 20:36:37.101144 585357 usertrap_amd64.go:225] [ 54796( 42): 54796( 42)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:37.103988 585357 usertrap_amd64.go:212] [ 54796( 42): 54796( 42)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:37.104028 585357 usertrap_amd64.go:122] [ 54796( 42): 54796( 42)] Allocate a new trap: 0xc00b5ae450 39 D0317 20:36:37.104061 585357 usertrap_amd64.go:225] [ 54796( 42): 54796( 42)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:37.104430 585357 usertrap_amd64.go:212] [ 54796( 42): 54796( 42)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:37.104538 585357 usertrap_amd64.go:122] [ 54796( 42): 54796( 42)] Allocate a new trap: 0xc00b5ae450 40 D0317 20:36:37.104596 585357 usertrap_amd64.go:225] [ 54796( 42): 54796( 42)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:37.104875 585357 usertrap_amd64.go:212] [ 54796( 42): 54797( 43)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:37.105081 585357 usertrap_amd64.go:122] [ 54796( 42): 54797( 43)] Allocate a new trap: 0xc00b5ae450 41 D0317 20:36:37.105193 585357 usertrap_amd64.go:225] [ 54796( 42): 54797( 43)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:37.109172 585357 usertrap_amd64.go:212] [ 54796( 42): 54796( 42)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:37.109201 585357 usertrap_amd64.go:122] [ 54796( 42): 54796( 42)] Allocate a new trap: 0xc00b5ae450 42 D0317 20:36:37.109221 585357 usertrap_amd64.go:225] [ 54796( 42): 54796( 42)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:37.110306 585357 task_exit.go:204] [ 54796( 42): 54796( 42)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.110411 585357 task_signals.go:204] [ 54796( 42): 54797( 43)] Signal 9, PID: 54796, TID: 54797, fault addr: 0x0: terminating thread group D0317 20:36:37.110430 585357 task_exit.go:204] [ 54796( 42): 54796( 42)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.110444 585357 task_exit.go:204] [ 54796( 42): 54797( 43)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.115881 585357 task_exit.go:204] [ 54796( 42): 54797( 43)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.115923 585357 task_exit.go:204] [ 54796( 42): 54797( 43)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.115940 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:37.117373 585357 task_exit.go:204] [ 54796( 42): 54796( 42)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:37 executing program 0: syz_clone(0x48102000, &(0x7f0000000180)="fd9cf84ba70b7c3bccd350fd84221dbaa24a1b7b53c84b96d5f7857e0b9a9763e2c52c2f9b6c15485eb39d8a45c7c523c59641222fe8cf7725ef58048e154459c094b0673630cfa6047667a283ac3eadd13e1845d35685d9f572bd29a128fb9c0b3c03ec190feb232bf90d24135c7cc2c5ee5a1d12f3a886b8beff93801e1ec06dc68eced178707aace8812995628ed98b6f965f4032c5987b4b38ca03aa796cd6ec51babf61b4c0cd49b16afe2a128171c21f4bb03bc52717ffa3909dc6ae0dd09ffb96addfeafb5883e8c6e2af8ae7800ebd6ec979c66919ad8bd4c9af9d713b077a3268bccf529e9b0093", 0xec, 0x0, 0x0, 0x0) D0317 20:36:37.127868 585357 usertrap_amd64.go:212] [ 54798( 44): 54798( 44)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:37.127921 585357 usertrap_amd64.go:122] [ 54798( 44): 54798( 44)] Allocate a new trap: 0xc008dab530 36 D0317 20:36:37.128063 585357 usertrap_amd64.go:225] [ 54798( 44): 54798( 44)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:37.129889 585357 usertrap_amd64.go:212] [ 54798( 44): 54798( 44)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:37.129932 585357 usertrap_amd64.go:122] [ 54798( 44): 54798( 44)] Allocate a new trap: 0xc008dab530 37 D0317 20:36:37.129948 585357 usertrap_amd64.go:225] [ 54798( 44): 54798( 44)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:37.136301 585357 usertrap_amd64.go:212] [ 54798( 44): 54798( 44)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:37.136367 585357 usertrap_amd64.go:122] [ 54798( 44): 54798( 44)] Allocate a new trap: 0xc008dab530 38 D0317 20:36:37.136388 585357 usertrap_amd64.go:225] [ 54798( 44): 54798( 44)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:37.139339 585357 usertrap_amd64.go:212] [ 54798( 44): 54798( 44)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:37.139396 585357 usertrap_amd64.go:122] [ 54798( 44): 54798( 44)] Allocate a new trap: 0xc008dab530 39 D0317 20:36:37.139416 585357 usertrap_amd64.go:225] [ 54798( 44): 54798( 44)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:37.139736 585357 usertrap_amd64.go:212] [ 54798( 44): 54798( 44)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:37.139771 585357 usertrap_amd64.go:122] [ 54798( 44): 54798( 44)] Allocate a new trap: 0xc008dab530 40 D0317 20:36:37.139784 585357 usertrap_amd64.go:225] [ 54798( 44): 54798( 44)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:37.140088 585357 usertrap_amd64.go:212] [ 54798( 44): 54799( 45)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:37.140134 585357 usertrap_amd64.go:122] [ 54798( 44): 54799( 45)] Allocate a new trap: 0xc008dab530 41 D0317 20:36:37.140155 585357 usertrap_amd64.go:225] [ 54798( 44): 54799( 45)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:37.144221 585357 task_run.go:306] [ 54800( 46): 54800( 46)] Unhandled user fault: addr=0 ip=55a4494ebdb1 access=r-- sig=11 err=bad address D0317 20:36:37.144308 585357 task_log.go:87] [ 54800( 46): 54800( 46)] Registers: D0317 20:36:37.144332 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Cs = 0000000000000033 D0317 20:36:37.144340 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Ds = 0000000000000000 D0317 20:36:37.144346 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Eflags = 0000000000010217 D0317 20:36:37.144351 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Es = 0000000000000000 D0317 20:36:37.144356 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Fs = 0000000000000000 D0317 20:36:37.144361 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Fs_base = 00007eb79a0566c0 D0317 20:36:37.144369 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Gs = 0000000000000000 D0317 20:36:37.144373 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Gs_base = 0000000000000000 D0317 20:36:37.144380 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Orig_rax = ffffffffffffffff D0317 20:36:37.144385 585357 task_log.go:94] [ 54800( 46): 54800( 46)] R10 = 0000000000000000 D0317 20:36:37.144390 585357 task_log.go:94] [ 54800( 46): 54800( 46)] R11 = 0000000000000206 D0317 20:36:37.144395 585357 task_log.go:94] [ 54800( 46): 54800( 46)] R12 = 0000000000000000 D0317 20:36:37.144399 585357 task_log.go:94] [ 54800( 46): 54800( 46)] R13 = 000000000000000b D0317 20:36:37.144404 585357 task_log.go:94] [ 54800( 46): 54800( 46)] R14 = 000055a449619f80 D0317 20:36:37.144409 585357 task_log.go:94] [ 54800( 46): 54800( 46)] R15 = 00007ee731e34228 D0317 20:36:37.144414 585357 task_log.go:94] [ 54800( 46): 54800( 46)] R8 = 0000000000000000 D0317 20:36:37.144418 585357 task_log.go:94] [ 54800( 46): 54800( 46)] R9 = 0000000000000000 D0317 20:36:37.144422 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Rax = 0000000000000000 D0317 20:36:37.144427 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Rbp = 000055a44953847a D0317 20:36:37.144431 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Rbx = 000055a449619f80 D0317 20:36:37.144435 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Rcx = 000055a4494ebda9 D0317 20:36:37.144440 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Rdi = 0000000048102000 D0317 20:36:37.144444 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Rdx = 0000000000000000 D0317 20:36:37.144449 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Rip = 000055a4494ebdb1 D0317 20:36:37.144453 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Rsi = 0000000020000260 D0317 20:36:37.144457 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Rsp = 0000000020000260 D0317 20:36:37.144461 585357 task_log.go:94] [ 54800( 46): 54800( 46)] Ss = 000000000000002b D0317 20:36:37.144466 585357 task_log.go:111] [ 54800( 46): 54800( 46)] Stack: D0317 20:36:37.144486 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000260: 3b 07 7a 32 68 bc cf 52 9e 9b 00 93 00 00 00 00 D0317 20:36:37.144496 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144501 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144507 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144513 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144518 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144523 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144528 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144539 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144544 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144549 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144554 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144559 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144565 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144573 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144578 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144583 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144587 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144592 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144597 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144603 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144607 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144612 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144622 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144629 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144634 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144638 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144643 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144648 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144653 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144658 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144662 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144667 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144672 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144676 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144681 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144688 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200004a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144693 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200004b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144700 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200004c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144705 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200004d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144710 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200004e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144715 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200004f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144720 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144724 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144728 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144733 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144737 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144742 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144747 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144751 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144757 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144762 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144767 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200005a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144774 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200005b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144778 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200005c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144784 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200005d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144788 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200005e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144793 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 200005f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144799 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144804 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000610: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144809 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144813 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000630: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144818 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000640: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144822 585357 task_log.go:128] [ 54800( 46): 54800( 46)] 20000650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.144827 585357 task_log.go:149] [ 54800( 46): 54800( 46)] Code: D0317 20:36:37.144833 585357 task_log.go:167] [ 54800( 46): 54800( 46)] 55a4494ebd70: e8 2b cb ff ff 48 8b 54 24 18 64 48 2b 14 25 28 D0317 20:36:37.144840 585357 task_log.go:167] [ 54800( 46): 54800( 46)] 55a4494ebd80: 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 D0317 20:36:37.144846 585357 task_log.go:167] [ 54800( 46): 54800( 46)] 55a4494ebd90: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0317 20:36:37.144852 585357 task_log.go:167] [ 54800( 46): 54800( 46)] 55a4494ebda0: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0317 20:36:37.144858 585357 task_log.go:167] [ 54800( 46): 54800( 46)] 55a4494ebdb0: 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 D0317 20:36:37.144863 585357 task_log.go:167] [ 54800( 46): 54800( 46)] 55a4494ebdc0: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0317 20:36:37.144869 585357 task_log.go:167] [ 54800( 46): 54800( 46)] 55a4494ebdd0: 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 ff 24 25 30 D0317 20:36:37.144873 585357 task_log.go:167] [ 54800( 46): 54800( 46)] 55a4494ebde0: 82 06 00 48 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 D0317 20:36:37.144877 585357 task_log.go:71] [ 54800( 46): 54800( 46)] Mappings: VMAs: 00068000-0006d000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b31e20000-1b32220000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55a44946e000-55a449493000 r--p 00000000 00:11 8 /syz-executor 55a449493000-55a449537000 r-xp 00025000 00:11 8 /syz-executor 55a449537000-55a4495e7000 r--p 000c9000 00:11 8 /syz-executor 55a4495e7000-55a4495f0000 rw-p 00179000 00:11 8 /syz-executor 55a4495fe000-55a44a14a000 rw-p 00000000 00:00 0 55a44a14a000-55a44a16c000 rw-p 00000000 00:00 0 [heap] 7eb799400000-7eb799600000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799600000-7eb799800000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799800000-7eb799a00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799a00000-7eb799c00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799c00000-7eb79a000000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7eb79a036000-7eb79a037000 ---p 00000000 00:00 0 7eb79a037000-7eb79a057000 rw-p 00000000 00:00 0 7eb79a057000-7eb79a058000 r--p 00000000 00:00 0 [vvar] 7eb79a058000-7eb79a05a000 r-xp 00000000 00:00 0 7ee731635000-7ee731e35000 rw-p 00000000 00:00 0 [stack] PMAs: 00068000-00069000 r-xp 037f3000 *pgalloc.MemoryFile 00069000-0006d000 r-xp 017f2000 *pgalloc.MemoryFile 20000000-20200000 r-xp 0ca00000 *pgalloc.MemoryFile 55a44946e000-55a449493000 r--p 070d5000 *pgalloc.MemoryFile 55a4494af000-55a4494b0000 r-xp 017fc000 *pgalloc.MemoryFile 55a4494c0000-55a4494c1000 r-xp 067c0000 *pgalloc.MemoryFile 55a4494e8000-55a4494e9000 r-xp 06753000 *pgalloc.MemoryFile 55a4494e9000-55a4494eb000 r-xp 037fd000 *pgalloc.MemoryFile 55a4494eb000-55a4494ec000 r-xp 06765000 *pgalloc.MemoryFile 55a4494ed000-55a4494ee000 r-xp 017f1000 *pgalloc.MemoryFile 55a4494f5000-55a4494f6000 r-xp 00dfb000 *pgalloc.MemoryFile 55a449505000-55a449506000 r-xp 00dfc000 *pgalloc.MemoryFile 55a449517000-55a449518000 r-xp 03fff000 *pgalloc.MemoryFile 55a449536000-55a449537000 r-xp 00df5000 *pgalloc.MemoryFile 55a449537000-55a44958b000 r--p 076e8000 *pgalloc.MemoryFile 55a44958b000-55a4495f0000 r--p 07ffc000 *pgalloc.MemoryFile 55a449600000-55a449800000 r--p 0cc00000 *pgalloc.MemoryFile 55a44a000000-55a44a14a000 r--p 0939a000 *pgalloc.MemoryFile 55a44a14a000-55a44a14b000 r--p 017ff000 *pgalloc.MemoryFile 55a44a14b000-55a44a16c000 r--p 07baf000 *pgalloc.MemoryFile 7eb79a037000-7eb79a057000 r--p 0773c000 *pgalloc.MemoryFile 7ee731e00000-7ee731e31000 r--p 07d80000 *pgalloc.MemoryFile 7ee731e31000-7ee731e33000 r--p 037fb000 *pgalloc.MemoryFile 7ee731e33000-7ee731e35000 r--p 067a4000 *pgalloc.MemoryFile D0317 20:36:37.145055 585357 task_log.go:73] [ 54800( 46): 54800( 46)] FDTable: fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2604] fd:1 => name pipe:[2604] fd:2 => name pipe:[2604] fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov D0317 20:36:37.145119 585357 task_signals.go:470] [ 54800( 46): 54800( 46)] Notified of signal 11 D0317 20:36:37.145136 585357 task_signals.go:220] [ 54800( 46): 54800( 46)] Signal 11: delivering to handler D0317 20:36:37.145154 585357 task_signals.go:223] [ 54800( 46): 54800( 46)] Failed to deliver signal &{Signo:11 Errno:0 Code:128 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0317 20:36:37.145197 585357 task_signals.go:481] [ 54800( 46): 54800( 46)] No task notified of signal 11 D0317 20:36:37.145211 585357 task_signals.go:204] [ 54800( 46): 54800( 46)] Signal 11, PID: 54800, TID: 54800, fault addr: 0x0: terminating thread group D0317 20:36:37.145226 585357 task_exit.go:204] [ 54800( 46): 54800( 46)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.145742 585357 task_exit.go:204] [ 54800( 46): 54800( 46)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.152374 585357 usertrap_amd64.go:212] [ 54798( 44): 54798( 44)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:37.152422 585357 usertrap_amd64.go:122] [ 54798( 44): 54798( 44)] Allocate a new trap: 0xc008dab530 42 D0317 20:36:37.152445 585357 usertrap_amd64.go:225] [ 54798( 44): 54798( 44)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:37.153764 585357 task_exit.go:204] [ 54798( 44): 54798( 44)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.153832 585357 task_exit.go:204] [ 54798( 44): 54798( 44)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.153869 585357 task_signals.go:204] [ 54798( 44): 54799( 45)] Signal 9, PID: 54798, TID: 54799, fault addr: 0x0: terminating thread group D0317 20:36:37.153901 585357 task_exit.go:204] [ 54798( 44): 54799( 45)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.154471 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:37.154512 585357 task_exit.go:204] [ 54798( 44): 54799( 45)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.154529 585357 task_exit.go:204] [ 54798( 44): 54799( 45)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.154544 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:37.155185 585357 task_exit.go:204] [ 54800( 46): 54800( 46)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.157432 585357 task_exit.go:204] [ 54798( 44): 54798( 44)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:37 executing program 0: r0 = syz_open_procfs$pagemap(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f00000016c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x7, r1, 0x0}]) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.sectors\x00', 0x0, 0x0) io_submit(r2, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xb23, r0, &(0x7f0000000000)="01d9dee051dbde7c8671a2e54ded01da970a5a4cc48b3c4fbafdc78e11089bb1cc4ea9f839e7025a24f286398a04dc1108e297d35a34324ae68788449ddb3982affcb2c42271680c50795a0cf0036a915881dc7e646d3cb6a94059ac4f17cd508fcdcf2bd5b96ce40d0422f58c33e923ac6cf7551b4210c9d5cc7f8c87fb027a302a56630e1b7f9d0b321fb98338a68371df6ea8334f16cc9fd3c110daa17bd46a4a5031b0adb439686000cea061126dcd6c983fab4a9153661454712b4a0d4780efb7c40efe59c637087ead56b48f482d45c59199fb1721671435df7ab9496aa14e2394de44fae7a4cbc0219536c2d1", 0xf0, 0x8000, 0x0, 0x1, r0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000000140)="15f11a234886e9211ca2c15d26afcf9ccb32b10365bfb46cbff07ff5a7f9ad3a785096e4b126653a3ec3209ab70d08dec7394d450c", 0x35, 0x0, 0x0, 0x3, r3}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000240)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000440)={0x0}) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x100002, 0xc) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000000680)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001700)={r4, r5, "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", "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"}) D0317 20:36:37.182490 585357 usertrap_amd64.go:212] [ 54801( 47): 54801( 47)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:37.182574 585357 usertrap_amd64.go:122] [ 54801( 47): 54801( 47)] Allocate a new trap: 0xc006631350 36 D0317 20:36:37.182757 585357 usertrap_amd64.go:225] [ 54801( 47): 54801( 47)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:37.185785 585357 usertrap_amd64.go:212] [ 54801( 47): 54801( 47)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:37.185814 585357 usertrap_amd64.go:122] [ 54801( 47): 54801( 47)] Allocate a new trap: 0xc006631350 37 D0317 20:36:37.185826 585357 usertrap_amd64.go:225] [ 54801( 47): 54801( 47)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:37.193816 585357 usertrap_amd64.go:212] [ 54801( 47): 54801( 47)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:37.193871 585357 usertrap_amd64.go:122] [ 54801( 47): 54801( 47)] Allocate a new trap: 0xc006631350 38 D0317 20:36:37.193889 585357 usertrap_amd64.go:225] [ 54801( 47): 54801( 47)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:37.197590 585357 usertrap_amd64.go:212] [ 54801( 47): 54801( 47)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:37.197667 585357 usertrap_amd64.go:122] [ 54801( 47): 54801( 47)] Allocate a new trap: 0xc006631350 39 D0317 20:36:37.197689 585357 usertrap_amd64.go:225] [ 54801( 47): 54801( 47)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:37.198048 585357 usertrap_amd64.go:212] [ 54801( 47): 54801( 47)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:37.198102 585357 usertrap_amd64.go:122] [ 54801( 47): 54801( 47)] Allocate a new trap: 0xc006631350 40 D0317 20:36:37.198120 585357 usertrap_amd64.go:225] [ 54801( 47): 54801( 47)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:37.198631 585357 usertrap_amd64.go:212] [ 54801( 47): 54802( 48)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:37.198665 585357 usertrap_amd64.go:122] [ 54801( 47): 54802( 48)] Allocate a new trap: 0xc006631350 41 D0317 20:36:37.198681 585357 usertrap_amd64.go:225] [ 54801( 47): 54802( 48)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:37.201187 585357 usertrap_amd64.go:212] [ 54801( 47): 54802( 48)] Found the pattern at ip 55a4494ea999:sysno 257 D0317 20:36:37.201242 585357 usertrap_amd64.go:122] [ 54801( 47): 54802( 48)] Allocate a new trap: 0xc006631350 42 D0317 20:36:37.201261 585357 usertrap_amd64.go:225] [ 54801( 47): 54802( 48)] Apply the binary patch addr 55a4494ea999 trap addr 68d20 ([184 1 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:37.215987 585357 usertrap_amd64.go:212] [ 54801( 47): 54801( 47)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:37.216068 585357 usertrap_amd64.go:122] [ 54801( 47): 54801( 47)] Allocate a new trap: 0xc006631350 43 D0317 20:36:37.216095 585357 usertrap_amd64.go:225] [ 54801( 47): 54801( 47)] Apply the binary patch addr 55a4494eac93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0317 20:36:37.216492 585357 task_exit.go:204] [ 54801( 47): 54801( 47)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.216571 585357 task_exit.go:204] [ 54801( 47): 54801( 47)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.216632 585357 task_signals.go:204] [ 54801( 47): 54802( 48)] Signal 9, PID: 54801, TID: 54802, fault addr: 0x0: terminating thread group D0317 20:36:37.216668 585357 task_exit.go:204] [ 54801( 47): 54802( 48)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.217348 585357 task_exit.go:204] [ 54801( 47): 54802( 48)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.217392 585357 task_exit.go:204] [ 54801( 47): 54802( 48)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.217416 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:37.218466 585357 task_exit.go:204] [ 54801( 47): 54801( 47)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:37 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r1, &(0x7f0000002080)={0x78, 0xfffffffffffffffe, r2, {0x3, 0x8, 0x0, {0x2, 0xfffffffffffffbff, 0x8000000000000001, 0x7fffffff, 0xffffffffffffffb3, 0x100, 0x4, 0x2, 0x8001, 0x6000, 0x80000001, r3, r4, 0x2, 0x9}}}, 0x78) D0317 20:36:37.226735 585357 usertrap_amd64.go:212] [ 54803( 49): 54803( 49)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:37.226793 585357 usertrap_amd64.go:122] [ 54803( 49): 54803( 49)] Allocate a new trap: 0xc00b5ae4e0 36 D0317 20:36:37.226924 585357 usertrap_amd64.go:225] [ 54803( 49): 54803( 49)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:37.228512 585357 usertrap_amd64.go:212] [ 54803( 49): 54803( 49)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:37.228549 585357 usertrap_amd64.go:122] [ 54803( 49): 54803( 49)] Allocate a new trap: 0xc00b5ae4e0 37 D0317 20:36:37.228564 585357 usertrap_amd64.go:225] [ 54803( 49): 54803( 49)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:37.232992 585357 usertrap_amd64.go:212] [ 54803( 49): 54803( 49)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:37.233031 585357 usertrap_amd64.go:122] [ 54803( 49): 54803( 49)] Allocate a new trap: 0xc00b5ae4e0 38 D0317 20:36:37.233047 585357 usertrap_amd64.go:225] [ 54803( 49): 54803( 49)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:37.235169 585357 usertrap_amd64.go:212] [ 54803( 49): 54803( 49)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:37.235189 585357 usertrap_amd64.go:122] [ 54803( 49): 54803( 49)] Allocate a new trap: 0xc00b5ae4e0 39 D0317 20:36:37.235201 585357 usertrap_amd64.go:225] [ 54803( 49): 54803( 49)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:37.235384 585357 usertrap_amd64.go:212] [ 54803( 49): 54803( 49)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:37.235423 585357 usertrap_amd64.go:122] [ 54803( 49): 54803( 49)] Allocate a new trap: 0xc00b5ae4e0 40 D0317 20:36:37.235440 585357 usertrap_amd64.go:225] [ 54803( 49): 54803( 49)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:37.235515 585357 usertrap_amd64.go:212] [ 54803( 49): 54804( 50)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:37.235542 585357 usertrap_amd64.go:122] [ 54803( 49): 54804( 50)] Allocate a new trap: 0xc00b5ae4e0 41 D0317 20:36:37.235550 585357 usertrap_amd64.go:225] [ 54803( 49): 54804( 50)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:37.293032 585357 usertrap_amd64.go:212] [ 54803( 49): 54803( 49)] Found the pattern at ip 55a4495171ae:sysno 230 D0317 20:36:37.293099 585357 usertrap_amd64.go:122] [ 54803( 49): 54803( 49)] Allocate a new trap: 0xc00b5ae4e0 42 D0317 20:36:37.293119 585357 usertrap_amd64.go:225] [ 54803( 49): 54803( 49)] Apply the binary patch addr 55a4495171ae trap addr 68d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:37.295457 585357 usertrap_amd64.go:212] [ 54803( 49): 54803( 49)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:37.295498 585357 usertrap_amd64.go:122] [ 54803( 49): 54803( 49)] Allocate a new trap: 0xc00b5ae4e0 43 D0317 20:36:37.295519 585357 usertrap_amd64.go:225] [ 54803( 49): 54803( 49)] Apply the binary patch addr 55a4494eac93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0317 20:36:37.296403 585357 task_exit.go:204] [ 54803( 49): 54803( 49)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.296464 585357 task_exit.go:204] [ 54803( 49): 54803( 49)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.296495 585357 task_signals.go:204] [ 54803( 49): 54805( 51)] Signal 9, PID: 54803, TID: 54805, fault addr: 0x0: terminating thread group D0317 20:36:37.296515 585357 task_exit.go:204] [ 54803( 49): 54805( 51)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.296538 585357 task_signals.go:204] [ 54803( 49): 54804( 50)] Signal 9, PID: 54803, TID: 54804, fault addr: 0x0: terminating thread group D0317 20:36:37.296572 585357 task_exit.go:204] [ 54803( 49): 54805( 51)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.296607 585357 task_exit.go:204] [ 54803( 49): 54805( 51)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.296627 585357 task_exit.go:204] [ 54803( 49): 54804( 50)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.296953 585357 task_exit.go:204] [ 54803( 49): 54804( 50)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.297078 585357 task_exit.go:204] [ 54803( 49): 54804( 50)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.297120 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:37.297894 585357 task_exit.go:204] [ 54803( 49): 54803( 49)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000)="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", 0xff, 0x4004, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) D0317 20:36:37.305027 585357 usertrap_amd64.go:212] [ 54806( 52): 54806( 52)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:37.305070 585357 usertrap_amd64.go:122] [ 54806( 52): 54806( 52)] Allocate a new trap: 0xc0056740c0 36 D0317 20:36:37.305165 585357 usertrap_amd64.go:225] [ 54806( 52): 54806( 52)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:37.306528 585357 usertrap_amd64.go:212] [ 54806( 52): 54806( 52)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:37.306555 585357 usertrap_amd64.go:122] [ 54806( 52): 54806( 52)] Allocate a new trap: 0xc0056740c0 37 D0317 20:36:37.306570 585357 usertrap_amd64.go:225] [ 54806( 52): 54806( 52)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:37.310489 585357 usertrap_amd64.go:212] [ 54806( 52): 54806( 52)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:37.310527 585357 usertrap_amd64.go:122] [ 54806( 52): 54806( 52)] Allocate a new trap: 0xc0056740c0 38 D0317 20:36:37.310548 585357 usertrap_amd64.go:225] [ 54806( 52): 54806( 52)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:37.312973 585357 usertrap_amd64.go:212] [ 54806( 52): 54806( 52)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:37.313048 585357 usertrap_amd64.go:122] [ 54806( 52): 54806( 52)] Allocate a new trap: 0xc0056740c0 39 D0317 20:36:37.313071 585357 usertrap_amd64.go:225] [ 54806( 52): 54806( 52)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:37.313469 585357 usertrap_amd64.go:212] [ 54806( 52): 54806( 52)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:37.313510 585357 usertrap_amd64.go:122] [ 54806( 52): 54806( 52)] Allocate a new trap: 0xc0056740c0 40 D0317 20:36:37.313536 585357 usertrap_amd64.go:225] [ 54806( 52): 54806( 52)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:37.313634 585357 usertrap_amd64.go:212] [ 54806( 52): 54807( 53)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:37.313672 585357 usertrap_amd64.go:122] [ 54806( 52): 54807( 53)] Allocate a new trap: 0xc0056740c0 41 D0317 20:36:37.313686 585357 usertrap_amd64.go:225] [ 54806( 52): 54807( 53)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:37.318266 585357 usertrap_amd64.go:212] [ 54806( 52): 54806( 52)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:37.318306 585357 usertrap_amd64.go:122] [ 54806( 52): 54806( 52)] Allocate a new trap: 0xc0056740c0 42 D0317 20:36:37.318320 585357 usertrap_amd64.go:225] [ 54806( 52): 54806( 52)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:37.319228 585357 task_exit.go:204] [ 54806( 52): 54806( 52)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.319273 585357 task_signals.go:204] [ 54806( 52): 54807( 53)] Signal 9, PID: 54806, TID: 54807, fault addr: 0x0: terminating thread group D0317 20:36:37.319292 585357 task_exit.go:204] [ 54806( 52): 54806( 52)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.319304 585357 task_exit.go:204] [ 54806( 52): 54807( 53)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.319763 585357 task_exit.go:204] [ 54806( 52): 54807( 53)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.319789 585357 task_exit.go:204] [ 54806( 52): 54807( 53)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.319804 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:37.321115 585357 task_exit.go:204] [ 54806( 52): 54806( 52)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:37 executing program 0: r0 = syz_clone(0x0, &(0x7f0000000040)="c5af77f8a301db09c25a716f286cb2eb85b7d21ed3a8cc96d3e0dd1a40f74290af6cb9a5", 0x24, 0x0, 0x0, 0x0) ptrace$ARCH_GET_UNTAG_MASK(0x1e, 0x0, &(0x7f0000000000), 0x4001) syz_clone(0x4021000, &(0x7f0000000080)="4c802c731d8bac0e5074c39f8f6d1be38d59fc8b84c2587550ff39ee63cd8204596b3968b47d7bf827dc7599b5b5d5c8210588214b9836127f5171009b37d880d011bc4cfc7e1322ff01064d6fb35acda7b86d919891a7d91f108d6b2d4e65a1f6ab8ce3a076d8c62a48156df037d4e97717028ce78fd274b438b53b8aeae28313f4db07ad4289c58ec0cc8c", 0x8c, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="f2d10a08721e7b1c52dde6c19bdf3600a7fe023eef82c962eb0bb29feb08d2cae3eec201ffe77a8c2b41ac3327231c3fefbf5277cafd375cce0a0222290d77d6e4df307ab903d957acc8c2468838a40cb66faa40d9476f02d22c17e4a2ecf4c484821e63ed97179452395c63b0b3ec90c30d24fdf33613adb3f4935d1b4c4f0cbf2c5e83fc1fdf92ea0f7f27f5e5b36aac8267b547c9933ed7f993baccc8458adffd71d19793b711c88a3e4e4362b0cbea6e8878627722f5b1edb5b4c778d54a3166b0f19f54434e590a0c965a3d5fb2b9fa99cbf8d2988a6c0b35cd29745d6acb2aae1bdaf2261ddb") tgkill(r0, r0, 0x2d) getpgid(r0) D0317 20:36:37.344935 585357 usertrap_amd64.go:212] [ 54808( 54): 54808( 54)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:37.345001 585357 usertrap_amd64.go:122] [ 54808( 54): 54808( 54)] Allocate a new trap: 0xc007a0a240 36 D0317 20:36:37.345089 585357 usertrap_amd64.go:225] [ 54808( 54): 54808( 54)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:37.346385 585357 usertrap_amd64.go:212] [ 54808( 54): 54808( 54)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:37.346407 585357 usertrap_amd64.go:122] [ 54808( 54): 54808( 54)] Allocate a new trap: 0xc007a0a240 37 D0317 20:36:37.346422 585357 usertrap_amd64.go:225] [ 54808( 54): 54808( 54)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:37.355539 585357 usertrap_amd64.go:212] [ 54808( 54): 54808( 54)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:37.355585 585357 usertrap_amd64.go:122] [ 54808( 54): 54808( 54)] Allocate a new trap: 0xc007a0a240 38 D0317 20:36:37.355644 585357 usertrap_amd64.go:225] [ 54808( 54): 54808( 54)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:37.363588 585357 usertrap_amd64.go:212] [ 54808( 54): 54808( 54)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:37.363660 585357 usertrap_amd64.go:122] [ 54808( 54): 54808( 54)] Allocate a new trap: 0xc007a0a240 39 D0317 20:36:37.363677 585357 usertrap_amd64.go:225] [ 54808( 54): 54808( 54)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:37.363851 585357 usertrap_amd64.go:212] [ 54808( 54): 54808( 54)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:37.363878 585357 usertrap_amd64.go:122] [ 54808( 54): 54808( 54)] Allocate a new trap: 0xc007a0a240 40 D0317 20:36:37.363889 585357 usertrap_amd64.go:225] [ 54808( 54): 54808( 54)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:37.364242 585357 usertrap_amd64.go:212] [ 54808( 54): 54809( 55)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:37.364273 585357 usertrap_amd64.go:122] [ 54808( 54): 54809( 55)] Allocate a new trap: 0xc007a0a240 41 D0317 20:36:37.364285 585357 usertrap_amd64.go:225] [ 54808( 54): 54809( 55)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:37.367010 585357 task_run.go:306] [ 54810( 56): 54810( 56)] Unhandled user fault: addr=a5b96caf ip=a5b96caf access=r-x sig=11 err=bad address D0317 20:36:37.367064 585357 task_log.go:87] [ 54810( 56): 54810( 56)] Registers: D0317 20:36:37.367086 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Cs = 0000000000000033 D0317 20:36:37.367094 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Ds = 0000000000000000 D0317 20:36:37.367099 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Eflags = 0000000000010217 D0317 20:36:37.367105 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Es = 0000000000000000 D0317 20:36:37.367110 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Fs = 0000000000000000 D0317 20:36:37.367115 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Fs_base = 00007eb79a0566c0 D0317 20:36:37.367119 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Gs = 0000000000000000 D0317 20:36:37.367124 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Gs_base = 0000000000000000 D0317 20:36:37.367128 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Orig_rax = ffffffffffffffff D0317 20:36:37.367132 585357 task_log.go:94] [ 54810( 56): 54810( 56)] R10 = 0000000000000000 D0317 20:36:37.367138 585357 task_log.go:94] [ 54810( 56): 54810( 56)] R11 = 0000000000000246 D0317 20:36:37.367143 585357 task_log.go:94] [ 54810( 56): 54810( 56)] R12 = 0000000000000000 D0317 20:36:37.367148 585357 task_log.go:94] [ 54810( 56): 54810( 56)] R13 = 000000000000000b D0317 20:36:37.367153 585357 task_log.go:94] [ 54810( 56): 54810( 56)] R14 = 000055a449619f80 D0317 20:36:37.367158 585357 task_log.go:94] [ 54810( 56): 54810( 56)] R15 = 00007ee731e34228 D0317 20:36:37.367163 585357 task_log.go:94] [ 54810( 56): 54810( 56)] R8 = 0000000000000000 D0317 20:36:37.367167 585357 task_log.go:94] [ 54810( 56): 54810( 56)] R9 = 0000000000000000 D0317 20:36:37.367172 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Rax = 0000000000000000 D0317 20:36:37.367177 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Rbp = 000055a44953847a D0317 20:36:37.367182 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Rbx = 000055a449619f80 D0317 20:36:37.367187 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Rcx = 000055a4494ebda9 D0317 20:36:37.367208 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Rdi = 0000000000000000 D0317 20:36:37.367213 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Rdx = 0000000000000000 D0317 20:36:37.367217 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Rip = 00000000a5b96caf D0317 20:36:37.367222 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Rsi = 0000000020000060 D0317 20:36:37.367226 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Rsp = 0000000020000068 D0317 20:36:37.367231 585357 task_log.go:94] [ 54810( 56): 54810( 56)] Ss = 000000000000002b D0317 20:36:37.367238 585357 task_log.go:111] [ 54810( 56): 54810( 56)] Stack: D0317 20:36:37.367255 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000060: af 6c b9 a5 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367275 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367281 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367291 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367297 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367303 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367319 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367324 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367329 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367335 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367340 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367346 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367361 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367366 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367372 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367378 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367383 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367389 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367404 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367409 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367414 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367420 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367425 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367430 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367435 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367440 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367445 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367449 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367453 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367462 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367467 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367474 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367480 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367485 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367493 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367499 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367517 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367522 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367533 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367539 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367544 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367550 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367555 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367560 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367576 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367581 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367585 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367590 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367595 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367632 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367639 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367645 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367652 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367656 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367663 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367668 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367673 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367679 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367685 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367690 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367695 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367700 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367705 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367710 585357 task_log.go:128] [ 54810( 56): 54810( 56)] 20000450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.367760 585357 task_log.go:149] [ 54810( 56): 54810( 56)] Code: D0317 20:36:37.367769 585357 task_log.go:170] [ 54810( 56): 54810( 56)] Error reading stack at address a5b96c60: bad address D0317 20:36:37.367777 585357 task_log.go:71] [ 54810( 56): 54810( 56)] Mappings: VMAs: 00068000-0006d000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b31e20000-1b32220000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55a44946e000-55a449493000 r--p 00000000 00:11 8 /syz-executor 55a449493000-55a449537000 r-xp 00025000 00:11 8 /syz-executor 55a449537000-55a4495e7000 r--p 000c9000 00:11 8 /syz-executor 55a4495e7000-55a4495f0000 rw-p 00179000 00:11 8 /syz-executor 55a4495fe000-55a44a14a000 rw-p 00000000 00:00 0 55a44a14a000-55a44a16c000 rw-p 00000000 00:00 0 [heap] 7eb799400000-7eb799600000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799600000-7eb799800000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799800000-7eb799a00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799a00000-7eb799c00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799c00000-7eb79a000000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7eb79a036000-7eb79a037000 ---p 00000000 00:00 0 7eb79a037000-7eb79a057000 rw-p 00000000 00:00 0 7eb79a057000-7eb79a058000 r--p 00000000 00:00 0 [vvar] 7eb79a058000-7eb79a05a000 r-xp 00000000 00:00 0 7ee731635000-7ee731e35000 rw-p 00000000 00:00 0 [stack] PMAs: 00068000-00069000 r-xp 037f3000 *pgalloc.MemoryFile 00069000-0006d000 r-xp 017f2000 *pgalloc.MemoryFile 20000000-20200000 r-xp 0ca00000 *pgalloc.MemoryFile 55a44946e000-55a449493000 r--p 070d5000 *pgalloc.MemoryFile 55a4494af000-55a4494b0000 r-xp 017fc000 *pgalloc.MemoryFile 55a4494c0000-55a4494c1000 r-xp 067c0000 *pgalloc.MemoryFile 55a4494e8000-55a4494e9000 r-xp 06753000 *pgalloc.MemoryFile 55a4494e9000-55a4494eb000 r-xp 037fd000 *pgalloc.MemoryFile 55a4494eb000-55a4494ec000 r-xp 06765000 *pgalloc.MemoryFile 55a4494ed000-55a4494ee000 r-xp 017f1000 *pgalloc.MemoryFile 55a4494f5000-55a4494f6000 r-xp 00dfb000 *pgalloc.MemoryFile 55a449505000-55a449506000 r-xp 00dfc000 *pgalloc.MemoryFile 55a449517000-55a449518000 r-xp 03fff000 *pgalloc.MemoryFile 55a449536000-55a449537000 r-xp 00df5000 *pgalloc.MemoryFile 55a449537000-55a44958b000 r--p 076e8000 *pgalloc.MemoryFile 55a44958b000-55a4495f0000 r--p 07ffc000 *pgalloc.MemoryFile 55a449600000-55a449800000 r--p 0cc00000 *pgalloc.MemoryFile 55a44a000000-55a44a14a000 r--p 0939a000 *pgalloc.MemoryFile 55a44a14a000-55a44a14b000 r--p 017ff000 *pgalloc.MemoryFile 55a44a14b000-55a44a16c000 r--p 07baf000 *pgalloc.MemoryFile 7eb79a037000-7eb79a057000 r--p 0773c000 *pgalloc.MemoryFile 7ee731e00000-7ee731e31000 r--p 07d80000 *pgalloc.MemoryFile 7ee731e31000-7ee731e33000 r--p 037fb000 *pgalloc.MemoryFile 7ee731e33000-7ee731e35000 r--p 067a4000 *pgalloc.MemoryFile D0317 20:36:37.367989 585357 task_log.go:73] [ 54810( 56): 54810( 56)] FDTable: fd:2 => name pipe:[2604] fd:219 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[2604] fd:201 => name / fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2604] fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov D0317 20:36:37.368050 585357 task_signals.go:470] [ 54810( 56): 54810( 56)] Notified of signal 11 D0317 20:36:37.368066 585357 task_signals.go:220] [ 54810( 56): 54810( 56)] Signal 11: delivering to handler D0317 20:36:37.368083 585357 task_signals.go:223] [ 54810( 56): 54810( 56)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[175 108 185 165 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0317 20:36:37.368133 585357 task_signals.go:481] [ 54810( 56): 54810( 56)] No task notified of signal 11 D0317 20:36:37.368145 585357 task_signals.go:204] [ 54810( 56): 54810( 56)] Signal 11, PID: 54810, TID: 54810, fault addr: 0x0: terminating thread group D0317 20:36:37.368158 585357 task_exit.go:204] [ 54810( 56): 54810( 56)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.368472 585357 task_exit.go:204] [ 54810( 56): 54810( 56)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.376233 585357 task_signals.go:481] [ 54810( 56): 54810( 56)] No task notified of signal 45 D0317 20:36:37.377382 585357 usertrap_amd64.go:212] [ 54808( 54): 54808( 54)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:37.377422 585357 usertrap_amd64.go:122] [ 54808( 54): 54808( 54)] Allocate a new trap: 0xc007a0a240 42 D0317 20:36:37.377446 585357 usertrap_amd64.go:225] [ 54808( 54): 54808( 54)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:37.378307 585357 task_exit.go:204] [ 54808( 54): 54808( 54)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.378365 585357 task_exit.go:204] [ 54808( 54): 54808( 54)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.378392 585357 task_signals.go:204] [ 54808( 54): 54809( 55)] Signal 9, PID: 54808, TID: 54809, fault addr: 0x0: terminating thread group D0317 20:36:37.378459 585357 task_exit.go:204] [ 54808( 54): 54809( 55)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.378826 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:37.378873 585357 task_exit.go:204] [ 54808( 54): 54809( 55)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.378881 585357 task_exit.go:204] [ 54808( 54): 54809( 55)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.378891 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:37.379654 585357 task_exit.go:204] [ 54808( 54): 54808( 54)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:37 executing program 0: getresgid(&(0x7f0000000180), &(0x7f0000000100)=0x0, &(0x7f0000000140)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bfs\x00', 0x0, 0x0) D0317 20:36:37.383854 585357 task_exit.go:204] [ 54810( 56): 54810( 56)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.387986 585357 usertrap_amd64.go:212] [ 54811( 57): 54811( 57)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:37.388014 585357 usertrap_amd64.go:122] [ 54811( 57): 54811( 57)] Allocate a new trap: 0xc0066313e0 36 D0317 20:36:37.388134 585357 usertrap_amd64.go:225] [ 54811( 57): 54811( 57)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:37.388985 585357 usertrap_amd64.go:212] [ 54811( 57): 54811( 57)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:37.389000 585357 usertrap_amd64.go:122] [ 54811( 57): 54811( 57)] Allocate a new trap: 0xc0066313e0 37 D0317 20:36:37.389010 585357 usertrap_amd64.go:225] [ 54811( 57): 54811( 57)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:37.392928 585357 usertrap_amd64.go:212] [ 54811( 57): 54811( 57)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:37.392956 585357 usertrap_amd64.go:122] [ 54811( 57): 54811( 57)] Allocate a new trap: 0xc0066313e0 38 D0317 20:36:37.392969 585357 usertrap_amd64.go:225] [ 54811( 57): 54811( 57)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:37.395456 585357 usertrap_amd64.go:212] [ 54811( 57): 54811( 57)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:37.395491 585357 usertrap_amd64.go:122] [ 54811( 57): 54811( 57)] Allocate a new trap: 0xc0066313e0 39 D0317 20:36:37.395503 585357 usertrap_amd64.go:225] [ 54811( 57): 54811( 57)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:37.395700 585357 usertrap_amd64.go:212] [ 54811( 57): 54811( 57)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:37.395786 585357 usertrap_amd64.go:122] [ 54811( 57): 54811( 57)] Allocate a new trap: 0xc0066313e0 40 D0317 20:36:37.395891 585357 usertrap_amd64.go:225] [ 54811( 57): 54811( 57)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:37.395986 585357 usertrap_amd64.go:212] [ 54811( 57): 54812( 58)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:37.396011 585357 usertrap_amd64.go:122] [ 54811( 57): 54812( 58)] Allocate a new trap: 0xc0066313e0 41 D0317 20:36:37.396022 585357 usertrap_amd64.go:225] [ 54811( 57): 54812( 58)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:37.399714 585357 usertrap_amd64.go:212] [ 54811( 57): 54811( 57)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:37.399749 585357 usertrap_amd64.go:122] [ 54811( 57): 54811( 57)] Allocate a new trap: 0xc0066313e0 42 D0317 20:36:37.399764 585357 usertrap_amd64.go:225] [ 54811( 57): 54811( 57)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:37.400524 585357 task_exit.go:204] [ 54811( 57): 54811( 57)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.400586 585357 task_exit.go:204] [ 54811( 57): 54811( 57)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.400643 585357 task_signals.go:204] [ 54811( 57): 54812( 58)] Signal 9, PID: 54811, TID: 54812, fault addr: 0x0: terminating thread group D0317 20:36:37.400683 585357 task_exit.go:204] [ 54811( 57): 54812( 58)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.401018 585357 task_exit.go:204] [ 54811( 57): 54812( 58)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.401102 585357 task_exit.go:204] [ 54811( 57): 54812( 58)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.401151 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:37.403229 585357 task_exit.go:204] [ 54811( 57): 54811( 57)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:37 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) syz_clone(0x0, &(0x7f0000002b40), 0x0, 0x0, 0x0, 0x0) D0317 20:36:37.415290 585357 usertrap_amd64.go:212] [ 54813( 59): 54813( 59)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:37.415326 585357 usertrap_amd64.go:122] [ 54813( 59): 54813( 59)] Allocate a new trap: 0xc0056740f0 36 D0317 20:36:37.415511 585357 usertrap_amd64.go:225] [ 54813( 59): 54813( 59)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:37.416648 585357 usertrap_amd64.go:212] [ 54813( 59): 54813( 59)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:37.416727 585357 usertrap_amd64.go:122] [ 54813( 59): 54813( 59)] Allocate a new trap: 0xc0056740f0 37 D0317 20:36:37.416835 585357 usertrap_amd64.go:225] [ 54813( 59): 54813( 59)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:37.421678 585357 usertrap_amd64.go:212] [ 54813( 59): 54813( 59)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:37.421713 585357 usertrap_amd64.go:122] [ 54813( 59): 54813( 59)] Allocate a new trap: 0xc0056740f0 38 D0317 20:36:37.421725 585357 usertrap_amd64.go:225] [ 54813( 59): 54813( 59)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:37.423984 585357 usertrap_amd64.go:212] [ 54813( 59): 54813( 59)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:37.424018 585357 usertrap_amd64.go:122] [ 54813( 59): 54813( 59)] Allocate a new trap: 0xc0056740f0 39 D0317 20:36:37.424029 585357 usertrap_amd64.go:225] [ 54813( 59): 54813( 59)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:37.424260 585357 usertrap_amd64.go:212] [ 54813( 59): 54813( 59)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:37.424293 585357 usertrap_amd64.go:122] [ 54813( 59): 54813( 59)] Allocate a new trap: 0xc0056740f0 40 D0317 20:36:37.424311 585357 usertrap_amd64.go:225] [ 54813( 59): 54813( 59)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:37.424462 585357 usertrap_amd64.go:212] [ 54813( 59): 54814( 60)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:37.424487 585357 usertrap_amd64.go:122] [ 54813( 59): 54814( 60)] Allocate a new trap: 0xc0056740f0 41 D0317 20:36:37.424498 585357 usertrap_amd64.go:225] [ 54813( 59): 54814( 60)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:37.427962 585357 task_run.go:306] [ 54815( 61): 54815( 61)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0317 20:36:37.428099 585357 task_log.go:87] [ 54815( 61): 54815( 61)] Registers: D0317 20:36:37.428130 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Cs = 0000000000000033 D0317 20:36:37.428138 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Ds = 0000000000000000 D0317 20:36:37.428148 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Eflags = 0000000000010217 D0317 20:36:37.428154 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Es = 0000000000000000 D0317 20:36:37.428158 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Fs = 0000000000000000 D0317 20:36:37.428163 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Fs_base = 00007eb79a0566c0 D0317 20:36:37.428168 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Gs = 0000000000000000 D0317 20:36:37.428173 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Gs_base = 0000000000000000 D0317 20:36:37.428178 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Orig_rax = ffffffffffffffff D0317 20:36:37.428181 585357 task_log.go:94] [ 54815( 61): 54815( 61)] R10 = 0000000000000000 D0317 20:36:37.428189 585357 task_log.go:94] [ 54815( 61): 54815( 61)] R11 = 0000000000000246 D0317 20:36:37.428193 585357 task_log.go:94] [ 54815( 61): 54815( 61)] R12 = 0000000000000000 D0317 20:36:37.428197 585357 task_log.go:94] [ 54815( 61): 54815( 61)] R13 = 000000000000000b D0317 20:36:37.428201 585357 task_log.go:94] [ 54815( 61): 54815( 61)] R14 = 000055a449619f80 D0317 20:36:37.428205 585357 task_log.go:94] [ 54815( 61): 54815( 61)] R15 = 00007ee731e34228 D0317 20:36:37.428210 585357 task_log.go:94] [ 54815( 61): 54815( 61)] R8 = 0000000000000000 D0317 20:36:37.428214 585357 task_log.go:94] [ 54815( 61): 54815( 61)] R9 = 0000000000000000 D0317 20:36:37.428219 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Rax = 0000000000000000 D0317 20:36:37.428223 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Rbp = 000055a44953847a D0317 20:36:37.428244 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Rbx = 000055a449619f80 D0317 20:36:37.428249 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Rcx = 000055a4494ebda9 D0317 20:36:37.428253 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Rdi = 0000000000000000 D0317 20:36:37.428257 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Rdx = 0000000000000000 D0317 20:36:37.428262 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Rip = 0000000000000000 D0317 20:36:37.428266 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Rsi = 0000000020002b40 D0317 20:36:37.428270 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Rsp = 0000000020002b48 D0317 20:36:37.428274 585357 task_log.go:94] [ 54815( 61): 54815( 61)] Ss = 000000000000002b D0317 20:36:37.428279 585357 task_log.go:111] [ 54815( 61): 54815( 61)] Stack: D0317 20:36:37.428296 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002b40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428306 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002b50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428322 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428329 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002b70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428334 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428339 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002b90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428362 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428381 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428386 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428392 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428398 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428405 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002bf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428410 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428414 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002c10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428418 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428422 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002c30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428427 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002c40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428431 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002c50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428435 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002c60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428439 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002c70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428444 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428449 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002c90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428453 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002ca0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428457 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002cb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428461 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002cc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428466 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002cd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428470 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002ce0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428474 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002cf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428478 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428482 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002d10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428487 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002d20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428502 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002d30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428508 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002d40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428512 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002d50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428516 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002d60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428522 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002d70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428527 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002d80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428532 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002d90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428536 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002da0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428541 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002db0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428555 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002dc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428560 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002dd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428576 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002de0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428581 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002df0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428619 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428624 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002e10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428631 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002e20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428635 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002e30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428640 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002e40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428645 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002e50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428649 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002e60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428656 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002e70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428661 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428665 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002e90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428672 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002ea0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428677 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002eb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428683 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002ec0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428698 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002ed0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428703 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002ee0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428708 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002ef0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428713 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428717 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002f10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428722 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002f20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428726 585357 task_log.go:128] [ 54815( 61): 54815( 61)] 20002f30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:37.428731 585357 task_log.go:149] [ 54815( 61): 54815( 61)] Code: D0317 20:36:37.428737 585357 task_log.go:170] [ 54815( 61): 54815( 61)] Error reading stack at address ffffffffffffffc0: bad address D0317 20:36:37.428744 585357 task_log.go:71] [ 54815( 61): 54815( 61)] Mappings: VMAs: 00068000-0006d000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b31e20000-1b32220000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55a44946e000-55a449493000 r--p 00000000 00:11 8 /syz-executor 55a449493000-55a449537000 r-xp 00025000 00:11 8 /syz-executor 55a449537000-55a4495e7000 r--p 000c9000 00:11 8 /syz-executor 55a4495e7000-55a4495f0000 rw-p 00179000 00:11 8 /syz-executor 55a4495fe000-55a44a14a000 rw-p 00000000 00:00 0 55a44a14a000-55a44a16c000 rw-p 00000000 00:00 0 [heap] 7eb799400000-7eb799600000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799600000-7eb799800000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799800000-7eb799a00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799a00000-7eb799c00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799c00000-7eb79a000000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7eb79a036000-7eb79a037000 ---p 00000000 00:00 0 7eb79a037000-7eb79a057000 rw-p 00000000 00:00 0 7eb79a057000-7eb79a058000 r--p 00000000 00:00 0 [vvar] 7eb79a058000-7eb79a05a000 r-xp 00000000 00:00 0 7ee731635000-7ee731e35000 rw-p 00000000 00:00 0 [stack] PMAs: 00068000-00069000 r-xp 037f3000 *pgalloc.MemoryFile 00069000-0006d000 r-xp 017f2000 *pgalloc.MemoryFile 20000000-20200000 r-xp 0ca00000 *pgalloc.MemoryFile 55a44946e000-55a449493000 r--p 070d5000 *pgalloc.MemoryFile 55a4494af000-55a4494b0000 r-xp 017fc000 *pgalloc.MemoryFile 55a4494c0000-55a4494c1000 r-xp 067c0000 *pgalloc.MemoryFile 55a4494e8000-55a4494e9000 r-xp 06753000 *pgalloc.MemoryFile 55a4494e9000-55a4494eb000 r-xp 037fd000 *pgalloc.MemoryFile 55a4494eb000-55a4494ec000 r-xp 06765000 *pgalloc.MemoryFile 55a4494ed000-55a4494ee000 r-xp 017f1000 *pgalloc.MemoryFile 55a4494f5000-55a4494f6000 r-xp 00dfb000 *pgalloc.MemoryFile 55a449505000-55a449506000 r-xp 00dfc000 *pgalloc.MemoryFile 55a449517000-55a449518000 r-xp 03fff000 *pgalloc.MemoryFile 55a449536000-55a449537000 r-xp 00df5000 *pgalloc.MemoryFile 55a449537000-55a44958b000 r--p 076e8000 *pgalloc.MemoryFile 55a44958b000-55a4495f0000 r--p 07ffc000 *pgalloc.MemoryFile 55a449600000-55a449800000 r--p 0cc00000 *pgalloc.MemoryFile 55a44a000000-55a44a14a000 r--p 0939a000 *pgalloc.MemoryFile 55a44a14a000-55a44a14b000 r--p 017ff000 *pgalloc.MemoryFile 55a44a14b000-55a44a16c000 r--p 07baf000 *pgalloc.MemoryFile 7eb79a037000-7eb79a057000 r--p 0773c000 *pgalloc.MemoryFile 7ee731e00000-7ee731e31000 r--p 07d80000 *pgalloc.MemoryFile 7ee731e31000-7ee731e33000 r--p 037fb000 *pgalloc.MemoryFile 7ee731e33000-7ee731e35000 r--p 067a4000 *pgalloc.MemoryFile D0317 20:36:37.428903 585357 task_log.go:73] [ 54815( 61): 54815( 61)] FDTable: fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[2604] fd:2 => name pipe:[2604] fd:200 => name /dev/net/tun fd:216 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2604] fd:201 => name / fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov D0317 20:36:37.428953 585357 task_signals.go:470] [ 54815( 61): 54815( 61)] Notified of signal 11 D0317 20:36:37.428968 585357 task_signals.go:220] [ 54815( 61): 54815( 61)] Signal 11: delivering to handler D0317 20:36:37.429854 585357 task_exit.go:204] [ 54815( 61): 54815( 61)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.430243 585357 task_exit.go:204] [ 54815( 61): 54815( 61)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.445296 585357 usertrap_amd64.go:212] [ 54813( 59): 54813( 59)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:37.445347 585357 usertrap_amd64.go:122] [ 54813( 59): 54813( 59)] Allocate a new trap: 0xc0056740f0 42 D0317 20:36:37.445370 585357 usertrap_amd64.go:225] [ 54813( 59): 54813( 59)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:37.446484 585357 task_exit.go:204] [ 54813( 59): 54813( 59)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.446556 585357 task_exit.go:204] [ 54813( 59): 54813( 59)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.446591 585357 task_signals.go:204] [ 54813( 59): 54814( 60)] Signal 9, PID: 54813, TID: 54814, fault addr: 0x0: terminating thread group D0317 20:36:37.446622 585357 task_exit.go:204] [ 54813( 59): 54814( 60)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.446988 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:37.447028 585357 task_exit.go:204] [ 54813( 59): 54814( 60)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.447045 585357 task_exit.go:204] [ 54813( 59): 54814( 60)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.447053 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:37.448367 585357 task_exit.go:204] [ 54813( 59): 54813( 59)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:37 executing program 0: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) inotify_init() D0317 20:36:37.460926 585357 task_exit.go:204] [ 54815( 61): 54815( 61)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.463701 585357 usertrap_amd64.go:212] [ 54816( 62): 54816( 62)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:37.463826 585357 usertrap_amd64.go:122] [ 54816( 62): 54816( 62)] Allocate a new trap: 0xc005bf8690 36 D0317 20:36:37.463987 585357 usertrap_amd64.go:225] [ 54816( 62): 54816( 62)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:37.465199 585357 usertrap_amd64.go:212] [ 54816( 62): 54816( 62)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:37.465235 585357 usertrap_amd64.go:122] [ 54816( 62): 54816( 62)] Allocate a new trap: 0xc005bf8690 37 D0317 20:36:37.465250 585357 usertrap_amd64.go:225] [ 54816( 62): 54816( 62)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:37.469953 585357 usertrap_amd64.go:212] [ 54816( 62): 54816( 62)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:37.469998 585357 usertrap_amd64.go:122] [ 54816( 62): 54816( 62)] Allocate a new trap: 0xc005bf8690 38 D0317 20:36:37.470039 585357 usertrap_amd64.go:225] [ 54816( 62): 54816( 62)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:37.475184 585357 usertrap_amd64.go:212] [ 54816( 62): 54816( 62)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:37.475229 585357 usertrap_amd64.go:122] [ 54816( 62): 54816( 62)] Allocate a new trap: 0xc005bf8690 39 D0317 20:36:37.475244 585357 usertrap_amd64.go:225] [ 54816( 62): 54816( 62)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:37.475467 585357 usertrap_amd64.go:212] [ 54816( 62): 54816( 62)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:37.475498 585357 usertrap_amd64.go:122] [ 54816( 62): 54816( 62)] Allocate a new trap: 0xc005bf8690 40 D0317 20:36:37.475509 585357 usertrap_amd64.go:225] [ 54816( 62): 54816( 62)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:37.475663 585357 usertrap_amd64.go:212] [ 54816( 62): 54817( 63)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:37.475705 585357 usertrap_amd64.go:122] [ 54816( 62): 54817( 63)] Allocate a new trap: 0xc005bf8690 41 D0317 20:36:37.475717 585357 usertrap_amd64.go:225] [ 54816( 62): 54817( 63)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:37.480085 585357 usertrap_amd64.go:212] [ 54816( 62): 54816( 62)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:37.480109 585357 usertrap_amd64.go:122] [ 54816( 62): 54816( 62)] Allocate a new trap: 0xc005bf8690 42 D0317 20:36:37.480123 585357 usertrap_amd64.go:225] [ 54816( 62): 54816( 62)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:37.484386 585357 task_exit.go:204] [ 54816( 62): 54816( 62)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.484463 585357 task_exit.go:204] [ 54816( 62): 54816( 62)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.484504 585357 task_signals.go:204] [ 54816( 62): 54817( 63)] Signal 9, PID: 54816, TID: 54817, fault addr: 0x0: terminating thread group D0317 20:36:37.484538 585357 task_exit.go:204] [ 54816( 62): 54817( 63)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.484924 585357 task_exit.go:204] [ 54816( 62): 54817( 63)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.484944 585357 task_exit.go:204] [ 54816( 62): 54817( 63)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.484972 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:37.485892 585357 task_exit.go:204] [ 54816( 62): 54816( 62)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) D0317 20:36:37.498591 585357 usertrap_amd64.go:212] [ 54818( 64): 54818( 64)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:37.498735 585357 usertrap_amd64.go:122] [ 54818( 64): 54818( 64)] Allocate a new trap: 0xc006631410 36 D0317 20:36:37.498853 585357 usertrap_amd64.go:225] [ 54818( 64): 54818( 64)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:37.500257 585357 usertrap_amd64.go:212] [ 54818( 64): 54818( 64)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:37.500341 585357 usertrap_amd64.go:122] [ 54818( 64): 54818( 64)] Allocate a new trap: 0xc006631410 37 D0317 20:36:37.500408 585357 usertrap_amd64.go:225] [ 54818( 64): 54818( 64)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:37.504904 585357 usertrap_amd64.go:212] [ 54818( 64): 54818( 64)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:37.504922 585357 usertrap_amd64.go:122] [ 54818( 64): 54818( 64)] Allocate a new trap: 0xc006631410 38 D0317 20:36:37.504932 585357 usertrap_amd64.go:225] [ 54818( 64): 54818( 64)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:37.506707 585357 usertrap_amd64.go:212] [ 54818( 64): 54818( 64)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:37.506735 585357 usertrap_amd64.go:122] [ 54818( 64): 54818( 64)] Allocate a new trap: 0xc006631410 39 D0317 20:36:37.506748 585357 usertrap_amd64.go:225] [ 54818( 64): 54818( 64)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:37.506987 585357 usertrap_amd64.go:212] [ 54818( 64): 54818( 64)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:37.507015 585357 usertrap_amd64.go:122] [ 54818( 64): 54818( 64)] Allocate a new trap: 0xc006631410 40 D0317 20:36:37.507027 585357 usertrap_amd64.go:225] [ 54818( 64): 54818( 64)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:37.507135 585357 usertrap_amd64.go:212] [ 54818( 64): 54819( 65)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:37.507166 585357 usertrap_amd64.go:122] [ 54818( 64): 54819( 65)] Allocate a new trap: 0xc006631410 41 D0317 20:36:37.507179 585357 usertrap_amd64.go:225] [ 54818( 64): 54819( 65)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:37.513674 585357 usertrap_amd64.go:212] [ 54818( 64): 54818( 64)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:37.513766 585357 usertrap_amd64.go:122] [ 54818( 64): 54818( 64)] Allocate a new trap: 0xc006631410 42 D0317 20:36:37.513842 585357 usertrap_amd64.go:225] [ 54818( 64): 54818( 64)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:37.515503 585357 task_exit.go:204] [ 54818( 64): 54818( 64)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.515559 585357 task_exit.go:204] [ 54818( 64): 54818( 64)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.515581 585357 task_signals.go:204] [ 54818( 64): 54819( 65)] Signal 9, PID: 54818, TID: 54819, fault addr: 0x0: terminating thread group D0317 20:36:37.515598 585357 task_exit.go:204] [ 54818( 64): 54819( 65)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.516005 585357 task_exit.go:204] [ 54818( 64): 54819( 65)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.516027 585357 task_exit.go:204] [ 54818( 64): 54819( 65)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.516049 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:37.516110 585357 task_exit.go:204] [ 54818( 64): 54818( 64)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x20000000000001b3, &(0x7f0000000000)=[{0xb83}]}) D0317 20:36:37.551429 585357 usertrap_amd64.go:212] [ 54820( 66): 54820( 66)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:37.551513 585357 usertrap_amd64.go:122] [ 54820( 66): 54820( 66)] Allocate a new trap: 0xc006631470 36 D0317 20:36:37.551653 585357 usertrap_amd64.go:225] [ 54820( 66): 54820( 66)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:37.553311 585357 usertrap_amd64.go:212] [ 54820( 66): 54820( 66)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:37.553347 585357 usertrap_amd64.go:122] [ 54820( 66): 54820( 66)] Allocate a new trap: 0xc006631470 37 D0317 20:36:37.553363 585357 usertrap_amd64.go:225] [ 54820( 66): 54820( 66)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:37.558863 585357 usertrap_amd64.go:212] [ 54820( 66): 54820( 66)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:37.559008 585357 usertrap_amd64.go:122] [ 54820( 66): 54820( 66)] Allocate a new trap: 0xc006631470 38 D0317 20:36:37.559103 585357 usertrap_amd64.go:225] [ 54820( 66): 54820( 66)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:37.567472 585357 usertrap_amd64.go:212] [ 54820( 66): 54820( 66)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:37.567516 585357 usertrap_amd64.go:122] [ 54820( 66): 54820( 66)] Allocate a new trap: 0xc006631470 39 D0317 20:36:37.567549 585357 usertrap_amd64.go:225] [ 54820( 66): 54820( 66)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:37.568067 585357 usertrap_amd64.go:212] [ 54820( 66): 54820( 66)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:37.568090 585357 usertrap_amd64.go:122] [ 54820( 66): 54820( 66)] Allocate a new trap: 0xc006631470 40 D0317 20:36:37.568107 585357 usertrap_amd64.go:225] [ 54820( 66): 54820( 66)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:37.568282 585357 usertrap_amd64.go:212] [ 54820( 66): 54821( 67)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:37.568299 585357 usertrap_amd64.go:122] [ 54820( 66): 54821( 67)] Allocate a new trap: 0xc006631470 41 D0317 20:36:37.568309 585357 usertrap_amd64.go:225] [ 54820( 66): 54821( 67)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:37.569728 585357 sys_seccomp.go:78] [ 54820( 66): 54821( 67)] Invalid seccomp-bpf filter: at l434: last instruction must be a return D0317 20:36:37.570734 585357 usertrap_amd64.go:212] [ 54820( 66): 54820( 66)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:37.570755 585357 usertrap_amd64.go:122] [ 54820( 66): 54820( 66)] Allocate a new trap: 0xc006631470 42 D0317 20:36:37.570767 585357 usertrap_amd64.go:225] [ 54820( 66): 54820( 66)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:37.571303 585357 task_exit.go:204] [ 54820( 66): 54820( 66)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.571362 585357 task_exit.go:204] [ 54820( 66): 54820( 66)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.571391 585357 task_signals.go:204] [ 54820( 66): 54821( 67)] Signal 9, PID: 54820, TID: 54821, fault addr: 0x0: terminating thread group D0317 20:36:37.571419 585357 task_exit.go:204] [ 54820( 66): 54821( 67)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.571835 585357 task_exit.go:204] [ 54820( 66): 54821( 67)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.571873 585357 task_exit.go:204] [ 54820( 66): 54821( 67)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.571894 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:37.572285 585357 task_exit.go:204] [ 54820( 66): 54820( 66)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x3, 0x2, 0x7f, 0xffffffc0}, {0x57, 0x20, 0x7, 0x3}, {0x7848, 0x86, 0x20, 0x1}, {0x5, 0x1, 0x1, 0x3ff}, {0xa7d5, 0x90, 0x1, 0x101}, {0x4, 0x5, 0x0, 0x400}, {0x9, 0x3, 0x0, 0x800}, {0x7fff, 0xfd, 0x0, 0x349}, {0x0, 0x2, 0xe1, 0x4}]}) D0317 20:36:37.582585 585357 usertrap_amd64.go:212] [ 54822( 68): 54822( 68)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:37.582632 585357 usertrap_amd64.go:122] [ 54822( 68): 54822( 68)] Allocate a new trap: 0xc009952b40 36 D0317 20:36:37.582747 585357 usertrap_amd64.go:225] [ 54822( 68): 54822( 68)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:37.583815 585357 usertrap_amd64.go:212] [ 54822( 68): 54822( 68)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:37.583845 585357 usertrap_amd64.go:122] [ 54822( 68): 54822( 68)] Allocate a new trap: 0xc009952b40 37 D0317 20:36:37.583857 585357 usertrap_amd64.go:225] [ 54822( 68): 54822( 68)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:37.590560 585357 usertrap_amd64.go:212] [ 54822( 68): 54822( 68)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:37.590604 585357 usertrap_amd64.go:122] [ 54822( 68): 54822( 68)] Allocate a new trap: 0xc009952b40 38 D0317 20:36:37.590630 585357 usertrap_amd64.go:225] [ 54822( 68): 54822( 68)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:37.593578 585357 usertrap_amd64.go:212] [ 54822( 68): 54822( 68)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:37.593619 585357 usertrap_amd64.go:122] [ 54822( 68): 54822( 68)] Allocate a new trap: 0xc009952b40 39 D0317 20:36:37.593633 585357 usertrap_amd64.go:225] [ 54822( 68): 54822( 68)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:37.593844 585357 usertrap_amd64.go:212] [ 54822( 68): 54822( 68)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:37.593949 585357 usertrap_amd64.go:122] [ 54822( 68): 54822( 68)] Allocate a new trap: 0xc009952b40 40 D0317 20:36:37.593986 585357 usertrap_amd64.go:225] [ 54822( 68): 54822( 68)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:37.594252 585357 usertrap_amd64.go:212] [ 54822( 68): 54823( 69)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:37.594291 585357 usertrap_amd64.go:122] [ 54822( 68): 54823( 69)] Allocate a new trap: 0xc009952b40 41 D0317 20:36:37.594307 585357 usertrap_amd64.go:225] [ 54822( 68): 54823( 69)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:37.597648 585357 task_syscall.go:246] [ 54822( 68): 54823( 69)] Syscall 202: killed by seccomp D0317 20:36:37.597696 585357 task_exit.go:204] [ 54822( 68): 54823( 69)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:37.597742 585357 task_exit.go:204] [ 54822( 68): 54823( 69)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:37.597752 585357 task_exit.go:204] [ 54822( 68): 54823( 69)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:37.696962 585357 usertrap_amd64.go:212] [ 54822( 68): 54822( 68)] Found the pattern at ip 55a4495171ae:sysno 230 D0317 20:36:37.697066 585357 usertrap_amd64.go:122] [ 54822( 68): 54822( 68)] Allocate a new trap: 0xc009952b40 42 D0317 20:36:37.697099 585357 usertrap_amd64.go:225] [ 54822( 68): 54822( 68)] Apply the binary patch addr 55a4495171ae trap addr 68d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:38.420931 585357 usertrap_amd64.go:212] [ 54822( 68): 54822( 68)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:38.421011 585357 usertrap_amd64.go:122] [ 54822( 68): 54822( 68)] Allocate a new trap: 0xc009952b40 43 D0317 20:36:38.421034 585357 usertrap_amd64.go:225] [ 54822( 68): 54822( 68)] Apply the binary patch addr 55a4494eac93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0317 20:36:38.422105 585357 task_exit.go:204] [ 54822( 68): 54822( 68)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.423155 585357 task_exit.go:204] [ 54822( 68): 54822( 68)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.423221 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:38.424129 585357 task_exit.go:204] [ 54822( 68): 54822( 68)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:38 executing program 0: shmget(0x1, 0x2000, 0x1010, &(0x7f0000ffd000/0x2000)=nil) creat(&(0x7f00000001c0)='./file0\x00', 0x1a8) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/185, 0xb9) D0317 20:36:38.447204 585357 usertrap_amd64.go:212] [ 54824( 70): 54824( 70)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:38.447266 585357 usertrap_amd64.go:122] [ 54824( 70): 54824( 70)] Allocate a new trap: 0xc007a0a2d0 36 D0317 20:36:38.447367 585357 usertrap_amd64.go:225] [ 54824( 70): 54824( 70)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:38.448682 585357 usertrap_amd64.go:212] [ 54824( 70): 54824( 70)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:38.448724 585357 usertrap_amd64.go:122] [ 54824( 70): 54824( 70)] Allocate a new trap: 0xc007a0a2d0 37 D0317 20:36:38.448744 585357 usertrap_amd64.go:225] [ 54824( 70): 54824( 70)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:38.455378 585357 usertrap_amd64.go:212] [ 54824( 70): 54824( 70)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:38.455408 585357 usertrap_amd64.go:122] [ 54824( 70): 54824( 70)] Allocate a new trap: 0xc007a0a2d0 38 D0317 20:36:38.455424 585357 usertrap_amd64.go:225] [ 54824( 70): 54824( 70)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:38.459050 585357 usertrap_amd64.go:212] [ 54824( 70): 54824( 70)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:38.459191 585357 usertrap_amd64.go:122] [ 54824( 70): 54824( 70)] Allocate a new trap: 0xc007a0a2d0 39 D0317 20:36:38.459298 585357 usertrap_amd64.go:225] [ 54824( 70): 54824( 70)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:38.459765 585357 usertrap_amd64.go:212] [ 54824( 70): 54824( 70)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:38.459799 585357 usertrap_amd64.go:122] [ 54824( 70): 54824( 70)] Allocate a new trap: 0xc007a0a2d0 40 D0317 20:36:38.459812 585357 usertrap_amd64.go:225] [ 54824( 70): 54824( 70)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:38.460082 585357 usertrap_amd64.go:212] [ 54824( 70): 54825( 71)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:38.460103 585357 usertrap_amd64.go:122] [ 54824( 70): 54825( 71)] Allocate a new trap: 0xc007a0a2d0 41 D0317 20:36:38.460115 585357 usertrap_amd64.go:225] [ 54824( 70): 54825( 71)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:38.466784 585357 usertrap_amd64.go:212] [ 54824( 70): 54824( 70)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:38.466877 585357 usertrap_amd64.go:122] [ 54824( 70): 54824( 70)] Allocate a new trap: 0xc007a0a2d0 42 D0317 20:36:38.466959 585357 usertrap_amd64.go:225] [ 54824( 70): 54824( 70)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:38.469431 585357 task_exit.go:204] [ 54824( 70): 54824( 70)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.469627 585357 task_exit.go:204] [ 54824( 70): 54824( 70)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.469674 585357 task_signals.go:204] [ 54824( 70): 54825( 71)] Signal 9, PID: 54824, TID: 54825, fault addr: 0x0: terminating thread group D0317 20:36:38.469693 585357 task_exit.go:204] [ 54824( 70): 54825( 71)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.470097 585357 task_exit.go:204] [ 54824( 70): 54825( 71)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.470132 585357 task_exit.go:204] [ 54824( 70): 54825( 71)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:38.470152 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:38.471786 585357 task_exit.go:204] [ 54824( 70): 54824( 70)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:38 executing program 0: mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={'trans=unix,', {[{@access_uid={'access', 0x3d, 0xee01}}, {}, {@nodevmap}, {@access_any}, {@posixacl}, {@cache_none}, {@aname={'aname', 0x3d, ')\''}}, {@version_L}], [{@defcontext={'defcontext', 0x3d, 'root'}}]}}) pipe2(0x0, 0x0) D0317 20:36:38.489663 585357 usertrap_amd64.go:212] [ 54826( 72): 54826( 72)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:38.489709 585357 usertrap_amd64.go:122] [ 54826( 72): 54826( 72)] Allocate a new trap: 0xc009952b70 36 D0317 20:36:38.489797 585357 usertrap_amd64.go:225] [ 54826( 72): 54826( 72)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:38.492554 585357 usertrap_amd64.go:212] [ 54826( 72): 54826( 72)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:38.492609 585357 usertrap_amd64.go:122] [ 54826( 72): 54826( 72)] Allocate a new trap: 0xc009952b70 37 D0317 20:36:38.492623 585357 usertrap_amd64.go:225] [ 54826( 72): 54826( 72)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:38.498814 585357 usertrap_amd64.go:212] [ 54826( 72): 54826( 72)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:38.498847 585357 usertrap_amd64.go:122] [ 54826( 72): 54826( 72)] Allocate a new trap: 0xc009952b70 38 D0317 20:36:38.498862 585357 usertrap_amd64.go:225] [ 54826( 72): 54826( 72)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:38.501685 585357 usertrap_amd64.go:212] [ 54826( 72): 54826( 72)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:38.501715 585357 usertrap_amd64.go:122] [ 54826( 72): 54826( 72)] Allocate a new trap: 0xc009952b70 39 D0317 20:36:38.501726 585357 usertrap_amd64.go:225] [ 54826( 72): 54826( 72)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:38.501940 585357 usertrap_amd64.go:212] [ 54826( 72): 54826( 72)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:38.501971 585357 usertrap_amd64.go:122] [ 54826( 72): 54826( 72)] Allocate a new trap: 0xc009952b70 40 D0317 20:36:38.501983 585357 usertrap_amd64.go:225] [ 54826( 72): 54826( 72)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:38.502141 585357 usertrap_amd64.go:212] [ 54826( 72): 54827( 73)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:38.502176 585357 usertrap_amd64.go:122] [ 54826( 72): 54827( 73)] Allocate a new trap: 0xc009952b70 41 D0317 20:36:38.502188 585357 usertrap_amd64.go:225] [ 54826( 72): 54827( 73)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:38.505197 585357 usertrap_amd64.go:212] [ 54826( 72): 54826( 72)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:38.505225 585357 usertrap_amd64.go:122] [ 54826( 72): 54826( 72)] Allocate a new trap: 0xc009952b70 42 D0317 20:36:38.505238 585357 usertrap_amd64.go:225] [ 54826( 72): 54826( 72)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:38.506204 585357 task_exit.go:204] [ 54826( 72): 54826( 72)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.506268 585357 task_exit.go:204] [ 54826( 72): 54826( 72)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.506303 585357 task_signals.go:204] [ 54826( 72): 54827( 73)] Signal 9, PID: 54826, TID: 54827, fault addr: 0x0: terminating thread group D0317 20:36:38.506336 585357 task_exit.go:204] [ 54826( 72): 54827( 73)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.506692 585357 task_exit.go:204] [ 54826( 72): 54827( 73)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.506721 585357 task_exit.go:204] [ 54826( 72): 54827( 73)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:38.506742 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:38.507969 585357 task_exit.go:204] [ 54826( 72): 54826( 72)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:38 executing program 0: r0 = syz_clone(0x0, 0x0, 0x5e, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x7) getpgrp(r0) D0317 20:36:38.521642 585357 usertrap_amd64.go:212] [ 54828( 74): 54828( 74)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:38.521680 585357 usertrap_amd64.go:122] [ 54828( 74): 54828( 74)] Allocate a new trap: 0xc006631500 36 D0317 20:36:38.521780 585357 usertrap_amd64.go:225] [ 54828( 74): 54828( 74)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:38.523390 585357 usertrap_amd64.go:212] [ 54828( 74): 54828( 74)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:38.523420 585357 usertrap_amd64.go:122] [ 54828( 74): 54828( 74)] Allocate a new trap: 0xc006631500 37 D0317 20:36:38.523432 585357 usertrap_amd64.go:225] [ 54828( 74): 54828( 74)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:38.528352 585357 usertrap_amd64.go:212] [ 54828( 74): 54828( 74)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:38.528443 585357 usertrap_amd64.go:122] [ 54828( 74): 54828( 74)] Allocate a new trap: 0xc006631500 38 D0317 20:36:38.528525 585357 usertrap_amd64.go:225] [ 54828( 74): 54828( 74)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:38.535123 585357 usertrap_amd64.go:212] [ 54828( 74): 54828( 74)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:38.535145 585357 usertrap_amd64.go:122] [ 54828( 74): 54828( 74)] Allocate a new trap: 0xc006631500 39 D0317 20:36:38.535158 585357 usertrap_amd64.go:225] [ 54828( 74): 54828( 74)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:38.535392 585357 usertrap_amd64.go:212] [ 54828( 74): 54828( 74)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:38.535419 585357 usertrap_amd64.go:122] [ 54828( 74): 54828( 74)] Allocate a new trap: 0xc006631500 40 D0317 20:36:38.535430 585357 usertrap_amd64.go:225] [ 54828( 74): 54828( 74)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:38.535704 585357 usertrap_amd64.go:212] [ 54828( 74): 54829( 75)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:38.535724 585357 usertrap_amd64.go:122] [ 54828( 74): 54829( 75)] Allocate a new trap: 0xc006631500 41 D0317 20:36:38.535735 585357 usertrap_amd64.go:225] [ 54828( 74): 54829( 75)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:38.539425 585357 task_run.go:306] [ 54830( 76): 54830( 76)] Unhandled user fault: addr=50 ip=55a4494ebdb1 access=r-- sig=11 err=bad address D0317 20:36:38.539490 585357 task_log.go:87] [ 54830( 76): 54830( 76)] Registers: D0317 20:36:38.539516 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Cs = 0000000000000033 D0317 20:36:38.539543 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Ds = 0000000000000000 D0317 20:36:38.539550 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Eflags = 0000000000010217 D0317 20:36:38.539556 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Es = 0000000000000000 D0317 20:36:38.539562 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Fs = 0000000000000000 D0317 20:36:38.539580 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Fs_base = 00007eb79a0566c0 D0317 20:36:38.539585 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Gs = 0000000000000000 D0317 20:36:38.539631 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Gs_base = 0000000000000000 D0317 20:36:38.539648 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Orig_rax = ffffffffffffffff D0317 20:36:38.539654 585357 task_log.go:94] [ 54830( 76): 54830( 76)] R10 = 0000000000000000 D0317 20:36:38.539659 585357 task_log.go:94] [ 54830( 76): 54830( 76)] R11 = 0000000000000246 D0317 20:36:38.539676 585357 task_log.go:94] [ 54830( 76): 54830( 76)] R12 = 0000000000000000 D0317 20:36:38.539681 585357 task_log.go:94] [ 54830( 76): 54830( 76)] R13 = 000000000000000b D0317 20:36:38.539687 585357 task_log.go:94] [ 54830( 76): 54830( 76)] R14 = 000055a449619f80 D0317 20:36:38.539703 585357 task_log.go:94] [ 54830( 76): 54830( 76)] R15 = 00007ee731e34228 D0317 20:36:38.539708 585357 task_log.go:94] [ 54830( 76): 54830( 76)] R8 = 0000000000000000 D0317 20:36:38.539713 585357 task_log.go:94] [ 54830( 76): 54830( 76)] R9 = 0000000000000000 D0317 20:36:38.539718 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Rax = 0000000000000000 D0317 20:36:38.539735 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Rbp = 000055a44953847a D0317 20:36:38.539740 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Rbx = 000055a449619f80 D0317 20:36:38.539755 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Rcx = 000055a4494ebda9 D0317 20:36:38.539760 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Rdi = 0000000000000000 D0317 20:36:38.539766 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Rdx = 0000000000000000 D0317 20:36:38.539771 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Rip = 000055a4494ebdb1 D0317 20:36:38.539776 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Rsi = 0000000000000050 D0317 20:36:38.539795 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Rsp = 0000000000000050 D0317 20:36:38.539800 585357 task_log.go:94] [ 54830( 76): 54830( 76)] Ss = 000000000000002b D0317 20:36:38.539806 585357 task_log.go:111] [ 54830( 76): 54830( 76)] Stack: D0317 20:36:38.539828 585357 task_log.go:131] [ 54830( 76): 54830( 76)] Error reading stack at address 50: bad address D0317 20:36:38.539849 585357 task_log.go:149] [ 54830( 76): 54830( 76)] Code: D0317 20:36:38.539858 585357 task_log.go:167] [ 54830( 76): 54830( 76)] 55a4494ebd70: e8 2b cb ff ff 48 8b 54 24 18 64 48 2b 14 25 28 D0317 20:36:38.539867 585357 task_log.go:167] [ 54830( 76): 54830( 76)] 55a4494ebd80: 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 D0317 20:36:38.539873 585357 task_log.go:167] [ 54830( 76): 54830( 76)] 55a4494ebd90: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0317 20:36:38.539879 585357 task_log.go:167] [ 54830( 76): 54830( 76)] 55a4494ebda0: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0317 20:36:38.539883 585357 task_log.go:167] [ 54830( 76): 54830( 76)] 55a4494ebdb0: 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 D0317 20:36:38.539889 585357 task_log.go:167] [ 54830( 76): 54830( 76)] 55a4494ebdc0: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0317 20:36:38.539900 585357 task_log.go:167] [ 54830( 76): 54830( 76)] 55a4494ebdd0: 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 ff 24 25 30 D0317 20:36:38.539908 585357 task_log.go:167] [ 54830( 76): 54830( 76)] 55a4494ebde0: 82 06 00 48 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 D0317 20:36:38.539914 585357 task_log.go:71] [ 54830( 76): 54830( 76)] Mappings: VMAs: 00068000-0006d000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b31e20000-1b32220000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55a44946e000-55a449493000 r--p 00000000 00:11 8 /syz-executor 55a449493000-55a449537000 r-xp 00025000 00:11 8 /syz-executor 55a449537000-55a4495e7000 r--p 000c9000 00:11 8 /syz-executor 55a4495e7000-55a4495f0000 rw-p 00179000 00:11 8 /syz-executor 55a4495fe000-55a44a14a000 rw-p 00000000 00:00 0 55a44a14a000-55a44a16c000 rw-p 00000000 00:00 0 [heap] 7eb799400000-7eb799600000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799600000-7eb799800000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799800000-7eb799a00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799a00000-7eb799c00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799c00000-7eb79a000000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7eb79a036000-7eb79a037000 ---p 00000000 00:00 0 7eb79a037000-7eb79a057000 rw-p 00000000 00:00 0 7eb79a057000-7eb79a058000 r--p 00000000 00:00 0 [vvar] 7eb79a058000-7eb79a05a000 r-xp 00000000 00:00 0 7ee731635000-7ee731e35000 rw-p 00000000 00:00 0 [stack] PMAs: 00068000-00069000 r-xp 037f3000 *pgalloc.MemoryFile 00069000-0006d000 r-xp 017f2000 *pgalloc.MemoryFile 55a44946e000-55a449493000 r--p 070d5000 *pgalloc.MemoryFile 55a4494af000-55a4494b0000 r-xp 017fc000 *pgalloc.MemoryFile 55a4494c0000-55a4494c1000 r-xp 067c0000 *pgalloc.MemoryFile 55a4494e8000-55a4494e9000 r-xp 06753000 *pgalloc.MemoryFile 55a4494e9000-55a4494eb000 r-xp 037fd000 *pgalloc.MemoryFile 55a4494eb000-55a4494ec000 r-xp 06765000 *pgalloc.MemoryFile 55a4494ed000-55a4494ee000 r-xp 017f1000 *pgalloc.MemoryFile 55a4494f5000-55a4494f6000 r-xp 00dfb000 *pgalloc.MemoryFile 55a449505000-55a449506000 r-xp 00dfc000 *pgalloc.MemoryFile 55a449517000-55a449518000 r-xp 03fff000 *pgalloc.MemoryFile 55a449536000-55a449537000 r-xp 00df5000 *pgalloc.MemoryFile 55a449537000-55a44958b000 r--p 076e8000 *pgalloc.MemoryFile 55a44958b000-55a4495f0000 r--p 07ffc000 *pgalloc.MemoryFile 55a449600000-55a449800000 r--p 0ca00000 *pgalloc.MemoryFile 55a44a000000-55a44a14a000 r--p 0939a000 *pgalloc.MemoryFile 55a44a14a000-55a44a14b000 r--p 017ff000 *pgalloc.MemoryFile 55a44a14b000-55a44a16c000 r--p 07baf000 *pgalloc.MemoryFile 7eb79a037000-7eb79a057000 r--p 0773c000 *pgalloc.MemoryFile 7ee731e00000-7ee731e31000 r--p 07d80000 *pgalloc.MemoryFile 7ee731e31000-7ee731e33000 r--p 037fb000 *pgalloc.MemoryFile 7ee731e33000-7ee731e35000 r--p 06782000 *pgalloc.MemoryFile D0317 20:36:38.540102 585357 task_log.go:73] [ 54830( 76): 54830( 76)] FDTable: fd:1 => name pipe:[2604] fd:220 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2604] fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:2 => name pipe:[2604] fd:201 => name / fd:218 => name /sys/kernel/debug/kcov D0317 20:36:38.540204 585357 task_signals.go:470] [ 54830( 76): 54830( 76)] Notified of signal 11 D0317 20:36:38.540222 585357 task_signals.go:220] [ 54830( 76): 54830( 76)] Signal 11: delivering to handler D0317 20:36:38.540243 585357 task_signals.go:223] [ 54830( 76): 54830( 76)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[80 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0317 20:36:38.540295 585357 task_signals.go:481] [ 54830( 76): 54830( 76)] No task notified of signal 11 D0317 20:36:38.540310 585357 task_signals.go:204] [ 54830( 76): 54830( 76)] Signal 11, PID: 54830, TID: 54830, fault addr: 0x0: terminating thread group D0317 20:36:38.540326 585357 task_exit.go:204] [ 54830( 76): 54830( 76)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.540680 585357 task_exit.go:204] [ 54830( 76): 54830( 76)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.544235 585357 task_signals.go:481] [ 54830( 76): 54830( 76)] No task notified of signal 7 D0317 20:36:38.547184 585357 usertrap_amd64.go:212] [ 54828( 74): 54828( 74)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:38.547220 585357 usertrap_amd64.go:122] [ 54828( 74): 54828( 74)] Allocate a new trap: 0xc006631500 42 D0317 20:36:38.547236 585357 usertrap_amd64.go:225] [ 54828( 74): 54828( 74)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:38.549124 585357 task_exit.go:204] [ 54828( 74): 54828( 74)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.549252 585357 task_exit.go:204] [ 54828( 74): 54828( 74)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.549314 585357 task_signals.go:204] [ 54828( 74): 54829( 75)] Signal 9, PID: 54828, TID: 54829, fault addr: 0x0: terminating thread group D0317 20:36:38.549377 585357 task_exit.go:204] [ 54828( 74): 54829( 75)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.550266 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:38.550289 585357 task_exit.go:204] [ 54828( 74): 54829( 75)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.550307 585357 task_exit.go:204] [ 54828( 74): 54829( 75)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:38.550316 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:38.550470 585357 task_exit.go:204] [ 54828( 74): 54828( 74)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:38 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f0000001240)='./file1\x00', &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1500) statx(0xffffffffffffffff, &(0x7f0000001300)='./file0\x00', 0x100, 0x400, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001200)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="b91f37d15e2ad275d5a1cfb67581b1f0cfa0b046619dcd3dfe5e501f34898099e74d7ff4937ac2c8a8873a393d5496b852c9d7f187b5971879e5af65f178d2e9f32c280494def4d1a58de4a7ce06adbf40d8f427f39ace9d800b5a8948a419e37848afcd5fd8fb67831f721c1e0c8c45675b11e7a6e5dc4e5885de65cc7ef35e5c63a1551362ddec6c56b8783d9d2f28f7fa44a56f87c23a65301b16552424853ab1dce650c46c617c6902d4ca1ec121e51ee55496ea023554ee2acd7d183f0d9c37c14a704a3497cf79533db9e0", 0xce}], 0x2, &(0x7f0000001440)=[@cred={{0x1c, 0x1, 0x2, {0x0, r0, r1}}}], 0x20, 0x20000080}, 0x80) creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) D0317 20:36:38.556744 585357 task_exit.go:204] [ 54830( 76): 54830( 76)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:38.560577 585357 usertrap_amd64.go:212] [ 54831( 77): 54831( 77)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:38.560611 585357 usertrap_amd64.go:122] [ 54831( 77): 54831( 77)] Allocate a new trap: 0xc005674180 36 D0317 20:36:38.560704 585357 usertrap_amd64.go:225] [ 54831( 77): 54831( 77)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:38.561883 585357 usertrap_amd64.go:212] [ 54831( 77): 54831( 77)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:38.561913 585357 usertrap_amd64.go:122] [ 54831( 77): 54831( 77)] Allocate a new trap: 0xc005674180 37 D0317 20:36:38.561925 585357 usertrap_amd64.go:225] [ 54831( 77): 54831( 77)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:38.567307 585357 usertrap_amd64.go:212] [ 54831( 77): 54831( 77)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:38.567342 585357 usertrap_amd64.go:122] [ 54831( 77): 54831( 77)] Allocate a new trap: 0xc005674180 38 D0317 20:36:38.567357 585357 usertrap_amd64.go:225] [ 54831( 77): 54831( 77)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:38.571043 585357 usertrap_amd64.go:212] [ 54831( 77): 54831( 77)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:38.571078 585357 usertrap_amd64.go:122] [ 54831( 77): 54831( 77)] Allocate a new trap: 0xc005674180 39 D0317 20:36:38.571095 585357 usertrap_amd64.go:225] [ 54831( 77): 54831( 77)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:38.571318 585357 usertrap_amd64.go:212] [ 54831( 77): 54831( 77)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:38.571364 585357 usertrap_amd64.go:122] [ 54831( 77): 54831( 77)] Allocate a new trap: 0xc005674180 40 D0317 20:36:38.571380 585357 usertrap_amd64.go:225] [ 54831( 77): 54831( 77)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:38.571677 585357 usertrap_amd64.go:212] [ 54831( 77): 54832( 78)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:38.571759 585357 usertrap_amd64.go:122] [ 54831( 77): 54832( 78)] Allocate a new trap: 0xc005674180 41 D0317 20:36:38.571806 585357 usertrap_amd64.go:225] [ 54831( 77): 54832( 78)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:38.579073 585357 usertrap_amd64.go:212] [ 54831( 77): 54831( 77)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:38.579171 585357 usertrap_amd64.go:122] [ 54831( 77): 54831( 77)] Allocate a new trap: 0xc005674180 42 D0317 20:36:38.579310 585357 usertrap_amd64.go:225] [ 54831( 77): 54831( 77)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:38.580316 585357 task_exit.go:204] [ 54831( 77): 54831( 77)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.580471 585357 task_exit.go:204] [ 54831( 77): 54831( 77)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.580559 585357 task_signals.go:204] [ 54831( 77): 54832( 78)] Signal 9, PID: 54831, TID: 54832, fault addr: 0x0: terminating thread group D0317 20:36:38.580591 585357 task_exit.go:204] [ 54831( 77): 54832( 78)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.583880 585357 task_exit.go:204] [ 54831( 77): 54832( 78)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.583916 585357 task_exit.go:204] [ 54831( 77): 54832( 78)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:38.583934 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:38.585257 585357 task_exit.go:204] [ 54831( 77): 54831( 77)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:38 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_getscheduler(r0) syz_clone(0x44000, &(0x7f0000000000)="0773396b4cef08e070da9af9b9ec8a557daf7e3e89e8dd5d6736c798f69d4c138bf9cec8dbbb39b7c3db0f149d72e820edaa9a096ba9d2c4ba5697d5493cb21232e5f0e5ddd22a6b505cae0a7c3c385a1d465a1e7bcd3b344d7f6ffd502e3155c8b9fba052135043a51d94afee8fe202b1c9883594237070503a8e45b6157d82f660c02ab1f33284eb7ec47bb7d46b848c98748eb04546006084113c113e3122b7632928e0c1af9d41c5056b97cd1e2067b2acf3f049395e43ac9716c19570e33af9d27513a36cff1157867f29f768ac", 0xd0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="3866e27cbbc89d92e359bd4e951d36a13c73eaf044fb634e86ff1e4647872859490ec105f0ccba5506cbfd56c5db2ab2ed8a18b2e3200dfb778f78ff1df14e3eca2e6fd55719bc784ebce7e2b3c0fe61599ebd514267597e8c6251253002963ec9ecfc61df2e0967ca85f4842206c409c43cc4fb7c89a59559cb69c77b432107060517faa905493abb910eae6f8faf588b5166a423") r1 = getpgrp(r0) getpgrp(r1) D0317 20:36:38.597676 585357 usertrap_amd64.go:212] [ 54833( 79): 54833( 79)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:38.597718 585357 usertrap_amd64.go:122] [ 54833( 79): 54833( 79)] Allocate a new trap: 0xc0075557d0 36 D0317 20:36:38.597855 585357 usertrap_amd64.go:225] [ 54833( 79): 54833( 79)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:38.600835 585357 usertrap_amd64.go:212] [ 54833( 79): 54833( 79)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:38.600855 585357 usertrap_amd64.go:122] [ 54833( 79): 54833( 79)] Allocate a new trap: 0xc0075557d0 37 D0317 20:36:38.600867 585357 usertrap_amd64.go:225] [ 54833( 79): 54833( 79)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:38.607657 585357 usertrap_amd64.go:212] [ 54833( 79): 54833( 79)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:38.607754 585357 usertrap_amd64.go:122] [ 54833( 79): 54833( 79)] Allocate a new trap: 0xc0075557d0 38 D0317 20:36:38.607828 585357 usertrap_amd64.go:225] [ 54833( 79): 54833( 79)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:38.610941 585357 usertrap_amd64.go:212] [ 54833( 79): 54833( 79)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:38.611035 585357 usertrap_amd64.go:122] [ 54833( 79): 54833( 79)] Allocate a new trap: 0xc0075557d0 39 D0317 20:36:38.611107 585357 usertrap_amd64.go:225] [ 54833( 79): 54833( 79)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:38.611593 585357 usertrap_amd64.go:212] [ 54833( 79): 54834( 80)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:38.611722 585357 usertrap_amd64.go:122] [ 54833( 79): 54834( 80)] Allocate a new trap: 0xc0075557d0 40 D0317 20:36:38.611796 585357 usertrap_amd64.go:225] [ 54833( 79): 54834( 80)] Apply the binary patch addr 55a4494c0320 trap addr 68c80 ([184 17 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:38.611895 585357 usertrap_amd64.go:212] [ 54833( 79): 54833( 79)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:38.612004 585357 usertrap_amd64.go:122] [ 54833( 79): 54833( 79)] Allocate a new trap: 0xc0075557d0 41 D0317 20:36:38.612072 585357 usertrap_amd64.go:225] [ 54833( 79): 54833( 79)] Apply the binary patch addr 55a4494c0c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:38.631167 585357 usertrap_amd64.go:212] [ 54835( 81): 54835( 81)] Found the pattern at ip 55a4495171ae:sysno 230 D0317 20:36:38.631204 585357 usertrap_amd64.go:122] [ 54835( 81): 54835( 81)] Allocate a new trap: 0xc0056741b0 42 D0317 20:36:38.631382 585357 usertrap_amd64.go:225] [ 54835( 81): 54835( 81)] Apply the binary patch addr 55a4495171ae trap addr 68d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:38.660092 585357 task_stop.go:118] [ 54833( 79): 54834( 80)] Entering internal stop (*kernel.vforkStop)(nil) D0317 20:36:38.661661 585357 task_run.go:306] [ 54836( 82): 54836( 82)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0317 20:36:38.661760 585357 task_log.go:87] [ 54836( 82): 54836( 82)] Registers: D0317 20:36:38.661788 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Cs = 0000000000000033 D0317 20:36:38.661796 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Ds = 0000000000000000 D0317 20:36:38.661804 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Eflags = 0000000000010217 D0317 20:36:38.661810 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Es = 0000000000000000 D0317 20:36:38.661816 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Fs = 0000000000000000 D0317 20:36:38.661839 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Fs_base = 00007eb79a0566c0 D0317 20:36:38.661844 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Gs = 0000000000000000 D0317 20:36:38.661849 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Gs_base = 0000000000000000 D0317 20:36:38.661854 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Orig_rax = ffffffffffffffff D0317 20:36:38.661858 585357 task_log.go:94] [ 54836( 82): 54836( 82)] R10 = 0000000020000140 D0317 20:36:38.661863 585357 task_log.go:94] [ 54836( 82): 54836( 82)] R11 = 0000000000000206 D0317 20:36:38.661868 585357 task_log.go:94] [ 54836( 82): 54836( 82)] R12 = 0000000000000000 D0317 20:36:38.661873 585357 task_log.go:94] [ 54836( 82): 54836( 82)] R13 = 000000000000000b D0317 20:36:38.661879 585357 task_log.go:94] [ 54836( 82): 54836( 82)] R14 = 000055a449619f80 D0317 20:36:38.661883 585357 task_log.go:94] [ 54836( 82): 54836( 82)] R15 = 00007ee731e34228 D0317 20:36:38.661889 585357 task_log.go:94] [ 54836( 82): 54836( 82)] R8 = 0000000020000180 D0317 20:36:38.661893 585357 task_log.go:94] [ 54836( 82): 54836( 82)] R9 = 0000000020000180 D0317 20:36:38.661898 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Rax = 0000000000000000 D0317 20:36:38.661903 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Rbp = 000055a44953847a D0317 20:36:38.661909 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Rbx = 000055a449619f80 D0317 20:36:38.661913 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Rcx = 000055a4494ebda9 D0317 20:36:38.661918 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Rdi = 0000000000044000 D0317 20:36:38.661923 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Rdx = 0000000020000100 D0317 20:36:38.661928 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Rip = 0000000000000000 D0317 20:36:38.661933 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Rsi = 00000000200000d0 D0317 20:36:38.661938 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Rsp = 00000000200000d8 D0317 20:36:38.661943 585357 task_log.go:94] [ 54836( 82): 54836( 82)] Ss = 000000000000002b D0317 20:36:38.661947 585357 task_log.go:111] [ 54836( 82): 54836( 82)] Stack: D0317 20:36:38.661972 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.661982 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.661989 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.661994 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662007 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662013 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662019 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662024 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662034 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662041 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662050 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662055 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000180: 38 66 e2 7c bb c8 9d 92 e3 59 bd 4e 95 1d 36 a1 D0317 20:36:38.662060 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000190: 3c 73 ea f0 44 fb 63 4e 86 ff 1e 46 47 87 28 59 D0317 20:36:38.662067 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200001a0: 49 0e c1 05 f0 cc ba 55 06 cb fd 56 c5 db 2a b2 D0317 20:36:38.662072 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200001b0: ed 8a 18 b2 e3 20 0d fb 77 8f 78 ff 1d f1 4e 3e D0317 20:36:38.662078 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200001c0: ca 2e 6f d5 57 19 bc 78 4e bc e7 e2 b3 c0 fe 61 D0317 20:36:38.662083 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200001d0: 59 9e bd 51 42 67 59 7e 8c 62 51 25 30 02 96 3e D0317 20:36:38.662088 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200001e0: c9 ec fc 61 df 2e 09 67 ca 85 f4 84 22 06 c4 09 D0317 20:36:38.662093 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200001f0: c4 3c c4 fb 7c 89 a5 95 59 cb 69 c7 7b 43 21 07 D0317 20:36:38.662098 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000200: 06 05 17 fa a9 05 49 3a bb 91 0e ae 6f 8f af 58 D0317 20:36:38.662102 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000210: 8b 51 66 a4 23 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662107 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662112 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662117 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662122 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662127 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662131 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662136 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662141 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662148 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662153 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662158 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662163 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662168 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662172 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662177 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662182 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662187 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662194 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662199 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662204 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662209 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662214 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662219 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662224 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662229 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662234 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662238 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662243 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662249 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662254 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662259 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662264 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662269 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662274 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662279 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662284 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662289 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662294 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662299 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662305 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 20000490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662309 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200004a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662314 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200004b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662319 585357 task_log.go:128] [ 54836( 82): 54836( 82)] 200004c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.662324 585357 task_log.go:149] [ 54836( 82): 54836( 82)] Code: D0317 20:36:38.662331 585357 task_log.go:170] [ 54836( 82): 54836( 82)] Error reading stack at address ffffffffffffffc0: bad address D0317 20:36:38.662341 585357 task_log.go:71] [ 54836( 82): 54836( 82)] Mappings: VMAs: 00068000-0006d000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b31e20000-1b32220000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55a44946e000-55a449493000 r--p 00000000 00:11 8 /syz-executor 55a449493000-55a449537000 r-xp 00025000 00:11 8 /syz-executor 55a449537000-55a4495e7000 r--p 000c9000 00:11 8 /syz-executor 55a4495e7000-55a4495f0000 rw-p 00179000 00:11 8 /syz-executor 55a4495fe000-55a44a14a000 rw-p 00000000 00:00 0 55a44a14a000-55a44a16c000 rw-p 00000000 00:00 0 [heap] 7eb799400000-7eb799600000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799600000-7eb799800000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799800000-7eb799a00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799a00000-7eb799c00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799c00000-7eb79a000000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7eb79a036000-7eb79a037000 ---p 00000000 00:00 0 7eb79a037000-7eb79a057000 rw-p 00000000 00:00 0 7eb79a057000-7eb79a058000 r--p 00000000 00:00 0 [vvar] 7eb79a058000-7eb79a05a000 r-xp 00000000 00:00 0 7ee731635000-7ee731e35000 rw-p 00000000 00:00 0 [stack] PMAs: 00068000-00069000 r-xp 037f3000 *pgalloc.MemoryFile 00069000-0006d000 r-xp 017f2000 *pgalloc.MemoryFile 20000000-20200000 r-xp 0ce00000 *pgalloc.MemoryFile 55a44946e000-55a449493000 r--p 070d5000 *pgalloc.MemoryFile 55a4494af000-55a4494b0000 r-xp 017fc000 *pgalloc.MemoryFile 55a4494c0000-55a4494c1000 r-xp 067c0000 *pgalloc.MemoryFile 55a4494e8000-55a4494e9000 r-xp 06753000 *pgalloc.MemoryFile 55a4494e9000-55a4494eb000 r-xp 037fd000 *pgalloc.MemoryFile 55a4494eb000-55a4494ec000 r-xp 06765000 *pgalloc.MemoryFile 55a4494ed000-55a4494ee000 r-xp 017f1000 *pgalloc.MemoryFile 55a4494f5000-55a4494f6000 r-xp 00dfb000 *pgalloc.MemoryFile 55a449505000-55a449506000 r-xp 00dfc000 *pgalloc.MemoryFile 55a449517000-55a449518000 r-xp 03fff000 *pgalloc.MemoryFile 55a449536000-55a449537000 r-xp 00df5000 *pgalloc.MemoryFile 55a449537000-55a44958b000 r--p 076e8000 *pgalloc.MemoryFile 55a44958b000-55a4495f0000 r--p 07ffc000 *pgalloc.MemoryFile 55a449600000-55a449800000 r--p 0cc00000 *pgalloc.MemoryFile 55a44a000000-55a44a14a000 r--p 0bc70000 *pgalloc.MemoryFile 55a44a14a000-55a44a14b000 r--p 068a7000 *pgalloc.MemoryFile 55a44a14b000-55a44a16c000 r--p 07baf000 *pgalloc.MemoryFile 7eb79a037000-7eb79a057000 r--p 08061000 *pgalloc.MemoryFile 7ee731e00000-7ee731e31000 r--p 07d80000 *pgalloc.MemoryFile 7ee731e31000-7ee731e33000 r--p 037fb000 *pgalloc.MemoryFile 7ee731e33000-7ee731e35000 r--p 068b4000 *pgalloc.MemoryFile D0317 20:36:38.662520 585357 task_log.go:73] [ 54836( 82): 54836( 82)] FDTable: fd:0 => name pipe:[2604] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:2 => name pipe:[2604] fd:200 => name /dev/net/tun fd:220 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:1 => name pipe:[2604] fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov D0317 20:36:38.662592 585357 task_signals.go:470] [ 54836( 82): 54836( 82)] Notified of signal 11 D0317 20:36:38.662612 585357 task_signals.go:220] [ 54836( 82): 54836( 82)] Signal 11: delivering to handler D0317 20:36:38.662635 585357 task_signals.go:223] [ 54836( 82): 54836( 82)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0317 20:36:38.662690 585357 task_signals.go:481] [ 54836( 82): 54836( 82)] No task notified of signal 11 D0317 20:36:38.662709 585357 task_signals.go:204] [ 54836( 82): 54836( 82)] Signal 11, PID: 54836, TID: 54836, fault addr: 0x0: terminating thread group D0317 20:36:38.662725 585357 task_exit.go:204] [ 54836( 82): 54836( 82)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.663879 585357 task_stop.go:138] [ 54833( 79): 54834( 80)] Leaving internal stop (*kernel.vforkStop)(nil) D0317 20:36:38.664082 585357 task_exit.go:204] [ 54836( 82): 54836( 82)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.669433 585357 usertrap_amd64.go:212] [ 54833( 79): 54833( 79)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:38.669481 585357 usertrap_amd64.go:122] [ 54833( 79): 54833( 79)] Allocate a new trap: 0xc0075557d0 42 D0317 20:36:38.669503 585357 usertrap_amd64.go:225] [ 54833( 79): 54833( 79)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:38.670228 585357 task_exit.go:204] [ 54833( 79): 54833( 79)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.670420 585357 task_exit.go:204] [ 54833( 79): 54833( 79)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.670505 585357 task_signals.go:204] [ 54833( 79): 54834( 80)] Signal 9, PID: 54833, TID: 54834, fault addr: 0x0: terminating thread group D0317 20:36:38.670537 585357 task_exit.go:204] [ 54833( 79): 54834( 80)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.670891 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:38.670940 585357 task_exit.go:204] [ 54833( 79): 54834( 80)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.670950 585357 task_exit.go:204] [ 54833( 79): 54834( 80)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:38.670958 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:38.671869 585357 task_exit.go:204] [ 54833( 79): 54833( 79)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:38 executing program 0: syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x4000000, &(0x7f0000000000)="78ad0e253dd499462643747025d083921b921eb8590a01f7e028279a18ec24f3e87ea3ab9718801cf1960e8b8666c81b0f723e071eb2a245f07298f7a7909ba9e8fc24305258c91f057555c20dceecd38a59faea052173d6b9dfe1", 0x5b, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="1a9d20b8c1e9e8ccfe913595a63245f7fa5642ea83cf8b5204a35ee4cc058779d4393bcd7effa1d28202201cf486665e6874c8bd219208bdc52021436949bf627fa1898c48f4e6ca295542e7e1d3dc352b7e25db233fb968d1f17cb03028e41baea90930ddb6be5c24c58a2b389d4e526ca9a8ab") D0317 20:36:38.676782 585357 task_exit.go:204] [ 54836( 82): 54836( 82)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:38.683346 585357 usertrap_amd64.go:212] [ 54837( 83): 54837( 83)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:38.683392 585357 usertrap_amd64.go:122] [ 54837( 83): 54837( 83)] Allocate a new trap: 0xc00b5af8c0 36 D0317 20:36:38.683530 585357 usertrap_amd64.go:225] [ 54837( 83): 54837( 83)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:38.684626 585357 usertrap_amd64.go:212] [ 54837( 83): 54837( 83)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:38.684659 585357 usertrap_amd64.go:122] [ 54837( 83): 54837( 83)] Allocate a new trap: 0xc00b5af8c0 37 D0317 20:36:38.684672 585357 usertrap_amd64.go:225] [ 54837( 83): 54837( 83)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:38.688936 585357 usertrap_amd64.go:212] [ 54837( 83): 54837( 83)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:38.688969 585357 usertrap_amd64.go:122] [ 54837( 83): 54837( 83)] Allocate a new trap: 0xc00b5af8c0 38 D0317 20:36:38.688987 585357 usertrap_amd64.go:225] [ 54837( 83): 54837( 83)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:38.691029 585357 usertrap_amd64.go:212] [ 54837( 83): 54837( 83)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:38.691060 585357 usertrap_amd64.go:122] [ 54837( 83): 54837( 83)] Allocate a new trap: 0xc00b5af8c0 39 D0317 20:36:38.691076 585357 usertrap_amd64.go:225] [ 54837( 83): 54837( 83)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:38.691218 585357 usertrap_amd64.go:212] [ 54837( 83): 54837( 83)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:38.691239 585357 usertrap_amd64.go:122] [ 54837( 83): 54837( 83)] Allocate a new trap: 0xc00b5af8c0 40 D0317 20:36:38.691247 585357 usertrap_amd64.go:225] [ 54837( 83): 54837( 83)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:38.691341 585357 usertrap_amd64.go:212] [ 54837( 83): 54838( 84)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:38.691373 585357 usertrap_amd64.go:122] [ 54837( 83): 54838( 84)] Allocate a new trap: 0xc00b5af8c0 41 D0317 20:36:38.691386 585357 usertrap_amd64.go:225] [ 54837( 83): 54838( 84)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:38.696521 585357 usertrap_amd64.go:212] [ 54839( 85): 54839( 85)] Found the pattern at ip 55a4495171ae:sysno 230 D0317 20:36:38.696561 585357 usertrap_amd64.go:122] [ 54839( 85): 54839( 85)] Allocate a new trap: 0xc007a0a360 42 D0317 20:36:38.696680 585357 usertrap_amd64.go:225] [ 54839( 85): 54839( 85)] Apply the binary patch addr 55a4495171ae trap addr 68d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:38.707312 585357 task_run.go:306] [ 54840( 86): 54840( 86)] Unhandled user fault: addr=0 ip=55a4494ebdb1 access=r-- sig=11 err=bad address D0317 20:36:38.707369 585357 task_log.go:87] [ 54840( 86): 54840( 86)] Registers: D0317 20:36:38.707394 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Cs = 0000000000000033 D0317 20:36:38.707402 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Ds = 0000000000000000 D0317 20:36:38.707408 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Eflags = 0000000000010217 D0317 20:36:38.707414 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Es = 0000000000000000 D0317 20:36:38.707419 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Fs = 0000000000000000 D0317 20:36:38.707424 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Fs_base = 00007eb79a0566c0 D0317 20:36:38.707430 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Gs = 0000000000000000 D0317 20:36:38.707432 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Gs_base = 0000000000000000 D0317 20:36:38.707435 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Orig_rax = ffffffffffffffff D0317 20:36:38.707438 585357 task_log.go:94] [ 54840( 86): 54840( 86)] R10 = 00000000200000c0 D0317 20:36:38.707441 585357 task_log.go:94] [ 54840( 86): 54840( 86)] R11 = 0000000000000206 D0317 20:36:38.707444 585357 task_log.go:94] [ 54840( 86): 54840( 86)] R12 = 0000000000000000 D0317 20:36:38.707446 585357 task_log.go:94] [ 54840( 86): 54840( 86)] R13 = 000000000000000b D0317 20:36:38.707449 585357 task_log.go:94] [ 54840( 86): 54840( 86)] R14 = 000055a449619f80 D0317 20:36:38.707451 585357 task_log.go:94] [ 54840( 86): 54840( 86)] R15 = 00007ee731e34228 D0317 20:36:38.707454 585357 task_log.go:94] [ 54840( 86): 54840( 86)] R8 = 0000000020000100 D0317 20:36:38.707456 585357 task_log.go:94] [ 54840( 86): 54840( 86)] R9 = 0000000020000100 D0317 20:36:38.707459 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Rax = 0000000000000000 D0317 20:36:38.707461 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Rbp = 000055a44953847a D0317 20:36:38.707464 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Rbx = 000055a449619f80 D0317 20:36:38.707466 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Rcx = 000055a4494ebda9 D0317 20:36:38.707469 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Rdi = 0000000004000000 D0317 20:36:38.707471 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Rdx = 0000000020000080 D0317 20:36:38.707474 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Rip = 000055a4494ebdb1 D0317 20:36:38.707476 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Rsi = 0000000020000050 D0317 20:36:38.707479 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Rsp = 0000000020000050 D0317 20:36:38.707482 585357 task_log.go:94] [ 54840( 86): 54840( 86)] Ss = 000000000000002b D0317 20:36:38.707490 585357 task_log.go:111] [ 54840( 86): 54840( 86)] Stack: D0317 20:36:38.707506 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000050: 8a 59 fa ea 05 21 73 d6 b9 df e1 00 00 00 00 00 D0317 20:36:38.707515 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707520 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707524 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707528 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707531 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707535 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200000b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707538 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707541 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200000d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707544 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707547 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200000f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707551 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000100: 1a 9d 20 b8 c1 e9 e8 cc fe 91 35 95 a6 32 45 f7 D0317 20:36:38.707554 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000110: fa 56 42 ea 83 cf 8b 52 04 a3 5e e4 cc 05 87 79 D0317 20:36:38.707558 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000120: d4 39 3b cd 7e ff a1 d2 82 02 20 1c f4 86 66 5e D0317 20:36:38.707563 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000130: 68 74 c8 bd 21 92 08 bd c5 20 21 43 69 49 bf 62 D0317 20:36:38.707567 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000140: 7f a1 89 8c 48 f4 e6 ca 29 55 42 e7 e1 d3 dc 35 D0317 20:36:38.707571 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000150: 2b 7e 25 db 23 3f b9 68 d1 f1 7c b0 30 28 e4 1b D0317 20:36:38.707575 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000160: ae a9 09 30 dd b6 be 5c 24 c5 8a 2b 38 9d 4e 52 D0317 20:36:38.707579 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000170: 6c a9 a8 ab 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707583 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707586 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707589 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707593 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200001b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707597 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707656 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707668 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707675 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707682 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707688 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707693 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707699 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707704 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707710 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707714 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707720 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707729 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707735 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707741 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707749 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707754 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707759 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707765 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707770 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707779 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707802 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707811 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707816 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707821 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707827 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707833 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707837 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707842 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707847 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707852 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707863 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707870 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707876 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707882 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707888 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707894 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707900 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707906 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707912 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707918 585357 task_log.go:128] [ 54840( 86): 54840( 86)] 20000440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:38.707924 585357 task_log.go:149] [ 54840( 86): 54840( 86)] Code: D0317 20:36:38.707933 585357 task_log.go:167] [ 54840( 86): 54840( 86)] 55a4494ebd70: e8 2b cb ff ff 48 8b 54 24 18 64 48 2b 14 25 28 D0317 20:36:38.707941 585357 task_log.go:167] [ 54840( 86): 54840( 86)] 55a4494ebd80: 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 D0317 20:36:38.707948 585357 task_log.go:167] [ 54840( 86): 54840( 86)] 55a4494ebd90: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0317 20:36:38.707958 585357 task_log.go:167] [ 54840( 86): 54840( 86)] 55a4494ebda0: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0317 20:36:38.707980 585357 task_log.go:167] [ 54840( 86): 54840( 86)] 55a4494ebdb0: 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 D0317 20:36:38.707989 585357 task_log.go:167] [ 54840( 86): 54840( 86)] 55a4494ebdc0: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0317 20:36:38.707998 585357 task_log.go:167] [ 54840( 86): 54840( 86)] 55a4494ebdd0: 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 ff 24 25 30 D0317 20:36:38.708004 585357 task_log.go:167] [ 54840( 86): 54840( 86)] 55a4494ebde0: 82 06 00 48 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 D0317 20:36:38.708010 585357 task_log.go:71] [ 54840( 86): 54840( 86)] Mappings: VMAs: 00068000-0006d000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b31e20000-1b32220000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55a44946e000-55a449493000 r--p 00000000 00:11 8 /syz-executor 55a449493000-55a449537000 r-xp 00025000 00:11 8 /syz-executor 55a449537000-55a4495e7000 r--p 000c9000 00:11 8 /syz-executor 55a4495e7000-55a4495f0000 rw-p 00179000 00:11 8 /syz-executor 55a4495fe000-55a44a14a000 rw-p 00000000 00:00 0 55a44a14a000-55a44a16c000 rw-p 00000000 00:00 0 [heap] 7eb799400000-7eb799600000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799600000-7eb799800000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799800000-7eb799a00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799a00000-7eb799c00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799c00000-7eb79a000000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7eb79a036000-7eb79a037000 ---p 00000000 00:00 0 7eb79a037000-7eb79a057000 rw-p 00000000 00:00 0 7eb79a057000-7eb79a058000 r--p 00000000 00:00 0 [vvar] 7eb79a058000-7eb79a05a000 r-xp 00000000 00:00 0 7ee731635000-7ee731e35000 rw-p 00000000 00:00 0 [stack] PMAs: 00068000-00069000 r-xp 03fff000 *pgalloc.MemoryFile 00069000-0006d000 r-xp 017f2000 *pgalloc.MemoryFile 20000000-20200000 r-xp 0d000000 *pgalloc.MemoryFile 55a44946e000-55a449493000 r--p 070d5000 *pgalloc.MemoryFile 55a4494af000-55a4494b0000 r-xp 017fc000 *pgalloc.MemoryFile 55a4494c0000-55a4494c1000 r-xp 068ff000 *pgalloc.MemoryFile 55a4494e8000-55a4494e9000 r-xp 06753000 *pgalloc.MemoryFile 55a4494e9000-55a4494eb000 r-xp 037fd000 *pgalloc.MemoryFile 55a4494eb000-55a4494ec000 r-xp 068fe000 *pgalloc.MemoryFile 55a4494ed000-55a4494ee000 r-xp 017f1000 *pgalloc.MemoryFile 55a4494f5000-55a4494f6000 r-xp 00dfb000 *pgalloc.MemoryFile 55a449505000-55a449506000 r-xp 00dfc000 *pgalloc.MemoryFile 55a449517000-55a449518000 r-xp 068a7000 *pgalloc.MemoryFile 55a449536000-55a449537000 r-xp 00df5000 *pgalloc.MemoryFile 55a449537000-55a44958b000 r--p 076e8000 *pgalloc.MemoryFile 55a44958b000-55a4495f0000 r--p 08539000 *pgalloc.MemoryFile 55a449600000-55a449800000 r--p 0ce00000 *pgalloc.MemoryFile 55a44a000000-55a44a14a000 r--p 0c410000 *pgalloc.MemoryFile 55a44a14a000-55a44a14b000 r--p 0691a000 *pgalloc.MemoryFile 55a44a14b000-55a44a16c000 r--p 080a1000 *pgalloc.MemoryFile 7eb79a037000-7eb79a057000 r--p 08061000 *pgalloc.MemoryFile 7ee731e00000-7ee731e31000 r--p 07d80000 *pgalloc.MemoryFile 7ee731e31000-7ee731e33000 r--p 068b4000 *pgalloc.MemoryFile 7ee731e33000-7ee731e35000 r--p 0690c000 *pgalloc.MemoryFile D0317 20:36:38.708264 585357 task_log.go:73] [ 54840( 86): 54840( 86)] FDTable: fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:2 => name pipe:[2604] fd:220 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:1 => name pipe:[2604] fd:216 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2604] fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun D0317 20:36:38.708355 585357 task_signals.go:470] [ 54840( 86): 54840( 86)] Notified of signal 11 D0317 20:36:38.708370 585357 task_signals.go:220] [ 54840( 86): 54840( 86)] Signal 11: delivering to handler D0317 20:36:38.708386 585357 task_signals.go:223] [ 54840( 86): 54840( 86)] Failed to deliver signal &{Signo:11 Errno:0 Code:128 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0317 20:36:38.708421 585357 task_signals.go:481] [ 54840( 86): 54840( 86)] No task notified of signal 11 D0317 20:36:38.708435 585357 task_signals.go:204] [ 54840( 86): 54840( 86)] Signal 11, PID: 54840, TID: 54840, fault addr: 0x0: terminating thread group D0317 20:36:38.708453 585357 task_exit.go:204] [ 54840( 86): 54840( 86)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.708823 585357 task_exit.go:204] [ 54840( 86): 54840( 86)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.712703 585357 usertrap_amd64.go:212] [ 54837( 83): 54837( 83)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:38.712737 585357 usertrap_amd64.go:122] [ 54837( 83): 54837( 83)] Allocate a new trap: 0xc00b5af8c0 42 D0317 20:36:38.712755 585357 usertrap_amd64.go:225] [ 54837( 83): 54837( 83)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:38.713308 585357 task_exit.go:204] [ 54837( 83): 54837( 83)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.713365 585357 task_exit.go:204] [ 54837( 83): 54837( 83)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.713423 585357 task_signals.go:204] [ 54837( 83): 54838( 84)] Signal 9, PID: 54837, TID: 54838, fault addr: 0x0: terminating thread group D0317 20:36:38.713450 585357 task_exit.go:204] [ 54837( 83): 54838( 84)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.713766 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:38.713800 585357 task_exit.go:204] [ 54837( 83): 54838( 84)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.713809 585357 task_exit.go:204] [ 54837( 83): 54838( 84)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:38.713828 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:38.714562 585357 task_exit.go:204] [ 54840( 86): 54840( 86)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:38.715866 585357 task_exit.go:204] [ 54837( 83): 54837( 83)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:38 executing program 0: r0 = creat(&(0x7f0000002500)='./file0\x00', 0x41) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x1, 0x103) D0317 20:36:38.722670 585357 usertrap_amd64.go:212] [ 54841( 87): 54841( 87)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:38.722693 585357 usertrap_amd64.go:122] [ 54841( 87): 54841( 87)] Allocate a new trap: 0xc004cf8630 36 D0317 20:36:38.722773 585357 usertrap_amd64.go:225] [ 54841( 87): 54841( 87)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:38.723556 585357 usertrap_amd64.go:212] [ 54841( 87): 54841( 87)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:38.723585 585357 usertrap_amd64.go:122] [ 54841( 87): 54841( 87)] Allocate a new trap: 0xc004cf8630 37 D0317 20:36:38.723599 585357 usertrap_amd64.go:225] [ 54841( 87): 54841( 87)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:38.727750 585357 usertrap_amd64.go:212] [ 54841( 87): 54841( 87)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:38.727778 585357 usertrap_amd64.go:122] [ 54841( 87): 54841( 87)] Allocate a new trap: 0xc004cf8630 38 D0317 20:36:38.727790 585357 usertrap_amd64.go:225] [ 54841( 87): 54841( 87)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:38.730606 585357 usertrap_amd64.go:212] [ 54841( 87): 54841( 87)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:38.730636 585357 usertrap_amd64.go:122] [ 54841( 87): 54841( 87)] Allocate a new trap: 0xc004cf8630 39 D0317 20:36:38.730647 585357 usertrap_amd64.go:225] [ 54841( 87): 54841( 87)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:38.730750 585357 usertrap_amd64.go:212] [ 54841( 87): 54841( 87)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:38.730767 585357 usertrap_amd64.go:122] [ 54841( 87): 54841( 87)] Allocate a new trap: 0xc004cf8630 40 D0317 20:36:38.730774 585357 usertrap_amd64.go:225] [ 54841( 87): 54841( 87)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:38.730966 585357 usertrap_amd64.go:212] [ 54841( 87): 54842( 88)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:38.731064 585357 usertrap_amd64.go:122] [ 54841( 87): 54842( 88)] Allocate a new trap: 0xc004cf8630 41 D0317 20:36:38.731098 585357 usertrap_amd64.go:225] [ 54841( 87): 54842( 88)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:38.735081 585357 usertrap_amd64.go:212] [ 54841( 87): 54841( 87)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:38.735115 585357 usertrap_amd64.go:122] [ 54841( 87): 54841( 87)] Allocate a new trap: 0xc004cf8630 42 D0317 20:36:38.735128 585357 usertrap_amd64.go:225] [ 54841( 87): 54841( 87)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:38.736558 585357 task_exit.go:204] [ 54841( 87): 54841( 87)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.736712 585357 task_exit.go:204] [ 54841( 87): 54841( 87)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.736755 585357 task_signals.go:204] [ 54841( 87): 54842( 88)] Signal 9, PID: 54841, TID: 54842, fault addr: 0x0: terminating thread group D0317 20:36:38.736772 585357 task_exit.go:204] [ 54841( 87): 54842( 88)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.737054 585357 task_exit.go:204] [ 54841( 87): 54842( 88)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.737136 585357 task_exit.go:204] [ 54841( 87): 54842( 88)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:38.737177 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:38.738104 585357 task_exit.go:204] [ 54841( 87): 54841( 87)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:38 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x60200, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) r1 = syz_clone(0x50020000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$pagemap(r1, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) socketpair(0x6, 0x1, 0x7, &(0x7f0000000100)) D0317 20:36:38.748161 585357 usertrap_amd64.go:212] [ 54843( 89): 54843( 89)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:38.748197 585357 usertrap_amd64.go:122] [ 54843( 89): 54843( 89)] Allocate a new trap: 0xc007555830 36 D0317 20:36:38.748307 585357 usertrap_amd64.go:225] [ 54843( 89): 54843( 89)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:38.749343 585357 usertrap_amd64.go:212] [ 54843( 89): 54843( 89)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:38.749367 585357 usertrap_amd64.go:122] [ 54843( 89): 54843( 89)] Allocate a new trap: 0xc007555830 37 D0317 20:36:38.749377 585357 usertrap_amd64.go:225] [ 54843( 89): 54843( 89)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:38.753355 585357 usertrap_amd64.go:212] [ 54843( 89): 54843( 89)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:38.753391 585357 usertrap_amd64.go:122] [ 54843( 89): 54843( 89)] Allocate a new trap: 0xc007555830 38 D0317 20:36:38.753406 585357 usertrap_amd64.go:225] [ 54843( 89): 54843( 89)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:38.755121 585357 usertrap_amd64.go:212] [ 54843( 89): 54843( 89)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:38.755143 585357 usertrap_amd64.go:122] [ 54843( 89): 54843( 89)] Allocate a new trap: 0xc007555830 39 D0317 20:36:38.755156 585357 usertrap_amd64.go:225] [ 54843( 89): 54843( 89)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:38.755384 585357 usertrap_amd64.go:212] [ 54843( 89): 54843( 89)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:38.755428 585357 usertrap_amd64.go:122] [ 54843( 89): 54843( 89)] Allocate a new trap: 0xc007555830 40 D0317 20:36:38.755444 585357 usertrap_amd64.go:225] [ 54843( 89): 54843( 89)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:38.755482 585357 usertrap_amd64.go:212] [ 54843( 89): 54844( 90)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:38.755490 585357 usertrap_amd64.go:122] [ 54843( 89): 54844( 90)] Allocate a new trap: 0xc007555830 41 D0317 20:36:38.755497 585357 usertrap_amd64.go:225] [ 54843( 89): 54844( 90)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:38.764037 585357 usertrap_amd64.go:212] [ 54845( 91): 54845( 91)] Found the pattern at ip 55a4495171ae:sysno 230 D0317 20:36:38.764139 585357 usertrap_amd64.go:122] [ 54845( 91): 54845( 91)] Allocate a new trap: 0xc004cf86c0 42 D0317 20:36:38.764364 585357 usertrap_amd64.go:225] [ 54845( 91): 54845( 91)] Apply the binary patch addr 55a4495171ae trap addr 68d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:38.768906 585357 usertrap_amd64.go:212] [ 54843( 89): 54844( 90)] Found the pattern at ip 55a4494ea999:sysno 257 D0317 20:36:38.768940 585357 usertrap_amd64.go:122] [ 54843( 89): 54844( 90)] Allocate a new trap: 0xc007555830 42 D0317 20:36:38.768965 585357 usertrap_amd64.go:225] [ 54843( 89): 54844( 90)] Apply the binary patch addr 55a4494ea999 trap addr 68d20 ([184 1 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:38.775537 585357 usertrap_amd64.go:212] [ 54843( 89): 54843( 89)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:38.775690 585357 usertrap_amd64.go:122] [ 54843( 89): 54843( 89)] Allocate a new trap: 0xc007555830 43 D0317 20:36:38.775721 585357 usertrap_amd64.go:225] [ 54843( 89): 54843( 89)] Apply the binary patch addr 55a4494eac93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0317 20:36:38.775954 585357 task_exit.go:204] [ 54843( 89): 54843( 89)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.776009 585357 task_exit.go:204] [ 54843( 89): 54843( 89)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.776036 585357 task_signals.go:204] [ 54843( 89): 54844( 90)] Signal 9, PID: 54843, TID: 54844, fault addr: 0x0: terminating thread group D0317 20:36:38.776067 585357 task_exit.go:204] [ 54843( 89): 54844( 90)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.776598 585357 task_exit.go:204] [ 54843( 89): 54844( 90)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.776630 585357 task_exit.go:204] [ 54843( 89): 54844( 90)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:38.776650 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:38.778001 585357 task_exit.go:204] [ 54843( 89): 54843( 89)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @multicast1}, &(0x7f0000000040)=0x8) syz_clone(0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x20, 0x0, 0x0) D0317 20:36:38.783704 585357 task_exit.go:204] [ 54835( 81): 54835( 81)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.784089 585357 task_exit.go:204] [ 54835( 81): 54835( 81)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.784114 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:38.788863 585357 task_exit.go:204] [ 54835( 81): 54835( 81)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:38.793033 585357 usertrap_amd64.go:212] [ 54846( 92): 54846( 92)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:38.793069 585357 usertrap_amd64.go:122] [ 54846( 92): 54846( 92)] Allocate a new trap: 0xc00b5af980 36 D0317 20:36:38.793203 585357 usertrap_amd64.go:225] [ 54846( 92): 54846( 92)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:38.795542 585357 usertrap_amd64.go:212] [ 54846( 92): 54846( 92)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:38.795571 585357 usertrap_amd64.go:122] [ 54846( 92): 54846( 92)] Allocate a new trap: 0xc00b5af980 37 D0317 20:36:38.795585 585357 usertrap_amd64.go:225] [ 54846( 92): 54846( 92)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:38.801989 585357 usertrap_amd64.go:212] [ 54846( 92): 54846( 92)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:38.802022 585357 usertrap_amd64.go:122] [ 54846( 92): 54846( 92)] Allocate a new trap: 0xc00b5af980 38 D0317 20:36:38.802042 585357 usertrap_amd64.go:225] [ 54846( 92): 54846( 92)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:38.805482 585357 usertrap_amd64.go:212] [ 54846( 92): 54846( 92)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:38.805522 585357 usertrap_amd64.go:122] [ 54846( 92): 54846( 92)] Allocate a new trap: 0xc00b5af980 39 D0317 20:36:38.805541 585357 usertrap_amd64.go:225] [ 54846( 92): 54846( 92)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:38.806246 585357 usertrap_amd64.go:212] [ 54846( 92): 54846( 92)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:38.806281 585357 usertrap_amd64.go:122] [ 54846( 92): 54846( 92)] Allocate a new trap: 0xc00b5af980 40 D0317 20:36:38.806295 585357 usertrap_amd64.go:225] [ 54846( 92): 54846( 92)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:38.806402 585357 usertrap_amd64.go:212] [ 54846( 92): 54847( 93)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:38.806442 585357 usertrap_amd64.go:122] [ 54846( 92): 54847( 93)] Allocate a new trap: 0xc00b5af980 41 D0317 20:36:38.806451 585357 usertrap_amd64.go:225] [ 54846( 92): 54847( 93)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:38.813340 585357 usertrap_amd64.go:212] [ 54848( 94): 54848( 94)] Found the pattern at ip 55a4495171ae:sysno 230 D0317 20:36:38.813380 585357 usertrap_amd64.go:122] [ 54848( 94): 54848( 94)] Allocate a new trap: 0xc004cf86f0 42 D0317 20:36:38.813434 585357 usertrap_amd64.go:225] [ 54848( 94): 54848( 94)] Apply the binary patch addr 55a4495171ae trap addr 68d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:38.848912 585357 task_exit.go:204] [ 54839( 85): 54839( 85)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.849557 585357 task_exit.go:204] [ 54839( 85): 54839( 85)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.849621 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:38.851204 585357 task_exit.go:204] [ 54839( 85): 54839( 85)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:38.873931 585357 usertrap_amd64.go:212] [ 54846( 92): 54846( 92)] Found the pattern at ip 55a4495171ae:sysno 230 D0317 20:36:38.873991 585357 usertrap_amd64.go:122] [ 54846( 92): 54846( 92)] Allocate a new trap: 0xc00b5af980 42 D0317 20:36:38.874014 585357 usertrap_amd64.go:225] [ 54846( 92): 54846( 92)] Apply the binary patch addr 55a4495171ae trap addr 68d20 ([184 230 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:38.916530 585357 task_exit.go:204] [ 54845( 91): 54845( 91)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.917091 585357 task_exit.go:204] [ 54845( 91): 54845( 91)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:38.917126 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:38.918133 585357 task_exit.go:204] [ 54845( 91): 54845( 91)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:38.966151 585357 task_exit.go:204] [ 54848( 94): 54848( 94)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:38.966629 585357 task_exit.go:204] [ 54848( 94): 54848( 94)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.067412 585357 task_signals.go:470] [ 7: 6003] Notified of signal 23 D0317 20:36:39.067523 585357 task_signals.go:220] [ 7: 6003] Signal 23: delivering to handler D0317 20:36:39.633231 585357 usertrap_amd64.go:212] [ 54846( 92): 54846( 92)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:39.633326 585357 usertrap_amd64.go:122] [ 54846( 92): 54846( 92)] Allocate a new trap: 0xc00b5af980 43 D0317 20:36:39.633350 585357 usertrap_amd64.go:225] [ 54846( 92): 54846( 92)] Apply the binary patch addr 55a4494eac93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0317 20:36:39.635110 585357 task_exit.go:204] [ 54846( 92): 54846( 92)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.635257 585357 task_exit.go:204] [ 54846( 92): 54846( 92)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.635351 585357 task_signals.go:204] [ 54846( 92): 54847( 93)] Signal 9, PID: 54846, TID: 54847, fault addr: 0x0: terminating thread group D0317 20:36:39.635410 585357 task_exit.go:204] [ 54846( 92): 54847( 93)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.636134 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:39.636191 585357 task_exit.go:204] [ 54846( 92): 54847( 93)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.636208 585357 task_exit.go:204] [ 54846( 92): 54847( 93)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:39.636222 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:39.638036 585357 task_exit.go:204] [ 54846( 92): 54846( 92)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:39 executing program 0: r0 = syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/185, 0xb9) D0317 20:36:39.644532 585357 task_exit.go:204] [ 54848( 94): 54848( 94)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:39.651391 585357 usertrap_amd64.go:212] [ 54849( 95): 54849( 95)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:39.651492 585357 usertrap_amd64.go:122] [ 54849( 95): 54849( 95)] Allocate a new trap: 0xc009952c00 36 D0317 20:36:39.651729 585357 usertrap_amd64.go:225] [ 54849( 95): 54849( 95)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:39.653846 585357 usertrap_amd64.go:212] [ 54849( 95): 54849( 95)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:39.653932 585357 usertrap_amd64.go:122] [ 54849( 95): 54849( 95)] Allocate a new trap: 0xc009952c00 37 D0317 20:36:39.653952 585357 usertrap_amd64.go:225] [ 54849( 95): 54849( 95)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:39.662546 585357 usertrap_amd64.go:212] [ 54849( 95): 54849( 95)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:39.662608 585357 usertrap_amd64.go:122] [ 54849( 95): 54849( 95)] Allocate a new trap: 0xc009952c00 38 D0317 20:36:39.662627 585357 usertrap_amd64.go:225] [ 54849( 95): 54849( 95)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:39.667136 585357 usertrap_amd64.go:212] [ 54849( 95): 54849( 95)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:39.667197 585357 usertrap_amd64.go:122] [ 54849( 95): 54849( 95)] Allocate a new trap: 0xc009952c00 39 D0317 20:36:39.667217 585357 usertrap_amd64.go:225] [ 54849( 95): 54849( 95)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:39.667526 585357 usertrap_amd64.go:212] [ 54849( 95): 54849( 95)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:39.667559 585357 usertrap_amd64.go:122] [ 54849( 95): 54849( 95)] Allocate a new trap: 0xc009952c00 40 D0317 20:36:39.667573 585357 usertrap_amd64.go:225] [ 54849( 95): 54849( 95)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:39.667697 585357 usertrap_amd64.go:212] [ 54849( 95): 54850( 96)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:39.667730 585357 usertrap_amd64.go:122] [ 54849( 95): 54850( 96)] Allocate a new trap: 0xc009952c00 41 D0317 20:36:39.667747 585357 usertrap_amd64.go:225] [ 54849( 95): 54850( 96)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:39.670662 585357 task_run.go:306] [ 54849( 95): 54850( 96)] Unhandled user fault: addr=0 ip=55a4494ddab9 access=r-- sig=11 err=bad address D0317 20:36:39.670737 585357 task_log.go:87] [ 54849( 95): 54850( 96)] Registers: D0317 20:36:39.670763 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Cs = 0000000000000033 D0317 20:36:39.670771 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Ds = 0000000000000000 D0317 20:36:39.670776 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Eflags = 0000000000010283 D0317 20:36:39.670784 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Es = 0000000000000000 D0317 20:36:39.670789 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Fs = 0000000000000000 D0317 20:36:39.670793 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Fs_base = 00007eb79a0566c0 D0317 20:36:39.670798 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Gs = 0000000000000000 D0317 20:36:39.670802 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Gs_base = 0000000000000000 D0317 20:36:39.670807 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Orig_rax = ffffffffffffffff D0317 20:36:39.670812 585357 task_log.go:94] [ 54849( 95): 54850( 96)] R10 = 0000000000000000 D0317 20:36:39.670816 585357 task_log.go:94] [ 54849( 95): 54850( 96)] R11 = 0000000000000000 D0317 20:36:39.670821 585357 task_log.go:94] [ 54849( 95): 54850( 96)] R12 = 0000000020000080 D0317 20:36:39.670826 585357 task_log.go:94] [ 54849( 95): 54850( 96)] R13 = 00007eb79a055f40 D0317 20:36:39.670831 585357 task_log.go:94] [ 54849( 95): 54850( 96)] R14 = 0000000000000000 D0317 20:36:39.670836 585357 task_log.go:94] [ 54849( 95): 54850( 96)] R15 = 0000000000000000 D0317 20:36:39.670840 585357 task_log.go:94] [ 54849( 95): 54850( 96)] R8 = 0000000000000000 D0317 20:36:39.670845 585357 task_log.go:94] [ 54849( 95): 54850( 96)] R9 = 0000000000000000 D0317 20:36:39.670850 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Rax = 0000000000000000 D0317 20:36:39.670855 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Rbp = 0000000000000000 D0317 20:36:39.670859 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Rbx = 00007eb79a055f80 D0317 20:36:39.670865 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Rcx = 0000000000000000 D0317 20:36:39.670871 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Rdi = 0000000000000000 D0317 20:36:39.670877 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Rdx = 0000000000000000 D0317 20:36:39.670883 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Rip = 000055a4494ddab9 D0317 20:36:39.670889 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Rsi = 0000000020000080 D0317 20:36:39.670894 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Rsp = 00007eb79a055ef8 D0317 20:36:39.670899 585357 task_log.go:94] [ 54849( 95): 54850( 96)] Ss = 000000000000002b D0317 20:36:39.670905 585357 task_log.go:111] [ 54849( 95): 54850( 96)] Stack: D0317 20:36:39.670931 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a055ef0: 00 00 00 00 00 00 00 00 1d a8 49 49 a4 55 00 00 D0317 20:36:39.670941 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a055f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.670947 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a055f10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.670953 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a055f20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.670958 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a055f30: 80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.670966 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a055f40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.670973 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a055f50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.670979 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a055f60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.670986 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a055f70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.670992 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a055f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.670997 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a055f90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671002 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a055fa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671006 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a055fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671012 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a055fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671018 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a055fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671031 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a055fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671056 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a055ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671062 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671067 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671072 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671079 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671085 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671089 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671096 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671101 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671107 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056080: 00 00 00 00 00 00 00 00 80 9f 61 49 a4 55 00 00 D0317 20:36:39.671113 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056090: 7a 84 53 49 a4 55 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671119 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a0560a0: 0b 00 00 00 00 00 00 00 80 9f 61 49 a4 55 00 00 D0317 20:36:39.671125 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a0560b0: 28 42 e3 31 e7 7e 00 00 a8 9b 49 49 a4 55 00 00 D0317 20:36:39.671131 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a0560c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671136 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a0560d0: 00 00 00 00 00 00 00 00 7a 84 53 49 a4 55 00 00 D0317 20:36:39.671142 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a0560e0: 80 9f 61 49 a4 55 00 00 11 cb 49 49 a4 55 00 00 D0317 20:36:39.671148 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a0560f0: 80 9f 61 49 a4 55 00 00 50 61 05 9a b7 7e 00 00 D0317 20:36:39.671165 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056100: 37 10 00 00 ff ff ff ff 10 c5 5d 49 a4 55 00 00 D0317 20:36:39.671171 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056110: 08 09 00 00 00 00 00 00 97 6c f4 22 00 00 00 00 D0317 20:36:39.671178 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671185 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671190 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056140: 00 00 00 00 00 00 00 00 44 9b 49 49 a4 55 00 00 D0317 20:36:39.671195 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056150: 00 00 00 00 00 00 00 00 88 9f 61 49 a4 55 00 00 D0317 20:36:39.671201 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056160: 80 9f 61 49 a4 55 00 00 8c 9f 61 49 a4 55 00 00 D0317 20:36:39.671206 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056170: 40 41 e3 31 e7 7e 00 00 06 2c 4a 49 a4 55 00 00 D0317 20:36:39.671224 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056180: c0 66 05 9a b7 7e 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671229 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056190: b0 ff ff ff ff ff ff ff 3e 05 4c 49 a4 55 00 00 D0317 20:36:39.671236 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a0561a0: 00 00 00 00 00 00 00 00 c0 66 05 9a b7 7e 00 00 D0317 20:36:39.671257 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a0561b0: c0 66 05 9a b7 7e 00 00 7e d1 2c c5 a1 8d 9a bc D0317 20:36:39.671262 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a0561c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0317 20:36:39.671268 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a0561d0: 40 41 e3 31 e7 7e 00 00 28 42 e3 31 e7 7e 00 00 D0317 20:36:39.671273 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a0561e0: 7e d1 6c 06 ab b9 f5 41 7e d1 4e c3 39 1f d2 17 D0317 20:36:39.671280 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a0561f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671285 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671290 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056210: 00 00 00 00 00 00 00 00 00 ab 8f c1 64 b7 6c ab D0317 20:36:39.671297 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056220: 00 00 00 00 00 00 00 00 70 02 4c 49 a4 55 00 00 D0317 20:36:39.671302 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056230: 00 00 00 00 00 00 00 00 ac 7b 51 49 a4 55 00 00 D0317 20:36:39.671319 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671325 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671331 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671348 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671353 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671358 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a056290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671363 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a0562a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671381 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a0562b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671386 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a0562c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671391 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a0562d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671397 585357 task_log.go:128] [ 54849( 95): 54850( 96)] 7eb79a0562e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.671402 585357 task_log.go:149] [ 54849( 95): 54850( 96)] Code: D0317 20:36:39.671411 585357 task_log.go:167] [ 54849( 95): 54850( 96)] 55a4494dda70: c9 48 01 c8 48 29 f8 c3 0f 1f 84 00 00 00 00 00 D0317 20:36:39.671418 585357 task_log.go:167] [ 54849( 95): 54850( 96)] 55a4494dda80: e9 5b 8c 00 00 0f 1f 00 89 c8 c3 66 2e 0f 1f 84 D0317 20:36:39.671424 585357 task_log.go:167] [ 54849( 95): 54850( 96)] 55a4494dda90: 00 00 00 00 00 66 2e 0f 1f 84 00 00 00 00 00 90 D0317 20:36:39.671431 585357 task_log.go:167] [ 54849( 95): 54850( 96)] 55a4494ddaa0: 89 f8 48 89 fa c5 f9 ef c0 25 ff 0f 00 00 3d e0 D0317 20:36:39.671436 585357 task_log.go:167] [ 54849( 95): 54850( 96)] 55a4494ddab0: 0f 00 00 0f 87 37 01 00 00 c5 fd 74 0f c5 fd d7 D0317 20:36:39.671442 585357 task_log.go:167] [ 54849( 95): 54850( 96)] 55a4494ddac0: c1 85 c0 74 5b f3 0f bc c0 c5 f8 77 c3 0f 1f 00 D0317 20:36:39.671448 585357 task_log.go:167] [ 54849( 95): 54850( 96)] 55a4494ddad0: f3 0f bc c0 29 d7 ff c7 01 f8 c5 f8 77 c3 66 90 D0317 20:36:39.671455 585357 task_log.go:167] [ 54849( 95): 54850( 96)] 55a4494ddae0: f3 0f bc c0 29 d7 83 c7 21 01 f8 c5 f8 77 c3 90 D0317 20:36:39.671460 585357 task_log.go:71] [ 54849( 95): 54850( 96)] Mappings: VMAs: 00068000-0006d000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b31e20000-1b32220000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55a44946e000-55a449493000 r--p 00000000 00:11 8 /syz-executor 55a449493000-55a449537000 r-xp 00025000 00:11 8 /syz-executor 55a449537000-55a4495e7000 r--p 000c9000 00:11 8 /syz-executor 55a4495e7000-55a4495f0000 rw-p 00179000 00:11 8 /syz-executor 55a4495fe000-55a44a14a000 rw-p 00000000 00:00 0 55a44a14a000-55a44a16c000 rw-p 00000000 00:00 0 [heap] 7eb799400000-7eb799600000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799600000-7eb799800000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799800000-7eb799a00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799a00000-7eb799c00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799c00000-7eb79a000000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7eb79a036000-7eb79a037000 ---p 00000000 00:00 0 7eb79a037000-7eb79a057000 rw-p 00000000 00:00 0 7eb79a057000-7eb79a058000 r--p 00000000 00:00 0 [vvar] 7eb79a058000-7eb79a05a000 r-xp 00000000 00:00 0 7ee731635000-7ee731e35000 rw-p 00000000 00:00 0 [stack] PMAs: 00068000-00069000 r-xp 037f3000 *pgalloc.MemoryFile 00069000-0006d000 r-xp 017f2000 *pgalloc.MemoryFile 20000000-20200000 rwxp 0ca00000 *pgalloc.MemoryFile 1b31e20000-1b32220000 rw-s 0a400000 *pgalloc.MemoryFile 55a44946e000-55a449493000 r--p 070d5000 *pgalloc.MemoryFile 55a449493000-55a4494af000 r-xs 00025000 *gofer.dentryPlatformFile 55a4494af000-55a4494b0000 r-xp 017fc000 *pgalloc.MemoryFile 55a4494b0000-55a4494c0000 r-xs 00042000 *gofer.dentryPlatformFile 55a4494c0000-55a4494c1000 r-xp 067a4000 *pgalloc.MemoryFile 55a4494c1000-55a4494e8000 r-xs 00053000 *gofer.dentryPlatformFile 55a4494e8000-55a4494e9000 r-xp 06753000 *pgalloc.MemoryFile 55a4494e9000-55a4494eb000 r-xp 037fd000 *pgalloc.MemoryFile 55a4494eb000-55a4494ec000 r-xp 06765000 *pgalloc.MemoryFile 55a4494ed000-55a4494ee000 r-xp 017f1000 *pgalloc.MemoryFile 55a4494ee000-55a4494f5000 r-xs 00080000 *gofer.dentryPlatformFile 55a4494f5000-55a4494f6000 r-xp 00dfb000 *pgalloc.MemoryFile 55a449505000-55a449506000 r-xp 00dfc000 *pgalloc.MemoryFile 55a449506000-55a449517000 r-xs 00098000 *gofer.dentryPlatformFile 55a449517000-55a449518000 r-xp 03fff000 *pgalloc.MemoryFile 55a449536000-55a449537000 r-xp 00df5000 *pgalloc.MemoryFile 55a449537000-55a44958b000 r--p 076e8000 *pgalloc.MemoryFile 55a44958b000-55a4495f0000 rw-p 07ffc000 *pgalloc.MemoryFile 55a449600000-55a449800000 rw-p 0cc00000 *pgalloc.MemoryFile 55a44a000000-55a44a14a000 rw-p 0939a000 *pgalloc.MemoryFile 55a44a14a000-55a44a14b000 rw-p 017ff000 *pgalloc.MemoryFile 55a44a14b000-55a44a16c000 rw-p 07baf000 *pgalloc.MemoryFile 7eb799a00000-7eb799c00000 rw-s 08600000 *pgalloc.MemoryFile 7eb799c00000-7eb79a000000 r--s 0a000000 *pgalloc.MemoryFile 7eb79a037000-7eb79a057000 rw-p 0773c000 *pgalloc.MemoryFile 7eb79a057000-7eb79a058000 r--s 00002000 *pgalloc.MemoryFile 7eb79a058000-7eb79a05a000 r-xs 00000000 *pgalloc.MemoryFile 7ee731e00000-7ee731e31000 r--p 07d80000 *pgalloc.MemoryFile 7ee731e31000-7ee731e33000 r--p 06962000 *pgalloc.MemoryFile 7ee731e33000-7ee731e35000 rw-p 037fb000 *pgalloc.MemoryFile D0317 20:36:39.671642 585357 task_log.go:73] [ 54849( 95): 54850( 96)] FDTable: fd:1 => name pipe:[2604] fd:200 => name /dev/net/tun fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2604] fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:2 => name pipe:[2604] fd:219 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov D0317 20:36:39.671729 585357 task_signals.go:470] [ 54849( 95): 54850( 96)] Notified of signal 11 D0317 20:36:39.671747 585357 task_signals.go:220] [ 54849( 95): 54850( 96)] Signal 11: delivering to handler D0317 20:36:39.675152 585357 usertrap_amd64.go:212] [ 54849( 95): 54849( 95)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:39.675197 585357 usertrap_amd64.go:122] [ 54849( 95): 54849( 95)] Allocate a new trap: 0xc009952c00 42 D0317 20:36:39.675215 585357 usertrap_amd64.go:225] [ 54849( 95): 54849( 95)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:39.676754 585357 task_exit.go:204] [ 54849( 95): 54849( 95)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.676831 585357 task_exit.go:204] [ 54849( 95): 54849( 95)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.676860 585357 task_signals.go:204] [ 54849( 95): 54850( 96)] Signal 9, PID: 54849, TID: 54850, fault addr: 0x0: terminating thread group D0317 20:36:39.676890 585357 task_exit.go:204] [ 54849( 95): 54850( 96)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.677458 585357 task_exit.go:204] [ 54849( 95): 54850( 96)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.677490 585357 task_exit.go:204] [ 54849( 95): 54850( 96)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:39.677528 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:39.678187 585357 task_exit.go:204] [ 54849( 95): 54849( 95)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:39 executing program 0: syz_open_procfs$pagemap(0x0, 0x0) syz_clone3(&(0x7f0000000380)={0x20400800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200)=0x0, {0x37}, &(0x7f0000000240)=""/80, 0x50, &(0x7f00000002c0)=""/68, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0], 0x5}, 0x58) syz_open_procfs$pagemap(r0, &(0x7f0000000400)) r1 = syz_clone(0x10800400, &(0x7f0000000180)="401b2395cdd4524f9da9e71a6110aedab85c7fde995c3df362530eecce554b9046a303940ea33c406e9c8e9b3b298e82cb0e01aa6905b2e338142581ca5b2de15972f5c3ef2f6d910c6a8d99e73f4c", 0x4f, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="60908dc86e5df5ecd18bb98f7b533c30d2d93ba4a478df98a472e7408f2b7c599a") syz_open_procfs$pagemap(r1, &(0x7f0000000140)) D0317 20:36:39.698413 585357 usertrap_amd64.go:212] [ 54851( 97): 54851( 97)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:39.698494 585357 usertrap_amd64.go:122] [ 54851( 97): 54851( 97)] Allocate a new trap: 0xc007a0a390 36 D0317 20:36:39.698735 585357 usertrap_amd64.go:225] [ 54851( 97): 54851( 97)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:39.700733 585357 usertrap_amd64.go:212] [ 54851( 97): 54851( 97)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:39.700777 585357 usertrap_amd64.go:122] [ 54851( 97): 54851( 97)] Allocate a new trap: 0xc007a0a390 37 D0317 20:36:39.700797 585357 usertrap_amd64.go:225] [ 54851( 97): 54851( 97)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:39.707257 585357 usertrap_amd64.go:212] [ 54851( 97): 54851( 97)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:39.707323 585357 usertrap_amd64.go:122] [ 54851( 97): 54851( 97)] Allocate a new trap: 0xc007a0a390 38 D0317 20:36:39.707342 585357 usertrap_amd64.go:225] [ 54851( 97): 54851( 97)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:39.711247 585357 usertrap_amd64.go:212] [ 54851( 97): 54851( 97)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:39.711294 585357 usertrap_amd64.go:122] [ 54851( 97): 54851( 97)] Allocate a new trap: 0xc007a0a390 39 D0317 20:36:39.711317 585357 usertrap_amd64.go:225] [ 54851( 97): 54851( 97)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:39.711590 585357 usertrap_amd64.go:212] [ 54851( 97): 54851( 97)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:39.711653 585357 usertrap_amd64.go:122] [ 54851( 97): 54851( 97)] Allocate a new trap: 0xc007a0a390 40 D0317 20:36:39.711671 585357 usertrap_amd64.go:225] [ 54851( 97): 54851( 97)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:39.711849 585357 usertrap_amd64.go:212] [ 54851( 97): 54852( 98)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:39.711886 585357 usertrap_amd64.go:122] [ 54851( 97): 54852( 98)] Allocate a new trap: 0xc007a0a390 41 D0317 20:36:39.711903 585357 usertrap_amd64.go:225] [ 54851( 97): 54852( 98)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:39.714424 585357 usertrap_amd64.go:212] [ 54851( 97): 54852( 98)] Found the pattern at ip 55a4494ea999:sysno 257 D0317 20:36:39.714455 585357 usertrap_amd64.go:122] [ 54851( 97): 54852( 98)] Allocate a new trap: 0xc007a0a390 42 D0317 20:36:39.714469 585357 usertrap_amd64.go:225] [ 54851( 97): 54852( 98)] Apply the binary patch addr 55a4494ea999 trap addr 68d20 ([184 1 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:39.728417 585357 task_run.go:306] [ 54853( 99): 54853( 99)] Unhandled user fault: addr=0 ip=55a4494ebdb1 access=r-- sig=11 err=bad address D0317 20:36:39.728974 585357 task_log.go:87] [ 54853( 99): 54853( 99)] Registers: D0317 20:36:39.729079 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Cs = 0000000000000033 D0317 20:36:39.729100 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Ds = 0000000000000000 D0317 20:36:39.729110 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Eflags = 0000000000010217 D0317 20:36:39.729117 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Es = 0000000000000000 D0317 20:36:39.729123 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Fs = 0000000000000000 D0317 20:36:39.729129 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Fs_base = 00007eb79a0566c0 D0317 20:36:39.729135 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Gs = 0000000000000000 D0317 20:36:39.729140 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Gs_base = 0000000000000000 D0317 20:36:39.729145 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Orig_rax = ffffffffffffffff D0317 20:36:39.729152 585357 task_log.go:94] [ 54853( 99): 54853( 99)] R10 = 00000000200000c0 D0317 20:36:39.729172 585357 task_log.go:94] [ 54853( 99): 54853( 99)] R11 = 0000000000000206 D0317 20:36:39.729179 585357 task_log.go:94] [ 54853( 99): 54853( 99)] R12 = 0000000000000000 D0317 20:36:39.729185 585357 task_log.go:94] [ 54853( 99): 54853( 99)] R13 = 000000000000000b D0317 20:36:39.729212 585357 task_log.go:94] [ 54853( 99): 54853( 99)] R14 = 000055a449619f80 D0317 20:36:39.729219 585357 task_log.go:94] [ 54853( 99): 54853( 99)] R15 = 00007ee731e34228 D0317 20:36:39.729225 585357 task_log.go:94] [ 54853( 99): 54853( 99)] R8 = 0000000020000100 D0317 20:36:39.729231 585357 task_log.go:94] [ 54853( 99): 54853( 99)] R9 = 0000000020000100 D0317 20:36:39.729237 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Rax = 0000000000000000 D0317 20:36:39.729242 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Rbp = 000055a44953847a D0317 20:36:39.729249 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Rbx = 000055a449619f80 D0317 20:36:39.729268 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Rcx = 000055a4494ebda9 D0317 20:36:39.729274 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Rdi = 0000000010800400 D0317 20:36:39.729282 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Rdx = 0000000020000080 D0317 20:36:39.729348 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Rip = 000055a4494ebdb1 D0317 20:36:39.729538 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Rsi = 00000000200001c0 D0317 20:36:39.729909 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Rsp = 00000000200001c0 D0317 20:36:39.729930 585357 task_log.go:94] [ 54853( 99): 54853( 99)] Ss = 000000000000002b D0317 20:36:39.730073 585357 task_log.go:111] [ 54853( 99): 54853( 99)] Stack: D0317 20:36:39.730265 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200001c0: 59 72 f5 c3 ef 2f 6d 91 0c 6a 8d 99 e7 3f 4c 00 D0317 20:36:39.730399 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200001d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.730515 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.730658 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200001f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.730766 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.730885 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.731010 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.731098 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.731198 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.731303 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.731389 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.731505 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.731589 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.731751 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.731850 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.731961 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732039 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732104 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732131 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732139 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732146 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732159 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732166 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732176 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732181 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff D0317 20:36:39.732187 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732192 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732198 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732203 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000380: 00 08 40 20 00 00 00 00 00 00 00 20 00 00 00 00 D0317 20:36:39.732209 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000390: 40 00 00 20 00 00 00 00 00 02 00 20 00 00 00 00 D0317 20:36:39.732215 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200003a0: 37 00 00 00 00 00 00 00 40 02 00 20 00 00 00 00 D0317 20:36:39.732221 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200003b0: 50 00 00 00 00 00 00 00 c0 02 00 20 00 00 00 00 D0317 20:36:39.732226 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200003c0: 40 03 00 20 00 00 00 00 05 00 00 00 00 00 00 00 D0317 20:36:39.732232 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200003d0: ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732238 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732244 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732249 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000400: 70 61 67 65 6d 61 70 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732255 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732261 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732267 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732272 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732278 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732283 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732289 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732294 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732300 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732305 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200004a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732311 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200004b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732317 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200004c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732323 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200004d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732329 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200004e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732396 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200004f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732431 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732438 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732443 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732448 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732453 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732462 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732469 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732474 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732479 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732485 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 20000590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732490 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200005a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732496 585357 task_log.go:128] [ 54853( 99): 54853( 99)] 200005b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0317 20:36:39.732503 585357 task_log.go:149] [ 54853( 99): 54853( 99)] Code: D0317 20:36:39.732511 585357 task_log.go:167] [ 54853( 99): 54853( 99)] 55a4494ebd70: e8 2b cb ff ff 48 8b 54 24 18 64 48 2b 14 25 28 D0317 20:36:39.732519 585357 task_log.go:167] [ 54853( 99): 54853( 99)] 55a4494ebd80: 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 D0317 20:36:39.732526 585357 task_log.go:167] [ 54853( 99): 54853( 99)] 55a4494ebd90: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0317 20:36:39.732532 585357 task_log.go:167] [ 54853( 99): 54853( 99)] 55a4494ebda0: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0317 20:36:39.732538 585357 task_log.go:167] [ 54853( 99): 54853( 99)] 55a4494ebdb0: 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 D0317 20:36:39.732543 585357 task_log.go:167] [ 54853( 99): 54853( 99)] 55a4494ebdc0: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0317 20:36:39.732548 585357 task_log.go:167] [ 54853( 99): 54853( 99)] 55a4494ebdd0: 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 ff 24 25 30 D0317 20:36:39.732553 585357 task_log.go:167] [ 54853( 99): 54853( 99)] 55a4494ebde0: 82 06 00 48 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 D0317 20:36:39.732558 585357 task_log.go:71] [ 54853( 99): 54853( 99)] Mappings: VMAs: 00068000-0006d000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b31e20000-1b32220000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55a44946e000-55a449493000 r--p 00000000 00:11 8 /syz-executor 55a449493000-55a449537000 r-xp 00025000 00:11 8 /syz-executor 55a449537000-55a4495e7000 r--p 000c9000 00:11 8 /syz-executor 55a4495e7000-55a4495f0000 rw-p 00179000 00:11 8 /syz-executor 55a4495fe000-55a44a14a000 rw-p 00000000 00:00 0 55a44a14a000-55a44a16c000 rw-p 00000000 00:00 0 [heap] 7eb799400000-7eb799600000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799600000-7eb799800000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799800000-7eb799a00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799a00000-7eb799c00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799c00000-7eb79a000000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7eb79a036000-7eb79a037000 ---p 00000000 00:00 0 7eb79a037000-7eb79a057000 rw-p 00000000 00:00 0 7eb79a057000-7eb79a058000 r--p 00000000 00:00 0 [vvar] 7eb79a058000-7eb79a05a000 r-xp 00000000 00:00 0 7ee731635000-7ee731e35000 rw-p 00000000 00:00 0 [stack] PMAs: 00068000-00069000 r-xp 037f3000 *pgalloc.MemoryFile 00069000-0006d000 r-xp 017f2000 *pgalloc.MemoryFile 20000000-20200000 r-xp 0cc00000 *pgalloc.MemoryFile 55a44946e000-55a449493000 r--p 070d5000 *pgalloc.MemoryFile 55a4494af000-55a4494b0000 r-xp 017fc000 *pgalloc.MemoryFile 55a4494c0000-55a4494c1000 r-xp 067a4000 *pgalloc.MemoryFile 55a4494e8000-55a4494e9000 r-xp 06753000 *pgalloc.MemoryFile 55a4494e9000-55a4494ea000 r-xp 037fd000 *pgalloc.MemoryFile 55a4494ea000-55a4494eb000 r-xp 067a5000 *pgalloc.MemoryFile 55a4494eb000-55a4494ec000 r-xp 06765000 *pgalloc.MemoryFile 55a4494ed000-55a4494ee000 r-xp 017f1000 *pgalloc.MemoryFile 55a4494f5000-55a4494f6000 r-xp 00dfb000 *pgalloc.MemoryFile 55a449505000-55a449506000 r-xp 00dfc000 *pgalloc.MemoryFile 55a449517000-55a449518000 r-xp 03fff000 *pgalloc.MemoryFile 55a449536000-55a449537000 r-xp 00df5000 *pgalloc.MemoryFile 55a449537000-55a44958b000 r--p 076e8000 *pgalloc.MemoryFile 55a44958b000-55a4495f0000 r--p 07ffc000 *pgalloc.MemoryFile 55a449600000-55a449800000 r--p 0ca00000 *pgalloc.MemoryFile 55a44a000000-55a44a14a000 r--p 0939a000 *pgalloc.MemoryFile 55a44a14a000-55a44a14b000 r--p 017ff000 *pgalloc.MemoryFile 55a44a14b000-55a44a16c000 r--p 07baf000 *pgalloc.MemoryFile 7eb79a037000-7eb79a057000 r--p 0773c000 *pgalloc.MemoryFile 7ee731e00000-7ee731e31000 r--p 07d80000 *pgalloc.MemoryFile 7ee731e31000-7ee731e33000 r--p 06962000 *pgalloc.MemoryFile 7ee731e33000-7ee731e35000 r--p 06782000 *pgalloc.MemoryFile D0317 20:36:39.732739 585357 task_log.go:73] [ 54853( 99): 54853( 99)] FDTable: fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2604] fd:200 => name /dev/net/tun fd:224 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[2604] fd:2 => name pipe:[2604] fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov D0317 20:36:39.732838 585357 task_signals.go:470] [ 54853( 99): 54853( 99)] Notified of signal 11 D0317 20:36:39.732926 585357 task_signals.go:220] [ 54853( 99): 54853( 99)] Signal 11: delivering to handler D0317 20:36:39.732983 585357 task_signals.go:223] [ 54853( 99): 54853( 99)] Failed to deliver signal &{Signo:11 Errno:0 Code:128 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0317 20:36:39.733082 585357 task_signals.go:481] [ 54853( 99): 54853( 99)] No task notified of signal 11 D0317 20:36:39.733294 585357 task_signals.go:204] [ 54853( 99): 54853( 99)] Signal 11, PID: 54853, TID: 54853, fault addr: 0x0: terminating thread group D0317 20:36:39.733376 585357 task_exit.go:204] [ 54853( 99): 54853( 99)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.733815 585357 task_exit.go:204] [ 54853( 99): 54853( 99)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.743579 585357 usertrap_amd64.go:212] [ 54851( 97): 54851( 97)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:39.743806 585357 usertrap_amd64.go:122] [ 54851( 97): 54851( 97)] Allocate a new trap: 0xc007a0a390 43 D0317 20:36:39.743856 585357 usertrap_amd64.go:225] [ 54851( 97): 54851( 97)] Apply the binary patch addr 55a4494eac93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0317 20:36:39.744137 585357 task_exit.go:204] [ 54851( 97): 54851( 97)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.744250 585357 task_exit.go:204] [ 54851( 97): 54851( 97)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.744348 585357 task_signals.go:204] [ 54851( 97): 54852( 98)] Signal 9, PID: 54851, TID: 54852, fault addr: 0x0: terminating thread group D0317 20:36:39.744420 585357 task_exit.go:204] [ 54851( 97): 54852( 98)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.744968 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:39.745076 585357 task_exit.go:204] [ 54851( 97): 54852( 98)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.745114 585357 task_exit.go:204] [ 54851( 97): 54852( 98)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:39.745128 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:39.746171 585357 task_exit.go:204] [ 54853( 99): 54853( 99)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:39.747810 585357 task_exit.go:204] [ 54851( 97): 54851( 97)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:39 executing program 0: mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2f94646574242dc32fb4665e49"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='cifs\x00', 0x218088, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='aufs\x00', 0x1000, &(0x7f0000000180)='cgroup\x00') D0317 20:36:39.768980 585357 usertrap_amd64.go:212] [ 54854( 100): 54854( 100)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:39.769106 585357 usertrap_amd64.go:122] [ 54854( 100): 54854( 100)] Allocate a new trap: 0xc004cf8780 36 D0317 20:36:39.769305 585357 usertrap_amd64.go:225] [ 54854( 100): 54854( 100)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:39.776696 585357 usertrap_amd64.go:212] [ 54854( 100): 54854( 100)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:39.776785 585357 usertrap_amd64.go:122] [ 54854( 100): 54854( 100)] Allocate a new trap: 0xc004cf8780 37 D0317 20:36:39.776814 585357 usertrap_amd64.go:225] [ 54854( 100): 54854( 100)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:39.785493 585357 usertrap_amd64.go:212] [ 54854( 100): 54854( 100)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:39.785540 585357 usertrap_amd64.go:122] [ 54854( 100): 54854( 100)] Allocate a new trap: 0xc004cf8780 38 D0317 20:36:39.785563 585357 usertrap_amd64.go:225] [ 54854( 100): 54854( 100)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:39.793112 585357 usertrap_amd64.go:212] [ 54854( 100): 54854( 100)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:39.793202 585357 usertrap_amd64.go:122] [ 54854( 100): 54854( 100)] Allocate a new trap: 0xc004cf8780 39 D0317 20:36:39.793229 585357 usertrap_amd64.go:225] [ 54854( 100): 54854( 100)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:39.793672 585357 usertrap_amd64.go:212] [ 54854( 100): 54854( 100)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:39.793709 585357 usertrap_amd64.go:122] [ 54854( 100): 54854( 100)] Allocate a new trap: 0xc004cf8780 40 D0317 20:36:39.793738 585357 usertrap_amd64.go:225] [ 54854( 100): 54854( 100)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:39.793926 585357 usertrap_amd64.go:212] [ 54854( 100): 54855( 101)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:39.793963 585357 usertrap_amd64.go:122] [ 54854( 100): 54855( 101)] Allocate a new trap: 0xc004cf8780 41 D0317 20:36:39.793983 585357 usertrap_amd64.go:225] [ 54854( 100): 54855( 101)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:39.798456 585357 usertrap_amd64.go:212] [ 54854( 100): 54854( 100)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:39.798493 585357 usertrap_amd64.go:122] [ 54854( 100): 54854( 100)] Allocate a new trap: 0xc004cf8780 42 D0317 20:36:39.798514 585357 usertrap_amd64.go:225] [ 54854( 100): 54854( 100)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:39.800668 585357 task_exit.go:204] [ 54854( 100): 54854( 100)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.800741 585357 task_exit.go:204] [ 54854( 100): 54854( 100)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.800776 585357 task_signals.go:204] [ 54854( 100): 54855( 101)] Signal 9, PID: 54854, TID: 54855, fault addr: 0x0: terminating thread group D0317 20:36:39.800806 585357 task_exit.go:204] [ 54854( 100): 54855( 101)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.801287 585357 task_exit.go:204] [ 54854( 100): 54855( 101)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.801321 585357 task_exit.go:204] [ 54854( 100): 54855( 101)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:39.801334 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:39.801870 585357 task_exit.go:204] [ 54854( 100): 54854( 100)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:39 executing program 0: r0 = getpid() ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x39, 0xd19f, 0x401}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) D0317 20:36:39.816486 585357 usertrap_amd64.go:212] [ 54856( 102): 54856( 102)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:39.816558 585357 usertrap_amd64.go:122] [ 54856( 102): 54856( 102)] Allocate a new trap: 0xc00277ef60 36 D0317 20:36:39.816738 585357 usertrap_amd64.go:225] [ 54856( 102): 54856( 102)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:39.818479 585357 usertrap_amd64.go:212] [ 54856( 102): 54856( 102)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:39.818518 585357 usertrap_amd64.go:122] [ 54856( 102): 54856( 102)] Allocate a new trap: 0xc00277ef60 37 D0317 20:36:39.818536 585357 usertrap_amd64.go:225] [ 54856( 102): 54856( 102)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:39.825357 585357 usertrap_amd64.go:212] [ 54856( 102): 54856( 102)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:39.825391 585357 usertrap_amd64.go:122] [ 54856( 102): 54856( 102)] Allocate a new trap: 0xc00277ef60 38 D0317 20:36:39.825405 585357 usertrap_amd64.go:225] [ 54856( 102): 54856( 102)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:39.827743 585357 usertrap_amd64.go:212] [ 54856( 102): 54856( 102)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:39.827775 585357 usertrap_amd64.go:122] [ 54856( 102): 54856( 102)] Allocate a new trap: 0xc00277ef60 39 D0317 20:36:39.827789 585357 usertrap_amd64.go:225] [ 54856( 102): 54856( 102)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:39.828090 585357 usertrap_amd64.go:212] [ 54856( 102): 54856( 102)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:39.828141 585357 usertrap_amd64.go:122] [ 54856( 102): 54856( 102)] Allocate a new trap: 0xc00277ef60 40 D0317 20:36:39.828162 585357 usertrap_amd64.go:225] [ 54856( 102): 54856( 102)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:39.828225 585357 usertrap_amd64.go:212] [ 54856( 102): 54857( 103)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:39.828237 585357 usertrap_amd64.go:122] [ 54856( 102): 54857( 103)] Allocate a new trap: 0xc00277ef60 41 D0317 20:36:39.828246 585357 usertrap_amd64.go:225] [ 54856( 102): 54857( 103)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:39.833950 585357 usertrap_amd64.go:212] [ 54856( 102): 54856( 102)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:39.833987 585357 usertrap_amd64.go:122] [ 54856( 102): 54856( 102)] Allocate a new trap: 0xc00277ef60 42 D0317 20:36:39.834001 585357 usertrap_amd64.go:225] [ 54856( 102): 54856( 102)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:39.835661 585357 task_exit.go:204] [ 54856( 102): 54856( 102)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.835736 585357 task_exit.go:204] [ 54856( 102): 54856( 102)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.835776 585357 task_signals.go:204] [ 54856( 102): 54857( 103)] Signal 9, PID: 54856, TID: 54857, fault addr: 0x0: terminating thread group D0317 20:36:39.835808 585357 task_exit.go:204] [ 54856( 102): 54857( 103)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.836234 585357 task_exit.go:204] [ 54856( 102): 54857( 103)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.836260 585357 task_exit.go:204] [ 54856( 102): 54857( 103)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:39.836282 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:39.837085 585357 task_exit.go:204] [ 54856( 102): 54856( 102)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:39 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x40) D0317 20:36:39.850161 585357 usertrap_amd64.go:212] [ 54858( 104): 54858( 104)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:39.850203 585357 usertrap_amd64.go:122] [ 54858( 104): 54858( 104)] Allocate a new trap: 0xc00b5af9b0 36 D0317 20:36:39.850292 585357 usertrap_amd64.go:225] [ 54858( 104): 54858( 104)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:39.851561 585357 usertrap_amd64.go:212] [ 54858( 104): 54858( 104)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:39.851633 585357 usertrap_amd64.go:122] [ 54858( 104): 54858( 104)] Allocate a new trap: 0xc00b5af9b0 37 D0317 20:36:39.851654 585357 usertrap_amd64.go:225] [ 54858( 104): 54858( 104)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:39.857562 585357 usertrap_amd64.go:212] [ 54858( 104): 54858( 104)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:39.857625 585357 usertrap_amd64.go:122] [ 54858( 104): 54858( 104)] Allocate a new trap: 0xc00b5af9b0 38 D0317 20:36:39.857649 585357 usertrap_amd64.go:225] [ 54858( 104): 54858( 104)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:39.861044 585357 usertrap_amd64.go:212] [ 54858( 104): 54858( 104)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:39.861103 585357 usertrap_amd64.go:122] [ 54858( 104): 54858( 104)] Allocate a new trap: 0xc00b5af9b0 39 D0317 20:36:39.861136 585357 usertrap_amd64.go:225] [ 54858( 104): 54858( 104)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:39.861508 585357 usertrap_amd64.go:212] [ 54858( 104): 54858( 104)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:39.861570 585357 usertrap_amd64.go:122] [ 54858( 104): 54858( 104)] Allocate a new trap: 0xc00b5af9b0 40 D0317 20:36:39.861590 585357 usertrap_amd64.go:225] [ 54858( 104): 54858( 104)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:39.861721 585357 usertrap_amd64.go:212] [ 54858( 104): 54859( 105)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:39.861777 585357 usertrap_amd64.go:122] [ 54858( 104): 54859( 105)] Allocate a new trap: 0xc00b5af9b0 41 D0317 20:36:39.861792 585357 usertrap_amd64.go:225] [ 54858( 104): 54859( 105)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:39.865220 585357 usertrap_amd64.go:212] [ 54858( 104): 54858( 104)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:39.865252 585357 usertrap_amd64.go:122] [ 54858( 104): 54858( 104)] Allocate a new trap: 0xc00b5af9b0 42 D0317 20:36:39.865266 585357 usertrap_amd64.go:225] [ 54858( 104): 54858( 104)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:39.866760 585357 task_exit.go:204] [ 54858( 104): 54858( 104)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.866829 585357 task_exit.go:204] [ 54858( 104): 54858( 104)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.866861 585357 task_signals.go:204] [ 54858( 104): 54859( 105)] Signal 9, PID: 54858, TID: 54859, fault addr: 0x0: terminating thread group D0317 20:36:39.866891 585357 task_exit.go:204] [ 54858( 104): 54859( 105)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.867530 585357 task_exit.go:204] [ 54858( 104): 54859( 105)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.867660 585357 task_exit.go:204] [ 54858( 104): 54859( 105)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:39.867680 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:39.868341 585357 task_exit.go:204] [ 54858( 104): 54858( 104)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:39 executing program 0: r0 = syz_clone(0x0, 0x0, 0x5e, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) timerfd_create(0x0, 0x0) read$FUSE(r1, &(0x7f0000000740)={0x2020}, 0x2020) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x8, 0x7e, 0x3f, 0x68, 0x0, 0x800, 0x100, 0xe, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf9, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x202, 0x5fe, 0x2, 0x0, 0x10001, 0x6, 0x8001, 0x0, 0x1, 0x0, 0xc0000000000000}, r0, 0xe, 0xffffffffffffffff, 0x1) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000540)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x3, 0x1, 0x2, 0xff, 0x0, 0x8000000000000001, 0x42aa0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x3f, 0x1}, 0x413, 0x8000000000000000, 0x7, 0x8, 0x7, 0x3, 0x400, 0x0, 0x6, 0x0, 0x6}, r0, 0xe, r2, 0x2) D0317 20:36:39.878239 585357 usertrap_amd64.go:212] [ 54860( 106): 54860( 106)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:39.878290 585357 usertrap_amd64.go:122] [ 54860( 106): 54860( 106)] Allocate a new trap: 0xc00277ef90 36 D0317 20:36:39.878574 585357 usertrap_amd64.go:225] [ 54860( 106): 54860( 106)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:39.880992 585357 usertrap_amd64.go:212] [ 54860( 106): 54860( 106)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:39.881084 585357 usertrap_amd64.go:122] [ 54860( 106): 54860( 106)] Allocate a new trap: 0xc00277ef90 37 D0317 20:36:39.881121 585357 usertrap_amd64.go:225] [ 54860( 106): 54860( 106)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:39.886232 585357 usertrap_amd64.go:212] [ 54860( 106): 54860( 106)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:39.886263 585357 usertrap_amd64.go:122] [ 54860( 106): 54860( 106)] Allocate a new trap: 0xc00277ef90 38 D0317 20:36:39.886278 585357 usertrap_amd64.go:225] [ 54860( 106): 54860( 106)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:39.892965 585357 usertrap_amd64.go:212] [ 54860( 106): 54860( 106)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:39.893057 585357 usertrap_amd64.go:122] [ 54860( 106): 54860( 106)] Allocate a new trap: 0xc00277ef90 39 D0317 20:36:39.893080 585357 usertrap_amd64.go:225] [ 54860( 106): 54860( 106)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:39.893492 585357 usertrap_amd64.go:212] [ 54860( 106): 54860( 106)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:39.893568 585357 usertrap_amd64.go:122] [ 54860( 106): 54860( 106)] Allocate a new trap: 0xc00277ef90 40 D0317 20:36:39.893594 585357 usertrap_amd64.go:225] [ 54860( 106): 54860( 106)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:39.893746 585357 usertrap_amd64.go:212] [ 54860( 106): 54861( 107)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:39.893789 585357 usertrap_amd64.go:122] [ 54860( 106): 54861( 107)] Allocate a new trap: 0xc00277ef90 41 D0317 20:36:39.893806 585357 usertrap_amd64.go:225] [ 54860( 106): 54861( 107)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:39.899408 585357 task_run.go:306] [ 54862( 108): 54862( 108)] Unhandled user fault: addr=50 ip=55a4494ebdb1 access=r-- sig=11 err=bad address D0317 20:36:39.899479 585357 task_log.go:87] [ 54862( 108): 54862( 108)] Registers: D0317 20:36:39.899500 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Cs = 0000000000000033 D0317 20:36:39.899510 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Ds = 0000000000000000 D0317 20:36:39.899517 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Eflags = 0000000000010217 D0317 20:36:39.899522 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Es = 0000000000000000 D0317 20:36:39.899528 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Fs = 0000000000000000 D0317 20:36:39.899540 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Fs_base = 00007eb79a0566c0 D0317 20:36:39.899546 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Gs = 0000000000000000 D0317 20:36:39.899552 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Gs_base = 0000000000000000 D0317 20:36:39.899557 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Orig_rax = ffffffffffffffff D0317 20:36:39.899569 585357 task_log.go:94] [ 54862( 108): 54862( 108)] R10 = 0000000000000000 D0317 20:36:39.899575 585357 task_log.go:94] [ 54862( 108): 54862( 108)] R11 = 0000000000000246 D0317 20:36:39.899581 585357 task_log.go:94] [ 54862( 108): 54862( 108)] R12 = 0000000000000000 D0317 20:36:39.899585 585357 task_log.go:94] [ 54862( 108): 54862( 108)] R13 = 000000000000000b D0317 20:36:39.899591 585357 task_log.go:94] [ 54862( 108): 54862( 108)] R14 = 000055a449619f80 D0317 20:36:39.899596 585357 task_log.go:94] [ 54862( 108): 54862( 108)] R15 = 00007ee731e34228 D0317 20:36:39.899633 585357 task_log.go:94] [ 54862( 108): 54862( 108)] R8 = 0000000000000000 D0317 20:36:39.899640 585357 task_log.go:94] [ 54862( 108): 54862( 108)] R9 = 0000000000000000 D0317 20:36:39.899644 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Rax = 0000000000000000 D0317 20:36:39.899649 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Rbp = 000055a44953847a D0317 20:36:39.899654 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Rbx = 000055a449619f80 D0317 20:36:39.899660 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Rcx = 000055a4494ebda9 D0317 20:36:39.899664 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Rdi = 0000000000000000 D0317 20:36:39.899670 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Rdx = 0000000000000000 D0317 20:36:39.899676 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Rip = 000055a4494ebdb1 D0317 20:36:39.899681 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Rsi = 0000000000000050 D0317 20:36:39.899686 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Rsp = 0000000000000050 D0317 20:36:39.899690 585357 task_log.go:94] [ 54862( 108): 54862( 108)] Ss = 000000000000002b D0317 20:36:39.899695 585357 task_log.go:111] [ 54862( 108): 54862( 108)] Stack: D0317 20:36:39.899704 585357 task_log.go:131] [ 54862( 108): 54862( 108)] Error reading stack at address 50: bad address D0317 20:36:39.899713 585357 task_log.go:149] [ 54862( 108): 54862( 108)] Code: D0317 20:36:39.899720 585357 task_log.go:167] [ 54862( 108): 54862( 108)] 55a4494ebd70: e8 2b cb ff ff 48 8b 54 24 18 64 48 2b 14 25 28 D0317 20:36:39.899730 585357 task_log.go:167] [ 54862( 108): 54862( 108)] 55a4494ebd80: 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 D0317 20:36:39.899735 585357 task_log.go:167] [ 54862( 108): 54862( 108)] 55a4494ebd90: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0317 20:36:39.899742 585357 task_log.go:167] [ 54862( 108): 54862( 108)] 55a4494ebda0: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0317 20:36:39.899748 585357 task_log.go:167] [ 54862( 108): 54862( 108)] 55a4494ebdb0: 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 D0317 20:36:39.899754 585357 task_log.go:167] [ 54862( 108): 54862( 108)] 55a4494ebdc0: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0317 20:36:39.899759 585357 task_log.go:167] [ 54862( 108): 54862( 108)] 55a4494ebdd0: 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 ff 24 25 30 D0317 20:36:39.899787 585357 task_log.go:167] [ 54862( 108): 54862( 108)] 55a4494ebde0: 82 06 00 48 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 D0317 20:36:39.899819 585357 task_log.go:71] [ 54862( 108): 54862( 108)] Mappings: VMAs: 00068000-0006d000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b31e20000-1b32220000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55a44946e000-55a449493000 r--p 00000000 00:11 8 /syz-executor 55a449493000-55a449537000 r-xp 00025000 00:11 8 /syz-executor 55a449537000-55a4495e7000 r--p 000c9000 00:11 8 /syz-executor 55a4495e7000-55a4495f0000 rw-p 00179000 00:11 8 /syz-executor 55a4495fe000-55a44a14a000 rw-p 00000000 00:00 0 55a44a14a000-55a44a16c000 rw-p 00000000 00:00 0 [heap] 7eb799400000-7eb799600000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799600000-7eb799800000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799800000-7eb799a00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799a00000-7eb799c00000 rw-s 00000000 00:00 0 [kcov:54754] 7eb799c00000-7eb79a000000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7eb79a036000-7eb79a037000 ---p 00000000 00:00 0 7eb79a037000-7eb79a057000 rw-p 00000000 00:00 0 7eb79a057000-7eb79a058000 r--p 00000000 00:00 0 [vvar] 7eb79a058000-7eb79a05a000 r-xp 00000000 00:00 0 7ee731635000-7ee731e35000 rw-p 00000000 00:00 0 [stack] PMAs: 00068000-00069000 r-xp 037f3000 *pgalloc.MemoryFile 00069000-0006d000 r-xp 017f2000 *pgalloc.MemoryFile 55a44946e000-55a449493000 r--p 070d5000 *pgalloc.MemoryFile 55a4494af000-55a4494b0000 r-xp 017fc000 *pgalloc.MemoryFile 55a4494c0000-55a4494c1000 r-xp 067a4000 *pgalloc.MemoryFile 55a4494e8000-55a4494e9000 r-xp 06753000 *pgalloc.MemoryFile 55a4494e9000-55a4494eb000 r-xp 037fd000 *pgalloc.MemoryFile 55a4494eb000-55a4494ec000 r-xp 06765000 *pgalloc.MemoryFile 55a4494ed000-55a4494ee000 r-xp 017f1000 *pgalloc.MemoryFile 55a4494f5000-55a4494f6000 r-xp 00dfb000 *pgalloc.MemoryFile 55a449505000-55a449506000 r-xp 00dfc000 *pgalloc.MemoryFile 55a449517000-55a449518000 r-xp 03fff000 *pgalloc.MemoryFile 55a449536000-55a449537000 r-xp 00df5000 *pgalloc.MemoryFile 55a449537000-55a44958b000 r--p 076e8000 *pgalloc.MemoryFile 55a44958b000-55a4495f0000 r--p 07ffc000 *pgalloc.MemoryFile 55a449600000-55a449800000 r--p 0ca00000 *pgalloc.MemoryFile 55a44a000000-55a44a14a000 r--p 0939a000 *pgalloc.MemoryFile 55a44a14a000-55a44a14b000 r--p 017ff000 *pgalloc.MemoryFile 55a44a14b000-55a44a16c000 r--p 07baf000 *pgalloc.MemoryFile 7eb79a037000-7eb79a057000 r--p 0773c000 *pgalloc.MemoryFile 7ee731e00000-7ee731e31000 r--p 07d80000 *pgalloc.MemoryFile 7ee731e31000-7ee731e33000 r--p 06962000 *pgalloc.MemoryFile 7ee731e33000-7ee731e35000 r--p 06782000 *pgalloc.MemoryFile D0317 20:36:39.899992 585357 task_log.go:73] [ 54862( 108): 54862( 108)] FDTable: fd:1 => name pipe:[2604] fd:227 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:2 => name pipe:[2604] fd:200 => name /dev/net/tun fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[2604] fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov D0317 20:36:39.900056 585357 task_signals.go:470] [ 54862( 108): 54862( 108)] Notified of signal 11 D0317 20:36:39.900080 585357 task_signals.go:220] [ 54862( 108): 54862( 108)] Signal 11: delivering to handler D0317 20:36:39.900098 585357 task_signals.go:223] [ 54862( 108): 54862( 108)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[80 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0317 20:36:39.900149 585357 task_signals.go:481] [ 54862( 108): 54862( 108)] No task notified of signal 11 D0317 20:36:39.900164 585357 task_signals.go:204] [ 54862( 108): 54862( 108)] Signal 11, PID: 54862, TID: 54862, fault addr: 0x0: terminating thread group D0317 20:36:39.900179 585357 task_exit.go:204] [ 54862( 108): 54862( 108)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.900531 585357 task_exit.go:204] [ 54862( 108): 54862( 108)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.913988 585357 usertrap_amd64.go:212] [ 54860( 106): 54860( 106)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:39.914055 585357 usertrap_amd64.go:122] [ 54860( 106): 54860( 106)] Allocate a new trap: 0xc00277ef90 42 D0317 20:36:39.914086 585357 usertrap_amd64.go:225] [ 54860( 106): 54860( 106)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:39.915932 585357 task_exit.go:204] [ 54860( 106): 54860( 106)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.916309 585357 task_exit.go:204] [ 54860( 106): 54860( 106)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.916387 585357 task_signals.go:204] [ 54860( 106): 54861( 107)] Signal 9, PID: 54860, TID: 54861, fault addr: 0x0: terminating thread group D0317 20:36:39.916456 585357 task_exit.go:204] [ 54860( 106): 54861( 107)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.917004 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:39.917118 585357 task_exit.go:204] [ 54860( 106): 54861( 107)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.917161 585357 task_exit.go:204] [ 54860( 106): 54861( 107)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:39.917190 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:39.918815 585357 task_exit.go:204] [ 54860( 106): 54860( 106)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:39 executing program 0: r0 = open$dir(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000580)='./file0\x00', 0x2000, 0x103) name_to_handle_at(r0, 0x0, 0x0, 0x0, 0x1600) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x140022, &(0x7f00000001c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x1000}}, {@afid={'afid', 0x3d, 0x7}}, {@version_L}, {@version_u}, {@cachetag={'cachetag', 0x3d, 'security.SMACK64TRANSMUTE\x00'}}, {@version_u}], [{@dont_appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, 'security.SMACK64TRANSMUTE\x00'}}, {@audit}, {@pcr={'pcr', 0x3d, 0x34}}, {@dont_hash}, {@permit_directio}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0), 0x4, 0x2) creat(&(0x7f0000000000)='.\x00', 0x40) D0317 20:36:39.925022 585357 task_exit.go:204] [ 54862( 108): 54862( 108)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:39.928555 585357 usertrap_amd64.go:212] [ 54863( 109): 54863( 109)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:39.928616 585357 usertrap_amd64.go:122] [ 54863( 109): 54863( 109)] Allocate a new trap: 0xc00277efc0 36 D0317 20:36:39.928778 585357 usertrap_amd64.go:225] [ 54863( 109): 54863( 109)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:39.932846 585357 usertrap_amd64.go:212] [ 54863( 109): 54863( 109)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:39.932894 585357 usertrap_amd64.go:122] [ 54863( 109): 54863( 109)] Allocate a new trap: 0xc00277efc0 37 D0317 20:36:39.932914 585357 usertrap_amd64.go:225] [ 54863( 109): 54863( 109)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:39.938216 585357 usertrap_amd64.go:212] [ 54863( 109): 54863( 109)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:39.938256 585357 usertrap_amd64.go:122] [ 54863( 109): 54863( 109)] Allocate a new trap: 0xc00277efc0 38 D0317 20:36:39.938272 585357 usertrap_amd64.go:225] [ 54863( 109): 54863( 109)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:39.941156 585357 usertrap_amd64.go:212] [ 54863( 109): 54863( 109)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:39.941195 585357 usertrap_amd64.go:122] [ 54863( 109): 54863( 109)] Allocate a new trap: 0xc00277efc0 39 D0317 20:36:39.941211 585357 usertrap_amd64.go:225] [ 54863( 109): 54863( 109)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:39.941388 585357 usertrap_amd64.go:212] [ 54863( 109): 54863( 109)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:39.941483 585357 usertrap_amd64.go:122] [ 54863( 109): 54863( 109)] Allocate a new trap: 0xc00277efc0 40 D0317 20:36:39.941517 585357 usertrap_amd64.go:225] [ 54863( 109): 54863( 109)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:39.941570 585357 usertrap_amd64.go:212] [ 54863( 109): 54864( 110)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:39.941601 585357 usertrap_amd64.go:122] [ 54863( 109): 54864( 110)] Allocate a new trap: 0xc00277efc0 41 D0317 20:36:39.941616 585357 usertrap_amd64.go:225] [ 54863( 109): 54864( 110)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0317 20:36:39.947459 585357 usertrap_amd64.go:212] [ 54863( 109): 54863( 109)] Found the pattern at ip 55a4494eac93:sysno 3 D0317 20:36:39.947510 585357 usertrap_amd64.go:122] [ 54863( 109): 54863( 109)] Allocate a new trap: 0xc00277efc0 42 D0317 20:36:39.947527 585357 usertrap_amd64.go:225] [ 54863( 109): 54863( 109)] Apply the binary patch addr 55a4494eac93 trap addr 68d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0317 20:36:39.948696 585357 task_exit.go:204] [ 54863( 109): 54863( 109)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.948767 585357 task_exit.go:204] [ 54863( 109): 54863( 109)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.948805 585357 task_signals.go:204] [ 54863( 109): 54864( 110)] Signal 9, PID: 54863, TID: 54864, fault addr: 0x0: terminating thread group D0317 20:36:39.948837 585357 task_exit.go:204] [ 54863( 109): 54864( 110)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0317 20:36:39.949335 585357 task_exit.go:204] [ 54863( 109): 54864( 110)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0317 20:36:39.949365 585357 task_exit.go:204] [ 54863( 109): 54864( 110)] Transitioning from exit state TaskExitZombie to TaskExitDead D0317 20:36:39.949381 585357 task_signals.go:443] [ 54755( 1): 54755( 1)] Discarding ignored signal 17 D0317 20:36:39.950219 585357 task_exit.go:204] [ 54863( 109): 54863( 109)] Transitioning from exit state TaskExitZombie to TaskExitDead 20:36:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "0300000000004000", "b324ab7244ad976ba1593602000200e0dd1a3ea6c1de0000000100", '\x00\x00W\x00', "044c40870300ad00"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/time_for_children\x00') D0317 20:36:39.958245 585357 usertrap_amd64.go:212] [ 54865( 111): 54865( 111)] Found the pattern at ip 55a449517860:sysno 109 D0317 20:36:39.958377 585357 usertrap_amd64.go:122] [ 54865( 111): 54865( 111)] Allocate a new trap: 0xc007a0a3c0 36 D0317 20:36:39.958514 585357 usertrap_amd64.go:225] [ 54865( 111): 54865( 111)] Apply the binary patch addr 55a449517860 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0317 20:36:39.960962 585357 usertrap_amd64.go:212] [ 54865( 111): 54865( 111)] Found the pattern at ip 55a4494eb520:sysno 266 D0317 20:36:39.961015 585357 usertrap_amd64.go:122] [ 54865( 111): 54865( 111)] Allocate a new trap: 0xc007a0a3c0 37 D0317 20:36:39.961038 585357 usertrap_amd64.go:225] [ 54865( 111): 54865( 111)] Apply the binary patch addr 55a4494eb520 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0317 20:36:39.966921 585357 usertrap_amd64.go:212] [ 54865( 111): 54865( 111)] Found the pattern at ip 55a4494c0ca2:sysno 14 D0317 20:36:39.966965 585357 usertrap_amd64.go:122] [ 54865( 111): 54865( 111)] Allocate a new trap: 0xc007a0a3c0 38 D0317 20:36:39.966983 585357 usertrap_amd64.go:225] [ 54865( 111): 54865( 111)] Apply the binary patch addr 55a4494c0ca2 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0317 20:36:39.972214 585357 usertrap_amd64.go:212] [ 54865( 111): 54865( 111)] Found the pattern at ip 55a449517b92:sysno 435 D0317 20:36:39.972238 585357 usertrap_amd64.go:122] [ 54865( 111): 54865( 111)] Allocate a new trap: 0xc007a0a3c0 39 D0317 20:36:39.972253 585357 usertrap_amd64.go:225] [ 54865( 111): 54865( 111)] Apply the binary patch addr 55a449517b92 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0317 20:36:39.972546 585357 usertrap_amd64.go:212] [ 54865( 111): 54865( 111)] Found the pattern at ip 55a4494c0c10:sysno 14 D0317 20:36:39.972595 585357 usertrap_amd64.go:122] [ 54865( 111): 54865( 111)] Allocate a new trap: 0xc007a0a3c0 40 D0317 20:36:39.972614 585357 usertrap_amd64.go:225] [ 54865( 111): 54865( 111)] Apply the binary patch addr 55a4494c0c10 trap addr 68c80 ([184 14 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0317 20:36:39.972738 585357 usertrap_amd64.go:212] [ 54865( 111): 54866( 112)] Found the pattern at ip 55a4494c0320:sysno 273 D0317 20:36:39.972776 585357 usertrap_amd64.go:122] [ 54865( 111): 54866( 112)] Allocate a new trap: 0xc007a0a3c0 41 D0317 20:36:39.972787 585357 usertrap_amd64.go:225] [ 54865( 111): 54866( 112)] Apply the binary patch addr 55a4494c0320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) panic: runtime error: invalid memory address or nil pointer dereference [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0xaf1ed9] goroutine 445558 gp=0xc003931dc0 m=24 mp=0xc004dce008 [running]: panic({0x11d6e80?, 0x21d6890?}) GOROOT/src/runtime/panic.go:779 +0x158 fp=0xc00164d670 sp=0xc00164d5c0 pc=0x43cb78 runtime.panicmem(...) GOROOT/src/runtime/panic.go:261 runtime.sigpanic() GOROOT/src/runtime/signal_unix.go:881 +0x378 fp=0xc00164d6d0 sp=0xc00164d670 pc=0x456578 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*endpoint).OnCorkOptionSet(0xc00cc36308, 0x88?) pkg/tcpip/transport/tcp/endpoint.go:1766 +0x79 fp=0xc00164d710 sp=0xc00164d6d0 pc=0xaf1ed9 gvisor.dev/gvisor/pkg/tcpip.(*SocketOptions).SetCorkOption(0x16229a8?, 0x50?) pkg/tcpip/socketops.go:474 +0x5c fp=0xc00164d730 sp=0xc00164d710 pc=0x668f7c gvisor.dev/gvisor/pkg/sentry/socket/netstack.setSockOptTCP(0x0?, {0x16229a8?, 0xc00438f950?}, {0x7f55495d82a8, 0xc00cc36308}, 0x3, {0xc009f7f3bc, 0x4, 0xc00164d7e8?}) pkg/sentry/socket/netstack/netstack.go:2015 +0x19b fp=0xc00164d770 sp=0xc00164d730 pc=0xb82a1b gvisor.dev/gvisor/pkg/sentry/socket/netstack.SetSockOpt(0x88d39c?, {0x16229a8?, 0xc00438f950?}, {0x7f55495d82a8?, 0xc00cc36308?}, 0x1610ef8?, 0xc009f7ea88?, {0xc009f7f3bc, 0x4, 0x90}) pkg/sentry/socket/netstack/netstack.go:1765 +0xf0 fp=0xc00164d7c8 sp=0xc00164d770 pc=0xb81910 gvisor.dev/gvisor/pkg/sentry/socket/netstack.(*sock).SetSockOpt(0xc00438f950, 0xc000000003?, 0xc009f7f3bc?, 0x0?, {0xc009f7f3bc, 0x0?, 0x0?}) pkg/sentry/socket/netstack/netstack.go:611 +0x267 fp=0xc00164d878 sp=0xc00164d7c8 pc=0xb7aee7 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.SetSockOpt(0xc009f7ea88, 0x0?, {{0x3}, {0x6}, {0x3}, {0x20000040}, {0x4}, {0x0}}) pkg/sentry/syscalls/linux/sys_socket.go:551 +0x315 fp=0xc00164d958 sp=0xc00164d878 pc=0xc0a3b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc009f7ea88, 0x36, {{0x3}, {0x6}, {0x3}, {0x20000040}, {0x4}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b fp=0xc00164dc98 sp=0xc00164d958 pc=0xa5894b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc009f7ea88, 0x36, {{0x3}, {0x6}, {0x3}, {0x20000040}, {0x4}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e fp=0xc00164dcf0 sp=0xc00164dc98 pc=0xa59f0e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc009f7ea88, 0x36, {{0x3}, {0x6}, {0x3}, {0x20000040}, {0x4}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d fp=0xc00164dd40 sp=0xc00164dcf0 pc=0xa59abd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc007fa5ba0?) pkg/sentry/kernel/task_syscall.go:258 +0x349 fp=0xc00164de28 sp=0xc00164dd40 pc=0xa597a9 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc008e43050?, 0xc009f7ea88) pkg/sentry/kernel/task_run.go:263 +0x1325 fp=0xc00164df48 sp=0xc00164de28 pc=0xa4ba25 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc009f7ea88, 0xd652) pkg/sentry/kernel/task_run.go:98 +0x24c fp=0xc00164dfc0 sp=0xc00164df48 pc=0xa4a04c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1() pkg/sentry/kernel/task_start.go:390 +0x25 fp=0xc00164dfe0 sp=0xc00164dfc0 pc=0xa56e45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00164dfe8 sp=0xc00164dfe0 pc=0x478c41 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 445280 pkg/sentry/kernel/task_start.go:390 +0xf8 goroutine 1 gp=0xc0000061c0 m=nil [semacquire, 38 minutes]: runtime.gopark(0xc00069b558?, 0xc00021aba0?, 0x40?, 0xc5?, 0xc0009c5578?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0007f1528 sp=0xc0007f1508 pc=0x4405ee runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.semacquire1(0xc00037add0, 0x0, 0x1, 0x0, 0x12) GOROOT/src/runtime/sema.go:160 +0x225 fp=0xc0007f1590 sp=0xc0007f1528 pc=0x4536e5 sync.runtime_Semacquire(0xc000663208?) GOROOT/src/runtime/sema.go:62 +0x25 fp=0xc0007f15c8 sp=0xc0007f1590 pc=0x474605 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 fp=0xc0007f15f0 sp=0xc0007f15c8 pc=0x486168 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1265 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000663208) runsc/boot/loader.go:1297 +0x32 fp=0xc0007f1608 sp=0xc0007f15f0 pc=0xf82832 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000374000, {0xc000220108?, 0x10000?}, 0xc00037a460, {0xc00025ce80, 0x2, 0x20?}) runsc/cmd/boot.go:507 +0x1a7d fp=0xc0007f1ce8 sp=0xc0007f1608 pc=0x109755d github.com/google/subcommands.(*Commander).Execute(0xc00024e000, {0x16027e0, 0x2269760}, {0xc00025ce80, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x335 fp=0xc0007f1d80 sp=0xc0007f1ce8 pc=0x51d635 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x13e8 fp=0xc0007f1f40 sp=0xc0007f1d80 pc=0x10c62a8 main.main() runsc/main.go:31 +0xf fp=0xc0007f1f50 sp=0xc0007f1f40 pc=0x10c70ef runtime.main() GOROOT/src/runtime/proc.go:271 +0x29d fp=0xc0007f1fe0 sp=0xc0007f1f50 pc=0x44019d runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0007f1fe8 sp=0xc0007f1fe0 pc=0x478c41 goroutine 2 gp=0xc000006700 m=nil [force gc (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000134fa8 sp=0xc000134f88 pc=0x4405ee runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.forcegchelper() GOROOT/src/runtime/proc.go:326 +0xb3 fp=0xc000134fe0 sp=0xc000134fa8 pc=0x440453 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000134fe8 sp=0xc000134fe0 pc=0x478c41 created by runtime.init.6 in goroutine 1 GOROOT/src/runtime/proc.go:314 +0x1a goroutine 17 gp=0xc000182380 m=nil [GC sweep wait]: runtime.gopark(0x2204c01?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000130780 sp=0xc000130760 pc=0x4405ee runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.bgsweep(0xc000194000) GOROOT/src/runtime/mgcsweep.go:318 +0xdf fp=0xc0001307c8 sp=0xc000130780 pc=0x42a15f runtime.gcenable.gowrap1() GOROOT/src/runtime/mgc.go:203 +0x25 fp=0xc0001307e0 sp=0xc0001307c8 pc=0x41ea65 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001307e8 sp=0xc0001307e0 pc=0x478c41 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:203 +0x66 goroutine 18 gp=0xc000182540 m=nil [GC scavenge wait]: runtime.gopark(0x2205920?, 0xa90bb?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000130f78 sp=0xc000130f58 pc=0x4405ee runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.(*scavengerState).park(0x2205920) GOROOT/src/runtime/mgcscavenge.go:425 +0x49 fp=0xc000130fa8 sp=0xc000130f78 pc=0x427b09 runtime.bgscavenge(0xc000194000) GOROOT/src/runtime/mgcscavenge.go:658 +0x59 fp=0xc000130fc8 sp=0xc000130fa8 pc=0x4280b9 runtime.gcenable.gowrap2() GOROOT/src/runtime/mgc.go:204 +0x25 fp=0xc000130fe0 sp=0xc000130fc8 pc=0x41ea05 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000130fe8 sp=0xc000130fe0 pc=0x478c41 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:204 +0xa5 goroutine 33 gp=0xc00021c000 m=nil [finalizer wait, 38 minutes]: runtime.gopark(0xc000134660?, 0x426fdc?, 0xa0?, 0xb2?, 0x550011?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000134620 sp=0xc000134600 pc=0x4405ee runtime.runfinq() GOROOT/src/runtime/mfinal.go:194 +0x107 fp=0xc0001347e0 sp=0xc000134620 pc=0x41da27 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001347e8 sp=0xc0001347e0 pc=0x478c41 created by runtime.createfing in goroutine 1 GOROOT/src/runtime/mfinal.go:164 +0x3d goroutine 3 gp=0xc000006fc0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000135750 sp=0xc000135730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001357e0 sp=0xc000135750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001357e8 sp=0xc0001357e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 4 gp=0xc000007180 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000135f50 sp=0xc000135f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000135fe0 sp=0xc000135f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000135fe8 sp=0xc000135fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 5 gp=0xc000007340 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000136750 sp=0xc000136730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001367e0 sp=0xc000136750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001367e8 sp=0xc0001367e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 19 gp=0xc000182700 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000131750 sp=0xc000131730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001317e0 sp=0xc000131750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001317e8 sp=0xc0001317e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 6 gp=0xc000007500 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000136f50 sp=0xc000136f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000136fe0 sp=0xc000136f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000136fe8 sp=0xc000136fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 34 gp=0xc00021dc00 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00036e750 sp=0xc00036e730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00036e7e0 sp=0xc00036e750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00036e7e8 sp=0xc00036e7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 20 gp=0xc0001828c0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000131f50 sp=0xc000131f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000131fe0 sp=0xc000131f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000131fe8 sp=0xc000131fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 49 gp=0xc0004a2000 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00036a750 sp=0xc00036a730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00036a7e0 sp=0xc00036a750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00036a7e8 sp=0xc00036a7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 21 gp=0xc000182a80 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000132750 sp=0xc000132730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001327e0 sp=0xc000132750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001327e8 sp=0xc0001327e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 50 gp=0xc0004a21c0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00036af50 sp=0xc00036af30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00036afe0 sp=0xc00036af50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00036afe8 sp=0xc00036afe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 22 gp=0xc000182c40 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000132f50 sp=0xc000132f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000132fe0 sp=0xc000132f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000132fe8 sp=0xc000132fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 35 gp=0xc00021ddc0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00036ef50 sp=0xc00036ef30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00036efe0 sp=0xc00036ef50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00036efe8 sp=0xc00036efe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 51 gp=0xc0004a2380 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00036b750 sp=0xc00036b730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00036b7e0 sp=0xc00036b750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00036b7e8 sp=0xc00036b7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 23 gp=0xc000182e00 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000133750 sp=0xc000133730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001337e0 sp=0xc000133750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001337e8 sp=0xc0001337e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 52 gp=0xc0004a2540 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00036bf50 sp=0xc00036bf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00036bfe0 sp=0xc00036bf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00036bfe8 sp=0xc00036bfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 53 gp=0xc0004a2700 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00036c750 sp=0xc00036c730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00036c7e0 sp=0xc00036c750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00036c7e8 sp=0xc00036c7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 24 gp=0xc000182fc0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000133f50 sp=0xc000133f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000133fe0 sp=0xc000133f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000133fe8 sp=0xc000133fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 36 gp=0xc000372000 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00036f750 sp=0xc00036f730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00036f7e0 sp=0xc00036f750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00036f7e8 sp=0xc00036f7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 7 gp=0xc0000076c0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000137750 sp=0xc000137730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001377e0 sp=0xc000137750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001377e8 sp=0xc0001377e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 25 gp=0xc000183180 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001a6750 sp=0xc0001a6730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001a67e0 sp=0xc0001a6750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001a67e8 sp=0xc0001a67e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 8 gp=0xc000007880 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000137f50 sp=0xc000137f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000137fe0 sp=0xc000137f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000137fe8 sp=0xc000137fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 37 gp=0xc0003721c0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00036ff50 sp=0xc00036ff30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00036ffe0 sp=0xc00036ff50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00036ffe8 sp=0xc00036ffe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 26 gp=0xc0001836c0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001a6f50 sp=0xc0001a6f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001a6fe0 sp=0xc0001a6f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001a6fe8 sp=0xc0001a6fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 54 gp=0xc0004a28c0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00036cf50 sp=0xc00036cf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00036cfe0 sp=0xc00036cf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00036cfe8 sp=0xc00036cfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 27 gp=0xc000183880 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001a7750 sp=0xc0001a7730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001a77e0 sp=0xc0001a7750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001a77e8 sp=0xc0001a77e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 38 gp=0xc000372380 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000370750 sp=0xc000370730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0003707e0 sp=0xc000370750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0003707e8 sp=0xc0003707e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 55 gp=0xc0004a2a80 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00036d750 sp=0xc00036d730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00036d7e0 sp=0xc00036d750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00036d7e8 sp=0xc00036d7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 28 gp=0xc000183a40 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001a7f50 sp=0xc0001a7f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001a7fe0 sp=0xc0001a7f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001a7fe8 sp=0xc0001a7fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 56 gp=0xc0004a2c40 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00036df50 sp=0xc00036df30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc00036dfe0 sp=0xc00036df50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00036dfe8 sp=0xc00036dfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 39 gp=0xc000372540 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000370f50 sp=0xc000370f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000370fe0 sp=0xc000370f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000370fe8 sp=0xc000370fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 29 gp=0xc000183c00 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001a8750 sp=0xc0001a8730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001a87e0 sp=0xc0001a8750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001a87e8 sp=0xc0001a87e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 40 gp=0xc000372700 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000371750 sp=0xc000371730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0003717e0 sp=0xc000371750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0003717e8 sp=0xc0003717e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 41 gp=0xc0003728c0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000371f50 sp=0xc000371f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000371fe0 sp=0xc000371f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000371fe8 sp=0xc000371fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 42 gp=0xc000372a80 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001a2750 sp=0xc0001a2730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001a27e0 sp=0xc0001a2750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001a27e8 sp=0xc0001a27e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 30 gp=0xc000183dc0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001a8f50 sp=0xc0001a8f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001a8fe0 sp=0xc0001a8f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001a8fe8 sp=0xc0001a8fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 31 gp=0xc0001b4000 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001a9750 sp=0xc0001a9730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001a97e0 sp=0xc0001a9750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001a97e8 sp=0xc0001a97e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 57 gp=0xc0004a2e00 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004aa750 sp=0xc0004aa730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004aa7e0 sp=0xc0004aa750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004aa7e8 sp=0xc0004aa7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 43 gp=0xc000372c40 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001a2f50 sp=0xc0001a2f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001a2fe0 sp=0xc0001a2f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001a2fe8 sp=0xc0001a2fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 58 gp=0xc0004a2fc0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004aaf50 sp=0xc0004aaf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004aafe0 sp=0xc0004aaf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004aafe8 sp=0xc0004aafe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 44 gp=0xc000372e00 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001a3750 sp=0xc0001a3730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001a37e0 sp=0xc0001a3750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001a37e8 sp=0xc0001a37e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 45 gp=0xc000372fc0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001a3f50 sp=0xc0001a3f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001a3fe0 sp=0xc0001a3f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001a3fe8 sp=0xc0001a3fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 9 gp=0xc000007a40 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a6750 sp=0xc0004a6730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a67e0 sp=0xc0004a6750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a67e8 sp=0xc0004a67e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 59 gp=0xc0004a3180 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004ab750 sp=0xc0004ab730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004ab7e0 sp=0xc0004ab750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004ab7e8 sp=0xc0004ab7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 65 gp=0xc000500000 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000506750 sp=0xc000506730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005067e0 sp=0xc000506750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005067e8 sp=0xc0005067e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 60 gp=0xc0004a3340 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004abf50 sp=0xc0004abf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004abfe0 sp=0xc0004abf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004abfe8 sp=0xc0004abfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 32 gp=0xc0001b41c0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001a9f50 sp=0xc0001a9f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001a9fe0 sp=0xc0001a9f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001a9fe8 sp=0xc0001a9fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 66 gp=0xc0005001c0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000506f50 sp=0xc000506f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000506fe0 sp=0xc000506f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 61 gp=0xc0004a3500 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004ac750 sp=0xc0004ac730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004ac7e0 sp=0xc0004ac750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004ac7e8 sp=0xc0004ac7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 67 gp=0xc000500380 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000507750 sp=0xc000507730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005077e0 sp=0xc000507750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005077e8 sp=0xc0005077e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 10 gp=0xc000007c00 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a6f50 sp=0xc0004a6f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a6fe0 sp=0xc0004a6f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a6fe8 sp=0xc0004a6fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 68 gp=0xc000500540 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000507f50 sp=0xc000507f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000507fe0 sp=0xc000507f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 69 gp=0xc000500700 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000508750 sp=0xc000508730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005087e0 sp=0xc000508750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005087e8 sp=0xc0005087e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 70 gp=0xc0005008c0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000508f50 sp=0xc000508f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000508fe0 sp=0xc000508f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 71 gp=0xc000500a80 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000509750 sp=0xc000509730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005097e0 sp=0xc000509750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005097e8 sp=0xc0005097e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 11 gp=0xc000007dc0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a7750 sp=0xc0004a7730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a77e0 sp=0xc0004a7750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a77e8 sp=0xc0004a77e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 62 gp=0xc0004a36c0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004acf50 sp=0xc0004acf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004acfe0 sp=0xc0004acf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004acfe8 sp=0xc0004acfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 72 gp=0xc000500c40 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000509f50 sp=0xc000509f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000509fe0 sp=0xc000509f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000509fe8 sp=0xc000509fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 73 gp=0xc000500e00 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000502750 sp=0xc000502730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005027e0 sp=0xc000502750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005027e8 sp=0xc0005027e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 74 gp=0xc000500fc0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000502f50 sp=0xc000502f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000502fe0 sp=0xc000502f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000502fe8 sp=0xc000502fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 12 gp=0xc00047e000 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a7f50 sp=0xc0004a7f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a7fe0 sp=0xc0004a7f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a7fe8 sp=0xc0004a7fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 13 gp=0xc00047e1c0 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a8750 sp=0xc0004a8730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a87e0 sp=0xc0004a8750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a87e8 sp=0xc0004a87e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 75 gp=0xc000501180 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000503750 sp=0xc000503730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005037e0 sp=0xc000503750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005037e8 sp=0xc0005037e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 14 gp=0xc00047e380 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a8f50 sp=0xc0004a8f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a8fe0 sp=0xc0004a8f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a8fe8 sp=0xc0004a8fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 63 gp=0xc0004a3880 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004ad750 sp=0xc0004ad730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004ad7e0 sp=0xc0004ad750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004ad7e8 sp=0xc0004ad7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 76 gp=0xc000501340 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000503f50 sp=0xc000503f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000503fe0 sp=0xc000503f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000503fe8 sp=0xc000503fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 81 gp=0xc0001b4380 m=nil [GC worker (idle), 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001ba750 sp=0xc0001ba730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001ba7e0 sp=0xc0001ba750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001ba7e8 sp=0xc0001ba7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 64 gp=0xc0004a3a40 m=nil [GC worker (idle)]: runtime.gopark(0x4c2113a38a8027?, 0x1?, 0x74?, 0x73?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004adf50 sp=0xc0004adf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004adfe0 sp=0xc0004adf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004adfe8 sp=0xc0004adfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 77 gp=0xc000501500 m=nil [GC worker (idle)]: runtime.gopark(0x226b2a0?, 0x1?, 0xe4?, 0x2c?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000504750 sp=0xc000504730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005047e0 sp=0xc000504750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005047e8 sp=0xc0005047e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 97 gp=0xc0004a3c00 m=nil [GC worker (idle)]: runtime.gopark(0x226b2a0?, 0x1?, 0x51?, 0x59?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001b6750 sp=0xc0001b6730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001b67e0 sp=0xc0001b6750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001b67e8 sp=0xc0001b67e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 82 gp=0xc0001b4540 m=nil [GC worker (idle)]: runtime.gopark(0x4c2113a38b1861?, 0x1?, 0xc6?, 0x94?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001baf50 sp=0xc0001baf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001bafe0 sp=0xc0001baf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001bafe8 sp=0xc0001bafe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 98 gp=0xc0004a3dc0 m=nil [GC worker (idle), 6 minutes]: runtime.gopark(0x4c20b76d3379dc?, 0x3?, 0x2?, 0xd4?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001b6f50 sp=0xc0001b6f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001b6fe0 sp=0xc0001b6f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001b6fe8 sp=0xc0001b6fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 83 gp=0xc0001b4700 m=nil [GC worker (idle)]: runtime.gopark(0x226b2a0?, 0x1?, 0xdb?, 0x77?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001bb750 sp=0xc0001bb730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001bb7e0 sp=0xc0001bb750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001bb7e8 sp=0xc0001bb7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 99 gp=0xc0004ae000 m=nil [GC worker (idle), 1 minutes]: runtime.gopark(0x226b2a0?, 0x1?, 0x17?, 0x3a?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001b7750 sp=0xc0001b7730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001b77e0 sp=0xc0001b7750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001b77e8 sp=0xc0001b77e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 84 gp=0xc0001b48c0 m=nil [GC worker (idle), 1 minutes]: runtime.gopark(0x4c21047d7b7a01?, 0x1?, 0x9e?, 0x1d?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001bbf50 sp=0xc0001bbf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001bbfe0 sp=0xc0001bbf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001bbfe8 sp=0xc0001bbfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 100 gp=0xc0004ae1c0 m=nil [GC worker (idle)]: runtime.gopark(0x226b2a0?, 0x1?, 0x50?, 0x22?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001b7f50 sp=0xc0001b7f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001b7fe0 sp=0xc0001b7f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001b7fe8 sp=0xc0001b7fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 85 gp=0xc0001b4a80 m=nil [GC worker (idle)]: runtime.gopark(0x226b2a0?, 0x1?, 0xc8?, 0x13?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001bc750 sp=0xc0001bc730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001bc7e0 sp=0xc0001bc750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001bc7e8 sp=0xc0001bc7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 101 gp=0xc0004ae380 m=nil [GC worker (idle)]: runtime.gopark(0x226b2a0?, 0x1?, 0xc?, 0x54?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001b8750 sp=0xc0001b8730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001b87e0 sp=0xc0001b8750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001b87e8 sp=0xc0001b87e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 86 gp=0xc0001b4c40 m=nil [GC worker (idle)]: runtime.gopark(0x226b2a0?, 0x1?, 0xa5?, 0xa5?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001bcf50 sp=0xc0001bcf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001bcfe0 sp=0xc0001bcf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001bcfe8 sp=0xc0001bcfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 102 gp=0xc0004ae540 m=nil [GC worker (idle), 6 minutes]: runtime.gopark(0x4c20b76d3374d2?, 0x1?, 0xcb?, 0xdd?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001b8f50 sp=0xc0001b8f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001b8fe0 sp=0xc0001b8f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001b8fe8 sp=0xc0001b8fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 87 gp=0xc0001b4e00 m=nil [GC worker (idle), 1 minutes]: runtime.gopark(0x226b2a0?, 0x1?, 0xda?, 0xf3?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001bd750 sp=0xc0001bd730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001bd7e0 sp=0xc0001bd750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001bd7e8 sp=0xc0001bd7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 103 gp=0xc0004ae700 m=nil [GC worker (idle), 6 minutes]: runtime.gopark(0x4c20b76d337a0e?, 0x1?, 0x2c?, 0x68?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001b9750 sp=0xc0001b9730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001b97e0 sp=0xc0001b9750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001b97e8 sp=0xc0001b97e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 88 gp=0xc0001b4fc0 m=nil [GC worker (idle), 1 minutes]: runtime.gopark(0x226b2a0?, 0x1?, 0xa8?, 0x85?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001bdf50 sp=0xc0001bdf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001bdfe0 sp=0xc0001bdf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001bdfe8 sp=0xc0001bdfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 104 gp=0xc0004ae8c0 m=nil [GC worker (idle), 1 minutes]: runtime.gopark(0x226b2a0?, 0x1?, 0x60?, 0xdb?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001b9f50 sp=0xc0001b9f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001b9fe0 sp=0xc0001b9f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001b9fe8 sp=0xc0001b9fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 89 gp=0xc0001b5180 m=nil [GC worker (idle)]: runtime.gopark(0x226b2a0?, 0x1?, 0xea?, 0x8?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001c2750 sp=0xc0001c2730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001c27e0 sp=0xc0001c2750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001c27e8 sp=0xc0001c27e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 105 gp=0xc0004aea80 m=nil [GC worker (idle), 1 minutes]: runtime.gopark(0x4c21047d7e05f5?, 0x1?, 0xde?, 0xbd?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001be750 sp=0xc0001be730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001be7e0 sp=0xc0001be750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001be7e8 sp=0xc0001be7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 90 gp=0xc0001b5340 m=nil [GC worker (idle), 4 minutes]: runtime.gopark(0x226b2a0?, 0x1?, 0xd1?, 0xd3?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001c2f50 sp=0xc0001c2f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001c2fe0 sp=0xc0001c2f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001c2fe8 sp=0xc0001c2fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 106 gp=0xc0004aec40 m=nil [GC worker (idle), 1 minutes]: runtime.gopark(0x226b2a0?, 0x1?, 0x53?, 0x69?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001bef50 sp=0xc0001bef30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001befe0 sp=0xc0001bef50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001befe8 sp=0xc0001befe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 91 gp=0xc0001b5500 m=nil [GC worker (idle), 1 minutes]: runtime.gopark(0x226b2a0?, 0x1?, 0x9c?, 0x4f?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001c3750 sp=0xc0001c3730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001c37e0 sp=0xc0001c3750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001c37e8 sp=0xc0001c37e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 107 gp=0xc0004aee00 m=nil [GC worker (idle), 1 minutes]: runtime.gopark(0x4c21047d7df619?, 0x1?, 0xd5?, 0xb0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001bf750 sp=0xc0001bf730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001bf7e0 sp=0xc0001bf750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001bf7e8 sp=0xc0001bf7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 92 gp=0xc0001b56c0 m=nil [GC worker (idle)]: runtime.gopark(0x4c210ef427af95?, 0x1?, 0x90?, 0xd0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001c3f50 sp=0xc0001c3f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001c3fe0 sp=0xc0001c3f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001c3fe8 sp=0xc0001c3fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 108 gp=0xc0004aefc0 m=nil [GC worker (idle), 1 minutes]: runtime.gopark(0x4c21047d7e0d61?, 0x1?, 0x95?, 0x79?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001bff50 sp=0xc0001bff30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001bffe0 sp=0xc0001bff50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001bffe8 sp=0xc0001bffe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 93 gp=0xc0001b5880 m=nil [GC worker (idle), 6 minutes]: runtime.gopark(0x226b2a0?, 0x1?, 0x3e?, 0xa7?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001c4750 sp=0xc0001c4730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001c47e0 sp=0xc0001c4750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001c47e8 sp=0xc0001c47e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 109 gp=0xc0004af180 m=nil [GC worker (idle)]: runtime.gopark(0x4c210ef42804bd?, 0x1?, 0x2c?, 0x70?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001c0750 sp=0xc0001c0730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001c07e0 sp=0xc0001c0750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001c07e8 sp=0xc0001c07e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 94 gp=0xc0001b5a40 m=nil [GC worker (idle), 1 minutes]: runtime.gopark(0x4c21047d7c83b5?, 0x1?, 0x46?, 0x72?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001c4f50 sp=0xc0001c4f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001c4fe0 sp=0xc0001c4f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001c4fe8 sp=0xc0001c4fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 110 gp=0xc0004af340 m=nil [GC worker (idle), 6 minutes]: runtime.gopark(0x226b2a0?, 0x1?, 0xa8?, 0x77?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001c0f50 sp=0xc0001c0f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001c0fe0 sp=0xc0001c0f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001c0fe8 sp=0xc0001c0fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 95 gp=0xc0001b5c00 m=nil [GC worker (idle), 4 minutes]: runtime.gopark(0x4c20d92d053e7d?, 0x1?, 0x54?, 0x8a?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001c5750 sp=0xc0001c5730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001c57e0 sp=0xc0001c5750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001c57e8 sp=0xc0001c57e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 15 gp=0xc000373340 m=nil [sync.Cond.Wait, 38 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001cad50 sp=0xc0001cad30 pc=0x4405ee runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 sync.runtime_notifyListWait(0xc0001816d8, 0x0) GOROOT/src/runtime/sema.go:569 +0x159 fp=0xc0001cada0 sp=0xc0001cad50 pc=0x474979 sync.(*Cond).Wait(0xc000181008?) GOROOT/src/sync/cond.go:70 +0x85 fp=0xc0001cade0 sp=0xc0001cada0 pc=0x482b05 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000181008) pkg/sentry/pgalloc/pgalloc.go:1442 +0x148 fp=0xc0001cae50 sp=0xc0001cade0 pc=0x800c28 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000181008) pkg/sentry/pgalloc/pgalloc.go:1351 +0x8e fp=0xc0001cafc8 sp=0xc0001cae50 pc=0x8001ae gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.gowrap1() pkg/sentry/pgalloc/pgalloc.go:376 +0x25 fp=0xc0001cafe0 sp=0xc0001cafc8 pc=0x7fa8e5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001cafe8 sp=0xc0001cafe0 pc=0x478c41 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:376 +0x305 goroutine 16 gp=0xc000373a40 m=nil [chan receive, 8 minutes]: runtime.gopark(0x0?, 0x0?, 0xb0?, 0x84?, 0xc0001c6f50?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001c6ef8 sp=0xc0001c6ed8 pc=0x4405ee runtime.chanrecv(0xc000163740, 0xc0001c6fc0, 0x1) GOROOT/src/runtime/chan.go:583 +0x3bf fp=0xc0001c6f70 sp=0xc0001c6ef8 pc=0x40a83f runtime.chanrecv2(0xc000373500?, 0x120f080?) GOROOT/src/runtime/chan.go:447 +0x12 fp=0xc0001c6f98 sp=0xc0001c6f70 pc=0x40a472 gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:336 +0x54 fp=0xc0001c6fe0 sp=0xc0001c6f98 pc=0xe041d4 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001c6fe8 sp=0xc0001c6fe0 pc=0x478c41 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess in goroutine 1 pkg/sentry/platform/systrap/subprocess.go:333 +0x27c goroutine 113 gp=0xc000373c00 m=nil [sleep]: runtime.gopark(0x4c2114ff7bdca4?, 0x21eb5e0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001a4788 sp=0xc0001a4768 pc=0x4405ee time.Sleep(0x61a80) GOROOT/src/runtime/time.go:195 +0x115 fp=0xc0001a47c8 sp=0xc0001a4788 pc=0x475635 gvisor.dev/gvisor/pkg/sentry/platform/systrap.controlFastPath() pkg/sentry/platform/systrap/metrics.go:263 +0x1c fp=0xc0001a47e0 sp=0xc0001a47c8 pc=0xe004bc runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001a47e8 sp=0xc0001a47e0 pc=0x478c41 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.New.func2 in goroutine 1 pkg/sentry/platform/systrap/systrap.go:346 +0x1a goroutine 114 gp=0xc000373dc0 m=nil [sync.Cond.Wait]: runtime.gopark(0x811108?, 0x0?, 0x0?, 0x0?, 0xc00013b838?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0009d8d50 sp=0xc0009d8d30 pc=0x4405ee runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 sync.runtime_notifyListWait(0xc00013bed8, 0x1a067) GOROOT/src/runtime/sema.go:569 +0x159 fp=0xc0009d8da0 sp=0xc0009d8d50 pc=0x474979 sync.(*Cond).Wait(0xc00013b808?) GOROOT/src/sync/cond.go:70 +0x85 fp=0xc0009d8de0 sp=0xc0009d8da0 pc=0x482b05 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00013b808) pkg/sentry/pgalloc/pgalloc.go:1442 +0x148 fp=0xc0009d8e50 sp=0xc0009d8de0 pc=0x800c28 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00013b808) pkg/sentry/pgalloc/pgalloc.go:1351 +0x8e fp=0xc0009d8fc8 sp=0xc0009d8e50 pc=0x8001ae gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.gowrap1() pkg/sentry/pgalloc/pgalloc.go:376 +0x25 fp=0xc0009d8fe0 sp=0xc0009d8fc8 pc=0x7fa8e5 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0009d8fe8 sp=0xc0009d8fe0 pc=0x478c41 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:376 +0x305 goroutine 115 gp=0xc00047e540 m=nil [select]: runtime.gopark(0xc0001cbfa8?, 0x2?, 0x40?, 0x0?, 0xc0001cbf64?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0001cbe08 sp=0xc0001cbde8 pc=0x4405ee VM DIAGNOSIS: I0317 20:36:40.220281 635068 main.go:194] **************** gVisor **************** I0317 20:36:40.220328 635068 main.go:195] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 635068, PPID 678435, UID 0, GID 0 D0317 20:36:40.220336 635068 main.go:196] Page size: 0x1000 (4096 bytes) I0317 20:36:40.220342 635068 main.go:197] Args: [/syzkaller/managers/ci-gvisor-systrap-1-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-systrap-1-cover-1] I0317 20:36:40.220352 635068 config.go:395] Platform: systrap I0317 20:36:40.220375 635068 config.go:396] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root I0317 20:36:40.220378 635068 config.go:397] FileAccess: shared / Directfs: true / Overlay: none I0317 20:36:40.220385 635068 config.go:398] Network: sandbox I0317 20:36:40.220390 635068 config.go:400] Debug: true. Strace: false, max size: 1024, syscalls: D0317 20:36:40.220395 635068 config.go:418] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root D0317 20:36:40.220400 635068 config.go:418] Config.Traceback (--traceback): system D0317 20:36:40.220425 635068 config.go:418] Config.Debug (--debug): true D0317 20:36:40.220429 635068 config.go:418] Config.LogFilename (--log): (empty) D0317 20:36:40.220432 635068 config.go:418] Config.LogFormat (--log-format): text D0317 20:36:40.220434 635068 config.go:418] Config.DebugLog (--debug-log): /dev/stderr D0317 20:36:40.220437 635068 config.go:418] Config.DebugToUserLog (--debug-to-user-log): false D0317 20:36:40.220439 635068 config.go:418] Config.DebugCommand (--debug-command): (empty) D0317 20:36:40.220442 635068 config.go:418] Config.PanicLog (--panic-log): (empty) D0317 20:36:40.220445 635068 config.go:418] Config.CoverageReport (--coverage-report): (empty) D0317 20:36:40.220448 635068 config.go:418] Config.DebugLogFormat (--debug-log-format): text D0317 20:36:40.220451 635068 config.go:418] Config.FileAccess (--file-access): shared D0317 20:36:40.220454 635068 config.go:418] Config.FileAccessMounts (--file-access-mounts): shared D0317 20:36:40.220458 635068 config.go:418] Config.Overlay (--overlay): false D0317 20:36:40.220461 635068 config.go:418] Config.Overlay2 (--overlay2): none D0317 20:36:40.220464 635068 config.go:418] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0317 20:36:40.220469 635068 config.go:418] Config.HostUDS (--host-uds): none D0317 20:36:40.220482 635068 config.go:418] Config.HostFifo (--host-fifo): none D0317 20:36:40.220485 635068 config.go:418] Config.Network (--network): sandbox D0317 20:36:40.220489 635068 config.go:418] Config.EnableRaw (--net-raw): true D0317 20:36:40.220492 635068 config.go:418] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0317 20:36:40.220496 635068 config.go:418] Config.HostGSO (--gso): false D0317 20:36:40.220506 635068 config.go:418] Config.GvisorGSO (--software-gso): true D0317 20:36:40.220509 635068 config.go:418] Config.GvisorGROTimeout (--gvisor-gro): 0s D0317 20:36:40.220514 635068 config.go:418] Config.TXChecksumOffload (--tx-checksum-offload): false D0317 20:36:40.220517 635068 config.go:418] Config.RXChecksumOffload (--rx-checksum-offload): true D0317 20:36:40.220521 635068 config.go:418] Config.QDisc (--qdisc): fifo D0317 20:36:40.220526 635068 config.go:418] Config.LogPackets (--log-packets): false D0317 20:36:40.220535 635068 config.go:418] Config.PCAP (--pcap-log): (empty) D0317 20:36:40.220537 635068 config.go:418] Config.Platform (--platform): systrap D0317 20:36:40.220540 635068 config.go:418] Config.PlatformDevicePath (--platform_device_path): (empty) D0317 20:36:40.220542 635068 config.go:418] Config.MetricServer (--metric-server): (empty) D0317 20:36:40.220545 635068 config.go:418] Config.ProfilingMetrics (--profiling-metrics): (empty) D0317 20:36:40.220547 635068 config.go:418] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0317 20:36:40.220550 635068 config.go:418] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0317 20:36:40.220553 635068 config.go:418] Config.Strace (--strace): false D0317 20:36:40.220555 635068 config.go:418] Config.StraceSyscalls (--strace-syscalls): (empty) D0317 20:36:40.220558 635068 config.go:418] Config.StraceLogSize (--strace-log-size): 1024 D0317 20:36:40.220560 635068 config.go:418] Config.StraceEvent (--strace-event): false D0317 20:36:40.220563 635068 config.go:420] Config.DisableSeccomp: false D0317 20:36:40.220566 635068 config.go:418] Config.EnableCoreTags (--enable-core-tags): false D0317 20:36:40.220570 635068 config.go:418] Config.WatchdogAction (--watchdog-action): panic D0317 20:36:40.220577 635068 config.go:418] Config.PanicSignal (--panic-signal): -1 D0317 20:36:40.220581 635068 config.go:418] Config.ProfileEnable (--profile): false D0317 20:36:40.220584 635068 config.go:418] Config.ProfileBlock (--profile-block): (empty) D0317 20:36:40.220587 635068 config.go:418] Config.ProfileCPU (--profile-cpu): (empty) D0317 20:36:40.220590 635068 config.go:418] Config.ProfileHeap (--profile-heap): (empty) D0317 20:36:40.220593 635068 config.go:418] Config.ProfileMutex (--profile-mutex): (empty) D0317 20:36:40.220596 635068 config.go:418] Config.TraceFile (--trace): (empty) D0317 20:36:40.220599 635068 config.go:420] Config.RestoreFile: (empty) D0317 20:36:40.220613 635068 config.go:418] Config.NumNetworkChannels (--num-network-channels): 3 D0317 20:36:40.220617 635068 config.go:418] Config.Rootless (--rootless): false D0317 20:36:40.220620 635068 config.go:418] Config.AlsoLogToStderr (--alsologtostderr): false D0317 20:36:40.220623 635068 config.go:418] Config.ReferenceLeak (--ref-leak-mode): disabled D0317 20:36:40.220627 635068 config.go:418] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0317 20:36:40.220631 635068 config.go:418] Config.AllowFlagOverride (--allow-flag-override): false D0317 20:36:40.220634 635068 config.go:418] Config.OCISeccomp (--oci-seccomp): false D0317 20:36:40.220637 635068 config.go:418] Config.IgnoreCgroups (--ignore-cgroups): false D0317 20:36:40.220640 635068 config.go:418] Config.SystemdCgroup (--systemd-cgroup): false D0317 20:36:40.220642 635068 config.go:418] Config.PodInitConfig (--pod-init-config): (empty) D0317 20:36:40.220645 635068 config.go:418] Config.BufferPooling (--buffer-pooling): true D0317 20:36:40.220648 635068 config.go:418] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0317 20:36:40.220661 635068 config.go:418] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0317 20:36:40.220664 635068 config.go:418] Config.FDLimit (--fdlimit): -1 D0317 20:36:40.220668 635068 config.go:418] Config.DCache (--dcache): -1 D0317 20:36:40.220671 635068 config.go:418] Config.IOUring (--iouring): false D0317 20:36:40.220674 635068 config.go:418] Config.DirectFS (--directfs): true D0317 20:36:40.220678 635068 config.go:418] Config.NVProxy (--nvproxy): false D0317 20:36:40.220680 635068 config.go:418] Config.NVProxyDocker (--nvproxy-docker): false D0317 20:36:40.220683 635068 config.go:418] Config.TPUProxy (--tpuproxy): false D0317 20:36:40.220687 635068 config.go:418] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false D0317 20:36:40.220690 635068 config.go:418] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0317 20:36:40.220693 635068 config.go:418] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0317 20:36:40.220697 635068 config.go:420] Config.explicitlySet: (unexported) D0317 20:36:40.220701 635068 config.go:418] Config.ReproduceNAT (--reproduce-nat): false D0317 20:36:40.220705 635068 config.go:418] Config.ReproduceNftables (--reproduce-nftables): false D0317 20:36:40.220708 635068 config.go:418] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) I0317 20:36:40.220712 635068 main.go:199] **************** gVisor **************** D0317 20:36:40.220760 635068 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-cover-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0317 20:36:40.232171 635068 util.go:64] FATAL ERROR: loading container "ci-gvisor-systrap-1-cover-1": open /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root/ci-gvisor-systrap-1-cover-1_sandbox:ci-gvisor-systrap-1-cover-1.state: no such file or directory loading container "ci-gvisor-systrap-1-cover-1": open /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root/ci-gvisor-systrap-1-cover-1_sandbox:ci-gvisor-systrap-1-cover-1.state: no such file or directory W0317 20:36:40.232306 635068 main.go:235] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-systrap-1-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=systrap" "-file-access=shared" "-overlay2=none" "-network=sandbox" "-num-network-channels=3" "-gso=false" "-net-raw" "-watchdog-action=panic" "debug" "-stacks" "--ps" "ci-gvisor-systrap-1-cover-1"]: exit status 128 I0317 20:36:40.220281 635068 main.go:194] **************** gVisor **************** I0317 20:36:40.220328 635068 main.go:195] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 635068, PPID 678435, UID 0, GID 0 D0317 20:36:40.220336 635068 main.go:196] Page size: 0x1000 (4096 bytes) I0317 20:36:40.220342 635068 main.go:197] Args: [/syzkaller/managers/ci-gvisor-systrap-1-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-systrap-1-cover-1] I0317 20:36:40.220352 635068 config.go:395] Platform: systrap I0317 20:36:40.220375 635068 config.go:396] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root I0317 20:36:40.220378 635068 config.go:397] FileAccess: shared / Directfs: true / Overlay: none I0317 20:36:40.220385 635068 config.go:398] Network: sandbox I0317 20:36:40.220390 635068 config.go:400] Debug: true. Strace: false, max size: 1024, syscalls: D0317 20:36:40.220395 635068 config.go:418] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root D0317 20:36:40.220400 635068 config.go:418] Config.Traceback (--traceback): system D0317 20:36:40.220425 635068 config.go:418] Config.Debug (--debug): true D0317 20:36:40.220429 635068 config.go:418] Config.LogFilename (--log): (empty) D0317 20:36:40.220432 635068 config.go:418] Config.LogFormat (--log-format): text D0317 20:36:40.220434 635068 config.go:418] Config.DebugLog (--debug-log): /dev/stderr D0317 20:36:40.220437 635068 config.go:418] Config.DebugToUserLog (--debug-to-user-log): false D0317 20:36:40.220439 635068 config.go:418] Config.DebugCommand (--debug-command): (empty) D0317 20:36:40.220442 635068 config.go:418] Config.PanicLog (--panic-log): (empty) D0317 20:36:40.220445 635068 config.go:418] Config.CoverageReport (--coverage-report): (empty) D0317 20:36:40.220448 635068 config.go:418] Config.DebugLogFormat (--debug-log-format): text D0317 20:36:40.220451 635068 config.go:418] Config.FileAccess (--file-access): shared D0317 20:36:40.220454 635068 config.go:418] Config.FileAccessMounts (--file-access-mounts): shared D0317 20:36:40.220458 635068 config.go:418] Config.Overlay (--overlay): false D0317 20:36:40.220461 635068 config.go:418] Config.Overlay2 (--overlay2): none D0317 20:36:40.220464 635068 config.go:418] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0317 20:36:40.220469 635068 config.go:418] Config.HostUDS (--host-uds): none D0317 20:36:40.220482 635068 config.go:418] Config.HostFifo (--host-fifo): none D0317 20:36:40.220485 635068 config.go:418] Config.Network (--network): sandbox D0317 20:36:40.220489 635068 config.go:418] Config.EnableRaw (--net-raw): true D0317 20:36:40.220492 635068 config.go:418] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0317 20:36:40.220496 635068 config.go:418] Config.HostGSO (--gso): false D0317 20:36:40.220506 635068 config.go:418] Config.GvisorGSO (--software-gso): true D0317 20:36:40.220509 635068 config.go:418] Config.GvisorGROTimeout (--gvisor-gro): 0s D0317 20:36:40.220514 635068 config.go:418] Config.TXChecksumOffload (--tx-checksum-offload): false D0317 20:36:40.220517 635068 config.go:418] Config.RXChecksumOffload (--rx-checksum-offload): true D0317 20:36:40.220521 635068 config.go:418] Config.QDisc (--qdisc): fifo D0317 20:36:40.220526 635068 config.go:418] Config.LogPackets (--log-packets): false D0317 20:36:40.220535 635068 config.go:418] Config.PCAP (--pcap-log): (empty) D0317 20:36:40.220537 635068 config.go:418] Config.Platform (--platform): systrap D0317 20:36:40.220540 635068 config.go:418] Config.PlatformDevicePath (--platform_device_path): (empty) D0317 20:36:40.220542 635068 config.go:418] Config.MetricServer (--metric-server): (empty) D0317 20:36:40.220545 635068 config.go:418] Config.ProfilingMetrics (--profiling-metrics): (empty) D0317 20:36:40.220547 635068 config.go:418] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0317 20:36:40.220550 635068 config.go:418] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0317 20:36:40.220553 635068 config.go:418] Config.Strace (--strace): false D0317 20:36:40.220555 635068 config.go:418] Config.StraceSyscalls (--strace-syscalls): (empty) D0317 20:36:40.220558 635068 config.go:418] Config.StraceLogSize (--strace-log-size): 1024 D0317 20:36:40.220560 635068 config.go:418] Config.StraceEvent (--strace-event): false D0317 20:36:40.220563 635068 config.go:420] Config.DisableSeccomp: false D0317 20:36:40.220566 635068 config.go:418] Config.EnableCoreTags (--enable-core-tags): false D0317 20:36:40.220570 635068 config.go:418] Config.WatchdogAction (--watchdog-action): panic D0317 20:36:40.220577 635068 config.go:418] Config.PanicSignal (--panic-signal): -1 D0317 20:36:40.220581 635068 config.go:418] Config.ProfileEnable (--profile): false D0317 20:36:40.220584 635068 config.go:418] Config.ProfileBlock (--profile-block): (empty) D0317 20:36:40.220587 635068 config.go:418] Config.ProfileCPU (--profile-cpu): (empty) D0317 20:36:40.220590 635068 config.go:418] Config.ProfileHeap (--profile-heap): (empty) D0317 20:36:40.220593 635068 config.go:418] Config.ProfileMutex (--profile-mutex): (empty) D0317 20:36:40.220596 635068 config.go:418] Config.TraceFile (--trace): (empty) D0317 20:36:40.220599 635068 config.go:420] Config.RestoreFile: (empty) D0317 20:36:40.220613 635068 config.go:418] Config.NumNetworkChannels (--num-network-channels): 3 D0317 20:36:40.220617 635068 config.go:418] Config.Rootless (--rootless): false D0317 20:36:40.220620 635068 config.go:418] Config.AlsoLogToStderr (--alsologtostderr): false D0317 20:36:40.220623 635068 config.go:418] Config.ReferenceLeak (--ref-leak-mode): disabled D0317 20:36:40.220627 635068 config.go:418] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0317 20:36:40.220631 635068 config.go:418] Config.AllowFlagOverride (--allow-flag-override): false D0317 20:36:40.220634 635068 config.go:418] Config.OCISeccomp (--oci-seccomp): false D0317 20:36:40.220637 635068 config.go:418] Config.IgnoreCgroups (--ignore-cgroups): false D0317 20:36:40.220640 635068 config.go:418] Config.SystemdCgroup (--systemd-cgroup): false D0317 20:36:40.220642 635068 config.go:418] Config.PodInitConfig (--pod-init-config): (empty) D0317 20:36:40.220645 635068 config.go:418] Config.BufferPooling (--buffer-pooling): true D0317 20:36:40.220648 635068 config.go:418] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0317 20:36:40.220661 635068 config.go:418] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0317 20:36:40.220664 635068 config.go:418] Config.FDLimit (--fdlimit): -1 D0317 20:36:40.220668 635068 config.go:418] Config.DCache (--dcache): -1 D0317 20:36:40.220671 635068 config.go:418] Config.IOUring (--iouring): false D0317 20:36:40.220674 635068 config.go:418] Config.DirectFS (--directfs): true D0317 20:36:40.220678 635068 config.go:418] Config.NVProxy (--nvproxy): false D0317 20:36:40.220680 635068 config.go:418] Config.NVProxyDocker (--nvproxy-docker): false D0317 20:36:40.220683 635068 config.go:418] Config.TPUProxy (--tpuproxy): false D0317 20:36:40.220687 635068 config.go:418] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false D0317 20:36:40.220690 635068 config.go:418] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0317 20:36:40.220693 635068 config.go:418] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0317 20:36:40.220697 635068 config.go:420] Config.explicitlySet: (unexported) D0317 20:36:40.220701 635068 config.go:418] Config.ReproduceNAT (--reproduce-nat): false D0317 20:36:40.220705 635068 config.go:418] Config.ReproduceNftables (--reproduce-nftables): false D0317 20:36:40.220708 635068 config.go:418] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) I0317 20:36:40.220712 635068 main.go:199] **************** gVisor **************** D0317 20:36:40.220760 635068 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-cover-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0317 20:36:40.232171 635068 util.go:64] FATAL ERROR: loading container "ci-gvisor-systrap-1-cover-1": open /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root/ci-gvisor-systrap-1-cover-1_sandbox:ci-gvisor-systrap-1-cover-1.state: no such file or directory loading container "ci-gvisor-systrap-1-cover-1": open /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root/ci-gvisor-systrap-1-cover-1_sandbox:ci-gvisor-systrap-1-cover-1.state: no such file or directory W0317 20:36:40.232306 635068 main.go:235] Failure to execute command, err: 1 [21289348.100665] RSP: 002b:000000c0005e5b90 EFLAGS: 00000297 [21289348.107664] RAX: 0000556c41016000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21289348.116592] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000556c41016000 [21289348.125535] RBP: 000000c0005e5c28 R08: 0000000000000009 R09: 000000001085a000 [21289348.134467] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005e5c18 [21289348.143396] R13: 000000c00080c030 R14: 000000c000618540 R15: 000000000005867f [21289348.152316] FS: 000000c000180098 GS: 0000000000000000 [21289525.224493] potentially unexpected fatal signal 5. [21289525.229823] CPU: 10 PID: 382848 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21289525.241818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21289525.251442] RIP: 0033:0x7fffffffe062 [21289525.255403] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21289525.274757] RSP: 002b:000000c0006e3b90 EFLAGS: 00000297 [21289525.280403] RAX: 00007f0c0dbc8000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21289525.287949] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f0c0dbc8000 [21289525.295497] RBP: 000000c0006e3c28 R08: 0000000000000009 R09: 000000000c35a000 [21289525.304433] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006e3c18 [21289525.313362] R13: 000000c0006ecb10 R14: 000000c00047e8c0 R15: 000000000005b3b3 [21289525.322290] FS: 000000c000200098 GS: 0000000000000000 [21290101.216786] exe[199478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564074ad4ab9 cs:33 sp:7f38b60f1858 ax:0 si:564074b2e062 di:ffffffffff600000 [21290218.899191] exe[393618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615d4bafab9 cs:33 sp:7f6b1ed15ef8 ax:0 si:20000040 di:ffffffffff600000 [21290233.831452] exe[366349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ab8968ab9 cs:33 sp:7fe57748b858 ax:0 si:562ab89c2097 di:ffffffffff600000 [21290589.706390] potentially unexpected fatal signal 5. [21290589.711609] CPU: 19 PID: 408470 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21290589.724033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21290589.733847] RIP: 0033:0x7fffffffe062 [21290589.738010] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21290589.757217] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21290589.764441] RAX: 0000555cd2753000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21290589.773375] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000555cd2753000 [21290589.782281] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000e18c000 [21290589.791216] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [21290589.798773] R13: 000000c000143008 R14: 000000c0001bc700 R15: 0000000000061997 [21290589.806616] FS: 00007faf40e9e6c0 GS: 0000000000000000 [21290675.745936] exe[365726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562486fdbab9 cs:33 sp:7f85f8c24858 ax:0 si:562487035097 di:ffffffffff600000 [21290760.146345] potentially unexpected fatal signal 5. [21290760.151571] CPU: 64 PID: 390265 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21290760.163571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21290760.173263] RIP: 0033:0x7fffffffe062 [21290760.177300] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21290760.197849] RSP: 002b:000000c0004cfb90 EFLAGS: 00000297 [21290760.204868] RAX: 0000001b33620000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21290760.213813] RDX: 0000000000000003 RSI: 0000000000040000 RDI: 0000001b33620000 [21290760.222722] RBP: 000000c0004cfc28 R08: 0000000000000009 R09: 0000000020c00000 [21290760.231652] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0004cfc18 [21290760.240580] R13: 000000c000505f50 R14: 000000c0004c0fc0 R15: 000000000005ea89 [21290760.249507] FS: 0000000001f6b7f0 GS: 0000000000000000 [21291130.130685] exe[369346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0bf6ab9 cs:33 sp:7f012a5e3ef8 ax:0 si:20000040 di:ffffffffff600000 [21291130.216049] exe[366969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0bf6ab9 cs:33 sp:7f012a5e3ef8 ax:0 si:20000040 di:ffffffffff600000 [21291130.217377] exe[366996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf0bf6ab9 cs:33 sp:7f012a5c2ef8 ax:0 si:20000040 di:ffffffffff600000 [21291612.593951] exe[385754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e469c05ab9 cs:33 sp:7f2daa89d858 ax:0 si:55e469c5f062 di:ffffffffff600000 [21291696.370862] exe[412734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa0e43237 cs:33 sp:7eb2617ddef8 ax:2f700000 si:556fa0eb12f7 di:ffffffffff600000 [21292006.904630] exe[366988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfe05b1ab9 cs:33 sp:7eff61ccfef8 ax:0 si:20006f40 di:ffffffffff600000 [21292007.000247] exe[431156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faeade0ab9 cs:33 sp:7f06eabacef8 ax:0 si:20006f40 di:ffffffffff600000 [21292019.339236] exe[367077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faeade0ab9 cs:33 sp:7f06eabacef8 ax:0 si:20000580 di:ffffffffff600000 [21292019.488572] exe[427938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648dd3d4ab9 cs:33 sp:7f9fc0324ef8 ax:0 si:20000580 di:ffffffffff600000 [21292019.510144] exe[427938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648dd3d4ab9 cs:33 sp:7f9fc0324ef8 ax:0 si:20000580 di:ffffffffff600000 [21292019.539089] exe[427938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648dd3d4ab9 cs:33 sp:7f9fc0324ef8 ax:0 si:20000580 di:ffffffffff600000 [21292019.562170] exe[427938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648dd3d4ab9 cs:33 sp:7f9fc0324ef8 ax:0 si:20000580 di:ffffffffff600000 [21292019.582564] exe[427938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648dd3d4ab9 cs:33 sp:7f9fc0324ef8 ax:0 si:20000580 di:ffffffffff600000 [21292019.609144] exe[427938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648dd3d4ab9 cs:33 sp:7f9fc0324ef8 ax:0 si:20000580 di:ffffffffff600000 [21292019.628931] exe[427938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648dd3d4ab9 cs:33 sp:7f9fc0324ef8 ax:0 si:20000580 di:ffffffffff600000 [21292019.648604] exe[427938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648dd3d4ab9 cs:33 sp:7f9fc0324ef8 ax:0 si:20000580 di:ffffffffff600000 [21292019.668379] exe[427938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648dd3d4ab9 cs:33 sp:7f9fc0324ef8 ax:0 si:20000580 di:ffffffffff600000 [21292025.571391] warn_bad_vsyscall: 24 callbacks suppressed [21292025.571395] exe[443519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6537e0ab9 cs:33 sp:7ecb2c687858 ax:0 si:55e65383a062 di:ffffffffff600000 [21292210.620683] exe[446515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfd7ad6237 cs:33 sp:7fa5e0dfeef8 ax:2f700000 si:55bfd7b442f7 di:ffffffffff600000 [21292574.064558] exe[456529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55616f51fab9 cs:33 sp:7f2920d41ef8 ax:0 si:20000780 di:ffffffffff600000 [21292652.400733] exe[436373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563831532ab9 cs:33 sp:7effcb02fef8 ax:0 si:20006100 di:ffffffffff600000 [21293110.908668] exe[424055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc8c33f237 cs:33 sp:7f931db75ef8 ax:2f700000 si:55dc8c3ad2f7 di:ffffffffff600000 [21293177.323148] potentially unexpected fatal signal 11. [21293177.328452] CPU: 16 PID: 467458 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21293177.340436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21293177.350075] RIP: 0033:0x55b4877d837b [21293177.354070] Code: d0 00 00 00 83 fd 20 0f 84 95 05 00 00 41 80 7c 24 04 00 4d 89 e6 4d 8d 4c 24 0c 75 d2 80 3d 50 e3 c9 00 00 0f 85 55 03 00 00 <41> c6 44 24 04 01 41 89 2c 24 41 c6 44 24 20 00 49 c7 46 08 00 00 [21293177.374822] RSP: 002b:00007fcc7372d310 EFLAGS: 00010246 [21293177.381816] RAX: 00007fcc7372d470 RBX: 00007fcc7372d470 RCX: 0000000000000000 [21293177.390770] RDX: 00007f62ec600060 RSI: 00007fcc7372d4c8 RDI: 00007fcc7372d4f0 [21293177.399711] RBP: 0000000000000000 R08: 00007f62ec600060 R09: 000055b48794cf8c [21293177.408678] R10: 0000000000000003 R11: 00000000861c4ae6 R12: 000055b48794cf80 [21293177.417614] R13: 0000000000000fb0 R14: 000055b48794cf80 R15: 00007fcc7372d418 [21293177.426654] FS: 000055b48847d480 GS: 0000000000000000 [21293257.561677] potentially unexpected fatal signal 11. [21293257.567003] CPU: 64 PID: 473274 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21293257.578982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21293257.588636] RIP: 0033:0x55d31025efcf [21293257.592646] Code: 48 89 84 24 90 00 00 00 48 89 9c 24 98 00 00 00 4c 8b 35 c4 69 17 00 4d 8d ae 00 00 40 00 4d 39 ec 0f 83 91 06 00 00 4c 89 eb <4d> 8b 2c 24 4d 8d 7c 24 08 4c 89 bc 24 08 01 00 00 49 83 fd ff 0f [21293257.611843] RSP: 002b:00007fc201000310 EFLAGS: 00010287 [21293257.618838] RAX: 00007fc201000418 RBX: 00007faeb9800000 RCX: 000000000000ee48 [21293257.626367] RDX: 0000000000000220 RSI: 00007fc2010002f0 RDI: 0000000000000000 [21293257.633996] RBP: 0000000000000001 R08: 000000002076bbc8 R09: 000000000000007c [21293257.642932] R10: 00aa35bae97266b1 R11: 00000000861c4aca R12: 00007faeb9400000 [21293257.651857] R13: 00007faeb9800000 R14: 00007faeb9400000 R15: 0000000000000000 [21293257.659422] FS: 000055d310f04480 GS: 0000000000000000 [21293710.595901] exe[483320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a30359db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20822000 [21294110.626789] potentially unexpected fatal signal 5. [21294110.632032] CPU: 2 PID: 417853 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21294110.643937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21294110.653591] RIP: 0033:0x7fffffffe062 [21294110.657651] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21294110.678207] RSP: 002b:000000c000615be8 EFLAGS: 00000297 [21294110.685210] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21294110.694152] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21294110.703067] RBP: 000000c000615c80 R08: 0000000000000000 R09: 0000000000000000 [21294110.711977] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000615c70 [21294110.720941] R13: 000000c00062a000 R14: 000000c000234e00 R15: 00000000000649fc [21294110.729798] FS: 0000000002206a10 GS: 0000000000000000 [21294503.400833] potentially unexpected fatal signal 5. [21294503.406070] CPU: 81 PID: 529619 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21294503.418044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21294503.427671] RIP: 0033:0x7fffffffe062 [21294503.431642] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21294503.450920] RSP: 002b:000000c0005e3b90 EFLAGS: 00000297 [21294503.456714] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21294503.464238] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055759a800000 [21294503.471757] RBP: 000000c0005e3c28 R08: 0000000000000000 R09: 0000000000000000 [21294503.479286] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e3c18 [21294503.486972] R13: 000000c0005edf50 R14: 000000c00045a700 R15: 0000000000072ce7 [21294503.494570] FS: 000000c000480098 GS: 0000000000000000 [21295046.625330] potentially unexpected fatal signal 11. [21295046.630644] CPU: 68 PID: 520918 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21295046.642672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21295046.652354] RIP: 0033:0x55ee9856cd97 [21295046.656369] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [21295046.675619] RSP: 002b:00007fa654e1ec90 EFLAGS: 00010206 [21295046.682668] RAX: 00007fa654e1f500 RBX: 00007fa654e1f1f0 RCX: 0000000000000000 [21295046.691649] RDX: 00007fa654e1f370 RSI: 000055ee985ef3d8 RDI: 00007fa654e1f1f0 [21295046.699417] RBP: 00007fa654e1f2e0 R08: 0000000000000000 R09: 0000000000000000 [21295046.708364] R10: 0000000000001000 R11: 0000000000000293 R12: 000055ee985ef3d8 [21295046.717331] R13: 00007fa654e1f370 R14: 0000000000000000 R15: 00007fa654e1f1f0 [21295046.726281] FS: 000055ee99202480 GS: 0000000000000000 [21295156.939174] exe[500460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b44f712ab9 cs:33 sp:7f921add3858 ax:0 si:55b44f76c062 di:ffffffffff600000 [21295742.474851] exe[643744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55746edd0ab9 cs:33 sp:7f20f0a67858 ax:0 si:55746ee2a070 di:ffffffffff600000 [21295838.810944] exe[644693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f021134ab9 cs:33 sp:7f7802e65858 ax:0 si:55f02118e062 di:ffffffffff600000 [21295838.942157] exe[619242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4f63b8ab9 cs:33 sp:7faec67d5858 ax:0 si:55c4f6412062 di:ffffffffff600000 [21295839.107114] exe[625302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a122b57ab9 cs:33 sp:7f408ff2b858 ax:0 si:55a122bb1062 di:ffffffffff600000 [21295839.271871] exe[624901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4f63b8ab9 cs:33 sp:7faec67d5858 ax:0 si:55c4f6412062 di:ffffffffff600000 [21295979.038971] exe[732299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654c5d86237 cs:33 sp:7eb9bd525ef8 ax:2f700000 si:5654c5df42f7 di:ffffffffff600000 [21295993.249729] exe[626973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571a0834ab9 cs:33 sp:7ec05acf0858 ax:0 si:5571a088e062 di:ffffffffff600000 [21295993.698640] exe[626972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559263225ab9 cs:33 sp:7ef61b53a858 ax:0 si:55926327f062 di:ffffffffff600000 [21295993.897366] exe[620629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571a0834ab9 cs:33 sp:7ec05acf0858 ax:0 si:5571a088e062 di:ffffffffff600000 [21295994.110992] exe[656363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571a0834ab9 cs:33 sp:7ec05acf0858 ax:0 si:5571a088e062 di:ffffffffff600000 [21296065.587229] exe[731626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b948c0bab9 cs:33 sp:7f9e7ae2c858 ax:0 si:55b948c65062 di:ffffffffff600000 [21296065.728025] exe[731387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e47aa2ab9 cs:33 sp:7fd7c10f6858 ax:0 si:557e47afc062 di:ffffffffff600000 [21296065.817434] exe[731611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556f97c7ab9 cs:33 sp:7fea44e8e858 ax:0 si:5556f9821062 di:ffffffffff600000 [21296065.946497] exe[732810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dff7396ab9 cs:33 sp:7fd985be4858 ax:0 si:55dff73f0062 di:ffffffffff600000 [21298005.877756] exe[756532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55caea295ab9 cs:33 sp:7fb3db67a858 ax:0 si:55caea2ef062 di:ffffffffff600000 [21298006.211019] exe[756742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564421521ab9 cs:33 sp:7f7a507b8858 ax:0 si:56442157b062 di:ffffffffff600000 [21298006.270679] exe[756888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55caea295ab9 cs:33 sp:7fb3db67a858 ax:0 si:55caea2ef062 di:ffffffffff600000 [21298006.321714] exe[756893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219e77ab9 cs:33 sp:7fe9e8ad5858 ax:0 si:565219ed1062 di:ffffffffff600000 [21298220.338480] exe[670075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563559d0dab9 cs:33 sp:7f7e0e7e4858 ax:0 si:563559d67062 di:ffffffffff600000 [21298220.414748] exe[740109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccb9d36ab9 cs:33 sp:7f26f9ea2858 ax:0 si:55ccb9d90062 di:ffffffffff600000 [21298220.519950] exe[699774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563559d0dab9 cs:33 sp:7f7e0e7e4858 ax:0 si:563559d67062 di:ffffffffff600000 [21298220.573026] exe[739998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf384d0ab9 cs:33 sp:7f73d957b858 ax:0 si:55cf3852a062 di:ffffffffff600000 [21298475.861389] exe[742973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef520c7237 cs:33 sp:7fe4a6d08ef8 ax:2f700000 si:55ef521352f7 di:ffffffffff600000 [21298488.614309] exe[763576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db8b01e237 cs:33 sp:7ea209902ef8 ax:2f700000 si:55db8b08c2f7 di:ffffffffff600000 [21298491.393994] exe[751705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bdf39d237 cs:33 sp:7f127733cef8 ax:2f700000 si:559bdf40b2f7 di:ffffffffff600000 [21298538.624768] exe[749608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ab7f65237 cs:33 sp:7f4e08929ef8 ax:2f700000 si:563ab7fd32f7 di:ffffffffff600000 [21298811.283640] exe[764726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b5a997237 cs:33 sp:7ebe724e7ef8 ax:2f700000 si:564b5aa052f7 di:ffffffffff600000 [21298888.740188] exe[766781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632aa399237 cs:33 sp:7f183dbb6ef8 ax:2f700000 si:5632aa4072f7 di:ffffffffff600000 [21298998.843963] exe[741191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e895f51237 cs:33 sp:7f9dfbef0ef8 ax:2f700000 si:55e895fbf2f7 di:ffffffffff600000 [21299059.288696] exe[756793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4b21c5237 cs:33 sp:7f0e49104ef8 ax:2f700000 si:55a4b22332f7 di:ffffffffff600000 [21299486.407045] potentially unexpected fatal signal 5. [21299486.412303] CPU: 63 PID: 736682 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21299486.424291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21299486.433936] RIP: 0033:0x7fffffffe062 [21299486.438031] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21299486.457247] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21299486.462919] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21299486.471836] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21299486.480777] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21299486.489703] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21299486.498644] R13: 0000000002883b00 R14: 000000c0001bafc0 R15: 00000000000b0ef1 [21299486.507554] FS: 00000000054143c0 GS: 0000000000000000 [21299493.444206] exe[760639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f634bdab9 cs:33 sp:7f12b0ce2858 ax:0 si:560f63517070 di:ffffffffff600000 [21299493.812133] exe[763066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8bc9dcab9 cs:33 sp:7f0bfb478858 ax:0 si:55b8bca36070 di:ffffffffff600000 [21299493.816599] exe[779216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd94526ab9 cs:33 sp:7f89dea67858 ax:0 si:55dd94580070 di:ffffffffff600000 [21299493.819864] exe[760544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f634bdab9 cs:33 sp:7f12b0ce2858 ax:0 si:560f63517070 di:ffffffffff600000 [21299493.908801] exe[763057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e628a98ab9 cs:33 sp:7f190ff54858 ax:0 si:55e628af2070 di:ffffffffff600000 [21299493.952556] exe[762609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd94526ab9 cs:33 sp:7f89dea67858 ax:0 si:55dd94580070 di:ffffffffff600000 [21299494.052499] exe[761310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd94526ab9 cs:33 sp:7f89dea67858 ax:0 si:55dd94580070 di:ffffffffff600000 [21299494.082563] exe[762404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8bc9dcab9 cs:33 sp:7f0bfb478858 ax:0 si:55b8bca36070 di:ffffffffff600000 [21299777.839785] exe[782585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c0476ab9 cs:33 sp:7fc2dce40858 ax:0 si:5572c04d0062 di:ffffffffff600000 [21299780.586862] exe[781273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7615f3ab9 cs:33 sp:7ff320bc6858 ax:0 si:55d76164d062 di:ffffffffff600000 [21299780.640212] exe[777012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ab85f6ab9 cs:33 sp:7fa951ecb858 ax:0 si:558ab8650062 di:ffffffffff600000 [21299780.718035] exe[783225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c0476ab9 cs:33 sp:7fc2dce40858 ax:0 si:5572c04d0062 di:ffffffffff600000 [21300231.268919] exe[779242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55622202eab9 cs:33 sp:7fb4001fe858 ax:0 si:556222088062 di:ffffffffff600000 [21300231.337426] exe[776515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556be7635ab9 cs:33 sp:7f3a8f117858 ax:0 si:556be768f062 di:ffffffffff600000 [21300231.399321] exe[781385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c8e244ab9 cs:33 sp:7f73af139858 ax:0 si:557c8e29e062 di:ffffffffff600000 [21300231.485718] exe[771746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652fd4c6ab9 cs:33 sp:7f4a138ea858 ax:0 si:5652fd520062 di:ffffffffff600000 [21300343.572448] exe[763620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628e9ba9ab9 cs:33 sp:7fe2a302a858 ax:0 si:5628e9c03062 di:ffffffffff600000 [21300523.183544] exe[774099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6704fbab9 cs:33 sp:7f927c0de858 ax:0 si:55a670555062 di:ffffffffff600000 [21300523.303799] exe[774037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6704fbab9 cs:33 sp:7f927c0de858 ax:0 si:55a670555062 di:ffffffffff600000 [21300523.407262] exe[773986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500e828ab9 cs:33 sp:7f9953bfe858 ax:0 si:56500e882062 di:ffffffffff600000 [21300523.506124] exe[774013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6704fbab9 cs:33 sp:7f927c0de858 ax:0 si:55a670555062 di:ffffffffff600000 [21300650.184882] exe[791532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558547dd8ab9 cs:33 sp:7f0ca6725858 ax:0 si:558547e32062 di:ffffffffff600000 [21300726.869048] exe[764347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e55b949ab9 cs:33 sp:7edc51c62858 ax:0 si:55e55b9a3062 di:ffffffffff600000 [21301000.046353] exe[785158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56125e33aab9 cs:33 sp:7ffbf7f2c858 ax:0 si:56125e394062 di:ffffffffff600000 [21301328.800672] exe[762075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558119a90ab9 cs:33 sp:7f0bd1629858 ax:0 si:558119aea070 di:ffffffffff600000 [21301449.495170] potentially unexpected fatal signal 5. [21301449.500415] CPU: 47 PID: 755918 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21301449.501728] potentially unexpected fatal signal 5. [21301449.512419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21301449.517654] CPU: 73 PID: 756499 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21301449.517656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21301449.517662] RIP: 0033:0x7fffffffe062 [21301449.517668] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21301449.517673] RSP: 002b:000000c00064bb90 EFLAGS: 00000297 [21301449.517685] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21301449.527400] RIP: 0033:0x7fffffffe062 [21301449.527404] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21301449.527405] RSP: 002b:000000c00064bb90 EFLAGS: 00000297 [21301449.527407] RAX: 00000000000c36b8 RBX: 0000000000000000 RCX: 00007fffffffe05a [21301449.527407] RDX: 0000000000000000 RSI: 000000c00064c000 RDI: 0000000000012f00 [21301449.527408] RBP: 000000c00064bc28 R08: 000000c00066c1f0 R09: 0000000000000000 [21301449.527408] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00064bc18 [21301449.527409] R13: 000000c000652150 R14: 000000c000182a80 R15: 00000000000b88c3 [21301449.527410] FS: 000000c000600098 GS: 0000000000000000 [21301449.667247] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21301449.676233] RBP: 000000c00064bc28 R08: 0000000000000000 R09: 0000000000000000 [21301449.685166] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00064bc18 [21301449.694081] R13: 000000c000652150 R14: 000000c000182a80 R15: 00000000000b88c3 [21301449.702995] FS: 000000c000600098 GS: 0000000000000000 [21301678.916474] exe[766100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627dc795ab9 cs:33 sp:7eddecbf1858 ax:0 si:5627dc7ef062 di:ffffffffff600000 [21301679.099973] exe[791970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb786aab9 cs:33 sp:7ec174528858 ax:0 si:55cdb78c4062 di:ffffffffff600000 [21301679.542877] exe[771950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627dc795ab9 cs:33 sp:7eddecbf1858 ax:0 si:5627dc7ef062 di:ffffffffff600000 [21301679.858685] exe[791970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc92ceab9 cs:33 sp:7eb73768d858 ax:0 si:557fc9328062 di:ffffffffff600000 [21301733.428688] exe[760544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559083518ab9 cs:33 sp:7f0007eb4858 ax:0 si:559083572062 di:ffffffffff600000 [21301936.124159] exe[781119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c440500ab9 cs:33 sp:7f7cec79c858 ax:0 si:55c44055a062 di:ffffffffff600000 [21301978.831032] exe[767228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56133ef9fab9 cs:33 sp:7f09bb777858 ax:0 si:56133eff9062 di:ffffffffff600000 [21302110.610713] exe[808768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d3a42d237 cs:33 sp:7ff51daafef8 ax:2f700000 si:564d3a49b2f7 di:ffffffffff600000 [21302154.931971] exe[797013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556afc22dab9 cs:33 sp:7f2643227858 ax:0 si:556afc287062 di:ffffffffff600000 [21302355.319686] exe[805804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac10d5a237 cs:33 sp:7f2bfacb6ef8 ax:2f700000 si:55ac10dc82f7 di:ffffffffff600000 [21302381.445591] exe[801027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55792833e237 cs:33 sp:7f225b85eef8 ax:2f700000 si:5579283ac2f7 di:ffffffffff600000 [21302465.994431] exe[811519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e896d1237 cs:33 sp:7fb055bcbef8 ax:2f700000 si:555e8973f2f7 di:ffffffffff600000 [21302687.152476] exe[748309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561914f3ab9 cs:33 sp:7f3e5f42c858 ax:0 si:55619154d070 di:ffffffffff600000 [21302897.745223] potentially unexpected fatal signal 5. [21302897.750467] CPU: 65 PID: 832920 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21302897.762454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21302897.772089] RIP: 0033:0x7fffffffe062 [21302897.776067] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21302897.795265] RSP: 002b:000000c000757be8 EFLAGS: 00000297 [21302897.800931] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21302897.809879] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21302897.817439] RBP: 000000c000757c80 R08: 0000000000000000 R09: 0000000000000000 [21302897.825002] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000757c70 [21302897.832557] R13: 000000c000762000 R14: 000000c0004a1c00 R15: 00000000000be964 [21302897.841486] FS: 000000c00013b898 GS: 0000000000000000 [21303916.946967] exe[854837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1557e2237 cs:33 sp:7f6a1ebfeef8 ax:2f700000 si:55f1558502f7 di:ffffffffff600000 [21304085.383624] exe[819029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55608ad97ab9 cs:33 sp:7ed91d92e858 ax:0 si:55608adf1062 di:ffffffffff600000 [21304223.694134] exe[836246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d52e816ab9 cs:33 sp:7ed74904b858 ax:0 si:55d52e870062 di:ffffffffff600000 [21304254.481754] exe[856097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7a1b6cab9 cs:33 sp:7f34287c5ef8 ax:0 si:20000040 di:ffffffffff600000 [21304254.620859] exe[857425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7a1b6cab9 cs:33 sp:7f34287c5ef8 ax:0 si:20000040 di:ffffffffff600000 [21304254.652576] exe[856124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7a1b6cab9 cs:33 sp:7f34287c5ef8 ax:0 si:20000040 di:ffffffffff600000 [21304377.614831] potentially unexpected fatal signal 11. [21304377.620192] CPU: 17 PID: 820274 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21304377.632184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21304377.641804] RIP: 0033:0x55e17d99ddd3 [21304377.645778] Code: Unable to access opcode bytes at RIP 0x55e17d99dda9. [21304377.652730] RSP: 002b:00007fb5cecc0438 EFLAGS: 00010246 [21304377.658397] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055e17d99ddd3 [21304377.665946] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [21304377.673522] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21304377.681072] R10: 000055e17e5ff750 R11: 0000000000000246 R12: 0000000000000001 [21304377.690014] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21304377.697555] FS: 000055e17e5ff480 GS: 0000000000000000 [21304615.193788] exe[861630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dedfe50237 cs:33 sp:7ed1f25bdef8 ax:2f700000 si:55dedfebe2f7 di:ffffffffff600000 [21304731.730271] exe[841369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae3c12bab9 cs:33 sp:7ec0b7986ef8 ax:0 si:20000700 di:ffffffffff600000 [21306143.636154] exe[883659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9ad4c8ab9 cs:33 sp:7fededd10858 ax:0 si:55a9ad522062 di:ffffffffff600000 [21306211.529079] exe[883522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563342b50ab9 cs:33 sp:7fe4e37fe858 ax:0 si:563342baa062 di:ffffffffff600000 [21306217.436134] exe[885595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a5dc6bab9 cs:33 sp:7f2cd55fe858 ax:0 si:563a5dcc5062 di:ffffffffff600000 [21307036.750623] exe[879863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0c5d43ab9 cs:33 sp:7ee6025b7ef8 ax:0 si:20000180 di:ffffffffff600000 [21308168.973108] exe[909317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56099a83cab9 cs:33 sp:7fb8bb9ce858 ax:0 si:56099a896062 di:ffffffffff600000 [21308373.010327] exe[909944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56317c639ab9 cs:33 sp:7f126bb7c858 ax:0 si:56317c693097 di:ffffffffff600000 [21308373.146797] exe[913561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d826b22ab9 cs:33 sp:7fca7a7c0858 ax:0 si:55d826b7c097 di:ffffffffff600000 [21308373.153052] exe[903254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562651477ab9 cs:33 sp:7fe9455a0858 ax:0 si:5626514d1097 di:ffffffffff600000 [21308373.258532] exe[919450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56317c639ab9 cs:33 sp:7f126bb7c858 ax:0 si:56317c693097 di:ffffffffff600000 [21308373.362602] exe[919504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562651477ab9 cs:33 sp:7fe9455a0858 ax:0 si:5626514d1097 di:ffffffffff600000 [21308373.497370] exe[919430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56317c639ab9 cs:33 sp:7f126bb7c858 ax:0 si:56317c693097 di:ffffffffff600000 [21308373.641505] exe[919491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562651477ab9 cs:33 sp:7fe9455a0858 ax:0 si:5626514d1097 di:ffffffffff600000 [21308373.762968] exe[903209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d826b22ab9 cs:33 sp:7fca7a7c0858 ax:0 si:55d826b7c097 di:ffffffffff600000 [21308373.973103] exe[913232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562651477ab9 cs:33 sp:7fe9455a0858 ax:0 si:5626514d1097 di:ffffffffff600000 [21308374.130494] exe[902967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d826b22ab9 cs:33 sp:7fca7a7c0858 ax:0 si:55d826b7c062 di:ffffffffff600000 [21308638.562589] warn_bad_vsyscall: 7 callbacks suppressed [21308638.562593] exe[893501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ffec0cab9 cs:33 sp:7ff4d8e98858 ax:0 si:559ffec66062 di:ffffffffff600000 [21308999.673981] potentially unexpected fatal signal 5. [21308999.679225] CPU: 45 PID: 930220 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21308999.691218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21308999.701482] RIP: 0033:0x7fffffffe062 [21308999.705476] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21308999.724667] RSP: 002b:000000c000631b90 EFLAGS: 00000297 [21308999.730372] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21308999.739312] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055a202e00000 [21308999.748236] RBP: 000000c000631c28 R08: 0000000000000000 R09: 0000000000000000 [21308999.757257] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000631c18 [21308999.766293] R13: 000000c000331f20 R14: 000000c00047ea80 R15: 00000000000d9ef6 [21308999.775322] FS: 000000c000180098 GS: 0000000000000000 [21309038.430352] exe[931592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8228ec237 cs:33 sp:7fbb4f10cef8 ax:2f700000 si:55f82295a2f7 di:ffffffffff600000 [21309329.435776] exe[918394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c17ea5dab9 cs:33 sp:7fe407793858 ax:0 si:55c17eab7062 di:ffffffffff600000 [21309497.529116] potentially unexpected fatal signal 5. [21309497.534364] CPU: 42 PID: 892456 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21309497.546351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21309497.556178] RIP: 0033:0x7fffffffe062 [21309497.560161] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21309497.579355] RSP: 002b:000000c000769be8 EFLAGS: 00000297 [21309497.585017] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21309497.592570] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21309497.600094] RBP: 000000c000769c80 R08: 0000000000000000 R09: 0000000000000000 [21309497.609029] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000769c70 [21309497.616598] R13: 000000c000647000 R14: 000000c000476700 R15: 00000000000d6f2a [21309497.625547] FS: 000000c00013b898 GS: 0000000000000000 [21309502.205696] exe[919714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c4faeab9 cs:33 sp:7f9e449c9858 ax:0 si:5650c5008062 di:ffffffffff600000 [21309502.329324] exe[906609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618e627bab9 cs:33 sp:7f92b0aa9858 ax:0 si:5618e62d5062 di:ffffffffff600000 [21309536.531367] exe[912479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa17beab9 cs:33 sp:7ea8eb3f9858 ax:0 si:55efa1818062 di:ffffffffff600000 [21309536.605560] exe[913548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa17beab9 cs:33 sp:7ea8eb3f9858 ax:0 si:55efa1818062 di:ffffffffff600000 [21309608.332936] exe[906956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c378822ab9 cs:33 sp:7f8760f42858 ax:0 si:55c37887c097 di:ffffffffff600000 [21309608.522138] exe[906956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c4faeab9 cs:33 sp:7f9e449c9858 ax:0 si:5650c5008097 di:ffffffffff600000 [21309608.563442] exe[906956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c4faeab9 cs:33 sp:7f9e44987858 ax:0 si:5650c5008097 di:ffffffffff600000 [21309777.127227] potentially unexpected fatal signal 5. [21309777.132448] CPU: 69 PID: 948420 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21309777.144443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21309777.154053] RIP: 0033:0x7fffffffe062 [21309777.158012] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21309777.177291] RSP: 002b:000000c00062fb90 EFLAGS: 00000297 [21309777.178845] potentially unexpected fatal signal 5. [21309777.182938] RAX: 000055712b1d4000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21309777.188160] CPU: 46 PID: 948656 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21309777.188162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21309777.188167] RIP: 0033:0x7fffffffe062 [21309777.188170] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21309777.188171] RSP: 002b:000000c00062fb90 EFLAGS: 00000297 [21309777.188172] RAX: 000055c6cc201000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21309777.188173] RDX: 0000000000000001 RSI: 0000000000054000 RDI: 000055c6cc201000 [21309777.188174] RBP: 000000c00062fc28 R08: 0000000000000009 R09: 000000000f86b000 [21309777.188174] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00062fc18 [21309777.188175] R13: 000000c000637f50 R14: 000000c000503500 R15: 00000000000e7386 [21309777.188176] FS: 0000000001f6c6b0 GS: 0000000000000000 [21309777.299262] RDX: 0000000000000003 RSI: 000000000002c000 RDI: 000055712b1d4000 [21309777.308267] RBP: 000000c00062fc28 R08: 0000000000000009 R09: 000000000f6c0000 [21309777.317188] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00062fc18 [21309777.326104] R13: 000000c000637f50 R14: 000000c000503500 R15: 00000000000e7386 [21309777.335015] FS: 0000000001f6c6b0 GS: 0000000000000000 [21309812.842942] exe[952017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fb3a68237 cs:33 sp:7eb2622e9ef8 ax:2f700000 si:563fb3ad62f7 di:ffffffffff600000 [21309898.415862] exe[954295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b36848237 cs:33 sp:7f4d267d8ef8 ax:2f700000 si:560b368b62f7 di:ffffffffff600000 [21310862.800181] potentially unexpected fatal signal 5. [21310862.805521] CPU: 53 PID: 964304 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21310862.817754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21310862.827404] RIP: 0033:0x7fffffffe062 [21310862.831447] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21310862.852073] RSP: 002b:000000c0005cdb90 EFLAGS: 00000297 [21310862.857787] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21310862.866661] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21310862.874242] RBP: 000000c0005cdc28 R08: 0000000000000000 R09: 0000000000000000 [21310862.881820] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005cdc18 [21310862.889391] R13: 000000c0004f1e30 R14: 000000c0001a9340 R15: 00000000000e87f0 [21310862.896958] FS: 0000000001f6c6b0 GS: 0000000000000000 [21311277.303196] exe[984344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652fd2c0ab9 cs:33 sp:7ef48069cef8 ax:0 si:20000080 di:ffffffffff600000 [21311352.769305] exe[934958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bc28f1ab9 cs:33 sp:7f5a2ae42ef8 ax:0 si:20000040 di:ffffffffff600000 [21311924.656350] exe[955979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f47dfaa237 cs:33 sp:7eaaa3b18ef8 ax:2f700000 si:55f47e0182f7 di:ffffffffff600000 [21313430.050014] exe[970138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e3f6aeab9 cs:33 sp:7ea70a492858 ax:0 si:564e3f708097 di:ffffffffff600000 [21314160.402879] exe[923821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556915212ab9 cs:33 sp:7ed53fcb3858 ax:0 si:55691526c097 di:ffffffffff600000 [21314161.033933] exe[919333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556915212ab9 cs:33 sp:7ed53fcb3858 ax:0 si:55691526c097 di:ffffffffff600000 [21314425.634816] exe[999788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556762e62ab9 cs:33 sp:7edd4fffe858 ax:0 si:556762ebc062 di:ffffffffff600000 [21314997.808048] exe[44391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5470aa237 cs:33 sp:7f6d57105ef8 ax:2f700000 si:55c5471182f7 di:ffffffffff600000 [21315169.163928] exe[27068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55956d2c7ab9 cs:33 sp:7f8701fb8ef8 ax:0 si:20002dc0 di:ffffffffff600000 [21315617.706542] potentially unexpected fatal signal 11. [21315617.711857] CPU: 67 PID: 44673 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21315617.723768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21315617.733406] RIP: 0033:0x55bd176d9e48 [21315617.737399] Code: 8b 54 15 10 48 39 15 d7 e8 c4 00 0f 82 c6 01 00 00 4c 8b 80 78 04 00 00 49 39 d6 48 8b 0c 24 4c 0f 42 f2 48 8b b0 70 04 00 00 <66> 0f 6f 05 20 81 06 00 4c 89 c2 48 c1 e2 04 4c 8d 5e 01 48 01 ca [21315617.756713] RSP: 002b:00007fc1c307e170 EFLAGS: 00010246 [21315617.763711] RAX: 000055bd177d30c0 RBX: 000055bd183307f0 RCX: 000055bd183307f0 [21315617.771518] RDX: 0000000000000000 RSI: 0000000000000148 RDI: 0000000000000001 [21315617.780466] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [21315617.789405] R10: 0000000000021000 R11: 0000000000000010 R12: 0000000000000001 [21315617.796960] R13: 000055bd18328b60 R14: 0000000000000000 R15: 0000000000000001 [21315617.804507] FS: 000055bd1832f480 GS: 0000000000000000 [21315665.995736] potentially unexpected fatal signal 5. [21315666.000966] CPU: 63 PID: 30415 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21315666.012861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21315666.022507] RIP: 0033:0x7fffffffe062 [21315666.026528] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21315666.045747] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21315666.051509] RAX: 000056077da40000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21315666.059063] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000056077da40000 [21315666.066596] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000003dfa000 [21315666.075517] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21315666.083047] R13: 000000c000143008 R14: 000000c0001b8a80 R15: 0000000000005aac [21315666.091968] FS: 00007f74c549e6c0 GS: 0000000000000000 [21315732.343618] exe[10901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a2afd8ab9 cs:33 sp:7f73b3baa858 ax:0 si:564a2b032062 di:ffffffffff600000 [21315790.104014] potentially unexpected fatal signal 11. [21315790.109324] CPU: 7 PID: 81350 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21315790.121156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21315790.130842] RIP: 0033:0x55e35daf1a93 [21315790.134870] Code: 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 48 83 05 d8 fc c5 00 04 48 8b 05 59 08 c6 00 66 0f ef c0 <48> c7 05 22 55 10 00 00 00 00 00 4c 8d 0d 7b 08 c6 00 0f 11 05 04 [21315790.154068] RSP: 002b:00007f0492883440 EFLAGS: 00010202 [21315790.159734] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055e35daf1e0d [21315790.167378] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055e35e753760 [21315790.176297] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21315790.183873] R10: 000055e35e753750 R11: 0000000000000246 R12: 0000000000000000 [21315790.192816] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21315790.201777] FS: 000055e35e753480 GS: 0000000000000000 [21315923.500384] exe[88696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d2e9f4ab9 cs:33 sp:7ff4b4f0d858 ax:0 si:559d2ea4e062 di:ffffffffff600000 [21316227.807030] exe[22365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406b4f5ab9 cs:33 sp:7f2ec757c858 ax:0 si:56406b54f062 di:ffffffffff600000 [21316254.231201] exe[23082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56271cfdf237 cs:33 sp:7ea47d4d8ef8 ax:2f700000 si:56271d04d2f7 di:ffffffffff600000 [21316439.185328] exe[95351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec54f20ab9 cs:33 sp:7efb75ee0858 ax:0 si:55ec54f7a097 di:ffffffffff600000 [21316439.290620] exe[95349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec54f20ab9 cs:33 sp:7efb75ee0858 ax:0 si:55ec54f7a097 di:ffffffffff600000 [21317012.034586] exe[70834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558986422ab9 cs:33 sp:7eec61fb7858 ax:0 si:55898647c062 di:ffffffffff600000 [21317335.775201] potentially unexpected fatal signal 5. [21317335.780418] CPU: 62 PID: 120181 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21317335.792397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21317335.802061] RIP: 0033:0x7fffffffe062 [21317335.806059] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21317335.825359] RSP: 002b:000000c000541be8 EFLAGS: 00000297 [21317335.832378] RAX: 000000000001eb26 RBX: 0000000000000000 RCX: 00007fffffffe05a [21317335.839902] RDX: 0000000000000000 RSI: 000000c000542000 RDI: 0000000000012f00 [21317335.847450] RBP: 000000c000541c80 R08: 000000c0054494b0 R09: 0000000000000000 [21317335.854999] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000541c70 [21317335.863905] R13: 000000c000772000 R14: 000000c000285dc0 R15: 0000000000006c96 [21317335.871443] FS: 000000c00013b098 GS: 0000000000000000 [21317517.814891] exe[89666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eb40c4ab9 cs:33 sp:7ffadfcae858 ax:0 si:556eb411e062 di:ffffffffff600000 [21318386.179879] exe[131839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccd212bab9 cs:33 sp:7f38fb1f8858 ax:0 si:55ccd2185097 di:ffffffffff600000 [21318477.152623] exe[141803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a852b67237 cs:33 sp:7ea6209acef8 ax:2f700000 si:55a852bd52f7 di:ffffffffff600000 [21318560.743688] exe[138708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb9898ab9 cs:33 sp:7fb4155fe858 ax:0 si:55eeb98f2062 di:ffffffffff600000 [21318610.153037] exe[149309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b046702ab9 cs:33 sp:7f666b589858 ax:0 si:55b04675c062 di:ffffffffff600000 [21318636.909777] exe[118799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c600b2fab9 cs:33 sp:7ee9768b8858 ax:0 si:55c600b89062 di:ffffffffff600000 [21318703.966105] exe[152631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce491a0ab9 cs:33 sp:7fa273873858 ax:0 si:55ce491fa062 di:ffffffffff600000 [21319239.948713] exe[105203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b2ff6ab9 cs:33 sp:7f541c98e858 ax:0 si:5609b3050062 di:ffffffffff600000 [21319281.805771] exe[88252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e72c90ab9 cs:33 sp:7f731ca30858 ax:0 si:563e72cea062 di:ffffffffff600000 [21319282.840203] exe[160827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619e7be0ab9 cs:33 sp:7ef8bdd7a858 ax:0 si:5619e7c3a062 di:ffffffffff600000 [21319282.968957] exe[133459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591000dbab9 cs:33 sp:7ee96eb6f858 ax:0 si:559100135062 di:ffffffffff600000 [21319289.257276] exe[129673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b938aa7ab9 cs:33 sp:7fd79c1fe858 ax:0 si:55b938b01062 di:ffffffffff600000 [21319300.226959] exe[163820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b90e0b2ab9 cs:33 sp:7f1ffb1fe858 ax:0 si:55b90e10c062 di:ffffffffff600000 [21319489.282484] exe[165274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0b21deab9 cs:33 sp:7fc21525f858 ax:0 si:55c0b2238062 di:ffffffffff600000 [21319737.625655] exe[133262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec03f13ab9 cs:33 sp:7eae3fccc858 ax:0 si:55ec03f6d062 di:ffffffffff600000 [21320246.900234] exe[179234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633287f8ab9 cs:33 sp:7f3104a5f858 ax:0 si:563328852062 di:ffffffffff600000 [21320247.060997] exe[169058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560816d00ab9 cs:33 sp:7fc4e6892858 ax:0 si:560816d5a062 di:ffffffffff600000 [21320384.716538] exe[175749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc9e42eab9 cs:33 sp:7f2e18591858 ax:0 si:55dc9e488097 di:ffffffffff600000 [21320385.091786] exe[175749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc9e42eab9 cs:33 sp:7f2e18591858 ax:0 si:55dc9e488097 di:ffffffffff600000 [21320461.621591] potentially unexpected fatal signal 11. [21320461.627149] CPU: 74 PID: 182851 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21320461.639133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21320461.648761] RIP: 0033:0x5644d7fbc0e9 [21320461.652797] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21320461.672179] RSP: 002b:00007f6cef8c9448 EFLAGS: 00010213 [21320461.677840] RAX: 0000000000000016 RBX: 00005644d80063b9 RCX: 00005644d7fbc0d7 [21320461.686776] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f6cef8ca5c0 [21320461.694417] RBP: 00007f6cef8ca59c R08: 00000000093526fc R09: 0000000000000928 [21320461.703461] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6cef8ca5c0 [21320461.712468] R13: 00005644d80063b9 R14: 0000000000120618 R15: 000000000000000c [21320461.721916] FS: 00005644d8c19480 GS: 0000000000000000 [21321276.097133] potentially unexpected fatal signal 11. [21321276.102451] CPU: 6 PID: 202989 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21321276.114355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21321276.124090] RIP: 0033:0x56184a38e1ef [21321276.128085] Code: 00 00 00 e9 33 0c 05 00 0f 1f 00 e9 3b f8 ff ff 0f 1f 00 81 fa 00 01 00 00 74 d6 8b 57 10 83 e2 7f 83 fa 01 0f 85 92 00 00 00 <64> 8b 04 25 d0 02 00 00 39 47 08 75 30 8b 47 04 83 f8 ff 0f 84 bc [21321276.147356] RSP: 002b:00007f58d717a150 EFLAGS: 00010246 [21321276.154357] RAX: 0000000000000000 RBX: 000056184b0177f0 RCX: 000056184b0177d0 [21321276.163303] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 000056184a4b9f20 [21321276.170901] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [21321276.178485] R10: 0000000000021000 R11: 0000000000000010 R12: 00007f58d717a470 [21321276.187417] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [21321276.196357] FS: 000056184b016480 GS: 0000000000000000 [21321864.229070] exe[221053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca62fa0ab9 cs:33 sp:7f0ad3232858 ax:0 si:55ca62ffa062 di:ffffffffff600000 [21322182.496781] potentially unexpected fatal signal 5. [21322182.502005] CPU: 82 PID: 223976 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21322182.513982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21322182.523671] RIP: 0033:0x7fffffffe062 [21322182.527679] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21322182.548253] RSP: 002b:000000c000605b90 EFLAGS: 00000297 [21322182.553899] RAX: 000055d88df1c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21322182.561473] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 000055d88df1c000 [21322182.569039] RBP: 000000c000605c28 R08: 0000000000000009 R09: 0000000007015000 [21322182.577982] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000605c18 [21322182.586892] R13: 000000c0005fff50 R14: 000000c0001d68c0 R15: 000000000003651f [21322182.595813] FS: 000000c00013b098 GS: 0000000000000000 [21322779.065086] exe[242435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbc849d237 cs:33 sp:7ef61d3d8ef8 ax:2f700000 si:55cbc850b2f7 di:ffffffffff600000 [21323097.483598] exe[241533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56176d2d9237 cs:33 sp:7f43b0c51ef8 ax:2f700000 si:56176d3472f7 di:ffffffffff600000 [21323097.670145] exe[252847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c33df8237 cs:33 sp:7f7c81e94ef8 ax:2f700000 si:557c33e662f7 di:ffffffffff600000 [21323576.631683] potentially unexpected fatal signal 5. [21323576.636933] CPU: 31 PID: 256818 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21323576.649164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21323576.658797] RIP: 0033:0x7fffffffe062 [21323576.662758] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21323576.681995] RSP: 002b:000000c000563b90 EFLAGS: 00000297 [21323576.687652] RAX: 0000562ce28de000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21323576.695258] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000562ce28de000 [21323576.704175] RBP: 000000c000563c28 R08: 0000000000000009 R09: 000000000b194000 [21323576.711742] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000563c18 [21323576.720665] R13: 000000c000608150 R14: 000000c0001b2540 R15: 000000000003c13f [21323576.729599] FS: 000000c00013b098 GS: 0000000000000000 [21325035.229741] exe[297066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4acc12db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21325111.608799] exe[288618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9cb23ab9 cs:33 sp:7f16245a1858 ax:0 si:561e9cb7d062 di:ffffffffff600000 [21325259.238759] potentially unexpected fatal signal 5. [21325259.243971] CPU: 3 PID: 273724 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21325259.255904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21325259.265556] RIP: 0033:0x7fffffffe062 [21325259.269552] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21325259.288780] RSP: 002b:000000c00054db90 EFLAGS: 00000297 [21325259.294432] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21325259.303351] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21325259.312259] RBP: 000000c00054dc28 R08: 0000000000000000 R09: 0000000000000000 [21325259.321169] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00054dc18 [21325259.330077] R13: 000000c000555f50 R14: 000000c00046d6c0 R15: 0000000000042c44 [21325259.337645] FS: 0000000001f6c6b0 GS: 0000000000000000 [21326462.884090] potentially unexpected fatal signal 5. [21326462.889367] CPU: 0 PID: 304224 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21326462.901384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21326462.911055] RIP: 0033:0x7fffffffe062 [21326462.915109] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21326462.934499] RSP: 002b:000000c0006b5b90 EFLAGS: 00000297 [21326462.941531] RAX: 000000000004dc9a RBX: 0000000000000000 RCX: 00007fffffffe05a [21326462.950586] RDX: 0000000000000000 RSI: 000000c0006b6000 RDI: 0000000000012f00 [21326462.959496] RBP: 000000c0006b5c28 R08: 000000c000c04b50 R09: 0000000000000000 [21326462.968409] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006b5c18 [21326462.975934] R13: 000000c0006c4b10 R14: 000000c000582380 R15: 000000000004a28b [21326462.983625] FS: 000000c00013a898 GS: 0000000000000000 [21326758.314907] potentially unexpected fatal signal 5. [21326758.320152] CPU: 91 PID: 321927 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21326758.332253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21326758.341884] RIP: 0033:0x7fffffffe062 [21326758.345984] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21326758.365256] RSP: 002b:000000c000649b90 EFLAGS: 00000297 [21326758.370880] RAX: 000055fd4634e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21326758.378489] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055fd4634e000 [21326758.386025] RBP: 000000c000649c28 R08: 0000000000000009 R09: 000000000609a000 [21326758.394995] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000649c18 [21326758.403941] R13: 000000c00064e030 R14: 000000c000481dc0 R15: 000000000003e16d [21326758.411493] FS: 000000c000180898 GS: 0000000000000000 [21326758.525848] potentially unexpected fatal signal 5. [21326758.532088] CPU: 33 PID: 302781 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21326758.545064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21326758.556149] RIP: 0033:0x7fffffffe062 [21326758.561535] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21326758.582136] RSP: 002b:000000c000649b90 EFLAGS: 00000297 [21326758.589145] RAX: 000055fd45697000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21326758.598094] RDX: 0000000000000005 RSI: 00000000000a3000 RDI: 000055fd45697000 [21326758.607098] RBP: 000000c000649c28 R08: 0000000000000020 R09: 0000000000025000 [21326758.616031] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000649c18 [21326758.624983] R13: 000000c00064e030 R14: 000000c000481dc0 R15: 000000000003e16d [21326758.633928] FS: 000000c000180898 GS: 0000000000000000 [21327399.125410] exe[321426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632a5356ab9 cs:33 sp:7f758fe48858 ax:0 si:5632a53b0062 di:ffffffffff600000 [21328158.824160] potentially unexpected fatal signal 5. [21328158.829400] CPU: 49 PID: 365275 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21328158.841376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21328158.851013] RIP: 0033:0x7fffffffe062 [21328158.855024] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21328158.874306] RSP: 002b:000000c000657b90 EFLAGS: 00000297 [21328158.879967] RAX: 00005604a8800000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21328158.887520] RDX: 0000000000000001 RSI: 000000000005b000 RDI: 00005604a8800000 [21328158.896443] RBP: 000000c000657c28 R08: 0000000000000009 R09: 0000000019486000 [21328158.905383] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000657c18 [21328158.914313] R13: 000000c0007084b0 R14: 000000c000267500 R15: 0000000000058b85 [21328158.923281] FS: 000000c000180098 GS: 0000000000000000 [21328706.163234] exe[389852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55631c76d237 cs:33 sp:7f2ca64cfef8 ax:2f700000 si:55631c7db2f7 di:ffffffffff600000 [21328756.520871] exe[370598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426d90cab9 cs:33 sp:7fb44cc3a858 ax:0 si:56426d966062 di:ffffffffff600000 [21328775.687938] exe[381585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd3794237 cs:33 sp:7f938f447ef8 ax:2f700000 si:555bd38022f7 di:ffffffffff600000 [21328796.766630] exe[390699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bd3794237 cs:33 sp:7f938f447ef8 ax:2f700000 si:555bd38022f7 di:ffffffffff600000 [21329693.720215] exe[395424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ead773db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329693.934390] exe[372352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b377630db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329693.981342] exe[377161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ead773db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329694.017163] exe[392924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ead773db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329694.123137] exe[392116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329694.314717] exe[403457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b377630db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329694.857517] exe[391248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b377630db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329695.017774] exe[392924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55700d6ecdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329695.166054] exe[403972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b377630db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329695.306611] exe[395429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329702.928060] warn_bad_vsyscall: 17 callbacks suppressed [21329702.928063] exe[375223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ead773db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329703.112113] exe[383294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b377630db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329703.709010] exe[395390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55700d6ecdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329703.917347] exe[396795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329703.987965] exe[391255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329713.246641] exe[371246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b377630db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329713.417171] exe[404650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329748.446901] exe[391186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55700d6ecdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329748.641963] exe[403877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329759.516685] exe[372350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329759.673973] exe[372350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55700d6ecdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329759.724021] exe[390804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55700d6ecdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329812.042795] exe[404090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329812.223911] exe[403972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bcb4c1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329838.262329] exe[396053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556499394db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329838.423983] exe[376033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329838.471319] exe[374380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cd6ceddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329861.212139] exe[383239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bcb4c1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329861.425485] exe[383121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601c1bbbdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329931.786450] exe[383175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601c1bbbdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1346000 [21329932.078647] exe[395442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637120ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1346000 [21329940.439501] exe[368870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637120ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329940.603250] exe[378282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e1836adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329953.925008] exe[378304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462f58db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329954.089805] exe[371430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637120ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329954.142530] exe[374437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637120ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329994.170872] exe[383279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462f58db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329994.376325] exe[391205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e1836adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21329994.467865] exe[383182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e1836adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330006.451145] exe[374403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637120ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330006.582016] exe[383197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462f58db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330010.297154] exe[386127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330010.462495] exe[392152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637120ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330010.515117] exe[396368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637120ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330023.531416] exe[376028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330023.802056] exe[379256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330026.555355] exe[405711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330026.765157] exe[405701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e1836adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330028.478861] exe[405704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330028.826256] exe[396818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330028.854548] exe[377562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330029.097967] exe[392170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330029.343821] exe[396636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330032.887936] exe[378304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330033.081056] exe[396655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330045.376982] exe[392248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330045.548373] exe[371125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e1836adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330061.518144] exe[405706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330061.816362] exe[368938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e1836adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330068.867284] exe[372381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330069.015876] exe[375069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330087.825309] exe[395482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330087.978876] exe[403972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330098.668167] exe[396147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330098.838188] exe[395495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330098.891281] exe[392173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330139.202234] exe[377169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330139.405739] exe[383234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330140.860393] exe[376033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330141.183625] exe[388291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330141.616258] exe[391812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330141.837336] exe[372275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330141.860379] exe[379620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330141.877329] exe[396592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330141.885685] exe[372275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330141.918826] exe[383888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330156.243060] warn_bad_vsyscall: 60 callbacks suppressed [21330156.243064] exe[389802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55993d51edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [21330156.502785] exe[391266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [21330159.120141] exe[409992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330159.186023] exe[410024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330159.307829] exe[389218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330159.386728] exe[391280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.450407] exe[391184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.696966] exe[390790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.721483] exe[400204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.739302] exe[376813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.755369] exe[390794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.775466] exe[368900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.798233] exe[376251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.817267] exe[378291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.838012] exe[403910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330161.854197] exe[405425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330174.752785] warn_bad_vsyscall: 26 callbacks suppressed [21330174.752789] exe[383888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330174.926781] exe[387781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330175.213574] exe[371125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330175.382053] exe[396226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330196.492124] exe[396632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330196.751989] exe[380378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629c46abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330214.619794] exe[390790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f0c83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330214.639732] exe[396431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330214.849369] exe[389808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f0c83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330214.890768] exe[406009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330214.916774] exe[391193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f0c83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330214.928869] exe[396169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330214.990423] exe[389233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330215.257236] exe[396120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330224.542109] exe[392139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330224.791308] exe[411286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f0c83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330231.497435] exe[391290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330231.686037] exe[391176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602948abdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330240.467243] exe[387466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330240.701563] exe[391232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56282eed4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330240.778981] exe[391806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56282eed4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330246.713049] exe[387813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f0c83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330246.736352] exe[383145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f0c83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330246.887523] exe[389898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330246.908439] exe[383806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330248.627583] exe[396636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f0c83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330248.857607] exe[383316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330248.967433] exe[389794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330252.518929] exe[395482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f0c83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330252.829849] exe[377048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330252.950092] exe[376026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330254.950533] exe[396349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330255.264374] exe[368879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8026cddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330260.640051] exe[384075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56282eed4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330260.834009] exe[376254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330260.905593] exe[389790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330287.496714] exe[376664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee1b83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330287.781476] exe[401964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330301.608180] exe[396585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330301.652994] exe[396634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330301.802767] exe[375963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee1b83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330301.849952] exe[410491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee1b83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330301.887862] exe[383805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee1b83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330301.930347] exe[405593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee1b83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330320.602279] exe[390564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330320.796062] exe[383251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330333.363245] exe[389809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbf9753db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330333.578094] exe[374006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330333.819863] exe[411880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330333.893849] exe[380400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330334.310493] exe[392290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330337.985894] exe[376810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330338.185268] exe[383859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330338.266738] exe[390126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330357.860344] exe[395471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ed1c1ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330359.571320] exe[390796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330360.171201] exe[371246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330360.316807] exe[411312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ed1c1ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330360.367819] exe[411419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ed1c1ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330366.633767] exe[375961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ed1c1ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330366.817367] exe[371589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330366.940716] exe[411980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330367.021342] exe[386129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330367.133512] exe[395433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330367.532994] exe[411702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330382.978401] exe[402968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564860515db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330392.627021] exe[392400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f8f9d1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330392.814838] exe[371589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ed1c1ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330411.140629] exe[382983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611d1523db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330415.787499] exe[404724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56210f3d2db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330415.884928] exe[395979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df0fcbdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330437.662367] exe[390538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330437.883494] exe[390536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580b882bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330447.377986] exe[375970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580b882bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330447.587981] exe[411983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330453.907573] exe[371125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330454.322633] exe[411143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4ba83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330514.385030] exe[390560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330514.608416] exe[368880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580b882bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330515.416450] exe[410302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556881d9ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330531.682438] exe[383251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330e391db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330531.890132] exe[411115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5f956db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330554.343895] exe[373614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560090519db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330598.478001] exe[411614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580b882bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330598.621676] exe[411957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5f956db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330602.877653] exe[391026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e510310db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330617.102959] exe[396785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6b2e2adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330617.365446] exe[411387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5f956db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330624.416625] exe[394400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5f956db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330624.630945] exe[372419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6b2e2adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330747.523790] exe[391176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330747.645383] exe[389812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcd1f4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.423111] exe[392293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6b2e2adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.616693] exe[389184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.655011] exe[378291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.688152] exe[375998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.700641] exe[411145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.738524] exe[403467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.757811] exe[411395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.779430] exe[383237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.794316] exe[411395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330766.832097] exe[411151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330783.731916] warn_bad_vsyscall: 24 callbacks suppressed [21330783.731920] exe[411122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6b2e2adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330784.086076] exe[395544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330811.659757] exe[396585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330812.010899] exe[396574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc9470cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330813.995960] exe[419226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbd6018db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330817.451248] exe[361852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e84afdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330823.429236] exe[396634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed19d56db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330823.626376] exe[396634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc9470cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330826.523178] exe[409752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc8e871db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330830.533405] exe[411130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330830.741934] exe[411574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed19d56db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330830.743155] exe[386129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed19d56db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330835.075361] exe[395433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c70bef9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330835.359304] exe[376005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcd1f4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330890.638912] exe[396766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632c332ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330952.347242] exe[391178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcd1f4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330952.556444] exe[389831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56272a18bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330952.646229] exe[391122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56272a18bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330981.840142] exe[383191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56272a18bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330982.061996] exe[411620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330982.210805] exe[392122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21330982.459429] exe[392122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56272a18bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331008.540016] exe[394536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d009746db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331052.086036] exe[395450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331052.232869] exe[395450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331052.321468] exe[395440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331076.446626] exe[392264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56272a18bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331076.599655] exe[391434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331115.572515] exe[391009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ae8802237 cs:33 sp:7f0c6f8feef8 ax:2f700000 si:559ae88702f7 di:ffffffffff600000 [21331192.753718] exe[422025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560825719db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331201.287012] exe[375146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331201.534767] exe[396609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331208.340960] exe[377562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331208.491027] exe[378304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dda0ebadb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331212.751650] exe[395391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331212.970995] exe[375182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dda0ebadb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331214.263414] exe[396609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331214.395324] exe[420040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331214.427785] exe[377312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331215.212703] exe[375182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dda0ebadb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331215.425295] exe[419944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.403611] exe[378297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.615589] exe[409988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.636380] exe[377159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.645684] exe[410033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.688428] exe[385152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.700637] exe[383163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.710795] exe[386854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.732799] exe[395458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.748302] exe[403922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331222.768392] exe[396053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ab2a4bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331241.552467] warn_bad_vsyscall: 47 callbacks suppressed [21331241.552471] exe[420381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612fb7b4ab9 cs:33 sp:7f625abed858 ax:0 si:5612fb80e062 di:ffffffffff600000 [21331324.999767] exe[383251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331325.157435] exe[383778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dda0ebadb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331330.551816] exe[410487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331330.730789] exe[386137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331330.767591] exe[391153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331332.093051] exe[409988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331332.131199] exe[405697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331334.167585] exe[388113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331334.200815] exe[377466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331334.212468] exe[403929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331334.220363] exe[395545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331334.234087] exe[388113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331340.971933] warn_bad_vsyscall: 61 callbacks suppressed [21331340.971938] exe[378304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ecfacdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331341.219808] exe[426157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331341.280648] exe[386132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4fc6edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331416.787242] exe[386132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb79a38db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331416.992571] exe[388437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbf5798db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331417.039708] exe[388293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbf5798db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331463.035827] exe[368803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbf5798db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331463.242731] exe[426653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acf1adfdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331522.920203] exe[427184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb79a38db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331523.076474] exe[421804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331536.164993] exe[427216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb79a38db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331536.426840] exe[396944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331537.019488] exe[396564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331537.248911] exe[396216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804932cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331537.325282] exe[411214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804932cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331554.733766] exe[411214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804932cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331554.957775] exe[411318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb79a38db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331558.754676] exe[411220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331558.899070] exe[374657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb79a38db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331558.979595] exe[390801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb79a38db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331566.359163] exe[369900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3676e9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331566.625245] exe[391161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3676e9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331566.678546] exe[391811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3676e9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331577.498420] exe[396592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804932cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331577.734350] exe[377488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331577.793387] exe[383819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331580.878417] exe[395401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331581.051600] exe[376254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804932cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331589.530066] exe[404120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d65f367db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331589.737295] exe[375216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804932cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331591.473424] exe[392139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804932cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331591.642400] exe[392162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331597.984528] exe[386850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55804932cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331598.129994] exe[418271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fab9e67db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331598.162038] exe[374455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fab9e67db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331646.305400] exe[386829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d65f367db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331646.512089] exe[403887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331680.887397] exe[378304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331680.919154] exe[389207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331681.075486] exe[391452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dd67afdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331681.108220] exe[391128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dd67afdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331708.755460] exe[383769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dd67afdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331708.919361] exe[383819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561342ce5db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331749.900161] exe[411646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dd67afdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331750.096908] exe[430840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebff187db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331762.883406] exe[391113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557312bfdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331763.850631] exe[388203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dd67afdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331767.223205] exe[391138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557312bfdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331767.485391] exe[391198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557312bfdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331774.873285] exe[419237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560da2d8db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331775.134974] exe[411616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dd67afdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21331856.179105] potentially unexpected fatal signal 11. [21331856.184425] CPU: 46 PID: 430197 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21331856.196405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21331856.206045] RIP: 0033:0x55e604790948 [21331856.207989] potentially unexpected fatal signal 5. [21331856.210090] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [21331856.216622] CPU: 86 PID: 430357 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21331856.216624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21331856.216628] RIP: 0033:0x7fffffffe062 [21331856.216631] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21331856.216632] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21331856.216633] RAX: 000055e604833000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21331856.216634] RDX: 0000000000000001 RSI: 0000000000065000 RDI: 000055e604833000 [21331856.216635] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000001a165000 [21331856.216635] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21331856.216636] R13: 000000c000143008 R14: 000000c0004a0700 R15: 0000000000068e0c [21331856.216637] FS: 00007fc01fd9e6c0 GS: 0000000000000000 [21331856.340716] RSP: 002b:00007f95ef7ff440 EFLAGS: 00010202 [21331856.347792] RAX: 0000000000000725 RBX: 0000000000000000 RCX: 000055e604790dd3 [21331856.356715] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [21331856.365620] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21331856.374576] R10: 000055e6053f2750 R11: 0000000000000246 R12: 0000000000000725 [21331856.383538] R13: ffffffffffffffb0 R14: 0000000000000002 R15: 0000000000000000 [21331856.392511] FS: 000055e6053f2480 GS: 0000000000000000 [21331962.432764] exe[427666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f942e3bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21332216.639312] potentially unexpected fatal signal 11. [21332216.644616] CPU: 70 PID: 451807 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21332216.656604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21332216.666221] RIP: 0033:0x55a9f07dce0f [21332216.670194] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [21332216.689382] RSP: 002b:00007f313be82438 EFLAGS: 00010246 [21332216.695014] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055a9f07dce0d [21332216.702594] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055a9f143e760 [21332216.711528] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21332216.720479] R10: 000055a9f143e750 R11: 0000000000000246 R12: 0000000000000001 [21332216.729399] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21332216.738324] FS: 000055a9f143e480 GS: 0000000000000000 [21332494.433576] exe[459777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f77386adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20800000 [21332494.618019] exe[458182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575fce4edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20800000 [21332494.650401] exe[458139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575fce4edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20800000 [21333214.620740] exe[452553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562007291ab9 cs:33 sp:7f7f24c95ef8 ax:0 si:20000080 di:ffffffffff600000 [21333562.929125] exe[462700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5224bcab9 cs:33 sp:7f434fbeb858 ax:0 si:55f522516097 di:ffffffffff600000 [21333563.118175] exe[458863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d824e4ab9 cs:33 sp:7f7b969fe858 ax:0 si:561d8253e097 di:ffffffffff600000 [21333563.125113] exe[462807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d824e4ab9 cs:33 sp:7f7b969dd858 ax:0 si:561d8253e097 di:ffffffffff600000 [21333664.041049] potentially unexpected fatal signal 5. [21333664.046274] CPU: 61 PID: 467247 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21333664.058244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21333664.067880] RIP: 0033:0x7fffffffe062 [21333664.071869] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21333664.091043] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [21333664.098047] RAX: 000055666297d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21333664.107023] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 000055666297d000 [21333664.115915] RBP: 000000c000029c28 R08: 0000000000000009 R09: 0000000000003000 [21333664.124820] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000029c18 [21333664.133766] R13: 000000c00002eb10 R14: 000000c00017a540 R15: 00000000000703aa [21333664.142683] FS: 000000c000180898 GS: 0000000000000000 [21335008.241690] exe[498022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d834c9ab9 cs:33 sp:7f17a50e1858 ax:0 si:559d83523062 di:ffffffffff600000 [21335443.202187] exe[509300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f43d01ab9 cs:33 sp:7f3809a42858 ax:0 si:559f43d5b062 di:ffffffffff600000 [21335444.942947] potentially unexpected fatal signal 5. [21335444.948201] CPU: 27 PID: 511482 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21335444.960196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21335444.969807] RIP: 0033:0x7fffffffe062 [21335444.973786] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21335444.993038] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21335444.998766] RAX: 00007f6402659000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21335445.007709] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f6402659000 [21335445.016648] RBP: 000000c00004db30 R08: 0000000000000009 R09: 00000000105a0000 [21335445.025596] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [21335445.034532] R13: 000000c000143008 R14: 000000c000591c00 R15: 000000000007c59b [21335445.043478] FS: 00007f657e39e6c0 GS: 0000000000000000 [21336499.672569] exe[537851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b634ffab9 cs:33 sp:7f6ad26c1858 ax:0 si:556b63559097 di:ffffffffff600000 [21336926.985574] exe[541199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55589a50fab9 cs:33 sp:7fb5f8192858 ax:0 si:55589a569097 di:ffffffffff600000 [21337479.566797] exe[540242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557834050ab9 cs:33 sp:7fd5d1c9e858 ax:0 si:5578340aa062 di:ffffffffff600000 [21337932.262267] exe[564936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558512ef0ab9 cs:33 sp:7f48cbff4858 ax:0 si:558512f4a062 di:ffffffffff600000 [21340283.935902] exe[451498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd0925ab9 cs:33 sp:7f34645f0ef8 ax:0 si:20004940 di:ffffffffff600000 [21340351.219000] potentially unexpected fatal signal 11. [21340351.224313] CPU: 3 PID: 611627 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21340351.236214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21340351.245848] RIP: 0033:0x55ae1227fa66 [21340351.249815] Code: ff 48 8d 35 6d 56 09 00 48 8b 94 24 c8 03 00 00 48 8d 3d 67 56 09 00 31 c0 e8 96 35 ff ff 66 0f 1f 44 00 00 48 89 fa 48 89 f8 <40> 88 3d 59 0c ca 00 48 d1 ea 80 25 4f 0c ca 00 01 83 e2 01 88 15 [21340351.269039] RSP: 002b:00007f44148fa538 EFLAGS: 00010287 [21340351.274683] RAX: 00000000000007c0 RBX: 00000000ffffffff RCX: 000055ae122c7a0d [21340351.282273] RDX: 00000000000007c0 RSI: 00007f44148fa5a0 RDI: 00000000000007c0 [21340351.289819] RBP: 00007f44148fa59c R08: 000000000000000a R09: 00007f44148fa287 [21340351.298747] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000032 [21340351.307677] R13: 000000000005f61e R14: 000000000005f5f1 R15: 0000000000000006 [21340351.316626] FS: 000055ae12f27480 GS: 0000000000000000 [21341052.771049] potentially unexpected fatal signal 5. [21341052.776286] CPU: 73 PID: 619335 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21341052.788272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21341052.797896] RIP: 0033:0x7fffffffe062 [21341052.801865] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21341052.821154] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21341052.826858] RAX: 00005615712db000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21341052.835771] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 00005615712db000 [21341052.844720] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000006cd0000 [21341052.853648] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21341052.862600] R13: 000000c000143808 R14: 000000c000183dc0 R15: 0000000000096feb [21341052.871481] FS: 00007f1c3899d6c0 GS: 0000000000000000 [21341337.981892] exe[630936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563047bc7ab9 cs:33 sp:7eff935ba858 ax:0 si:563047c21062 di:ffffffffff600000 [21341527.690251] exe[447277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557eab1f6ab9 cs:33 sp:7ff66eaf2858 ax:0 si:557eab250062 di:ffffffffff600000 [21341670.782283] exe[651214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558142259ab9 cs:33 sp:7ed22402d858 ax:0 si:5581422b3062 di:ffffffffff600000 [21341749.676968] exe[648746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570bf063ab9 cs:33 sp:7fe7017fe858 ax:0 si:5570bf0bd062 di:ffffffffff600000 [21342051.432341] exe[649353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618d7e15ab9 cs:33 sp:7facf76f3ef8 ax:0 si:20002440 di:ffffffffff600000 [21342135.376796] exe[663331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e813436ab9 cs:33 sp:7fca501c2858 ax:0 si:55e813490062 di:ffffffffff600000 [21342141.477132] exe[654813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6a4edcab9 cs:33 sp:7f3366627858 ax:0 si:55a6a4f36062 di:ffffffffff600000 [21342142.311179] exe[662964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556f30a6ab9 cs:33 sp:7eb4a8a7d858 ax:0 si:5556f3100062 di:ffffffffff600000 [21342152.192878] exe[616953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561927553ab9 cs:33 sp:7ef9201c8858 ax:0 si:5619275ad062 di:ffffffffff600000 [21342153.703931] exe[660582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afcb312ab9 cs:33 sp:7fb8f6a3e858 ax:0 si:55afcb36c062 di:ffffffffff600000 [21342154.022892] exe[640646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560915e80ab9 cs:33 sp:7ead5d6eb858 ax:0 si:560915eda062 di:ffffffffff600000 [21342156.652855] exe[653081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c970be9ab9 cs:33 sp:7efdb8c73858 ax:0 si:55c970c43062 di:ffffffffff600000 [21342236.905887] exe[652316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d800a7bab9 cs:33 sp:7f64cb621858 ax:0 si:55d800ad5062 di:ffffffffff600000 [21342278.306814] exe[616521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd94afdab9 cs:33 sp:7f1491cc8858 ax:0 si:55dd94b57062 di:ffffffffff600000 [21342279.646103] exe[644189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ecf2bab9 cs:33 sp:7f9613236858 ax:0 si:55d7ecf85062 di:ffffffffff600000 [21342284.990711] exe[598963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559302e23ab9 cs:33 sp:7f58ec7dc858 ax:0 si:559302e7d062 di:ffffffffff600000 [21342366.804833] exe[622428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558b0e53ab9 cs:33 sp:7eab44e23858 ax:0 si:5558b0ead062 di:ffffffffff600000 [21342423.117353] exe[612997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b435d9ab9 cs:33 sp:7fb863f57858 ax:0 si:559b43633062 di:ffffffffff600000 [21342460.189534] exe[610293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578b6111ab9 cs:33 sp:7f7d3bea3858 ax:0 si:5578b616b062 di:ffffffffff600000 [21342465.224397] exe[666624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569778e1ab9 cs:33 sp:7f62bfc29858 ax:0 si:55697793b062 di:ffffffffff600000 [21342727.285361] exe[653239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576ec059ab9 cs:33 sp:7fc296723858 ax:0 si:5576ec0b3062 di:ffffffffff600000 [21342738.771149] exe[676026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556258f63ab9 cs:33 sp:7fe43a237858 ax:0 si:556258fbd097 di:ffffffffff600000 [21343300.975802] exe[637238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8d5069db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343308.666493] exe[667230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a80ea37db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343321.486702] exe[631637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d45b9d6db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343330.076494] exe[670914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f6aa98db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343334.697483] exe[614791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd1be14db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343396.190268] exe[651122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bd61bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343397.350378] exe[668531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccbe021db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343438.241320] exe[615270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55807b8bddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343441.467707] exe[639995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5499c1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343495.408828] exe[677595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564217ab6db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343500.389117] exe[644679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a86f4ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343500.763052] exe[653059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae8e95edb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343522.583788] exe[675564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8ec9c4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343536.488697] exe[689620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c00e23ab9 cs:33 sp:7f68ad525858 ax:0 si:558c00e7d062 di:ffffffffff600000 [21343543.956628] exe[678694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa6bb5db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21343640.135629] exe[638777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e180eb4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21344004.497697] exe[691792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a98b87ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21344083.578721] exe[635808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618db27d237 cs:33 sp:7fce2ee93ef8 ax:2f700000 si:5618db2eb2f7 di:ffffffffff600000 [21345341.711934] exe[713092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bd9412ab9 cs:33 sp:7f22393ee858 ax:0 si:556bd946c097 di:ffffffffff600000 [21346134.998368] exe[720787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8f97a0ab9 cs:33 sp:7fb1ff6f1858 ax:0 si:55d8f97fa062 di:ffffffffff600000 [21346146.742996] exe[727099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca7c36f237 cs:33 sp:7fd0ed5feef8 ax:2f700000 si:55ca7c3dd2f7 di:ffffffffff600000 [21346146.844050] exe[718577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55880ec0f237 cs:33 sp:7f4a46b53ef8 ax:2f700000 si:55880ec7d2f7 di:ffffffffff600000 [21346146.846660] exe[718186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55880ec0f237 cs:33 sp:7f4a46b32ef8 ax:2f700000 si:55880ec7d2f7 di:ffffffffff600000 [21346147.486441] exe[734755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558443f156a2 cs:33 sp:7ffa5ab25f98 ax:7ffa5ab25fb0 si:ffffffffff600000 di:7ffa5ab25fb0 [21346638.708450] exe[736258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7278acab9 cs:33 sp:7eefa57f7858 ax:0 si:55c727906062 di:ffffffffff600000 [21346783.943126] exe[583997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f34e0d0ab9 cs:33 sp:7f39473af858 ax:0 si:55f34e12a062 di:ffffffffff600000 [21347142.015197] potentially unexpected fatal signal 5. [21347142.020418] CPU: 72 PID: 732148 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21347142.032398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21347142.042346] RIP: 0033:0x7fffffffe062 [21347142.047768] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21347142.068373] RSP: 002b:000000c0004bfb90 EFLAGS: 00000297 [21347142.075344] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21347142.084287] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21347142.093223] RBP: 000000c0004bfc28 R08: 0000000000000000 R09: 0000000000000000 [21347142.102249] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004bfc18 [21347142.111122] R13: 000000c0004c8b10 R14: 000000c00049e700 R15: 00000000000a8fca [21347142.120058] FS: 000000c000580098 GS: 0000000000000000 [21347142.121514] potentially unexpected fatal signal 5. [21347142.133625] CPU: 39 PID: 758250 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21347142.147010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21347142.158000] RIP: 0033:0x7fffffffe062 [21347142.163353] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21347142.183902] RSP: 002b:000000c0004bfb90 EFLAGS: 00000297 [21347142.190924] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21347142.199826] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21347142.208762] RBP: 000000c0004bfc28 R08: 0000000000000000 R09: 0000000000000000 [21347142.217714] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004bfc18 [21347142.226636] R13: 000000c0004c8b10 R14: 000000c00049e700 R15: 00000000000a8fca [21347142.235544] FS: 000000c000580098 GS: 0000000000000000 [21347421.431039] exe[718792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55badf8b9ab9 cs:33 sp:7f4ef907e858 ax:0 si:55badf913062 di:ffffffffff600000 [21347421.562533] exe[720301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053b8aaab9 cs:33 sp:7f48f57fe858 ax:0 si:56053b904062 di:ffffffffff600000 [21347421.673272] exe[734822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053b8aaab9 cs:33 sp:7f48f57fe858 ax:0 si:56053b904062 di:ffffffffff600000 [21347421.685262] exe[720226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55badf8b9ab9 cs:33 sp:7f4ef907e858 ax:0 si:55badf913062 di:ffffffffff600000 [21347421.698182] exe[734822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053b8aaab9 cs:33 sp:7f48f57fe858 ax:0 si:56053b904062 di:ffffffffff600000 [21347421.777358] exe[720091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053b8aaab9 cs:33 sp:7f48f57fe858 ax:0 si:56053b904062 di:ffffffffff600000 [21347421.882014] exe[720119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ae78e0ab9 cs:33 sp:7f548835a858 ax:0 si:558ae793a062 di:ffffffffff600000 [21347421.994009] exe[718249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c74e87ab9 cs:33 sp:7f6330639858 ax:0 si:564c74ee1062 di:ffffffffff600000 [21347422.092080] exe[719336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55badf8b9ab9 cs:33 sp:7f4ef907e858 ax:0 si:55badf913062 di:ffffffffff600000 [21347555.989918] exe[583959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559be1ae1ab9 cs:33 sp:7faa902e7858 ax:0 si:559be1b3b097 di:ffffffffff600000 [21347611.019581] exe[718689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b46c88ab9 cs:33 sp:7fe1bc16a858 ax:0 si:560b46ce2062 di:ffffffffff600000 [21347611.148780] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347611.168170] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347611.188071] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347611.208908] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347611.229695] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347611.250026] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347611.269797] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347611.290093] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347611.310051] exe[718381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2253cfab9 cs:33 sp:7f54d85fe858 ax:0 si:55d225429062 di:ffffffffff600000 [21347684.664129] warn_bad_vsyscall: 56 callbacks suppressed [21347684.664134] exe[733560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556938d9eab9 cs:33 sp:7f80c5bcf858 ax:0 si:556938df8062 di:ffffffffff600000 [21347684.753576] exe[720248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc909d7ab9 cs:33 sp:7f5fc09fe858 ax:0 si:55cc90a31062 di:ffffffffff600000 [21347851.746294] exe[764260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f252c3cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:284000 [21347851.824654] exe[764266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f252c3cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:284000 [21348621.446261] exe[794362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb157beab9 cs:33 sp:7ebbb1b45858 ax:0 si:55cb15818062 di:ffffffffff600000 [21349707.226616] potentially unexpected fatal signal 11. [21349707.231949] CPU: 3 PID: 735218 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21349707.243855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21349707.253486] RIP: 0033:0x5606ec73ed97 [21349707.257454] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [21349707.276641] RSP: 002b:00007f8ce0a4ac90 EFLAGS: 00010206 [21349707.282300] RAX: 00007f8ce0a4b500 RBX: 00007f8ce0a4b1f0 RCX: 0000000000000000 [21349707.289939] RDX: 00007f8ce0a4b370 RSI: 00005606ec7c13d8 RDI: 00007f8ce0a4b1f0 [21349707.297519] RBP: 00007f8ce0a4b2e0 R08: 0000000000000000 R09: 0000000000000000 [21349707.306424] R10: 0000000000001000 R11: 0000000000000293 R12: 00005606ec7c13d8 [21349707.315345] R13: 00007f8ce0a4b370 R14: 0000000000000000 R15: 00007f8ce0a4b1f0 [21349707.324299] FS: 00005606ed3d4480 GS: 0000000000000000 [21350375.873616] exe[826872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a299c10db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80100000 [21350476.954317] potentially unexpected fatal signal 5. [21350476.959688] CPU: 20 PID: 806208 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21350476.971665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21350476.981288] RIP: 0033:0x7fffffffe062 [21350476.985332] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21350477.005169] RSP: 002b:000000c000651b90 EFLAGS: 00000297 [21350477.010869] RAX: 000055a0bc646000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21350477.018432] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000055a0bc646000 [21350477.025976] RBP: 000000c000651c28 R08: 0000000000000009 R09: 0000000017440000 [21350477.034930] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000651c18 [21350477.042497] R13: 000000c000331f50 R14: 000000c00016b340 R15: 00000000000c4756 [21350477.051459] FS: 0000000001f6c6b0 GS: 0000000000000000 [21350477.061703] potentially unexpected fatal signal 11. [21350477.067014] CPU: 59 PID: 806980 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21350477.079059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21350477.088713] RIP: 0033:0x558735dd665e [21350477.092705] Code: ff 0f 1f 00 8d 47 01 eb 16 0f 1f 00 48 83 c0 01 8b b4 85 5c 08 00 00 85 f6 0f 85 fd 00 00 00 89 c7 83 f8 04 75 e6 48 8b 4d 60 <48> 8b 41 08 48 83 e0 f8 48 39 85 88 08 00 00 0f 82 4a 02 00 00 48 [21350477.111994] RSP: 002b:00007f1d5d6922f0 EFLAGS: 00010246 [21350477.117633] RAX: 0000000000000004 RBX: 0000000000008040 RCX: 0000558736a5a7d0 [21350477.125181] RDX: 0000558735efce20 RSI: 0000000000000000 RDI: 0000000000000004 [21350477.132743] RBP: 0000558735efc660 R08: 000000001c9de85b R09: 0000000000000934 [21350477.140321] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [21350477.147885] R13: 0000000000000076 R14: 0000558735efc6c0 R15: 0000000000000000 [21350477.155464] FS: 0000558736a59480 GS: 0000000000000000 [21350522.528932] exe[775510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b5b850237 cs:33 sp:7fd358dfeef8 ax:2f700000 si:558b5b8be2f7 di:ffffffffff600000 [21350534.440196] exe[817904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f94a35237 cs:33 sp:7f0804d5cef8 ax:2f700000 si:557f94aa32f7 di:ffffffffff600000 [21350548.888919] exe[833259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562514bb9ab9 cs:33 sp:7f0b75faa858 ax:0 si:562514c13062 di:ffffffffff600000 [21350565.421441] exe[825575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f7b96237 cs:33 sp:7edd722c8ef8 ax:2f700000 si:5575f7c042f7 di:ffffffffff600000 [21350572.437815] exe[813520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55babc0e6237 cs:33 sp:7fef5d9feef8 ax:2f700000 si:55babc1542f7 di:ffffffffff600000 [21350572.534996] exe[776395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f09ea237 cs:33 sp:7f9c579a3ef8 ax:2f700000 si:5633f0a582f7 di:ffffffffff600000 [21350573.210333] exe[835246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55585b4b8237 cs:33 sp:7ebb77afeef8 ax:2f700000 si:55585b5262f7 di:ffffffffff600000 [21350575.195694] exe[818115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594a3696237 cs:33 sp:7eab6b783ef8 ax:2f700000 si:5594a37042f7 di:ffffffffff600000 [21350575.709795] exe[835228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce35b6237 cs:33 sp:7f5f224feef8 ax:2f700000 si:561ce36242f7 di:ffffffffff600000 [21350659.652579] exe[832790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3c3a39237 cs:33 sp:7fcf01496ef8 ax:2f700000 si:55d3c3aa72f7 di:ffffffffff600000 [21350728.070270] exe[763070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ffa220237 cs:33 sp:7f4493c55ef8 ax:2f700000 si:562ffa28e2f7 di:ffffffffff600000 [21350729.529917] exe[793151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ffa292237 cs:33 sp:7fdf3815eef8 ax:2f700000 si:559ffa3002f7 di:ffffffffff600000 [21350792.014622] exe[818785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc15270237 cs:33 sp:7fcece2d4ef8 ax:2f700000 si:55cc152de2f7 di:ffffffffff600000 [21350840.672985] exe[777183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b697502237 cs:33 sp:7eb3ad73aef8 ax:2f700000 si:55b6975702f7 di:ffffffffff600000 [21350881.494379] exe[837286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584433bc237 cs:33 sp:7f7820846ef8 ax:2f700000 si:55844342a2f7 di:ffffffffff600000 [21350957.890546] exe[803667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8512d7237 cs:33 sp:7f8e825b4ef8 ax:2f700000 si:55a8513452f7 di:ffffffffff600000 [21350958.194218] exe[838211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4bf626237 cs:33 sp:7f02c6433ef8 ax:2f700000 si:55d4bf6942f7 di:ffffffffff600000 [21351912.060449] potentially unexpected fatal signal 5. [21351912.065682] CPU: 76 PID: 785863 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21351912.077675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21351912.087297] RIP: 0033:0x7fffffffe062 [21351912.091272] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21351912.110446] RSP: 002b:000000c000665b90 EFLAGS: 00000297 [21351912.116089] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21351912.123646] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21351912.131191] RBP: 000000c000665c28 R08: 0000000000000000 R09: 0000000000000000 [21351912.138823] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000665c18 [21351912.147756] R13: 000000c0001a1950 R14: 000000c000164380 R15: 00000000000bfd26 [21351912.155354] FS: 000000c00013b098 GS: 0000000000000000 [21352858.464379] exe[887432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56297be60ab9 cs:33 sp:7eec73ce4858 ax:0 si:56297beba062 di:ffffffffff600000 [21354065.131801] potentially unexpected fatal signal 5. [21354065.137016] CPU: 5 PID: 894443 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21354065.148901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21354065.158520] RIP: 0033:0x7fffffffe062 [21354065.162474] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21354065.181684] RSP: 002b:000000c000031b90 EFLAGS: 00000297 [21354065.187489] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21354065.196419] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21354065.205416] RBP: 000000c000031c28 R08: 0000000000000000 R09: 0000000000000000 [21354065.214322] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000031c18 [21354065.223252] R13: 000000c000168b10 R14: 000000c000166540 R15: 00000000000d9631 [21354065.232167] FS: 000000c000366098 GS: 0000000000000000 [21354522.385510] exe[906962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5b7f81ab9 cs:33 sp:7ff9562a9858 ax:0 si:55d5b7fdb062 di:ffffffffff600000 [21354718.912404] exe[912196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585b2940ab9 cs:33 sp:7fdecd7fe858 ax:0 si:5585b299a062 di:ffffffffff600000 [21354719.641867] exe[923074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdb06ab9 cs:33 sp:7f7dcda72858 ax:0 si:5621fdb60062 di:ffffffffff600000 [21354900.915004] exe[883914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555aaf017db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:a1060000 [21355491.946427] exe[926036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622a6f07ab9 cs:33 sp:7edcf48a1858 ax:0 si:5622a6f61070 di:ffffffffff600000 [21355609.853715] exe[946324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c96900ab9 cs:33 sp:7f05d3152ef8 ax:0 si:20002340 di:ffffffffff600000 [21355807.483125] exe[923883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d041fd3ab9 cs:33 sp:7f785928b858 ax:0 si:55d04202d097 di:ffffffffff600000 [21355877.571807] exe[945132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c754d7ab9 cs:33 sp:7f360ed1e858 ax:0 si:563c75531070 di:ffffffffff600000 [21355947.993054] exe[950697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559908ecc237 cs:33 sp:7f1c4d0baef8 ax:2f700000 si:559908f3a2f7 di:ffffffffff600000 [21356348.735597] exe[933745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b6cf2ab9 cs:33 sp:7f291e74bef8 ax:0 si:20000140 di:ffffffffff600000 [21356534.445952] exe[942046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5341a4ab9 cs:33 sp:7f5484aca858 ax:0 si:55b5341fe097 di:ffffffffff600000 [21356562.197320] exe[943681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561da866e237 cs:33 sp:7f9f7e1e6ef8 ax:2f700000 si:561da86dc2f7 di:ffffffffff600000 [21356633.100760] exe[944811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f10670237 cs:33 sp:7f13a7cb1ef8 ax:2f700000 si:558f106de2f7 di:ffffffffff600000 [21356647.828550] exe[968092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b18a3237 cs:33 sp:7f9a1b0efef8 ax:2f700000 si:5573b19112f7 di:ffffffffff600000 [21356681.981935] exe[947536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608d089d237 cs:33 sp:7f6036ff8ef8 ax:2f700000 si:5608d090b2f7 di:ffffffffff600000 [21356691.657495] exe[963655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56546c828237 cs:33 sp:7f978daa4ef8 ax:2f700000 si:56546c8962f7 di:ffffffffff600000 [21356743.520088] exe[949412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559624ea3237 cs:33 sp:7fe5fb12eef8 ax:2f700000 si:559624f112f7 di:ffffffffff600000 [21356761.059775] exe[946001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ad6d5c237 cs:33 sp:7ecd90974ef8 ax:2f700000 si:559ad6dca2f7 di:ffffffffff600000 [21356762.125015] exe[941653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6a1782237 cs:33 sp:7f7a602acef8 ax:2f700000 si:55b6a17f02f7 di:ffffffffff600000 [21356767.138083] exe[970144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bf63eb237 cs:33 sp:7f3a3b9e3ef8 ax:2f700000 si:561bf64592f7 di:ffffffffff600000 [21356769.785850] exe[970419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604304f0237 cs:33 sp:7fb862d94ef8 ax:2f700000 si:56043055e2f7 di:ffffffffff600000 [21356770.729064] exe[926083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9c0ca8237 cs:33 sp:7eb66ebf6ef8 ax:2f700000 si:55e9c0d162f7 di:ffffffffff600000 [21356775.558253] exe[931263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a368526237 cs:33 sp:7ef96abfeef8 ax:2f700000 si:55a3685942f7 di:ffffffffff600000 [21356822.517168] exe[971651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b266717237 cs:33 sp:7f49519d9ef8 ax:2f700000 si:55b2667852f7 di:ffffffffff600000 [21356861.208625] exe[968199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3510bf237 cs:33 sp:7fe4ab02def8 ax:2f700000 si:55a35112d2f7 di:ffffffffff600000 [21356971.955055] exe[935859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55616cd36237 cs:33 sp:7f611f498ef8 ax:2f700000 si:55616cda42f7 di:ffffffffff600000 [21357067.295029] exe[976700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd2c67ab9 cs:33 sp:7ec8f29e4ef8 ax:0 si:20001c00 di:ffffffffff600000 [21357154.583708] potentially unexpected fatal signal 11. [21357154.589042] CPU: 5 PID: 973461 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21357154.600951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21357154.610589] RIP: 0033:0x56334f37da80 [21357154.614594] Code: 75 d8 4c 89 e7 e8 00 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 d8 fc c5 00 04 48 8b 05 59 08 c6 00 66 0f ef c0 48 c7 05 [21357154.633953] RSP: 002b:00007f7d89206440 EFLAGS: 00010246 [21357154.640989] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000056334f37de0d [21357154.649964] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000056334ffdf760 [21357154.658936] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21357154.667901] R10: 000056334ffdf750 R11: 0000000000000246 R12: 0000000000000000 [21357154.676836] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21357154.685752] FS: 000056334ffdf480 GS: 0000000000000000 [21357216.393962] potentially unexpected fatal signal 5. [21357216.399246] CPU: 54 PID: 986777 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21357216.411235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21357216.420868] RIP: 0033:0x7fffffffe062 [21357216.424844] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21357216.444129] RSP: 002b:000000c0005f9b90 EFLAGS: 00000297 [21357216.451124] RAX: 0000555a046a5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21357216.458687] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000555a046a5000 [21357216.466252] RBP: 000000c0005f9c28 R08: 0000000000000009 R09: 00000000041fd000 [21357216.475168] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005f9c18 [21357216.484116] R13: 000000c000631f50 R14: 000000c000164540 R15: 00000000000eddfc [21357216.493044] FS: 0000000001f6c6b0 GS: 0000000000000000 [21357537.224219] exe[990391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e75d32f237 cs:33 sp:7fdd30b3bef8 ax:2f700000 si:55e75d39d2f7 di:ffffffffff600000 [21358734.321441] exe[961016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f379caab9 cs:33 sp:7f68c9baeef8 ax:0 si:200000c0 di:ffffffffff600000 [21358880.373150] potentially unexpected fatal signal 5. [21358880.378383] CPU: 7 PID: 994570 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21358880.390271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21358880.399928] RIP: 0033:0x7fffffffe062 [21358880.403955] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21358880.423177] RSP: 002b:000000c000565b90 EFLAGS: 00000297 [21358880.430194] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21358880.439136] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21358880.448079] RBP: 000000c000565c28 R08: 0000000000000000 R09: 0000000000000000 [21358880.457023] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000565c18 [21358880.466023] R13: 000000c00055c270 R14: 000000c0001be540 R15: 00000000000f2557 [21358880.474994] FS: 000000c00013b098 GS: 0000000000000000 [21359380.170996] exe[19074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8ff957237 cs:33 sp:7f9a7795def8 ax:2f700000 si:55a8ff9c52f7 di:ffffffffff600000 [21359380.299353] exe[20303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55730e26f237 cs:33 sp:7f13b27d9ef8 ax:2f700000 si:55730e2dd2f7 di:ffffffffff600000 [21359525.213462] potentially unexpected fatal signal 11. [21359525.218772] CPU: 48 PID: 25000 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21359525.230657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21359525.240287] RIP: 0033:0x561747905fcf [21359525.244278] Code: 48 89 84 24 90 00 00 00 48 89 9c 24 98 00 00 00 4c 8b 35 c4 69 17 00 4d 8d ae 00 00 40 00 4d 39 ec 0f 83 91 06 00 00 4c 89 eb <4d> 8b 2c 24 4d 8d 7c 24 08 4c 89 bc 24 08 01 00 00 49 83 fd ff 0f [21359525.263681] RSP: 002b:00007f8a46d0b310 EFLAGS: 00010287 [21359525.269372] RAX: 00007f8a46d0b418 RBX: 00007f8d8d000000 RCX: 000000000023cff8 [21359525.278286] RDX: 00000000000003b5 RSI: 00007f8a46d0b2f0 RDI: 0000000000000000 [21359525.287291] RBP: 0000000000000001 R08: 000000003897ac83 R09: 0000000000001244 [21359525.296242] R10: 00aabd5610407b89 R11: 00000000861c4ac0 R12: 00007f8d8cc00000 [21359525.305228] R13: 00007f8d8d000000 R14: 00007f8d8cc00000 R15: 0000000000000000 [21359525.314173] FS: 00005617485ab480 GS: 0000000000000000 [21359529.012410] potentially unexpected fatal signal 5. [21359529.017653] CPU: 12 PID: 23795 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21359529.029602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21359529.039238] RIP: 0033:0x7fffffffe062 [21359529.043211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21359529.062406] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21359529.068082] RAX: 00007fb8f346a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21359529.075612] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00007fb8f346a000 [21359529.083236] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000000002000 [21359529.092253] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21359529.101168] R13: 0000000002883b00 R14: 000000c00047da40 R15: 0000000000005883 [21359529.108706] FS: 0000000003aa63c0 GS: 0000000000000000 [21359650.608521] exe[32301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a0c23cab9 cs:33 sp:7fa06d73eef8 ax:0 si:20000040 di:ffffffffff600000 [21359650.722186] exe[27558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628ce872ab9 cs:33 sp:7ffb6e24eef8 ax:0 si:20000040 di:ffffffffff600000 [21359650.759160] exe[15822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628ce872ab9 cs:33 sp:7ffb6e24eef8 ax:0 si:20000040 di:ffffffffff600000 [21359853.443786] exe[23992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a22130cab9 cs:33 sp:7fd61ade9ef8 ax:0 si:20000080 di:ffffffffff600000 [21360031.194550] exe[19495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa70982ab9 cs:33 sp:7ec33891eef8 ax:0 si:20000380 di:ffffffffff600000 [21360068.393266] exe[35431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3e6bb3237 cs:33 sp:7f28bddfeef8 ax:2f700000 si:55f3e6c212f7 di:ffffffffff600000 [21360789.879795] exe[65341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b09330ab9 cs:33 sp:7f2af1dfe858 ax:0 si:560b0938a062 di:ffffffffff600000 [21361113.728789] potentially unexpected fatal signal 5. [21361113.734045] CPU: 22 PID: 37987 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21361113.745978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21361113.755634] RIP: 0033:0x7fffffffe062 [21361113.759683] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21361113.780224] RSP: 002b:000000c0005e7b90 EFLAGS: 00000297 [21361113.785851] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21361113.794870] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055f9c6a00000 [21361113.803791] RBP: 000000c0005e7c28 R08: 0000000000000000 R09: 0000000000000000 [21361113.811319] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e7c18 [21361113.820280] R13: 000000c0005f0b10 R14: 000000c0004ec700 R15: 0000000000006a84 [21361113.827833] FS: 0000000001f6c6b0 GS: 0000000000000000 [21361113.876035] potentially unexpected fatal signal 11. [21361113.881811] CPU: 69 PID: 38405 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21361113.895190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21361113.906223] RIP: 0033:0x55bfc11e2fcf [21361113.911614] Code: 48 89 84 24 90 00 00 00 48 89 9c 24 98 00 00 00 4c 8b 35 c4 69 17 00 4d 8d ae 00 00 40 00 4d 39 ec 0f 83 91 06 00 00 4c 89 eb <4d> 8b 2c 24 4d 8d 7c 24 08 4c 89 bc 24 08 01 00 00 49 83 fd ff 0f [21361113.932217] RSP: 002b:00007f2e9dc1f310 EFLAGS: 00010287 [21361113.939251] RAX: 00007f2e9dc1f418 RBX: 00007f6f86e00000 RCX: 00000000001a6da0 [21361113.948546] RDX: 0000000000000271 RSI: 00007f2e9dc1f2f0 RDI: 0000000000000000 [21361113.957451] RBP: 0000000000000001 R08: 000000002541a78e R09: 0000000000000d86 [21361113.966453] R10: 00aac09684d5b99d R11: 00000000861c4ad8 R12: 00007f6f86a00000 [21361113.975403] R13: 00007f6f86e00000 R14: 00007f6f86a00000 R15: 0000000000000000 [21361113.984377] FS: 000055bfc1e88480 GS: 0000000000000000 [21361871.326450] exe[93552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aadc5ab9 cs:33 sp:7fed772d3858 ax:0 si:55c4aae1f097 di:ffffffffff600000 [21361871.595137] exe[92701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e80f8dab9 cs:33 sp:7ff4f975f858 ax:0 si:562e80fe7097 di:ffffffffff600000 [21361871.686628] exe[89775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e80f8dab9 cs:33 sp:7ff4f973e858 ax:0 si:562e80fe7097 di:ffffffffff600000 [21361939.101837] exe[97162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e88803eab9 cs:33 sp:7eba276a0858 ax:0 si:55e888098062 di:ffffffffff600000 [21361939.179649] exe[97162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e88803eab9 cs:33 sp:7eba276a0858 ax:0 si:55e888098062 di:ffffffffff600000 [21361939.238168] exe[97162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e88803eab9 cs:33 sp:7eba276a0858 ax:0 si:55e888098062 di:ffffffffff600000 [21361939.258767] exe[97161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e88803eab9 cs:33 sp:7eba2767f858 ax:0 si:55e888098062 di:ffffffffff600000 [21361939.301101] exe[97227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e88803eab9 cs:33 sp:7eba276a0858 ax:0 si:55e888098062 di:ffffffffff600000 [21361939.401808] exe[89987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e88803eab9 cs:33 sp:7eba276a0858 ax:0 si:55e888098062 di:ffffffffff600000 [21361939.476178] exe[97207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c86da0ab9 cs:33 sp:7ea2da8fa858 ax:0 si:564c86dfa062 di:ffffffffff600000 [21361939.536245] exe[88123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e88803eab9 cs:33 sp:7eba276a0858 ax:0 si:55e888098062 di:ffffffffff600000 [21361939.607853] exe[97207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c86da0ab9 cs:33 sp:7ea2da8fa858 ax:0 si:564c86dfa062 di:ffffffffff600000 [21361939.655108] exe[89987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e88803eab9 cs:33 sp:7eba276a0858 ax:0 si:55e888098062 di:ffffffffff600000 [21362428.574192] warn_bad_vsyscall: 3 callbacks suppressed [21362428.574195] exe[67839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deead64ab9 cs:33 sp:7ff3bd991858 ax:0 si:55deeadbe062 di:ffffffffff600000 [21362428.802431] exe[93655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a19cdc3ab9 cs:33 sp:7f988e3a6858 ax:0 si:55a19ce1d062 di:ffffffffff600000 [21362428.840233] exe[69618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559846f08ab9 cs:33 sp:7f8523f5c858 ax:0 si:559846f62062 di:ffffffffff600000 [21362428.973228] exe[73610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a44a1ecab9 cs:33 sp:7fe87933d858 ax:0 si:55a44a246062 di:ffffffffff600000 [21362638.633714] exe[20424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d366c7bab9 cs:33 sp:7f03b8d40ef8 ax:0 si:20000040 di:ffffffffff600000 [21363018.837596] exe[65601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56193157fab9 cs:33 sp:7f0296f9b858 ax:0 si:5619315d9097 di:ffffffffff600000 [21363287.285750] exe[121072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55691d02c237 cs:33 sp:7f541d2ddef8 ax:2f700000 si:55691d09a2f7 di:ffffffffff600000 [21363366.893904] exe[126209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56553f545237 cs:33 sp:7ee215ce4ef8 ax:2f700000 si:56553f5b32f7 di:ffffffffff600000 [21363759.852517] exe[99057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd3d8eeab9 cs:33 sp:7f6f58d2c858 ax:0 si:55fd3d948062 di:ffffffffff600000 [21363842.714740] exe[96690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558281899ab9 cs:33 sp:7f8bd2920858 ax:0 si:5582818f3062 di:ffffffffff600000 [21363956.402029] exe[104052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617d8e44ab9 cs:33 sp:7f9a88f59858 ax:0 si:5617d8e9e062 di:ffffffffff600000 [21364195.176639] exe[94344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c00e7bab9 cs:33 sp:7ff155f90858 ax:0 si:561c00ed5062 di:ffffffffff600000 [21364520.699018] exe[130580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e62c64237 cs:33 sp:7f6a6c86def8 ax:2f700000 si:560e62cd22f7 di:ffffffffff600000 [21364520.766574] exe[128428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364520.788336] exe[128428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364520.810306] exe[128428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364520.831767] exe[128437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364520.853797] exe[128437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364520.876908] exe[128432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364520.898766] exe[128432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364520.920301] exe[128432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364520.940857] exe[128432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563d343a237 cs:33 sp:7f30915ddef8 ax:2f700000 si:5563d34a82f7 di:ffffffffff600000 [21364743.523196] warn_bad_vsyscall: 24 callbacks suppressed [21364743.523201] exe[127784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651eda87ab9 cs:33 sp:7f68e6828ef8 ax:0 si:20000200 di:ffffffffff600000 [21364743.683371] exe[128316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b74dadaab9 cs:33 sp:7f8b7df82ef8 ax:0 si:20000200 di:ffffffffff600000 [21364871.860992] potentially unexpected fatal signal 5. [21364871.866227] CPU: 63 PID: 136695 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21364871.878246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21364871.887930] RIP: 0033:0x7fffffffe062 [21364871.891985] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21364871.912539] RSP: 002b:000000c000021b90 EFLAGS: 00000297 [21364871.919540] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21364871.928501] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000056503e400000 [21364871.937420] RBP: 000000c000021c28 R08: 0000000000000000 R09: 0000000000000000 [21364871.946332] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000021c18 [21364871.953924] R13: 000000c0002a1f20 R14: 000000c0001da540 R15: 000000000001f1d8 [21364871.961488] FS: 000000c000180098 GS: 0000000000000000 [21365140.847763] potentially unexpected fatal signal 11. [21365140.853096] CPU: 84 PID: 164164 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21365140.865105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21365140.874741] RIP: 0033:0x55ae8bb0ea1f [21365140.878761] Code: 66 2e 0f 1f 84 00 00 00 00 00 90 c5 f9 6e c6 89 f8 25 ff 0f 00 00 c4 e2 7d 78 c0 c5 f1 ef c9 3d e0 0f 00 00 0f 87 91 01 00 00 fe 6f 17 c5 fd 74 da c5 f5 74 d2 c5 ed eb db c5 fd d7 c3 85 c0 [21365140.897980] RSP: 002b:00007f7bf3919d78 EFLAGS: 00010283 [21365140.904972] RAX: 0000000000000390 RBX: 00007f7bf391a2e0 RCX: 0000000000000000 [21365140.912514] RDX: 00007f7bf391a460 RSI: 0000000000000025 RDI: 000055ae8bb6e390 [21365140.921464] RBP: 00000000fbad8001 R08: 0000000000000000 R09: 0000000000000000 [21365140.930441] R10: 0000000000000000 R11: 0000000000000246 R12: 000055ae8bb6e390 [21365140.939328] R13: 00007f7bf391a460 R14: 0000000000000000 R15: 00007f7bf391a2e0 [21365140.946871] FS: 000055ae8c780480 GS: 0000000000000000 [21365999.946987] exe[163007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564311ba1ab9 cs:33 sp:7fe032fe0858 ax:0 si:564311bfb070 di:ffffffffff600000 [21366000.161347] exe[162992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564311ba1ab9 cs:33 sp:7fe032fe0858 ax:0 si:564311bfb070 di:ffffffffff600000 [21366019.960333] exe[118362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cc283bab9 cs:33 sp:7f9f809e0858 ax:0 si:562cc2895070 di:ffffffffff600000 [21366020.329641] exe[118366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cc283bab9 cs:33 sp:7f9f809e0858 ax:0 si:562cc2895070 di:ffffffffff600000 [21366063.712825] exe[176171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557935906ab9 cs:33 sp:7f8579af8858 ax:0 si:557935960070 di:ffffffffff600000 [21366064.198832] exe[179245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6f359eab9 cs:33 sp:7f041693d858 ax:0 si:55c6f35f8070 di:ffffffffff600000 [21366123.627209] exe[157903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557d0813ab9 cs:33 sp:7fc066998858 ax:0 si:5557d086d070 di:ffffffffff600000 [21366124.199641] exe[146198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f90818ab9 cs:33 sp:7f2e1c756858 ax:0 si:556f90872070 di:ffffffffff600000 [21366126.111640] exe[156435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585737cfab9 cs:33 sp:7fe485360858 ax:0 si:558573829070 di:ffffffffff600000 [21366126.130077] exe[157696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4697f9ab9 cs:33 sp:7f4b3094b858 ax:0 si:55f469853070 di:ffffffffff600000 [21366137.586392] exe[168326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55caab32fab9 cs:33 sp:7ed3bc66e858 ax:0 si:55caab389070 di:ffffffffff600000 [21366138.566041] exe[168010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55caab32fab9 cs:33 sp:7ed3bc66e858 ax:0 si:55caab389070 di:ffffffffff600000 [21366140.828871] exe[137969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630ba693ab9 cs:33 sp:7f98fc2b8858 ax:0 si:5630ba6ed070 di:ffffffffff600000 [21366141.507149] exe[171656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630ba693ab9 cs:33 sp:7f98fc2b8858 ax:0 si:5630ba6ed070 di:ffffffffff600000 [21366142.188706] exe[122442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abe0dbdab9 cs:33 sp:7eab2adc6858 ax:0 si:55abe0e17070 di:ffffffffff600000 [21366142.456928] exe[125563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c7888ab9 cs:33 sp:7ef1dd9d8858 ax:0 si:5559c78e2070 di:ffffffffff600000 [21366168.117842] exe[122021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fde5855ab9 cs:33 sp:7f4aa458a858 ax:0 si:55fde58af070 di:ffffffffff600000 [21366168.169686] exe[154857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634cb82aab9 cs:33 sp:7f6cf40e4858 ax:0 si:5634cb884070 di:ffffffffff600000 [21366180.988158] exe[190459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ab440fab9 cs:33 sp:7fb1f00bf858 ax:0 si:563ab4469070 di:ffffffffff600000 [21366181.006572] exe[193918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2eeb5ab9 cs:33 sp:7f4a523cb858 ax:0 si:564e2ef0f070 di:ffffffffff600000 [21366428.784188] exe[150774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d52a4ab9 cs:33 sp:7f3124711858 ax:0 si:5624d52fe070 di:ffffffffff600000 [21366435.142364] exe[184966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d06474dab9 cs:33 sp:7f63d29fe858 ax:0 si:55d0647a7070 di:ffffffffff600000 [21366754.075065] exe[191850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643dfe3eab9 cs:33 sp:7ed9bb1c5858 ax:0 si:5643dfe98070 di:ffffffffff600000 [21366759.696712] exe[201791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643dfe3eab9 cs:33 sp:7ed9bb1c5858 ax:0 si:5643dfe98070 di:ffffffffff600000 [21367320.684362] exe[216070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abdc09bab9 cs:33 sp:7f72fdb33858 ax:0 si:55abdc0f5070 di:ffffffffff600000 [21367935.178671] exe[215393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9c98f8ab9 cs:33 sp:7fde1f24c858 ax:0 si:55a9c9952062 di:ffffffffff600000 [21368465.024143] potentially unexpected fatal signal 5. [21368465.029371] CPU: 56 PID: 222542 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21368465.041355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21368465.050988] RIP: 0033:0x7fffffffe062 [21368465.054986] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21368465.074426] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [21368465.080065] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21368465.087617] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21368465.096549] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [21368465.105563] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000029c18 [21368465.114671] R13: 000000c000331590 R14: 000000c00017ae00 R15: 000000000003588d [21368465.122241] FS: 0000000001f6c6b0 GS: 0000000000000000 [21368563.964725] exe[236054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556505632ab9 cs:33 sp:7eec0e952858 ax:0 si:55650568c070 di:ffffffffff600000 [21368564.052313] exe[237369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556505632ab9 cs:33 sp:7eec0e952858 ax:0 si:55650568c070 di:ffffffffff600000 [21368689.210003] exe[240931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c08f18ab9 cs:33 sp:7f6e33455ef8 ax:0 si:20000200 di:ffffffffff600000 [21369011.904929] exe[253192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562636d2aab9 cs:33 sp:7f6bf9069ef8 ax:0 si:20000ac0 di:ffffffffff600000 [21370147.450719] exe[260320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e7898eab9 cs:33 sp:7f689ea33858 ax:0 si:559e789e8070 di:ffffffffff600000 [21370148.117221] exe[261830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55959e81bab9 cs:33 sp:7f6674363858 ax:0 si:55959e875070 di:ffffffffff600000 [21370862.484910] potentially unexpected fatal signal 5. [21370862.490152] CPU: 38 PID: 269882 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21370862.502128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21370862.511793] RIP: 0033:0x7fffffffe062 [21370862.515835] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21370862.536418] RSP: 002b:000000c000621b90 EFLAGS: 00000297 [21370862.543449] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21370862.552400] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21370862.561334] RBP: 000000c000621c28 R08: 0000000000000000 R09: 0000000000000000 [21370862.570290] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000621c18 [21370862.579226] R13: 000000c000644ab0 R14: 000000c00052d340 R15: 0000000000041d9a [21370862.588169] FS: 000000c0004b4098 GS: 0000000000000000 [21372141.604922] exe[266467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563eafd80237 cs:33 sp:7ef5955feef8 ax:2f700000 si:563eafdee2f7 di:ffffffffff600000 [21372211.432970] exe[297063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e97d11f237 cs:33 sp:7fcd557f9ef8 ax:2f700000 si:55e97d18d2f7 di:ffffffffff600000 [21372235.968621] exe[257730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a30c7eab9 cs:33 sp:7fec13171858 ax:0 si:563a30cd8070 di:ffffffffff600000 [21372237.798711] exe[306207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a76436ab9 cs:33 sp:7f9dbcb27858 ax:0 si:560a76490070 di:ffffffffff600000 [21372742.317312] exe[311316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563faaf84ab9 cs:33 sp:7f56e135b858 ax:0 si:563faafde062 di:ffffffffff600000 [21372870.487451] exe[300523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55578fa9aab9 cs:33 sp:7f6f9f5e1ef8 ax:0 si:20000080 di:ffffffffff600000 [21373079.256649] exe[339411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b387640ab9 cs:33 sp:7f93197ec858 ax:0 si:55b38769a070 di:ffffffffff600000 [21373081.315329] exe[339446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a699b23ab9 cs:33 sp:7fbf02988858 ax:0 si:55a699b7d070 di:ffffffffff600000 [21373091.118184] exe[315907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d965714ab9 cs:33 sp:7f06d58e1858 ax:0 si:55d96576e062 di:ffffffffff600000 [21373091.253744] exe[317475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d965714ab9 cs:33 sp:7f06d58c0858 ax:0 si:55d96576e062 di:ffffffffff600000 [21373091.253752] exe[315909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d965714ab9 cs:33 sp:7f06d58e1858 ax:0 si:55d96576e062 di:ffffffffff600000 [21373583.630065] exe[325405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560e83a4ab9 cs:33 sp:7fc2711caef8 ax:0 si:200028c0 di:ffffffffff600000 [21375435.272018] exe[371268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da6b7f0ab9 cs:33 sp:7f80596ca858 ax:0 si:55da6b84a097 di:ffffffffff600000 [21376241.150158] potentially unexpected fatal signal 11. [21376241.155465] CPU: 33 PID: 384686 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21376241.167459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21376241.177130] RIP: 0033:0x7f9f679ab050 [21376241.181157] Code: Unable to access opcode bytes at RIP 0x7f9f679ab026. [21376241.188133] RSP: 002b:00007fffd34202d8 EFLAGS: 00010202 [21376241.195167] RAX: 00007f9f679ab050 RBX: 0000000000000003 RCX: 0000001b30020000 [21376241.204110] RDX: 0000001b30020004 RSI: 00007fffd34202f0 RDI: 0000000000000001 [21376241.213175] RBP: 0000000000000001 R08: 0000001b30060000 R09: 0000000000000000 [21376241.222091] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [21376241.231068] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21376241.239989] FS: 000055b92dcc1480 GS: 0000000000000000 [21376411.332056] exe[393484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b75e45c237 cs:33 sp:7fcbb0246ef8 ax:2f700000 si:55b75e4ca2f7 di:ffffffffff600000 [21376611.231783] exe[393193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be26522ab9 cs:33 sp:7fd4b0bc0858 ax:0 si:55be2657c070 di:ffffffffff600000 [21376611.387265] exe[391856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e0440ab9 cs:33 sp:7ff10529a858 ax:0 si:5634e049a070 di:ffffffffff600000 [21376611.417980] exe[401648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591f67aeab9 cs:33 sp:7f00261cc858 ax:0 si:5591f6808070 di:ffffffffff600000 [21376611.573160] exe[401654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56306e658ab9 cs:33 sp:7f275b4b2858 ax:0 si:56306e6b2070 di:ffffffffff600000 [21376611.710161] exe[405607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e0440ab9 cs:33 sp:7ff10529a858 ax:0 si:5634e049a070 di:ffffffffff600000 [21376611.864279] exe[401654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be26522ab9 cs:33 sp:7fd4b0bc0858 ax:0 si:55be2657c070 di:ffffffffff600000 [21376611.992846] exe[405674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e0440ab9 cs:33 sp:7ff10529a858 ax:0 si:5634e049a070 di:ffffffffff600000 [21376612.116117] exe[402874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56306e658ab9 cs:33 sp:7f275b4b2858 ax:0 si:56306e6b2070 di:ffffffffff600000 [21376647.171712] exe[404986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0faaa7db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f63ee47dfb0 [21376647.790608] exe[376001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cd3c8cdb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7fd13c900fb0 [21376650.516744] exe[378776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da05addb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f05ca6b4fb0 [21376691.591862] exe[381208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c069606db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f669bb71fb0 [21376692.477857] exe[368765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c03f3f3db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f429c446fb0 [21376692.527885] exe[409161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557407628db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f495057efb0 [21376693.681775] exe[397686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634cb328db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f895ea8afb0 [21376694.921455] exe[395882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f523bdb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7edae15f3fb0 [21376695.645519] exe[409447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0913f1db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7fe37abfefb0 [21376697.715127] exe[352639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56369c2dddb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f8eb5126fb0 [21376700.716525] exe[405980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b9c173db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7eea6d0f8fb0 [21376704.288082] exe[312324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650e3409db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7eb9ea591fb0 [21376704.729724] exe[407931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf03625db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7ed7b0ef8fb0 [21376780.943161] potentially unexpected fatal signal 5. [21376780.948382] CPU: 61 PID: 408661 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21376780.960378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21376780.970029] RIP: 0033:0x7fffffffe062 [21376780.973999] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21376780.993214] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21376781.000244] RAX: 000055f40dcc0000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21376781.007772] RDX: 0000000000000001 RSI: 0000000000065000 RDI: 000055f40dcc0000 [21376781.015317] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000012915000 [21376781.022845] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21376781.031959] R13: 000000c000143808 R14: 000000c00033cfc0 R15: 00000000000631fd [21376781.039503] FS: 00007f1bad69d6c0 GS: 0000000000000000 [21376886.226747] exe[419227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bef552237 cs:33 sp:7eb595ab9ef8 ax:2f700000 si:560bef5c02f7 di:ffffffffff600000 [21376921.994411] exe[402518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b3fcedb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f659557ffb0 [21377135.835951] exe[424910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d79787db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f2f45b1cfb0 [21377311.796085] exe[407977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d59422ab9 cs:33 sp:7fa339722858 ax:0 si:560d5947c097 di:ffffffffff600000 [21377475.319921] exe[378905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591f8cb3ab9 cs:33 sp:7f87ddff5858 ax:0 si:5591f8d0d070 di:ffffffffff600000 [21377480.820748] exe[372440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da317e1ab9 cs:33 sp:7fbf74db7858 ax:0 si:55da3183b070 di:ffffffffff600000 [21377482.995951] exe[398396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d64338aab9 cs:33 sp:7f0e644f9858 ax:0 si:55d6433e4070 di:ffffffffff600000 [21377641.977673] exe[387370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5c88c5ab9 cs:33 sp:7f9f1cb21858 ax:0 si:55c5c891f070 di:ffffffffff600000 [21377645.131601] exe[433570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f90222eab9 cs:33 sp:7f0f1c68a858 ax:0 si:55f902288070 di:ffffffffff600000 [21377653.760876] exe[440684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e35ab1bab9 cs:33 sp:7ebc2abd1858 ax:0 si:55e35ab75070 di:ffffffffff600000 [21377661.339975] exe[386080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576e163aab9 cs:33 sp:7f7800f60858 ax:0 si:5576e1694062 di:ffffffffff600000 [21377680.168854] exe[385156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616ca650ab9 cs:33 sp:7ee92aa93858 ax:0 si:5616ca6aa070 di:ffffffffff600000 [21377686.780192] exe[444005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4a6968ab9 cs:33 sp:7f0862c72858 ax:0 si:55b4a69c2070 di:ffffffffff600000 [21377689.632668] exe[443875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a39ddab9 cs:33 sp:7f70f0b01858 ax:0 si:55d6a3a37070 di:ffffffffff600000 [21377784.747937] exe[445739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559159380ab9 cs:33 sp:7f8e34e90858 ax:0 si:5591593da070 di:ffffffffff600000 [21377957.487657] exe[447477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbb871cab9 cs:33 sp:7f88bb434858 ax:0 si:55dbb8776070 di:ffffffffff600000 [21378031.356459] exe[450360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f553609ab9 cs:33 sp:7fdf7da3c858 ax:0 si:55f553663070 di:ffffffffff600000 [21378070.717109] exe[435220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3df385ab9 cs:33 sp:7eb4d39fe858 ax:0 si:55b3df3df070 di:ffffffffff600000 [21378320.151361] exe[387300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6db50a5d1 cs:33 sp:7f6957f9b4c8 ax:8 si:1 di:7f6957f9b5c0 [21378322.284516] exe[449394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1b449b5d1 cs:33 sp:7fc65f1304c8 ax:8 si:1 di:7fc65f1305c0 [21378451.603401] potentially unexpected fatal signal 11. [21378451.608715] CPU: 58 PID: 428101 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21378451.620718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21378451.630384] RIP: 0033:0x564de2739948 [21378451.634439] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [21378451.653629] RSP: 002b:00007f5abf59f440 EFLAGS: 00010206 [21378451.660643] RAX: 0000000000000412 RBX: 0000000000000000 RCX: 0000564de2739dd3 [21378451.668193] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [21378451.677153] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21378451.686087] R10: 0000564de339b750 R11: 0000000000000246 R12: 0000000000000412 [21378451.695033] R13: ffffffffffffffb0 R14: 0000000000000002 R15: 0000000000000000 [21378451.703951] FS: 0000564de339b480 GS: 0000000000000000 [21378451.926778] potentially unexpected fatal signal 11. [21378451.932098] CPU: 51 PID: 422519 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21378451.944092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21378451.953743] RIP: 0033:0x564de2739a80 [21378451.957789] Code: 75 d8 4c 89 e7 e8 00 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 d8 fc c5 00 04 48 8b 05 59 08 c6 00 66 0f ef c0 48 c7 05 [21378451.978377] RSP: 002b:00007f5abf59f440 EFLAGS: 00010246 [21378451.985406] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000564de2739e0d [21378451.994331] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000564de339b760 [21378452.003269] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21378452.012199] R10: 0000564de339b750 R11: 0000000000000246 R12: 0000000000000000 [21378452.021121] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21378452.030050] FS: 0000564de339b480 GS: 0000000000000000 [21378597.856588] exe[402011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7dc594ab9 cs:33 sp:7f3f291fe858 ax:0 si:55e7dc5ee070 di:ffffffffff600000 [21378598.290747] exe[427688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a09750aab9 cs:33 sp:7f9454dfe858 ax:0 si:55a097564070 di:ffffffffff600000 [21378610.993550] exe[407289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97611aab9 cs:33 sp:7fc4b8b06ef8 ax:0 si:20002340 di:ffffffffff600000 [21378611.185198] exe[449017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564353b67ab9 cs:33 sp:7fe42cdc0ef8 ax:0 si:20002340 di:ffffffffff600000 [21379140.845005] exe[447597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379141.000585] exe[455979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379141.151040] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379141.366307] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379141.533101] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379141.651232] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379141.787482] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379141.910639] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379142.004039] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379142.167774] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1097 di:ffffffffff600000 [21379145.901017] warn_bad_vsyscall: 38 callbacks suppressed [21379145.901025] exe[455973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379146.371378] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379146.477510] exe[447584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379146.859711] exe[447597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379146.887984] exe[447589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d671858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379147.001031] exe[447589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379147.132493] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379147.144646] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379147.268768] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379147.388829] exe[447589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d6b3858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379150.944237] warn_bad_vsyscall: 63 callbacks suppressed [21379150.944242] exe[447584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379150.972198] exe[447584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379150.992966] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379151.012561] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379151.033246] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379151.053767] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379151.073334] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379151.093589] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379151.113135] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379151.133385] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563652087ab9 cs:33 sp:7f822d692858 ax:0 si:5636520e1062 di:ffffffffff600000 [21379156.045407] warn_bad_vsyscall: 172 callbacks suppressed [21379156.045411] exe[447584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379156.173605] exe[447579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379156.308742] exe[447579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b78858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379156.420524] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379156.822588] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379156.846359] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379156.931846] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379157.061066] exe[455973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379157.196519] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b097 di:ffffffffff600000 [21379157.306795] exe[455973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b097 di:ffffffffff600000 [21379161.120751] warn_bad_vsyscall: 57 callbacks suppressed [21379161.120755] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.247048] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b57858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.336327] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.422659] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b78858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.500343] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.598924] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.601980] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b78858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.710789] exe[455973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.822339] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379161.841620] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379168.938305] warn_bad_vsyscall: 97 callbacks suppressed [21379168.938309] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b097 di:ffffffffff600000 [21379169.255868] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379177.991519] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379180.546048] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b062 di:ffffffffff600000 [21379185.248316] exe[455551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b097 di:ffffffffff600000 [21379185.983932] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be4a01ab9 cs:33 sp:7fe969b99858 ax:0 si:562be4a5b097 di:ffffffffff600000 [21379189.114563] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55564592cab9 cs:33 sp:7f484db4f858 ax:0 si:555645986097 di:ffffffffff600000 [21379198.351165] exe[447583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604e9502ab9 cs:33 sp:7f54c1cc7858 ax:0 si:5604e955c062 di:ffffffffff600000 [21379203.918895] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604e9502ab9 cs:33 sp:7f54c1cc7858 ax:0 si:5604e955c062 di:ffffffffff600000 [21379206.818571] exe[447584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604e9502ab9 cs:33 sp:7f54c1cc7858 ax:0 si:5604e955c062 di:ffffffffff600000 [21379226.677866] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617ccc1fab9 cs:33 sp:7ff179a7c858 ax:0 si:5617ccc79097 di:ffffffffff600000 [21379233.540956] exe[455979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617ccc1fab9 cs:33 sp:7ff179a7c858 ax:0 si:5617ccc79062 di:ffffffffff600000 [21379236.361396] exe[448530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617ccc1fab9 cs:33 sp:7ff179a7c858 ax:0 si:5617ccc79070 di:ffffffffff600000 [21379239.169240] exe[447679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617ccc1fab9 cs:33 sp:7ff179a7c858 ax:0 si:5617ccc79062 di:ffffffffff600000 [21379239.574949] exe[447679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617ccc1fab9 cs:33 sp:7ff179a7c858 ax:0 si:5617ccc79062 di:ffffffffff600000 [21379239.661193] exe[447590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617ccc1fab9 cs:33 sp:7ff179a7c858 ax:0 si:5617ccc79062 di:ffffffffff600000 [21379245.488330] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617ccc1fab9 cs:33 sp:7ff179a7c858 ax:0 si:5617ccc79062 di:ffffffffff600000 [21379254.593587] exe[455979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ead0d3ab9 cs:33 sp:7f415c297858 ax:0 si:560ead12d062 di:ffffffffff600000 [21379254.855090] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ead0d3ab9 cs:33 sp:7f415c297858 ax:0 si:560ead12d097 di:ffffffffff600000 [21379257.939764] exe[447679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ead0d3ab9 cs:33 sp:7f415c297858 ax:0 si:560ead12d062 di:ffffffffff600000 [21379262.633028] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4fb15dab9 cs:33 sp:7f33c4b1f858 ax:0 si:55b4fb1b7062 di:ffffffffff600000 [21379267.437539] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4fb15dab9 cs:33 sp:7f33c4b1f858 ax:0 si:55b4fb1b7062 di:ffffffffff600000 [21379270.392875] exe[455973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4fb15dab9 cs:33 sp:7f33c4b1f858 ax:0 si:55b4fb1b7062 di:ffffffffff600000 [21379277.207508] exe[447590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4fb15dab9 cs:33 sp:7f33c4b1f858 ax:0 si:55b4fb1b7097 di:ffffffffff600000 [21379288.942358] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4fb15dab9 cs:33 sp:7f33c4b1f858 ax:0 si:55b4fb1b7062 di:ffffffffff600000 [21379297.602417] exe[447593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4fb15dab9 cs:33 sp:7f33c4b1f858 ax:0 si:55b4fb1b7062 di:ffffffffff600000 [21379306.290757] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560cecf2ab9 cs:33 sp:7f76da8d0858 ax:0 si:5560ced4c062 di:ffffffffff600000 [21379307.578678] exe[447590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560cecf2ab9 cs:33 sp:7f76da8d0858 ax:0 si:5560ced4c062 di:ffffffffff600000 [21379314.497699] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560cecf2ab9 cs:33 sp:7f76da8d0858 ax:0 si:5560ced4c062 di:ffffffffff600000 [21379316.836454] exe[448530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52062 di:ffffffffff600000 [21379319.922528] exe[447571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52062 di:ffffffffff600000 [21379319.979986] exe[448530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52097 di:ffffffffff600000 [21379325.609380] exe[447583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52062 di:ffffffffff600000 [21379332.704986] exe[447575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52062 di:ffffffffff600000 [21379336.019742] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52062 di:ffffffffff600000 [21379338.931367] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52062 di:ffffffffff600000 [21379339.777089] exe[447575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52097 di:ffffffffff600000 [21379341.229212] exe[447597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587debf8ab9 cs:33 sp:7efff87a2858 ax:0 si:5587dec52097 di:ffffffffff600000 [21379342.095186] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379344.490020] exe[447679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379347.720603] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379348.388533] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379349.693418] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379356.584820] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379365.839053] exe[447575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379376.304693] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379377.000234] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379378.824760] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379386.648179] exe[447583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379387.161843] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379388.303953] exe[447571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379389.359197] exe[448530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379392.812630] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379398.553564] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379404.076314] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379404.463453] exe[447571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379406.619323] exe[455973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379412.745031] exe[447575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02062 di:ffffffffff600000 [21379420.546292] exe[447569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fb49a8ab9 cs:33 sp:7f4dd1bcb858 ax:0 si:560fb4a02097 di:ffffffffff600000 [21379424.520495] exe[447569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0062 di:ffffffffff600000 [21379424.981563] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0062 di:ffffffffff600000 [21379434.893470] exe[449036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0062 di:ffffffffff600000 [21379435.988149] exe[447571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0062 di:ffffffffff600000 [21379440.502974] exe[447579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0097 di:ffffffffff600000 [21379440.783322] exe[447593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0062 di:ffffffffff600000 [21379443.916261] exe[447589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0062 di:ffffffffff600000 [21379446.143301] exe[447571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0097 di:ffffffffff600000 [21379449.120598] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0097 di:ffffffffff600000 [21379449.798334] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0f076ab9 cs:33 sp:7f0fb3a33858 ax:0 si:55cb0f0d0062 di:ffffffffff600000 [21379450.883100] exe[447581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51097 di:ffffffffff600000 [21379468.398455] exe[447584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51062 di:ffffffffff600000 [21379486.279935] exe[447584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51062 di:ffffffffff600000 [21379495.575037] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51062 di:ffffffffff600000 [21379495.694050] exe[447584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51062 di:ffffffffff600000 [21379497.508936] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51062 di:ffffffffff600000 [21379501.256572] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51062 di:ffffffffff600000 [21379502.391168] exe[447593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51062 di:ffffffffff600000 [21379503.953441] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612edf7ab9 cs:33 sp:7f8e9282b858 ax:0 si:55612ee51062 di:ffffffffff600000 [21379506.864919] exe[447575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56108710fab9 cs:33 sp:7f320390b858 ax:0 si:561087169097 di:ffffffffff600000 [21379508.911583] exe[447569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56108710fab9 cs:33 sp:7f320390b858 ax:0 si:561087169097 di:ffffffffff600000 [21379510.278884] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56108710fab9 cs:33 sp:7f320390b858 ax:0 si:561087169062 di:ffffffffff600000 [21379519.781867] exe[447579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56108710fab9 cs:33 sp:7f320390b858 ax:0 si:561087169062 di:ffffffffff600000 [21379524.672087] exe[447581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4097 di:ffffffffff600000 [21379526.003248] exe[447579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4097 di:ffffffffff600000 [21379528.140072] exe[447571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4062 di:ffffffffff600000 [21379536.118174] exe[447574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4062 di:ffffffffff600000 [21379539.793669] exe[448540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4062 di:ffffffffff600000 [21379544.987882] exe[447589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4062 di:ffffffffff600000 [21379545.961972] exe[447589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4097 di:ffffffffff600000 [21379552.042056] exe[447679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4062 di:ffffffffff600000 [21379553.044991] exe[447598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4070 di:ffffffffff600000 [21379553.172083] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f935aab9 cs:33 sp:7f1bdff76858 ax:0 si:5633f93b4097 di:ffffffffff600000 [21379564.940613] potentially unexpected fatal signal 5. [21379564.945858] CPU: 74 PID: 484166 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21379564.957864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21379564.967488] RIP: 0033:0x7fffffffe062 [21379564.971448] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21379564.990657] RSP: 002b:000000c000527b90 EFLAGS: 00000297 [21379564.996339] RAX: 00007fe615f84000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21379565.005285] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fe615f84000 [21379565.014197] RBP: 000000c000527c28 R08: 0000000000000009 R09: 000000000c5a6000 [21379565.023126] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000527c18 [21379565.032050] R13: 000000c000548ab0 R14: 000000c000500e00 R15: 0000000000075904 [21379565.040988] FS: 0000000001f6c6b0 GS: 0000000000000000 [21379566.445392] exe[447598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c69759ab9 cs:33 sp:7fbe0bdfe858 ax:0 si:558c697b3062 di:ffffffffff600000 [21379568.520087] exe[448530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c69759ab9 cs:33 sp:7fbe0bdfe858 ax:0 si:558c697b3062 di:ffffffffff600000 [21379571.984504] exe[447589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c69759ab9 cs:33 sp:7fbe0bdfe858 ax:0 si:558c697b3062 di:ffffffffff600000 [21379572.915756] exe[455551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c69759ab9 cs:33 sp:7fbe0bdfe858 ax:0 si:558c697b3097 di:ffffffffff600000 [21379576.625009] exe[448530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c69759ab9 cs:33 sp:7fbe0bdfe858 ax:0 si:558c697b3062 di:ffffffffff600000 [21379587.132692] exe[447678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379587.329042] exe[455551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2097 di:ffffffffff600000 [21379591.083521] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379591.212801] exe[447654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379601.967192] exe[447587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379606.281361] exe[455979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379615.398734] exe[475683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379619.808255] exe[447571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379624.164336] exe[447581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379624.943480] exe[448530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21379630.641389] exe[447581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c321458ab9 cs:33 sp:7f9c3d305858 ax:0 si:55c3214b2062 di:ffffffffff600000 [21380843.722592] potentially unexpected fatal signal 11. [21380843.727936] CPU: 86 PID: 521331 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21380843.739909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21380843.749623] RIP: 0033:0x55cd2e737d97 [21380843.753612] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [21380843.772817] RSP: 002b:00007fffdd101c90 EFLAGS: 00010206 [21380843.778509] RAX: 00007fffdd102500 RBX: 00007fffdd1021f0 RCX: 0000000000000000 [21380843.786069] RDX: 00007fffdd102370 RSI: 000055cd2e7ba3d8 RDI: 00007fffdd1021f0 [21380843.795107] RBP: 00007fffdd1022e0 R08: 0000000000000000 R09: 0000000000000000 [21380843.804124] R10: 0000000000001000 R11: 0000000000000293 R12: 000055cd2e7ba3d8 [21380843.813058] R13: 00007fffdd102370 R14: 0000000000000000 R15: 00007fffdd1021f0 [21380843.820590] FS: 000055cd2f3cd480 GS: 0000000000000000 [21381428.355028] exe[539718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d7f225ab9 cs:33 sp:7edf525af858 ax:0 si:561d7f27f062 di:ffffffffff600000 [21381428.431369] exe[539720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d7f225ab9 cs:33 sp:7edf525af858 ax:0 si:561d7f27f062 di:ffffffffff600000 [21381428.455621] exe[539688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d7f225ab9 cs:33 sp:7edf525af858 ax:0 si:561d7f27f062 di:ffffffffff600000 [21381713.990623] exe[546532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2f11edab9 cs:33 sp:7ea276324858 ax:0 si:55f2f1247070 di:ffffffffff600000 [21381862.696427] exe[553694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563313522ab9 cs:33 sp:7ec9180ba858 ax:0 si:56331357c062 di:ffffffffff600000 [21382248.638391] exe[563403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2547deab9 cs:33 sp:7f2c6c827858 ax:0 si:55f254838097 di:ffffffffff600000 [21382679.482951] exe[552811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5964bdab9 cs:33 sp:7fda3f742858 ax:0 si:55f596517062 di:ffffffffff600000 [21382679.564005] exe[552692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55576db72ab9 cs:33 sp:7f7b303ef858 ax:0 si:55576dbcc062 di:ffffffffff600000 [21382679.629774] exe[560915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5964bdab9 cs:33 sp:7fda3f742858 ax:0 si:55f596517062 di:ffffffffff600000 [21382679.687692] exe[554217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55576db72ab9 cs:33 sp:7f7b303ef858 ax:0 si:55576dbcc062 di:ffffffffff600000 [21382679.793548] exe[555816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5964bdab9 cs:33 sp:7fda3f742858 ax:0 si:55f596517062 di:ffffffffff600000 [21382680.208204] exe[552832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235871aab9 cs:33 sp:7f645e5f4858 ax:0 si:562358774062 di:ffffffffff600000 [21382680.237218] exe[548818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560996588ab9 cs:33 sp:7f313d388858 ax:0 si:5609965e2062 di:ffffffffff600000 [21382680.260203] exe[554215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560996588ab9 cs:33 sp:7f313d388858 ax:0 si:5609965e2062 di:ffffffffff600000 [21382680.277717] exe[565973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55576db72ab9 cs:33 sp:7f7b303ef858 ax:0 si:55576dbcc062 di:ffffffffff600000 [21382680.365752] exe[566005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560996588ab9 cs:33 sp:7f313d388858 ax:0 si:5609965e2062 di:ffffffffff600000 [21382881.256717] potentially unexpected fatal signal 5. [21382881.261936] CPU: 35 PID: 560145 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21382881.273958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21382881.283590] RIP: 0033:0x7fffffffe062 [21382881.287562] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21382881.306739] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21382881.312382] RAX: 0000556ab5d9f000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21382881.319901] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000556ab5d9f000 [21382881.327440] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000ee00000 [21382881.334973] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [21382881.342540] R13: 000000c000143808 R14: 000000c000592700 R15: 00000000000885fb [21382881.350135] FS: 00007fc27a89c6c0 GS: 0000000000000000 [21383018.522637] exe[548054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdd7ededb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:900a000 [21383317.110899] potentially unexpected fatal signal 5. [21383317.116121] CPU: 45 PID: 498793 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21383317.128104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21383317.137734] RIP: 0033:0x7fffffffe062 [21383317.141750] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21383317.162339] RSP: 002b:000000c0006a7b90 EFLAGS: 00000297 [21383317.169376] RAX: 000000000008f76b RBX: 0000000000000000 RCX: 00007fffffffe05a [21383317.178317] RDX: 0000000000000000 RSI: 000000c0006a8000 RDI: 0000000000012f00 [21383317.187252] RBP: 000000c0006a7c28 R08: 000000c00061a4c0 R09: 0000000000000000 [21383317.196155] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006a7c18 [21383317.205115] R13: 000000c0006dcab0 R14: 000000c000503a40 R15: 0000000000079c45 [21383317.214066] FS: 000000c000180898 GS: 0000000000000000 [21383500.359230] exe[576772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9bfcfb237 cs:33 sp:7ff3f046aef8 ax:2f700000 si:55b9bfd692f7 di:ffffffffff600000 [21383605.655343] exe[526117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4a2900ab9 cs:33 sp:7eef16efd858 ax:0 si:55b4a295a062 di:ffffffffff600000 [21383655.672803] exe[590668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827c19ab9 cs:33 sp:7fd65d248858 ax:0 si:55d827c73062 di:ffffffffff600000 [21383935.818137] exe[601580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2975bab9 cs:33 sp:7f3d55bf8858 ax:0 si:556a297b5062 di:ffffffffff600000 [21383957.949911] exe[599236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8bfb08ab9 cs:33 sp:7fec3449c858 ax:0 si:55a8bfb62062 di:ffffffffff600000 [21383970.239346] exe[570274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7964c5ab9 cs:33 sp:7f38478f4858 ax:0 si:55e79651f062 di:ffffffffff600000 [21384072.522156] exe[546975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a2dd3ab9 cs:33 sp:7ed1cd1ad858 ax:0 si:5588a2e2d062 di:ffffffffff600000 [21384073.811415] exe[597998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e60bd43ab9 cs:33 sp:7f9410bfe858 ax:0 si:55e60bd9d062 di:ffffffffff600000 [21384078.110583] exe[583414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c88309ab9 cs:33 sp:7fce576df858 ax:0 si:557c88363062 di:ffffffffff600000 [21384125.015202] exe[607321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a191dfab9 cs:33 sp:7f2916128858 ax:0 si:556a19239062 di:ffffffffff600000 [21384260.203318] exe[574131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c860cdaab9 cs:33 sp:7f69e3359858 ax:0 si:55c860d34062 di:ffffffffff600000 [21384402.446501] exe[565412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e9305ab9 cs:33 sp:7eb0d06ba858 ax:0 si:5594e935f062 di:ffffffffff600000 [21384460.639677] exe[592099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614dc077ab9 cs:33 sp:7f9871f5e858 ax:0 si:5614dc0d1062 di:ffffffffff600000 [21384521.299113] potentially unexpected fatal signal 5. [21384521.304379] CPU: 46 PID: 531723 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21384521.316375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21384521.326025] RIP: 0033:0x7fffffffe062 [21384521.330103] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21384521.350761] RSP: 002b:000000c000251b90 EFLAGS: 00000297 [21384521.357746] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21384521.366673] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21384521.375560] RBP: 000000c000251c28 R08: 0000000000000000 R09: 0000000000000000 [21384521.383115] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000251c18 [21384521.392059] R13: 000000c000203dd0 R14: 000000c0002e8700 R15: 0000000000080f3b [21384521.400978] FS: 000000c000180098 GS: 0000000000000000 [21384534.096824] exe[589578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d19fca0ab9 cs:33 sp:7f32696d8858 ax:0 si:55d19fcfa062 di:ffffffffff600000 [21384653.944439] exe[572635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa610eab9 cs:33 sp:7f98feedd858 ax:0 si:55dfa6168062 di:ffffffffff600000 [21385069.822820] exe[622961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb7ea2eab9 cs:33 sp:7eb7de06d858 ax:0 si:55eb7ea88062 di:ffffffffff600000 [21385069.955739] exe[626309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb7ea2eab9 cs:33 sp:7eb7de06d858 ax:0 si:55eb7ea88062 di:ffffffffff600000 [21385086.582981] exe[626529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f19087aab9 cs:33 sp:7ef455a91858 ax:0 si:55f1908d4062 di:ffffffffff600000 [21385175.901687] exe[623248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e38971fab9 cs:33 sp:7ef3dd750858 ax:0 si:55e389779097 di:ffffffffff600000 [21385489.126251] potentially unexpected fatal signal 11. [21385489.131565] CPU: 77 PID: 630773 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21385489.143557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21385489.153184] RIP: 0033:0x55a8b4240a66 [21385489.157177] Code: ff 48 8d 35 6d 56 09 00 48 8b 94 24 c8 03 00 00 48 8d 3d 67 56 09 00 31 c0 e8 96 35 ff ff 66 0f 1f 44 00 00 48 89 fa 48 89 f8 <40> 88 3d 59 0c ca 00 48 d1 ea 80 25 4f 0c ca 00 01 83 e2 01 88 15 [21385489.176380] RSP: 002b:00007ff5aa6cd538 EFLAGS: 00010287 [21385489.182035] RAX: 00000000000007c0 RBX: 00000000ffffffff RCX: 000055a8b4288a0d [21385489.190975] RDX: 00000000000007c0 RSI: 00007ff5aa6cd5a0 RDI: 00000000000007c0 [21385489.199921] RBP: 00007ff5aa6cd59c R08: 000000000000000a R09: 00007ff5aa6cd287 [21385489.208855] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000032 [21385489.217815] R13: 000000000002ffd2 R14: 000000000002ffc1 R15: 0000000000000001 [21385489.226764] FS: 000055a8b4ee8480 GS: 0000000000000000 [21385564.189948] potentially unexpected fatal signal 5. [21385564.195195] CPU: 90 PID: 628260 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21385564.207186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21385564.216818] RIP: 0033:0x7fffffffe062 [21385564.220862] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21385564.241420] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21385564.247043] RAX: 000055b6b9821000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21385564.254583] RDX: 0000000000000001 RSI: 00000000001df000 RDI: 000055b6b9821000 [21385564.262136] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000eadc000 [21385564.271043] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21385564.278623] R13: 000000c000143808 R14: 000000c000182fc0 R15: 0000000000096c24 [21385564.287542] FS: 00007f7ace09d6c0 GS: 0000000000000000 [21385673.074007] potentially unexpected fatal signal 5. [21385673.079243] CPU: 50 PID: 640630 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21385673.091236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21385673.100898] RIP: 0033:0x7fffffffe062 [21385673.104928] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21385673.124164] RSP: 002b:000000c00065db90 EFLAGS: 00000297 [21385673.131255] RAX: 000055a9e3123000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21385673.140142] RDX: 0000000000000001 RSI: 00000000000dd000 RDI: 000055a9e3123000 [21385673.149042] RBP: 000000c00065dc28 R08: 0000000000000009 R09: 00000000139e6000 [21385673.158018] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00065dc18 [21385673.166883] R13: 000000c000663f50 R14: 000000c000295180 R15: 000000000009c2c9 [21385673.175785] FS: 000000c000180898 GS: 0000000000000000 [21386610.189335] potentially unexpected fatal signal 11. [21386610.194669] CPU: 19 PID: 678248 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21386610.206661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21386610.216311] RIP: 0033:0x562c56cfc37b [21386610.220381] Code: d0 00 00 00 83 fd 20 0f 84 95 05 00 00 41 80 7c 24 04 00 4d 89 e6 4d 8d 4c 24 0c 75 d2 80 3d 50 e3 c9 00 00 0f 85 55 03 00 00 <41> c6 44 24 04 01 41 89 2c 24 41 c6 44 24 20 00 49 c7 46 08 00 00 [21386610.239578] RSP: 002b:00007f4baf2ee310 EFLAGS: 00010246 [21386610.245223] RAX: 00007f4baf2ee470 RBX: 00007f4baf2ee470 RCX: 0000000000000000 [21386610.252782] RDX: 00007f8cec400078 RSI: 00007f4baf2ee4d0 RDI: 00007f4baf2ee4f0 [21386610.260368] RBP: 0000000000000000 R08: 00007f8cec400078 R09: 0000562c56e70f8c [21386610.269292] R10: 0000000000000004 R11: 00000000861c4aa3 R12: 0000562c56e70f80 [21386610.276853] R13: 0000000000000b0a R14: 0000562c56e70f80 R15: 00007f4baf2ee418 [21386610.285765] FS: 0000562c579a1480 GS: 0000000000000000 [21386764.559102] exe[624506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a58e55ab9 cs:33 sp:7ea55e4c2858 ax:0 si:562a58eaf062 di:ffffffffff600000 [21387173.817368] exe[684977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1d9833ab9 cs:33 sp:7f125834b858 ax:0 si:55d1d988d062 di:ffffffffff600000 [21387565.644772] exe[699915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55599ffcbab9 cs:33 sp:7f09812bd858 ax:0 si:5559a0025062 di:ffffffffff600000 [21387668.256384] potentially unexpected fatal signal 5. [21387668.261613] CPU: 43 PID: 672449 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21387668.273610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21387668.283260] RIP: 0033:0x7fffffffe062 [21387668.287403] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21387668.307976] RSP: 002b:000000c0002dbb90 EFLAGS: 00000297 [21387668.308578] potentially unexpected fatal signal 5. [21387668.315037] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21387668.320220] CPU: 26 PID: 686088 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21387668.320222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21387668.320226] RIP: 0033:0x7fffffffe062 [21387668.320229] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21387668.320230] RSP: 002b:000000c0002dbb90 EFLAGS: 00000297 [21387668.320231] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21387668.320232] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000561ab9200000 [21387668.320235] RBP: 000000c0002dbc28 R08: 0000000000000000 R09: 0000000000000000 [21387668.329132] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21387668.329133] RBP: 000000c0002dbc28 R08: 0000000000000000 R09: 0000000000000000 [21387668.329135] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002dbc18 [21387668.329135] R13: 000000c00051ff20 R14: 000000c000500a80 R15: 00000000000a3dd4 [21387668.329136] FS: 000000c00013b098 GS: 0000000000000000 [21387668.341325] potentially unexpected fatal signal 5. [21387668.342492] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002dbc18 [21387668.352162] CPU: 24 PID: 686835 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21387668.352164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21387668.357494] R13: 000000c00051ff20 R14: 000000c000500a80 R15: 00000000000a3dd4 [21387668.357496] FS: 000000c00013b098 GS: 0000000000000000 [21387668.506097] RIP: 0033:0x7fffffffe062 [21387668.510102] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21387668.530718] RSP: 002b:000000c0002dbb90 EFLAGS: 00000297 [21387668.537737] RAX: 00007f452004c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21387668.546701] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f452004c000 [21387668.555636] RBP: 000000c0002dbc28 R08: 0000000000000009 R09: 000000000d028000 [21387668.564585] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0002dbc18 [21387668.573527] R13: 000000c00051ff20 R14: 000000c000500a80 R15: 00000000000a3dd4 [21387668.582465] FS: 000000c00013b098 GS: 0000000000000000 [21387815.755406] exe[691106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55915ad20ab9 cs:33 sp:7f7cbc1feef8 ax:0 si:20004480 di:ffffffffff600000 [21387819.364765] exe[710664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55587b188ab9 cs:33 sp:7f936512bef8 ax:0 si:20004580 di:ffffffffff600000 [21387829.154794] exe[695199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ec067237 cs:33 sp:7fb8d052def8 ax:2f700000 si:5562ec0d52f7 di:ffffffffff600000 [21387829.311174] exe[695493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564290c08237 cs:33 sp:7f6e5c354ef8 ax:2f700000 si:564290c762f7 di:ffffffffff600000 [21388171.969485] potentially unexpected fatal signal 5. [21388171.974711] CPU: 65 PID: 710168 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21388171.986693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21388171.996312] RIP: 0033:0x7fffffffe062 [21388172.000270] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21388172.019469] RSP: 002b:000000c000671b90 EFLAGS: 00000297 [21388172.025122] RAX: 00007f807aad5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21388172.032905] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f807aad5000 [21388172.041834] RBP: 000000c000671c28 R08: 0000000000000009 R09: 000000000d63d000 [21388172.050761] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000671c18 [21388172.059674] R13: 000000c00067ab10 R14: 000000c00047ea80 R15: 00000000000ac981 [21388172.069105] FS: 000000c000181098 GS: 0000000000000000 [21389346.387962] exe[693084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e593cdab9 cs:33 sp:7f02faf9f858 ax:0 si:561e59427070 di:ffffffffff600000 [21389346.503808] exe[705178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557135a70ab9 cs:33 sp:7f530fa52858 ax:0 si:557135aca070 di:ffffffffff600000 [21389346.539603] exe[729531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557135a70ab9 cs:33 sp:7f530fa31858 ax:0 si:557135aca070 di:ffffffffff600000 [21389346.568046] exe[692386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ab6822ab9 cs:33 sp:7efed2d51858 ax:0 si:556ab687c070 di:ffffffffff600000 [21389346.745593] exe[705180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557135a70ab9 cs:33 sp:7f530fa52858 ax:0 si:557135aca070 di:ffffffffff600000 [21389346.853475] exe[738441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55712a494ab9 cs:33 sp:7f40a21e6858 ax:0 si:55712a4ee070 di:ffffffffff600000 [21389346.994295] exe[692597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e593cdab9 cs:33 sp:7f02faf9f858 ax:0 si:561e59427070 di:ffffffffff600000 [21389366.797139] exe[744834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682b60b237 cs:33 sp:7eaf72ecfef8 ax:2f700000 si:55682b6792f7 di:ffffffffff600000 [21389824.624847] exe[695056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568ed48aab9 cs:33 sp:7ecf5d690858 ax:0 si:5568ed4e4097 di:ffffffffff600000 [21389829.776297] exe[695086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a674fe6ab9 cs:33 sp:7eedf40f9858 ax:0 si:55a675040097 di:ffffffffff600000 [21390066.864258] potentially unexpected fatal signal 5. [21390066.869515] CPU: 55 PID: 745494 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21390066.881638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21390066.891438] RIP: 0033:0x7fffffffe062 [21390066.895421] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21390066.914643] RSP: 002b:000000c00062db90 EFLAGS: 00000297 [21390066.920323] RAX: 000055b20b8c2000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21390066.927878] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055b20b8c2000 [21390066.936817] RBP: 000000c00062dc28 R08: 0000000000000009 R09: 0000000006fff000 [21390066.945742] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00062dc18 [21390066.953295] R13: 000000c000018b10 R14: 000000c00048d340 R15: 00000000000b2758 [21390066.962213] FS: 000000c000180098 GS: 0000000000000000 [21390067.021566] potentially unexpected fatal signal 5. [21390067.027222] CPU: 73 PID: 741311 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21390067.040677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21390067.051632] RIP: 0033:0x7fffffffe062 [21390067.056984] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21390067.077621] RSP: 002b:000000c00062db90 EFLAGS: 00000297 [21390067.084666] RAX: 00005645c28d9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21390067.093594] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00005645c28d9000 [21390067.102547] RBP: 000000c00062dc28 R08: 0000000000000009 R09: 000000000b9a8000 [21390067.111519] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00062dc18 [21390067.120455] R13: 000000c000018b10 R14: 000000c00048d340 R15: 00000000000b2758 [21390067.128026] FS: 000000c000180098 GS: 0000000000000000 [21390248.993256] exe[761475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4e55f4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:100000 [21390303.914413] exe[710356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642180eaab9 cs:33 sp:7f75db193ef8 ax:0 si:200013c0 di:ffffffffff600000 [21390304.060056] exe[740055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d17bddab9 cs:33 sp:7fb1ea362ef8 ax:0 si:200013c0 di:ffffffffff600000 [21390562.557218] exe[756449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b200bb4ab9 cs:33 sp:7fe9438dc858 ax:0 si:55b200c0e062 di:ffffffffff600000 [21391049.307593] exe[760813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3a7faab9 cs:33 sp:7f6a4477f858 ax:0 si:555e3a854070 di:ffffffffff600000 [21391514.966789] potentially unexpected fatal signal 5. [21391514.972034] CPU: 55 PID: 776246 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21391514.984014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21391514.993750] RIP: 0033:0x7fffffffe062 [21391514.997733] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21391515.016976] RSP: 002b:000000c00065db90 EFLAGS: 00000297 [21391515.022662] RAX: 0000557af2c9a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21391515.031602] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000557af2c9a000 [21391515.039128] RBP: 000000c00065dc28 R08: 0000000000000009 R09: 0000000003df4000 [21391515.048173] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00065dc18 [21391515.057067] R13: 000000c000663f50 R14: 000000c0004cd6c0 R15: 00000000000b8ec2 [21391515.066005] FS: 0000000001f6c6b0 GS: 0000000000000000 [21391719.362230] exe[792894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c66f45237 cs:33 sp:7f37d3ef3ef8 ax:2f700000 si:564c66fb32f7 di:ffffffffff600000 [21391719.439260] exe[792894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56479f863237 cs:33 sp:7f31f009bef8 ax:2f700000 si:56479f8d12f7 di:ffffffffff600000 [21392018.321355] exe[784190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56544c01eab9 cs:33 sp:7f74d54a2858 ax:0 si:56544c078062 di:ffffffffff600000 [21392018.791204] exe[784061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a7fe66ab9 cs:33 sp:7f533e1f2858 ax:0 si:555a7fec0062 di:ffffffffff600000 [21392018.817056] exe[784221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56544c01eab9 cs:33 sp:7f74d54a2858 ax:0 si:56544c078062 di:ffffffffff600000 [21392018.850165] exe[784222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556facdc4ab9 cs:33 sp:7f7f382b1858 ax:0 si:556face1e062 di:ffffffffff600000 [21392018.904906] exe[793032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56544c01eab9 cs:33 sp:7f74d54a2858 ax:0 si:56544c078062 di:ffffffffff600000 [21392018.970662] exe[784208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3d89dcab9 cs:33 sp:7fba9f171858 ax:0 si:55b3d8a36062 di:ffffffffff600000 [21392019.038801] exe[783971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56544c01eab9 cs:33 sp:7f74d54a2858 ax:0 si:56544c078062 di:ffffffffff600000 [21392019.106223] exe[784514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556facdc4ab9 cs:33 sp:7f7f382b1858 ax:0 si:556face1e062 di:ffffffffff600000 [21392019.178171] exe[783934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a7fe66ab9 cs:33 sp:7f533e1f2858 ax:0 si:555a7fec0062 di:ffffffffff600000 [21392066.706700] exe[802655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55834744eab9 cs:33 sp:7eaf6b85d858 ax:0 si:5583474a8097 di:ffffffffff600000 [21392335.002223] potentially unexpected fatal signal 11. [21392335.007648] CPU: 12 PID: 787871 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21392335.019699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21392335.029333] RIP: 0033:0x7ff0986c3050 [21392335.033310] Code: Unable to access opcode bytes at RIP 0x7ff0986c3026. [21392335.040275] RSP: 002b:00007f92ddb472d8 EFLAGS: 00010202 [21392335.047296] RAX: 00007ff0986c3050 RBX: 0000000000000003 RCX: 0000001b2c920000 [21392335.056228] RDX: 0000001b2c920004 RSI: 00007f92ddb472f0 RDI: 0000000000000001 [21392335.065175] RBP: 0000000000000001 R08: 0000001b2c960000 R09: 0000000000000000 [21392335.074101] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [21392335.083054] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21392335.091968] FS: 000055f8b06a4480 GS: 0000000000000000 [21392622.682676] potentially unexpected fatal signal 5. [21392622.687907] CPU: 78 PID: 762448 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21392622.699918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21392622.709568] RIP: 0033:0x7fffffffe062 [21392622.713605] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21392622.734178] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21392622.741212] RAX: 000055f2eac00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21392622.750108] RDX: 0000000000000001 RSI: 00000000001eb000 RDI: 000055f2eac00000 [21392622.759039] RBP: 000000c00004db30 R08: 0000000000000009 R09: 00000000169ef000 [21392622.767937] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [21392622.776856] R13: 000000c000180008 R14: 000000c0001b1dc0 R15: 00000000000b9799 [21392622.785778] FS: 00007f547239c6c0 GS: 0000000000000000 [21393108.665324] exe[790449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c53838ab9 cs:33 sp:7f69d71f9858 ax:0 si:557c53892062 di:ffffffffff600000 [21393108.769743] exe[784612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e7b902ab9 cs:33 sp:7f573c4a5858 ax:0 si:559e7b95c062 di:ffffffffff600000 [21393108.840971] exe[790416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbf5b00ab9 cs:33 sp:7fa19e3b8858 ax:0 si:55dbf5b5a062 di:ffffffffff600000 [21393108.931900] exe[784616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562702ff0ab9 cs:33 sp:7f39641b5858 ax:0 si:56270304a062 di:ffffffffff600000 [21393108.950624] exe[790479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c53838ab9 cs:33 sp:7f69d71f9858 ax:0 si:557c53892062 di:ffffffffff600000 [21393109.009326] exe[789916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e7b902ab9 cs:33 sp:7f573c4a5858 ax:0 si:559e7b95c062 di:ffffffffff600000 [21393109.096902] exe[784410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c53838ab9 cs:33 sp:7f69d71f9858 ax:0 si:557c53892062 di:ffffffffff600000 [21393109.181293] exe[790449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbf5b00ab9 cs:33 sp:7fa19e3b8858 ax:0 si:55dbf5b5a062 di:ffffffffff600000 [21393720.344233] exe[794586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588edbcbab9 cs:33 sp:7f5bebdbe858 ax:0 si:5588edc25062 di:ffffffffff600000 [21393721.579953] exe[784192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bcce66ab9 cs:33 sp:7f690de88858 ax:0 si:557bccec0062 di:ffffffffff600000 [21394201.754301] exe[784493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bf2e2aab9 cs:33 sp:7f9f02329858 ax:0 si:556bf2e84062 di:ffffffffff600000 [21394202.282925] exe[783616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c91233ab9 cs:33 sp:7f8e06272858 ax:0 si:558c9128d062 di:ffffffffff600000 [21394943.776976] exe[838791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a4098dab9 cs:33 sp:7fa919190858 ax:0 si:555a409e7062 di:ffffffffff600000 [21395180.152973] potentially unexpected fatal signal 5. [21395180.158207] CPU: 7 PID: 870003 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21395180.170123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21395180.179796] RIP: 0033:0x7fffffffe062 [21395180.183829] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21395180.204403] RSP: 002b:000000c000173b90 EFLAGS: 00000297 [21395180.211401] RAX: 000055de65c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21395180.220332] RDX: 0000000000000003 RSI: 0000000000039000 RDI: 000055de65c00000 [21395180.229264] RBP: 000000c000173c28 R08: 0000000000000009 R09: 0000000013066000 [21395180.236879] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000173c18 [21395180.245757] R13: 000000c0001a6150 R14: 000000c000500540 R15: 00000000000d2e96 [21395180.254690] FS: 000000c0004ba098 GS: 0000000000000000 [21395308.916059] exe[811550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c35c5aab9 cs:33 sp:7f342d709858 ax:0 si:564c35cb4097 di:ffffffffff600000 [21395308.976088] exe[809453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55570cfeeab9 cs:33 sp:7fba1aca0858 ax:0 si:55570d048097 di:ffffffffff600000 [21395309.005033] exe[809453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55570cfeeab9 cs:33 sp:7fba1ac7f858 ax:0 si:55570d048097 di:ffffffffff600000 [21395846.546462] exe[874073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560e78db237 cs:33 sp:7fe1493afef8 ax:2f700000 si:5560e79492f7 di:ffffffffff600000 [21396182.524322] potentially unexpected fatal signal 5. [21396182.529540] CPU: 66 PID: 892728 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21396182.541535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21396182.551169] RIP: 0033:0x7fffffffe062 [21396182.555133] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21396182.574388] RSP: 002b:000000c000579b90 EFLAGS: 00000297 [21396182.579995] RAX: 00007f4b2ffd9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21396182.587543] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f4b2ffd9000 [21396182.595146] RBP: 000000c000579c28 R08: 0000000000000009 R09: 00000000015f7000 [21396182.602682] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000579c18 [21396182.610207] R13: 000000c00057ff50 R14: 000000c00017f6c0 R15: 00000000000d9244 [21396182.617722] FS: 0000000001f6c6b0 GS: 0000000000000000 [21396187.762548] exe[888176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590e5858237 cs:33 sp:7f3bfb763ef8 ax:2f700000 si:5590e58c62f7 di:ffffffffff600000 [21396187.836975] exe[889115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de21fff237 cs:33 sp:7f3583f7def8 ax:2f700000 si:55de2206d2f7 di:ffffffffff600000 [21396187.896349] exe[889827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590e5858237 cs:33 sp:7f3bfb763ef8 ax:2f700000 si:5590e58c62f7 di:ffffffffff600000 [21396187.915740] exe[887939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559ad412237 cs:33 sp:7fe8eb8a2ef8 ax:2f700000 si:5559ad4802f7 di:ffffffffff600000 [21396187.991342] exe[888047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de21fff237 cs:33 sp:7f3583f7def8 ax:2f700000 si:55de2206d2f7 di:ffffffffff600000 [21396188.180168] exe[888099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de21fff237 cs:33 sp:7f3583f7def8 ax:2f700000 si:55de2206d2f7 di:ffffffffff600000 [21396188.237201] exe[889204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590e5858237 cs:33 sp:7f3bfb763ef8 ax:2f700000 si:5590e58c62f7 di:ffffffffff600000 [21396188.295861] exe[888359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baa5445237 cs:33 sp:7f051b764ef8 ax:2f700000 si:55baa54b32f7 di:ffffffffff600000 [21396188.355156] exe[888240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590e5858237 cs:33 sp:7f3bfb763ef8 ax:2f700000 si:5590e58c62f7 di:ffffffffff600000 [21396188.529014] exe[887914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559ad412237 cs:33 sp:7fe8eb8a2ef8 ax:2f700000 si:5559ad4802f7 di:ffffffffff600000 [21396212.455132] potentially unexpected fatal signal 11. [21396212.460438] CPU: 30 PID: 893660 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21396212.472539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21396212.482193] RIP: 0033:0x564796e652f8 [21396212.486198] Code: ff 48 8d 3d 6a f5 c5 00 e8 45 6a fd ff e9 1f ff ff ff 41 57 89 f1 49 89 d7 41 56 41 89 fe 41 55 41 54 55 53 31 db 48 83 ec 18 <48> 8b 3d 61 f5 c5 00 48 8b 15 6a f5 c5 00 48 85 ff 0f 84 a1 01 00 [21396212.505435] RSP: 002b:00007f209c5653f0 EFLAGS: 00010206 [21396212.512500] RAX: 00000000000001a6 RBX: 0000000000000000 RCX: 0000000000000000 [21396212.521429] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [21396212.530389] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21396212.539344] R10: 0000564797ac6750 R11: 0000000000000246 R12: 00000000000001a6 [21396212.548272] R13: ffffffffffffffb0 R14: 0000000000000002 R15: 0000000000000000 [21396212.557198] FS: 0000564797ac6480 GS: 0000000000000000 [21396276.012442] warn_bad_vsyscall: 4 callbacks suppressed [21396276.012446] exe[895921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd4c90f237 cs:33 sp:7f0c49cd8ef8 ax:2f700000 si:55bd4c97d2f7 di:ffffffffff600000 [21396276.115012] exe[898132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f281850237 cs:33 sp:7f721f9feef8 ax:2f700000 si:55f2818be2f7 di:ffffffffff600000 [21396284.473687] exe[888357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5ac2e4237 cs:33 sp:7fdc7d0b9ef8 ax:2f700000 si:55a5ac3522f7 di:ffffffffff600000 [21396284.550247] exe[887915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566f4c37237 cs:33 sp:7f49c8523ef8 ax:2f700000 si:5566f4ca52f7 di:ffffffffff600000 [21396334.345202] potentially unexpected fatal signal 5. [21396334.350422] CPU: 1 PID: 875973 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21396334.362322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21396334.371966] RIP: 0033:0x7fffffffe062 [21396334.375954] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21396334.395166] RSP: 002b:000000c00002bb90 EFLAGS: 00000297 [21396334.400841] RAX: 000055942e800000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21396334.408434] RDX: 0000000000000003 RSI: 0000000000032000 RDI: 000055942e800000 [21396334.417393] RBP: 000000c00002bc28 R08: 0000000000000009 R09: 000000000d825000 [21396334.426314] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00002bc18 [21396334.435247] R13: 000000c00016cb10 R14: 000000c000528c40 R15: 00000000000d4db0 [21396334.442816] FS: 0000000001f6c6b0 GS: 0000000000000000 [21396526.195514] potentially unexpected fatal signal 5. [21396526.200774] CPU: 46 PID: 903835 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21396526.212815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21396526.222454] RIP: 0033:0x7fffffffe062 [21396526.226455] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21396526.245736] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21396526.252720] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21396526.261671] RDX: 0000000000000000 RSI: 000000000002b000 RDI: 000055ab26800000 [21396526.270612] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21396526.279539] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21396526.288466] R13: 0000000002883b00 R14: 000000c000007dc0 R15: 00000000000db4f5 [21396526.297409] FS: 00000000042423c0 GS: 0000000000000000 [21396821.589098] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68097 di:ffffffffff600000 [21396821.706285] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68097 di:ffffffffff600000 [21396821.810068] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68097 di:ffffffffff600000 [21396821.906388] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68097 di:ffffffffff600000 [21396821.979262] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68097 di:ffffffffff600000 [21396822.055847] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68062 di:ffffffffff600000 [21396822.132411] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68062 di:ffffffffff600000 [21396822.199404] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68062 di:ffffffffff600000 [21396822.276907] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68062 di:ffffffffff600000 [21396822.360993] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576cde0eab9 cs:33 sp:7f8988f28858 ax:0 si:5576cde68062 di:ffffffffff600000 [21397094.762596] warn_bad_vsyscall: 1 callbacks suppressed [21397094.762599] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6097 di:ffffffffff600000 [21397094.849401] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6097 di:ffffffffff600000 [21397094.877754] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502eff858 ax:0 si:55745ece6097 di:ffffffffff600000 [21397094.947180] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397095.045718] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397095.068322] exe[905303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397095.145867] exe[905303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397095.241481] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397095.672281] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397095.784211] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397099.831803] warn_bad_vsyscall: 24 callbacks suppressed [21397099.831808] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397099.934454] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397100.009234] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397100.086971] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397100.160580] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397100.227179] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397100.228319] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502eff858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397100.313866] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397100.387454] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397100.471481] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6097 di:ffffffffff600000 [21397104.852135] warn_bad_vsyscall: 196 callbacks suppressed [21397104.852139] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502eff858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397104.919676] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397104.986839] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397105.051006] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6097 di:ffffffffff600000 [21397105.127704] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6097 di:ffffffffff600000 [21397105.214494] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397105.338978] exe[915402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397105.362740] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397105.459981] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397105.542668] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397109.893892] warn_bad_vsyscall: 125 callbacks suppressed [21397109.893896] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397109.985303] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397110.053766] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397110.142537] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397110.168879] exe[915402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397110.397810] exe[906413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397110.481488] exe[906409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397110.570758] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397110.653198] exe[906409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397110.950514] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745ec8cab9 cs:33 sp:7f2502f20858 ax:0 si:55745ece6062 di:ffffffffff600000 [21397283.626303] warn_bad_vsyscall: 13 callbacks suppressed [21397283.626307] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e062 di:ffffffffff600000 [21397298.198034] exe[906359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e097 di:ffffffffff600000 [21397298.435463] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e097 di:ffffffffff600000 [21397304.271342] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e097 di:ffffffffff600000 [21397323.488930] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e062 di:ffffffffff600000 [21397329.606184] exe[906367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e062 di:ffffffffff600000 [21397331.171779] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e097 di:ffffffffff600000 [21397333.479599] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e097 di:ffffffffff600000 [21397334.563848] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e062 di:ffffffffff600000 [21397335.678103] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060eed4ab9 cs:33 sp:7f655ed7e858 ax:0 si:56060ef2e062 di:ffffffffff600000 [21397339.957745] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561337038ab9 cs:33 sp:7f60ebdfe858 ax:0 si:561337092062 di:ffffffffff600000 [21397341.069256] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561337038ab9 cs:33 sp:7f60ebdfe858 ax:0 si:561337092062 di:ffffffffff600000 [21397342.297754] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561337038ab9 cs:33 sp:7f60ebdfe858 ax:0 si:561337092062 di:ffffffffff600000 [21397342.643798] exe[915402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561337038ab9 cs:33 sp:7f60ebdfe858 ax:0 si:561337092062 di:ffffffffff600000 [21397344.754110] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561337038ab9 cs:33 sp:7f60ebdfe858 ax:0 si:561337092062 di:ffffffffff600000 [21397344.975894] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561337038ab9 cs:33 sp:7f60ebdfe858 ax:0 si:561337092097 di:ffffffffff600000 [21397345.122214] exe[909619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561337038ab9 cs:33 sp:7f60ebdfe858 ax:0 si:561337092062 di:ffffffffff600000 [21397345.735612] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561337038ab9 cs:33 sp:7f60ebdfe858 ax:0 si:561337092062 di:ffffffffff600000 [21397359.980383] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397361.280075] exe[909619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397363.164778] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397366.896408] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397379.745904] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397381.113227] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397388.631320] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232097 di:ffffffffff600000 [21397388.963169] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232097 di:ffffffffff600000 [21397389.344571] exe[915443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397389.773215] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397390.265759] exe[915487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397393.152086] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397397.103445] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397397.548452] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397398.425986] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232097 di:ffffffffff600000 [21397398.534247] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641171d8ab9 cs:33 sp:7eff82296858 ax:0 si:564117232062 di:ffffffffff600000 [21397406.294633] exe[915487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b88388ab9 cs:33 sp:7f27fdecf858 ax:0 si:556b883e2097 di:ffffffffff600000 [21397411.546578] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b88388ab9 cs:33 sp:7f27fdecf858 ax:0 si:556b883e2062 di:ffffffffff600000 [21397411.719137] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b88388ab9 cs:33 sp:7f27fdecf858 ax:0 si:556b883e2062 di:ffffffffff600000 [21397427.292539] exe[915439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920062 di:ffffffffff600000 [21397429.554317] exe[915443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920062 di:ffffffffff600000 [21397435.432609] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920062 di:ffffffffff600000 [21397435.859168] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920062 di:ffffffffff600000 [21397439.271902] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920062 di:ffffffffff600000 [21397442.631640] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920062 di:ffffffffff600000 [21397442.881894] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920097 di:ffffffffff600000 [21397448.166521] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920062 di:ffffffffff600000 [21397455.253153] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56349d8c6ab9 cs:33 sp:7fcc3d336858 ax:0 si:56349d920062 di:ffffffffff600000 [21397456.760607] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9097 di:ffffffffff600000 [21397458.836791] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397459.643793] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397459.762694] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397461.013446] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397462.402563] exe[915443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397465.163337] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397469.553591] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9097 di:ffffffffff600000 [21397471.534023] exe[924832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397472.530191] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397473.899009] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397479.437931] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9097 di:ffffffffff600000 [21397479.715485] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397480.047658] exe[924832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55695969fab9 cs:33 sp:7f307976e858 ax:0 si:5569596f9062 di:ffffffffff600000 [21397482.179601] exe[915525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0062 di:ffffffffff600000 [21397484.995688] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0062 di:ffffffffff600000 [21397486.694881] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0062 di:ffffffffff600000 [21397490.980154] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0097 di:ffffffffff600000 [21397491.510091] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0062 di:ffffffffff600000 [21397491.820692] exe[915439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0097 di:ffffffffff600000 [21397494.682713] exe[924832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0062 di:ffffffffff600000 [21397497.574031] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0062 di:ffffffffff600000 [21397501.137811] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dcd386ab9 cs:33 sp:7fdd96865858 ax:0 si:555dcd3e0062 di:ffffffffff600000 [21397507.574337] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397507.692675] exe[924832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397507.971896] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397509.159245] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397510.327810] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397510.819147] exe[915525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397513.530770] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397514.142402] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397514.637373] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397515.506797] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397516.921129] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557284f3ab9 cs:33 sp:7fa4173f0858 ax:0 si:55572854d062 di:ffffffffff600000 [21397517.922875] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e32fa4ab9 cs:33 sp:7f39436e9858 ax:0 si:556e32ffe062 di:ffffffffff600000 [21397519.395875] exe[909619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e32fa4ab9 cs:33 sp:7f39436e9858 ax:0 si:556e32ffe062 di:ffffffffff600000 [21397519.885315] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e32fa4ab9 cs:33 sp:7f39436e9858 ax:0 si:556e32ffe062 di:ffffffffff600000 [21397520.226275] exe[906359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e32fa4ab9 cs:33 sp:7f39436e9858 ax:0 si:556e32ffe062 di:ffffffffff600000 [21397523.543679] exe[906367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e32fa4ab9 cs:33 sp:7f39436e9858 ax:0 si:556e32ffe062 di:ffffffffff600000 [21397524.882955] exe[915402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b097 di:ffffffffff600000 [21397529.802763] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397530.804519] exe[906377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397535.018470] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397536.669690] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b097 di:ffffffffff600000 [21397538.900234] exe[909619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397540.482087] exe[906367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397541.993272] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397543.232341] exe[906377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b097 di:ffffffffff600000 [21397543.867049] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397544.883920] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397546.977873] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397547.756169] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397548.526309] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397549.111113] exe[906409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397549.486273] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397552.087887] exe[906413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397554.961882] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397556.169020] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b097 di:ffffffffff600000 [21397557.203208] exe[906413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397559.099106] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397559.586906] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397560.050761] exe[906409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397562.824354] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397566.115073] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397566.536847] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b097 di:ffffffffff600000 [21397568.568276] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397571.268345] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397571.444754] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397573.483744] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397578.888632] exe[906359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397579.961621] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b097 di:ffffffffff600000 [21397587.977227] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397591.390203] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b097 di:ffffffffff600000 [21397591.874304] exe[905303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397592.896252] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397593.097411] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397593.626821] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397596.607392] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397600.356172] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397602.364503] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397604.181099] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397604.315600] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397605.146306] exe[909619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397606.820538] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397611.425877] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b097 di:ffffffffff600000 [21397623.771139] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397629.286452] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d218341ab9 cs:33 sp:7f98a1066858 ax:0 si:55d21839b062 di:ffffffffff600000 [21397637.830758] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56151fddcab9 cs:33 sp:7ff9b8699858 ax:0 si:56151fe36062 di:ffffffffff600000 [21397637.929112] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56151fddcab9 cs:33 sp:7ff9b8699858 ax:0 si:56151fe36062 di:ffffffffff600000 [21397639.788957] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56151fddcab9 cs:33 sp:7ff9b8699858 ax:0 si:56151fe36062 di:ffffffffff600000 [21397640.507899] exe[915441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56151fddcab9 cs:33 sp:7ff9b8699858 ax:0 si:56151fe36062 di:ffffffffff600000 [21397640.892271] exe[915439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56151fddcab9 cs:33 sp:7ff9b8699858 ax:0 si:56151fe36062 di:ffffffffff600000 [21397642.762229] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56151fddcab9 cs:33 sp:7ff9b8699858 ax:0 si:56151fe36097 di:ffffffffff600000 [21397645.742929] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56151fddcab9 cs:33 sp:7ff9b8699858 ax:0 si:56151fe36097 di:ffffffffff600000 [21397648.244563] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2062 di:ffffffffff600000 [21397651.598603] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2062 di:ffffffffff600000 [21397657.040444] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2062 di:ffffffffff600000 [21397668.550249] exe[906413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2062 di:ffffffffff600000 [21397668.660519] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2097 di:ffffffffff600000 [21397678.179836] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2062 di:ffffffffff600000 [21397681.274615] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2062 di:ffffffffff600000 [21397687.128722] exe[906409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2062 di:ffffffffff600000 [21397688.213632] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdeca88ab9 cs:33 sp:7fe0ddffe858 ax:0 si:55bdecae2062 di:ffffffffff600000 [21397688.925474] exe[906377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397695.994190] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397697.162891] exe[906409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397699.350228] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397706.040931] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397708.451138] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826097 di:ffffffffff600000 [21397710.196455] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397710.315818] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826070 di:ffffffffff600000 [21397713.012832] exe[906409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397716.241600] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397718.509967] exe[915402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826097 di:ffffffffff600000 [21397720.008496] exe[915402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397721.471218] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397739.482057] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397741.801336] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397742.215817] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397744.960821] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397746.493784] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397749.487420] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397751.903141] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397761.006696] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397761.562035] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397762.934328] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397763.106263] exe[909345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561194257ab9 cs:33 sp:7f5e8f15f858 ax:0 si:5611942b1062 di:ffffffffff600000 [21397765.351439] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397766.121406] exe[905303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826062 di:ffffffffff600000 [21397771.920714] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d13a7ccab9 cs:33 sp:7f929d250858 ax:0 si:55d13a826097 di:ffffffffff600000 [21397776.639037] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b90d3eab9 cs:33 sp:7fe417eee858 ax:0 si:560b90d98062 di:ffffffffff600000 [21397780.822094] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b90d3eab9 cs:33 sp:7fe417eee858 ax:0 si:560b90d98062 di:ffffffffff600000 [21397781.374624] exe[909619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b90d3eab9 cs:33 sp:7fe417eee858 ax:0 si:560b90d98062 di:ffffffffff600000 [21397800.313757] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b90d3eab9 cs:33 sp:7fe417eee858 ax:0 si:560b90d98097 di:ffffffffff600000 [21397802.851844] exe[905303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b90d3eab9 cs:33 sp:7fe417eee858 ax:0 si:560b90d98062 di:ffffffffff600000 [21397810.655752] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12062 di:ffffffffff600000 [21397821.019555] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12097 di:ffffffffff600000 [21397831.948269] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12062 di:ffffffffff600000 [21397855.428454] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12062 di:ffffffffff600000 [21397862.965047] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12062 di:ffffffffff600000 [21397863.030160] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12062 di:ffffffffff600000 [21397865.652612] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12062 di:ffffffffff600000 [21397865.704976] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12062 di:ffffffffff600000 [21397866.165339] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027dbb8ab9 cs:33 sp:7fd923bfe858 ax:0 si:56027dc12097 di:ffffffffff600000 [21397873.019651] exe[905303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397873.077431] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397873.499066] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397873.662074] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397876.157394] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397877.640542] exe[905303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a097 di:ffffffffff600000 [21397878.604339] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397880.854365] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397890.731469] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a097 di:ffffffffff600000 [21397895.207596] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397895.394418] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397896.846851] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397899.332168] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56223b5c0ab9 cs:33 sp:7fe341ccc858 ax:0 si:56223b61a062 di:ffffffffff600000 [21397904.224804] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561260515ab9 cs:33 sp:7f11b1dd9858 ax:0 si:56126056f062 di:ffffffffff600000 [21397909.260467] exe[915413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561260515ab9 cs:33 sp:7f11b1dd9858 ax:0 si:56126056f062 di:ffffffffff600000 [21397912.900116] exe[906367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561260515ab9 cs:33 sp:7f11b1dd9858 ax:0 si:56126056f097 di:ffffffffff600000 [21397914.458931] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561260515ab9 cs:33 sp:7f11b1dd9858 ax:0 si:56126056f062 di:ffffffffff600000 [21397918.676248] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561260515ab9 cs:33 sp:7f11b1dd9858 ax:0 si:56126056f097 di:ffffffffff600000 [21397926.791966] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561260515ab9 cs:33 sp:7f11b1dd9858 ax:0 si:56126056f062 di:ffffffffff600000 [21397929.764076] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630ce1a3ab9 cs:33 sp:7f988bb68858 ax:0 si:5630ce1fd062 di:ffffffffff600000 [21397932.691532] exe[905303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630ce1a3ab9 cs:33 sp:7f988bb68858 ax:0 si:5630ce1fd062 di:ffffffffff600000 [21397936.741892] exe[906359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc0c46aab9 cs:33 sp:7fb44efaf858 ax:0 si:55cc0c4c4062 di:ffffffffff600000 [21397959.088116] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529062 di:ffffffffff600000 [21397959.479077] exe[909619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529097 di:ffffffffff600000 [21397961.092137] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529062 di:ffffffffff600000 [21397961.141677] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529062 di:ffffffffff600000 [21397965.472293] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529062 di:ffffffffff600000 [21397965.794524] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529062 di:ffffffffff600000 [21397970.316847] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529062 di:ffffffffff600000 [21397977.303954] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529062 di:ffffffffff600000 [21397988.856525] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112c4cfab9 cs:33 sp:7fb005323858 ax:0 si:56112c529062 di:ffffffffff600000 [21397992.895246] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21397993.474018] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21397994.672182] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21397995.370586] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21397998.509114] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21397999.097402] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398004.652367] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398005.822769] exe[915441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398010.233407] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b097 di:ffffffffff600000 [21398019.816600] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398024.560947] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398027.082538] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398029.995529] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398031.415068] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeebffe858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398036.504710] exe[915441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398038.692880] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398041.310780] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398042.807549] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398050.278331] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b097 di:ffffffffff600000 [21398053.328506] exe[915441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b097 di:ffffffffff600000 [21398056.078518] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398056.591283] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398057.324940] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398059.468670] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398060.452820] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398061.122231] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398061.422229] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398064.120038] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b097 di:ffffffffff600000 [21398065.323679] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398065.568477] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398065.699841] exe[915441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398069.133494] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398069.245468] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398069.611918] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398070.653220] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b097 di:ffffffffff600000 [21398071.929764] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398075.354630] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398078.375672] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398084.365188] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398085.503944] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398085.975525] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398089.660740] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398100.814762] exe[915525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398103.149891] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398108.126400] exe[915525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398109.727655] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398114.926120] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b097 di:ffffffffff600000 [21398115.326643] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398116.464738] exe[915485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398117.363072] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398118.107760] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398119.056651] exe[915487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b070 di:ffffffffff600000 [21398122.811183] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398126.709936] exe[915487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398128.976124] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398134.017772] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398138.986826] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398144.595270] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d6d321ab9 cs:33 sp:7faeecc31858 ax:0 si:563d6d37b062 di:ffffffffff600000 [21398147.740445] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568abea4ab9 cs:33 sp:7fbf709c7858 ax:0 si:5568abefe062 di:ffffffffff600000 [21398153.836628] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568abea4ab9 cs:33 sp:7fbf709c7858 ax:0 si:5568abefe097 di:ffffffffff600000 [21398154.429724] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568abea4ab9 cs:33 sp:7fbf709c7858 ax:0 si:5568abefe062 di:ffffffffff600000 [21398170.354252] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568abea4ab9 cs:33 sp:7fbf709c7858 ax:0 si:5568abefe062 di:ffffffffff600000 [21398178.833978] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398179.226311] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398194.626602] exe[915462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae097 di:ffffffffff600000 [21398200.237249] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398201.652049] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398207.656925] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398211.429069] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398211.585670] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398211.999123] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398213.090744] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398234.875538] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398236.383763] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398246.310888] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398246.880938] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555eb8754ab9 cs:33 sp:7ff1d95a2858 ax:0 si:555eb87ae062 di:ffffffffff600000 [21398250.215371] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398250.957948] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398254.226072] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398255.486365] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398260.434278] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398265.469418] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398269.051341] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398269.513840] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398271.673795] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398272.616789] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398273.924585] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398277.831892] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398286.091207] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398286.137692] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398288.818879] exe[915485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398291.251585] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398292.528986] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398293.177860] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398296.876293] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398297.547492] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398303.631253] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398307.056962] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398309.191658] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398309.256834] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398310.586312] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398316.366362] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398317.114740] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398318.757589] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398321.659757] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398324.031872] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398324.950021] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398326.802881] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398330.243521] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398334.305590] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398334.625216] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398336.307442] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398338.072993] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398342.348139] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398342.998434] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398344.165955] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398347.141159] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398347.996114] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398350.871793] exe[928051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398351.358950] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398352.559626] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398355.862755] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398357.894524] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398359.037982] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398361.795239] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398365.856348] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398369.587949] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398369.853704] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398371.898448] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398372.115864] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda097 di:ffffffffff600000 [21398373.950137] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206cc80ab9 cs:33 sp:7f18419fe858 ax:0 si:56206ccda062 di:ffffffffff600000 [21398380.153091] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaf45a9ab9 cs:33 sp:7f00730f4858 ax:0 si:55aaf4603062 di:ffffffffff600000 [21398382.247312] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaf45a9ab9 cs:33 sp:7f00730f4858 ax:0 si:55aaf4603062 di:ffffffffff600000 [21398388.417898] exe[937312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86062 di:ffffffffff600000 [21398390.819601] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86062 di:ffffffffff600000 [21398391.851429] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86062 di:ffffffffff600000 [21398392.556223] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86062 di:ffffffffff600000 [21398395.937836] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86062 di:ffffffffff600000 [21398397.879860] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86097 di:ffffffffff600000 [21398410.692769] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86062 di:ffffffffff600000 [21398410.873139] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86062 di:ffffffffff600000 [21398414.429586] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c3d2cab9 cs:33 sp:7fd58e991858 ax:0 si:5576c3d86062 di:ffffffffff600000 [21398416.832172] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d062 di:ffffffffff600000 [21398417.769695] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d062 di:ffffffffff600000 [21398417.823843] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d062 di:ffffffffff600000 [21398418.987019] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d097 di:ffffffffff600000 [21398419.473838] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d097 di:ffffffffff600000 [21398420.029058] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d062 di:ffffffffff600000 [21398420.590705] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d062 di:ffffffffff600000 [21398421.664358] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d062 di:ffffffffff600000 [21398422.062997] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d062 di:ffffffffff600000 [21398423.355332] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d070 di:ffffffffff600000 [21398423.399659] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4dae3ab9 cs:33 sp:7fc2c7c6b858 ax:0 si:561d4db3d062 di:ffffffffff600000 [21398435.438023] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7db1e4ab9 cs:33 sp:7f4234316858 ax:0 si:55e7db23e062 di:ffffffffff600000 [21398437.342008] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7db1e4ab9 cs:33 sp:7f4234316858 ax:0 si:55e7db23e062 di:ffffffffff600000 [21398437.775508] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7db1e4ab9 cs:33 sp:7f4234316858 ax:0 si:55e7db23e062 di:ffffffffff600000 [21398442.909284] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7db1e4ab9 cs:33 sp:7f4234316858 ax:0 si:55e7db23e062 di:ffffffffff600000 [21398447.142962] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7db1e4ab9 cs:33 sp:7f4234316858 ax:0 si:55e7db23e062 di:ffffffffff600000 [21398449.414905] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398449.675703] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398452.943792] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1097 di:ffffffffff600000 [21398457.970324] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398458.895332] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398459.102871] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1097 di:ffffffffff600000 [21398460.653358] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398461.032711] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398469.852084] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1097 di:ffffffffff600000 [21398470.306389] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398471.635083] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398473.905666] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907d287ab9 cs:33 sp:7f0941e37858 ax:0 si:55907d2e1062 di:ffffffffff600000 [21398482.377237] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a358614ab9 cs:33 sp:7f61d22e8858 ax:0 si:55a35866e062 di:ffffffffff600000 [21398483.473645] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a358614ab9 cs:33 sp:7f61d22e8858 ax:0 si:55a35866e062 di:ffffffffff600000 [21398490.798263] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c824d1ab9 cs:33 sp:7f9a08e89858 ax:0 si:564c8252b062 di:ffffffffff600000 [21398491.655735] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c824d1ab9 cs:33 sp:7f9a08e89858 ax:0 si:564c8252b062 di:ffffffffff600000 [21398493.644298] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c824d1ab9 cs:33 sp:7f9a08e89858 ax:0 si:564c8252b097 di:ffffffffff600000 [21398495.354436] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398495.575138] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398496.144003] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398496.384895] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398498.502754] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398506.566138] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398506.792158] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d097 di:ffffffffff600000 [21398512.025224] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398531.302715] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398534.970820] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398535.280932] exe[928051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398543.585555] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398545.214698] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398546.360752] exe[928051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398560.002814] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398561.384622] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398566.765734] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398568.382722] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398573.910780] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398578.592856] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398578.729631] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0a2923ab9 cs:33 sp:7f270a172858 ax:0 si:55d0a297d062 di:ffffffffff600000 [21398585.216202] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c070 di:ffffffffff600000 [21398585.367089] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398587.445412] exe[937312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c097 di:ffffffffff600000 [21398592.713622] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398595.091456] exe[906368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398596.476278] exe[906413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398597.609836] exe[937312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c097 di:ffffffffff600000 [21398598.430066] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398605.961078] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398607.712645] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c070 di:ffffffffff600000 [21398609.806570] exe[915396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c097 di:ffffffffff600000 [21398610.415356] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398610.477826] exe[906413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398610.705753] exe[908724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398615.445433] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398615.690695] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398621.232556] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561527be2ab9 cs:33 sp:7f3036a8a858 ax:0 si:561527c3c062 di:ffffffffff600000 [21398626.661156] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df1f57fab9 cs:33 sp:7f8da8a50858 ax:0 si:55df1f5d9062 di:ffffffffff600000 [21398630.483392] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398630.892451] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398639.672951] exe[928051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398641.355657] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398642.977955] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398649.503938] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c097 di:ffffffffff600000 [21398654.613690] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398656.518746] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398666.979397] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398672.940849] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398673.373469] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560023c42ab9 cs:33 sp:7f853823e858 ax:0 si:560023c9c062 di:ffffffffff600000 [21398681.792107] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564701ea5ab9 cs:33 sp:7f8aaa8b5858 ax:0 si:564701eff062 di:ffffffffff600000 [21398682.106959] potentially unexpected fatal signal 11. [21398682.112304] CPU: 28 PID: 909380 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21398682.124303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21398682.133947] RIP: 0033:0x55681398537b [21398682.137962] Code: d0 00 00 00 83 fd 20 0f 84 95 05 00 00 41 80 7c 24 04 00 4d 89 e6 4d 8d 4c 24 0c 75 d2 80 3d 50 e3 c9 00 00 0f 85 55 03 00 00 <41> c6 44 24 04 01 41 89 2c 24 41 c6 44 24 20 00 49 c7 46 08 00 00 [21398682.158516] RSP: 002b:00007f8b97ad7310 EFLAGS: 00010246 [21398682.165529] RAX: 00007f8b97ad7470 RBX: 00007f8b97ad7470 RCX: 0000000000000000 [21398682.174464] RDX: 00007f8036200060 RSI: 00007f8b97ad74c8 RDI: 00007f8b97ad74f0 [21398682.183403] RBP: 0000000000000000 R08: 00007f8036200060 R09: 0000556813af9f8c [21398682.192347] R10: 0000000000000003 R11: 00000000861c4acb R12: 0000556813af9f80 [21398682.201251] R13: 0000000000000fb1 R14: 0000556813af9f80 R15: 00007f8b97ad7418 [21398682.208818] FS: 000055681462a480 GS: 0000000000000000 [21398688.469808] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561074e95ab9 cs:33 sp:7f018c76a858 ax:0 si:561074eef062 di:ffffffffff600000 [21398693.037605] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561074e95ab9 cs:33 sp:7f018c76a858 ax:0 si:561074eef062 di:ffffffffff600000 [21398702.194713] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561074e95ab9 cs:33 sp:7f018c76a858 ax:0 si:561074eef062 di:ffffffffff600000 [21398710.043239] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398720.138552] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398726.118726] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398726.189979] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398726.646165] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398727.364473] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398730.909567] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398732.822003] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398738.484195] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398753.504467] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398755.454272] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398759.693842] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398759.876725] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c070 di:ffffffffff600000 [21398761.144052] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398766.354293] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c097 di:ffffffffff600000 [21398766.948637] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c097 di:ffffffffff600000 [21398770.526159] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398772.258971] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398775.267631] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398775.936585] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398777.605674] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398785.006056] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398787.272278] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c097 di:ffffffffff600000 [21398790.315248] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651ce702ab9 cs:33 sp:7f4bc1f66858 ax:0 si:5651ce75c062 di:ffffffffff600000 [21398795.006207] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d5644ab9 cs:33 sp:7fe75e101858 ax:0 si:5604d569e097 di:ffffffffff600000 [21398802.709150] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d5644ab9 cs:33 sp:7fe75e101858 ax:0 si:5604d569e062 di:ffffffffff600000 [21398803.152280] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d5644ab9 cs:33 sp:7fe75e101858 ax:0 si:5604d569e062 di:ffffffffff600000 [21398806.960399] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d5644ab9 cs:33 sp:7fe75e101858 ax:0 si:5604d569e062 di:ffffffffff600000 [21398813.442765] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d5644ab9 cs:33 sp:7fe75e101858 ax:0 si:5604d569e097 di:ffffffffff600000 [21398813.543113] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d5644ab9 cs:33 sp:7fe75e101858 ax:0 si:5604d569e062 di:ffffffffff600000 [21398813.588291] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d5644ab9 cs:33 sp:7fe75e101858 ax:0 si:5604d569e097 di:ffffffffff600000 [21398816.108351] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d5644ab9 cs:33 sp:7fe75e101858 ax:0 si:5604d569e070 di:ffffffffff600000 [21398819.510701] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398822.086794] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398825.279353] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398827.875294] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398833.471502] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398834.007493] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398838.257933] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398841.568493] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398841.736517] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398844.289394] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d097 di:ffffffffff600000 [21398844.478750] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398845.084800] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d097 di:ffffffffff600000 [21398847.776510] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398852.854948] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398853.662208] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398855.796453] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398858.306851] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398858.992590] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398860.047102] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398867.837647] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398868.157084] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398869.159569] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398872.276511] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398872.516084] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d097 di:ffffffffff600000 [21398872.871370] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398880.544066] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad93f858 ax:0 si:56036391d062 di:ffffffffff600000 [21398882.615843] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398889.278068] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d062 di:ffffffffff600000 [21398891.327216] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603638c3ab9 cs:33 sp:7f60ad960858 ax:0 si:56036391d070 di:ffffffffff600000 [21398898.351531] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44097 di:ffffffffff600000 [21398899.643748] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398900.387933] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398905.131201] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398906.568340] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398907.062596] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398908.887368] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398910.039620] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398918.651580] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398922.763615] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398926.051639] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44097 di:ffffffffff600000 [21398926.965741] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398931.233754] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398933.516824] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398938.282766] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44097 di:ffffffffff600000 [21398938.510930] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398941.718603] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398951.421801] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398955.367753] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44097 di:ffffffffff600000 [21398964.774783] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398965.270411] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398965.793308] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398971.486799] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398971.748600] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398973.815991] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44097 di:ffffffffff600000 [21398973.974935] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398977.339076] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398981.906985] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cbaeeaab9 cs:33 sp:7f2f802f6858 ax:0 si:555cbaf44062 di:ffffffffff600000 [21398987.076348] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21398989.808064] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21398998.778280] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21398999.038186] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21398999.609367] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399007.952091] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399014.293434] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399017.195113] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9dd858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399017.993219] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399022.538759] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d097 di:ffffffffff600000 [21399023.539016] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d070 di:ffffffffff600000 [21399024.064283] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399032.398231] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399038.736236] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399040.711896] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399043.141077] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399043.320658] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399053.365757] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9dd858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399053.528291] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399054.209238] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399057.839233] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399059.242500] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d097 di:ffffffffff600000 [21399059.305399] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399059.835945] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3ee343ab9 cs:33 sp:7f5d3b9fe858 ax:0 si:55a3ee39d062 di:ffffffffff600000 [21399060.302776] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd097 di:ffffffffff600000 [21399062.273940] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399062.412432] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399065.348920] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399065.836985] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399068.992600] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399069.248037] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399077.389152] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399086.551390] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399087.302079] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399089.269778] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399090.747161] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399093.678934] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399104.558244] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd097 di:ffffffffff600000 [21399105.486050] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399107.430062] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399110.506404] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399130.767649] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd097 di:ffffffffff600000 [21399134.325405] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399134.630746] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd097 di:ffffffffff600000 [21399136.972718] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd097 di:ffffffffff600000 [21399137.143270] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399139.500776] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399147.308162] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399147.436491] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399149.607720] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399151.351347] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399153.803069] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399154.225697] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399155.047011] exe[909135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399155.833942] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399165.845832] exe[906374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399173.464281] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399177.155108] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637847a3ab9 cs:33 sp:7f7859abf858 ax:0 si:5637847fd062 di:ffffffffff600000 [21399180.613675] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d062 di:ffffffffff600000 [21399186.980096] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d062 di:ffffffffff600000 [21399189.987004] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d097 di:ffffffffff600000 [21399190.754030] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d097 di:ffffffffff600000 [21399191.095139] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d062 di:ffffffffff600000 [21399192.116478] exe[906361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d062 di:ffffffffff600000 [21399196.294677] potentially unexpected fatal signal 5. [21399196.299912] CPU: 28 PID: 885408 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21399196.311911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21399196.321541] RIP: 0033:0x7fffffffe062 [21399196.325616] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21399196.345046] RSP: 002b:000000c00079fb90 EFLAGS: 00000297 [21399196.350665] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21399196.358215] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21399196.365800] RBP: 000000c00079fc28 R08: 0000000000000000 R09: 0000000000000000 [21399196.374738] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00079fc18 [21399196.383691] R13: 000000c0006b5f20 R14: 000000c000183dc0 R15: 00000000000d5f38 [21399196.392621] FS: 000000c00013b098 GS: 0000000000000000 [21399200.924914] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d062 di:ffffffffff600000 [21399201.041167] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d062 di:ffffffffff600000 [21399203.423036] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726d113ab9 cs:33 sp:7f101baae858 ax:0 si:55726d16d062 di:ffffffffff600000 [21399212.866385] exe[908726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399217.630931] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399218.390790] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399220.650383] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399220.915711] exe[937312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399221.518377] exe[937312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399223.339394] exe[937312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399224.488421] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f456858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399224.998793] exe[906363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399227.546945] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2097 di:ffffffffff600000 [21399229.460700] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399234.888808] exe[915412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399236.072167] exe[937312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399240.012586] exe[956779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9966f4ab9 cs:33 sp:7ea3b8555858 ax:0 si:55c99674e062 di:ffffffffff600000 [21399240.663828] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f2f168ab9 cs:33 sp:7f3a9f477858 ax:0 si:556f2f1c2062 di:ffffffffff600000 [21399249.645510] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399253.931457] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399254.731181] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399260.717195] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3097 di:ffffffffff600000 [21399261.115293] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399268.721351] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399270.122457] potentially unexpected fatal signal 11. [21399270.127758] CPU: 26 PID: 951648 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21399270.139748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21399270.149372] RIP: 0033:0x5557bcd52a80 [21399270.153350] Code: 75 d8 4c 89 e7 e8 00 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 d8 fc c5 00 04 48 8b 05 59 08 c6 00 66 0f ef c0 48 c7 05 [21399270.172558] RSP: 002b:00007f8d9e0d4440 EFLAGS: 00010246 [21399270.178223] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00005557bcd52e0d [21399270.185811] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 00005557bd9b4760 [21399270.194743] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21399270.203702] R10: 00005557bd9b4750 R11: 0000000000000246 R12: 0000000000000000 [21399270.212626] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21399270.221553] FS: 00005557bd9b4480 GS: 0000000000000000 [21399276.420819] exe[928051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399278.667253] exe[906377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399279.685345] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399279.851553] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3097 di:ffffffffff600000 [21399280.137711] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399296.695975] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399296.940461] exe[956578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399297.616527] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399297.667318] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3097 di:ffffffffff600000 [21399302.127576] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399302.964924] exe[956578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399306.096773] exe[915407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3097 di:ffffffffff600000 [21399307.520031] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399308.341015] exe[928020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399317.260377] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399319.791665] exe[908729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399321.164678] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3097 di:ffffffffff600000 [21399322.882547] exe[906411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399323.140915] exe[915424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3070 di:ffffffffff600000 [21399323.875742] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399324.072451] exe[906658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399325.346682] exe[905333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3097 di:ffffffffff600000 [21399329.463261] exe[906407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399335.923837] exe[928042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebfc858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399336.311887] exe[906364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562000769ab9 cs:33 sp:7f378ebdb858 ax:0 si:5620007c3062 di:ffffffffff600000 [21399344.961236] exe[928051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ba0e36ab9 cs:33 sp:7f50f7f81858 ax:0 si:560ba0e90062 di:ffffffffff600000 [21399347.269115] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ba0e36ab9 cs:33 sp:7f50f7f81858 ax:0 si:560ba0e90062 di:ffffffffff600000 [21399349.967714] exe[906409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ba0e36ab9 cs:33 sp:7f50f7f81858 ax:0 si:560ba0e90097 di:ffffffffff600000 [21399355.310746] exe[906652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ba0e36ab9 cs:33 sp:7f50f7f81858 ax:0 si:560ba0e90097 di:ffffffffff600000 [21399370.633200] exe[915418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ba0e36ab9 cs:33 sp:7f50f7f81858 ax:0 si:560ba0e90097 di:ffffffffff600000 [21399372.575499] exe[928051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ba0e36ab9 cs:33 sp:7f50f7f81858 ax:0 si:560ba0e90062 di:ffffffffff600000 [21399393.829970] exe[905508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399394.009671] exe[905356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1097 di:ffffffffff600000 [21399395.887831] exe[928043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399410.451276] exe[905508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399417.878270] exe[952772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399418.189927] exe[952772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399428.562115] exe[952772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399431.170662] exe[915411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1097 di:ffffffffff600000 [21399431.903956] exe[905597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399435.570559] exe[905565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399445.928136] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399447.329820] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399457.831724] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399460.681308] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1062 di:ffffffffff600000 [21399465.454483] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6a067ab9 cs:33 sp:7f183fdfc858 ax:0 si:557e6a0c1097 di:ffffffffff600000 [21399471.470256] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd3d33ab9 cs:33 sp:7ff9c8b45858 ax:0 si:556fd3d8d062 di:ffffffffff600000 [21399471.957576] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd3d33ab9 cs:33 sp:7ff9c8b45858 ax:0 si:556fd3d8d062 di:ffffffffff600000 [21399481.118974] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399482.331198] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399484.263582] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399488.709041] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d097 di:ffffffffff600000 [21399491.094927] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399494.307349] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399495.569879] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399501.295848] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399508.951979] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399511.721391] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399517.796815] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399519.663252] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d070 di:ffffffffff600000 [21399524.464590] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399525.817562] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399531.992311] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399534.946173] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399535.794097] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399538.995823] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399541.298332] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399542.939719] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399543.525277] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399547.064117] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399547.611028] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399549.323477] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399552.156071] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399559.043889] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399569.932242] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489633ab9 cs:33 sp:7f49b4720858 ax:0 si:55a48968d062 di:ffffffffff600000 [21399580.245121] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbcc760ab9 cs:33 sp:7f79b3af4858 ax:0 si:55fbcc7ba062 di:ffffffffff600000 [21399582.416356] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbcc760ab9 cs:33 sp:7f79b3af4858 ax:0 si:55fbcc7ba097 di:ffffffffff600000 [21399582.692839] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbcc760ab9 cs:33 sp:7f79b3af4858 ax:0 si:55fbcc7ba062 di:ffffffffff600000 [21399585.863069] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbcc760ab9 cs:33 sp:7f79b3af4858 ax:0 si:55fbcc7ba062 di:ffffffffff600000 [21399595.342932] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbcc760ab9 cs:33 sp:7f79b3af4858 ax:0 si:55fbcc7ba062 di:ffffffffff600000 [21399601.139307] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c06d3ab9 cs:33 sp:7f86a29bb858 ax:0 si:55b9c072d062 di:ffffffffff600000 [21399603.729357] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9c06d3ab9 cs:33 sp:7f86a29bb858 ax:0 si:55b9c072d062 di:ffffffffff600000 [21399611.049638] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399613.219724] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399616.521352] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399625.870233] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399627.339355] exe[915516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399628.622866] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399629.820018] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af097 di:ffffffffff600000 [21399630.096202] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af097 di:ffffffffff600000 [21399633.755013] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399638.321565] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399639.606616] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399642.078994] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399645.440263] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af097 di:ffffffffff600000 [21399648.464012] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399653.127322] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af097 di:ffffffffff600000 [21399661.414583] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af097 di:ffffffffff600000 [21399665.892639] exe[915483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a15055ab9 cs:33 sp:7f8901e3e858 ax:0 si:561a150af062 di:ffffffffff600000 [21399667.731240] potentially unexpected fatal signal 5. [21399667.736591] CPU: 48 PID: 943669 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21399667.748584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21399667.758195] RIP: 0033:0x7fffffffe062 [21399667.762158] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21399667.781400] RSP: 002b:000000c0001dfb90 EFLAGS: 00000297 [21399667.787068] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21399667.796019] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21399667.804946] RBP: 000000c0001dfc28 R08: 0000000000000000 R09: 0000000000000000 [21399667.813874] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001dfc18 [21399667.822803] R13: 000000c0001cdf20 R14: 000000c0002d2540 R15: 00000000000e602b [21399667.830365] FS: 000000c000580098 GS: 0000000000000000 [21399670.736599] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560494209ab9 cs:33 sp:7f8b558a9858 ax:0 si:560494263062 di:ffffffffff600000 [21399672.299353] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560494209ab9 cs:33 sp:7f8b55888858 ax:0 si:560494263097 di:ffffffffff600000 [21399677.175869] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560494209ab9 cs:33 sp:7f8b558a9858 ax:0 si:560494263097 di:ffffffffff600000 [21399677.338143] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560494209ab9 cs:33 sp:7f8b558a9858 ax:0 si:560494263097 di:ffffffffff600000 [21399680.790774] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560494209ab9 cs:33 sp:7f8b558a9858 ax:0 si:560494263062 di:ffffffffff600000 [21399682.258589] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560494209ab9 cs:33 sp:7f8b558a9858 ax:0 si:560494263062 di:ffffffffff600000 [21399682.695687] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560494209ab9 cs:33 sp:7f8b558a9858 ax:0 si:560494263062 di:ffffffffff600000 [21399696.346278] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cfd6cab9 cs:33 sp:7fd9175f4858 ax:0 si:55c5cfdc6062 di:ffffffffff600000 [21399696.424588] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cfd6cab9 cs:33 sp:7fd9175f4858 ax:0 si:55c5cfdc6062 di:ffffffffff600000 [21399697.722008] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cfd6cab9 cs:33 sp:7fd9175f4858 ax:0 si:55c5cfdc6062 di:ffffffffff600000 [21399699.115785] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cfd6cab9 cs:33 sp:7fd9175f4858 ax:0 si:55c5cfdc6097 di:ffffffffff600000 [21399700.269625] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cfd6cab9 cs:33 sp:7fd9175f4858 ax:0 si:55c5cfdc6062 di:ffffffffff600000 [21399709.360394] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399711.609643] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399714.276681] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399717.935817] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399725.258943] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399725.913226] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399730.481543] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399731.830888] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399734.760199] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399737.828482] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399737.877164] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399738.159386] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399747.593790] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399748.864602] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399749.389031] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399755.306022] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399760.273045] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399761.678984] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399762.194726] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399769.639869] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399774.176304] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399774.568845] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399775.876698] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e355d2bab9 cs:33 sp:7fe9f13fe858 ax:0 si:55e355d85062 di:ffffffffff600000 [21399780.700260] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560057bcfab9 cs:33 sp:7f57dfbfe858 ax:0 si:560057c29062 di:ffffffffff600000 [21399781.439600] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560057bcfab9 cs:33 sp:7f57dfbfe858 ax:0 si:560057c29070 di:ffffffffff600000 [21399781.574301] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560057bcfab9 cs:33 sp:7f57dfbfe858 ax:0 si:560057c29097 di:ffffffffff600000 [21399781.889933] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560057bcfab9 cs:33 sp:7f57dfbfe858 ax:0 si:560057c29062 di:ffffffffff600000 [21399784.328506] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560057bcfab9 cs:33 sp:7f57dfbfe858 ax:0 si:560057c29097 di:ffffffffff600000 [21399788.282433] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560057bcfab9 cs:33 sp:7f57dfbfe858 ax:0 si:560057c29062 di:ffffffffff600000 [21399800.444940] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560057bcfab9 cs:33 sp:7f57dfbfe858 ax:0 si:560057c29097 di:ffffffffff600000 [21399810.764150] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727062 di:ffffffffff600000 [21399810.872863] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727062 di:ffffffffff600000 [21399811.258678] exe[915572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727062 di:ffffffffff600000 [21399813.396152] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727062 di:ffffffffff600000 [21399823.666158] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727062 di:ffffffffff600000 [21399824.943269] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727062 di:ffffffffff600000 [21399825.002685] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727097 di:ffffffffff600000 [21399825.785587] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727062 di:ffffffffff600000 [21399827.998037] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621726cdab9 cs:33 sp:7efe46793858 ax:0 si:562172727062 di:ffffffffff600000 [21399831.811778] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776e6dcab9 cs:33 sp:7f52ee702858 ax:0 si:55776e736062 di:ffffffffff600000 [21399832.496978] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776e6dcab9 cs:33 sp:7f52ee702858 ax:0 si:55776e736097 di:ffffffffff600000 [21399833.890697] exe[915489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776e6dcab9 cs:33 sp:7f52ee702858 ax:0 si:55776e736062 di:ffffffffff600000 [21399841.854827] exe[915469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399842.557399] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399847.198660] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399848.680239] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25097 di:ffffffffff600000 [21399849.719862] exe[915604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25097 di:ffffffffff600000 [21399850.761088] exe[924859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399852.118759] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25097 di:ffffffffff600000 [21399852.869143] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399854.091810] exe[915577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25097 di:ffffffffff600000 [21399855.394587] exe[933461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399857.283340] exe[915445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399860.654064] exe[915444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25097 di:ffffffffff600000 [21399867.652385] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25097 di:ffffffffff600000 [21399868.959124] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25097 di:ffffffffff600000 [21399871.210482] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399879.120138] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399882.745559] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399886.157885] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399891.386825] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25062 di:ffffffffff600000 [21399902.067359] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636acecbab9 cs:33 sp:7fe586e36858 ax:0 si:5636acf25097 di:ffffffffff600000 [21399912.170315] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6d0257ab9 cs:33 sp:7efeceafc858 ax:0 si:55d6d02b1062 di:ffffffffff600000 [21399912.238663] exe[915476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6d0257ab9 cs:33 sp:7efeceafc858 ax:0 si:55d6d02b1062 di:ffffffffff600000 [21399915.103314] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6d0257ab9 cs:33 sp:7efeceafc858 ax:0 si:55d6d02b1062 di:ffffffffff600000 [21399915.209832] exe[915441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6d0257ab9 cs:33 sp:7efeceafc858 ax:0 si:55d6d02b1062 di:ffffffffff600000 [21399929.912955] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399929.968328] exe[952773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399931.265499] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399934.705360] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399935.210167] exe[915439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399944.679296] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79097 di:ffffffffff600000 [21399945.836845] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399949.510426] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79097 di:ffffffffff600000 [21399949.617116] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399952.777859] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399953.117078] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399955.580339] exe[924880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a87a1fab9 cs:33 sp:7f8d088aa858 ax:0 si:560a87a79062 di:ffffffffff600000 [21399955.976693] exe[915441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfdd55bab9 cs:33 sp:7fba9267a858 ax:0 si:55cfdd5b5062 di:ffffffffff600000 [21399956.757684] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfdd55bab9 cs:33 sp:7fba9267a858 ax:0 si:55cfdd5b5062 di:ffffffffff600000 [21399956.846057] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfdd55bab9 cs:33 sp:7fba9267a858 ax:0 si:55cfdd5b5062 di:ffffffffff600000 [21399958.660140] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfdd55bab9 cs:33 sp:7fba9267a858 ax:0 si:55cfdd5b5097 di:ffffffffff600000 [21399961.334210] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfdd55bab9 cs:33 sp:7fba9267a858 ax:0 si:55cfdd5b5062 di:ffffffffff600000 [21399962.566470] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfdd55bab9 cs:33 sp:7fba9267a858 ax:0 si:55cfdd5b5062 di:ffffffffff600000 [21399963.181402] exe[915439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfdd55bab9 cs:33 sp:7fba9267a858 ax:0 si:55cfdd5b5062 di:ffffffffff600000 [21399968.101729] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c23875ab9 cs:33 sp:7f1e55ecd858 ax:0 si:556c238cf062 di:ffffffffff600000 [21399969.550254] exe[924832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c23875ab9 cs:33 sp:7f1e55ecd858 ax:0 si:556c238cf062 di:ffffffffff600000 [21399971.611650] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c23875ab9 cs:33 sp:7f1e55ecd858 ax:0 si:556c238cf062 di:ffffffffff600000 [21399976.495031] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be86b7ab9 cs:33 sp:7f6d565a3858 ax:0 si:558be8711062 di:ffffffffff600000 [21399978.395878] exe[924830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be86b7ab9 cs:33 sp:7f6d565a3858 ax:0 si:558be8711062 di:ffffffffff600000 [21399980.162700] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be86b7ab9 cs:33 sp:7f6d565a3858 ax:0 si:558be8711062 di:ffffffffff600000 [21399983.441542] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be86b7ab9 cs:33 sp:7f6d565a3858 ax:0 si:558be8711062 di:ffffffffff600000 [21399984.490085] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be86b7ab9 cs:33 sp:7f6d565a3858 ax:0 si:558be8711062 di:ffffffffff600000 [21399984.918294] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be86b7ab9 cs:33 sp:7f6d565a3858 ax:0 si:558be8711062 di:ffffffffff600000 [21399992.365538] exe[936571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be86b7ab9 cs:33 sp:7f6d565a3858 ax:0 si:558be8711062 di:ffffffffff600000 [21399996.829233] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558be86b7ab9 cs:33 sp:7f6d565a3858 ax:0 si:558be8711062 di:ffffffffff600000 [21400006.028020] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30097 di:ffffffffff600000 [21400006.386534] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400006.436553] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400010.090497] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400011.048368] exe[915575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400011.682588] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400016.049570] exe[915482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400016.367599] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400016.497971] exe[933440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400025.498886] exe[933382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400027.014174] exe[915569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400030.553012] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400030.944828] exe[915448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400034.182832] exe[934031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400036.973661] exe[915438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400039.319684] exe[915478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab60ed6ab9 cs:33 sp:7fa3fdc91858 ax:0 si:55ab60f30062 di:ffffffffff600000 [21400107.653737] exe[959279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce0cacb237 cs:33 sp:7edbf24d5ef8 ax:2f700000 si:55ce0cb392f7 di:ffffffffff600000 [21400267.948866] potentially unexpected fatal signal 11. [21400267.954192] CPU: 82 PID: 980016 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21400267.966192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21400267.975839] RIP: 0033:0x55fa6b33e0e9 [21400267.979819] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21400267.999085] RSP: 002b:00007f894adaf448 EFLAGS: 00010213 [21400268.004733] RAX: 0000000000000016 RBX: 000055fa6b3883b9 RCX: 000055fa6b33e0d7 [21400268.012291] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f894adb05c0 [21400268.019860] RBP: 00007f894adb059c R08: 0000000027927554 R09: 00000000000000c8 [21400268.029415] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f894adb05c0 [21400268.038331] R13: 000055fa6b3883b9 R14: 0000000000018912 R15: 0000000000000002 [21400268.045910] FS: 000055fa6bf9b480 GS: 0000000000000000 [21400358.896744] exe[963136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558de269ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10900000 [21400359.036532] exe[961057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c262addb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10900000 [21400919.035079] potentially unexpected fatal signal 5. [21400919.040305] CPU: 48 PID: 995945 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21400919.052327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21400919.061978] RIP: 0033:0x7fffffffe062 [21400919.066018] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21400919.086641] RSP: 002b:000000c0004cdb90 EFLAGS: 00000297 [21400919.093604] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21400919.102531] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000555d07c00000 [21400919.111559] RBP: 000000c0004cdc28 R08: 0000000000000000 R09: 0000000000000000 [21400919.120474] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004cdc18 [21400919.129433] R13: 000000c0004f2ab0 R14: 000000c0004ada40 R15: 00000000000f2a59 [21400919.138346] FS: 000000c000180098 GS: 0000000000000000 [21401651.886459] exe[988289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589e64d9ab9 cs:33 sp:7f53882d6858 ax:0 si:5589e6533062 di:ffffffffff600000 [21401950.865701] potentially unexpected fatal signal 5. [21401950.870946] CPU: 30 PID: 948115 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21401950.882962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21401950.892637] RIP: 0033:0x7fffffffe062 [21401950.896637] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21401950.917247] RSP: 002b:000000c0005c9b90 EFLAGS: 00000297 [21401950.924235] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21401950.933191] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21401950.942095] RBP: 000000c0005c9c28 R08: 0000000000000000 R09: 0000000000000000 [21401950.951037] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c9c18 [21401950.959929] R13: 000000c0005d3f50 R14: 000000c0001656c0 R15: 00000000000e4c60 [21401950.968874] FS: 000000c00013b098 GS: 0000000000000000 [21402267.266628] exe[928606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6abc2aab9 cs:33 sp:7f011d6f7ef8 ax:0 si:20000100 di:ffffffffff600000 [21402894.686778] exe[30428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b014ec1ab9 cs:33 sp:7fabd77fe858 ax:0 si:55b014f1b062 di:ffffffffff600000 [21402979.388559] exe[30319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5e4e10db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80800000 [21403385.838442] exe[40126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fc43c9ab9 cs:33 sp:7f88a3b75858 ax:0 si:560fc4423062 di:ffffffffff600000 [21404179.602119] exe[981064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563962c30ab9 cs:33 sp:7f8e9e0baef8 ax:0 si:20000100 di:ffffffffff600000 [21404468.042989] potentially unexpected fatal signal 11. [21404468.048308] CPU: 11 PID: 39799 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21404468.060392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21404468.070041] RIP: 0033:0x56451ecab0d0 [21404468.074091] Code: 68 05 00 00 00 e9 70 ff ff ff ff 25 8a 3f 15 00 68 18 00 00 00 e9 60 ff ff ff ff 25 82 3f 15 00 68 04 00 00 00 e9 50 ff ff ff 25 7a 3f 15 00 68 03 00 00 00 e9 40 ff ff ff ff 25 72 3f 15 00 [21404468.093328] RSP: 002b:00007feeb4061d78 EFLAGS: 00010246 [21404468.100893] RAX: 00007feeb4062480 RBX: 00007feeb40622e0 RCX: 0000000000000000 [21404468.109813] RDX: 00007feeb4062460 RSI: 0000000000000025 RDI: 000056451ed50390 [21404468.118817] RBP: 00000000fbad8001 R08: 0000000000000000 R09: 0000000000000000 [21404468.127801] R10: 0000000000000000 R11: 0000000000000246 R12: 000056451ed50390 [21404468.137074] R13: 00007feeb4062460 R14: 0000000000000000 R15: 00007feeb40622e0 [21404468.145984] FS: 000056451f962480 GS: 0000000000000000 [21404468.166362] potentially unexpected fatal signal 11. [21404468.173256] CPU: 75 PID: 46770 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21404468.186581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21404468.197641] RIP: 0033:0x55dd5d726a1f [21404468.203080] Code: 66 2e 0f 1f 84 00 00 00 00 00 90 c5 f9 6e c6 89 f8 25 ff 0f 00 00 c4 e2 7d 78 c0 c5 f1 ef c9 3d e0 0f 00 00 0f 87 91 01 00 00 fe 6f 17 c5 fd 74 da c5 f5 74 d2 c5 ed eb db c5 fd d7 c3 85 c0 [21404468.223654] RSP: 002b:00007f96ce12ed78 EFLAGS: 00010283 [21404468.230713] RAX: 0000000000000390 RBX: 00007f96ce12f2e0 RCX: 0000000000000000 [21404468.239683] RDX: 00007f96ce12f460 RSI: 0000000000000025 RDI: 000055dd5d786390 [21404468.248621] RBP: 00000000fbad8001 R08: 0000000000000000 R09: 0000000000000000 [21404468.257566] R10: 0000000000000000 R11: 0000000000000246 R12: 000055dd5d786390 [21404468.266491] R13: 00007f96ce12f460 R14: 0000000000000000 R15: 00007f96ce12f2e0 [21404468.275462] FS: 000055dd5e398480 GS: 0000000000000000 [21404584.235595] potentially unexpected fatal signal 5. [21404584.240865] CPU: 82 PID: 66986 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21404584.252794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21404584.262434] RIP: 0033:0x7fffffffe062 [21404584.266472] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21404584.285669] RSP: 002b:000000c0004a7b90 EFLAGS: 00000297 [21404584.291344] RAX: 0000563b2a8f9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21404584.300259] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000563b2a8f9000 [21404584.309268] RBP: 000000c0004a7c28 R08: 0000000000000009 R09: 000000000d2a5000 [21404584.318194] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0004a7c18 [21404584.327116] R13: 000000c000300f60 R14: 000000c000516540 R15: 000000000000ff63 [21404584.336066] FS: 000000c0004da098 GS: 0000000000000000 [21405224.403174] exe[72601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1d1dbaab9 cs:33 sp:7f81d8c3fef8 ax:0 si:200013c0 di:ffffffffff600000 [21405505.198744] exe[71092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d08da72ab9 cs:33 sp:7f0a7dda8858 ax:0 si:55d08dacc062 di:ffffffffff600000 [21405505.350332] exe[72807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611059d9ab9 cs:33 sp:7fab31223858 ax:0 si:561105a33062 di:ffffffffff600000 [21405505.430998] exe[70529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae59accab9 cs:33 sp:7fe3377fe858 ax:0 si:55ae59b26062 di:ffffffffff600000 [21405505.467104] exe[71643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae59accab9 cs:33 sp:7fe3377bc858 ax:0 si:55ae59b26062 di:ffffffffff600000 [21405505.470001] exe[70642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d08da72ab9 cs:33 sp:7f0a7dda8858 ax:0 si:55d08dacc062 di:ffffffffff600000 [21405505.590081] exe[72792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611059d9ab9 cs:33 sp:7fab31223858 ax:0 si:561105a33062 di:ffffffffff600000 [21405505.695080] exe[72807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae59accab9 cs:33 sp:7fe3377fe858 ax:0 si:55ae59b26062 di:ffffffffff600000 [21405505.910677] exe[72607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611059d9ab9 cs:33 sp:7fab31223858 ax:0 si:561105a33062 di:ffffffffff600000 [21405505.994240] exe[70639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae59accab9 cs:33 sp:7fe3377fe858 ax:0 si:55ae59b26062 di:ffffffffff600000 [21405506.075811] exe[70772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d08da72ab9 cs:33 sp:7f0a7dda8858 ax:0 si:55d08dacc062 di:ffffffffff600000 [21405671.605990] potentially unexpected fatal signal 5. [21405671.611224] CPU: 20 PID: 71114 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21405671.623132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21405671.632781] RIP: 0033:0x7fffffffe062 [21405671.636809] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21405671.656007] RSP: 002b:000000c000021b90 EFLAGS: 00000297 [21405671.663037] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21405671.670588] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21405671.678139] RBP: 000000c000021c28 R08: 0000000000000000 R09: 0000000000000000 [21405671.685678] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000021c18 [21405671.693331] R13: 000000c00002ab10 R14: 000000c000165a40 R15: 00000000000112ac [21405671.702265] FS: 000000c000180098 GS: 0000000000000000 [21406247.479852] warn_bad_vsyscall: 1 callbacks suppressed [21406247.479857] exe[61396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a0d745db1 cs:33 sp:ffffffffff600010 ax:0 si:ffffffffff600010 di:0 [21406672.952160] exe[109753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5927a6db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:e8902000 [21406828.467490] exe[80436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a2365237 cs:33 sp:7ea7c4160ef8 ax:2f700000 si:55e2a23d32f7 di:ffffffffff600000 [21406828.550975] exe[74205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fc2c8a237 cs:33 sp:7ec91270aef8 ax:2f700000 si:557fc2cf82f7 di:ffffffffff600000 [21407145.638672] potentially unexpected fatal signal 5. [21407145.643918] CPU: 20 PID: 117093 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21407145.655893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21407145.665526] RIP: 0033:0x7fffffffe062 [21407145.669556] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21407145.690119] RSP: 002b:000000c0005fbb90 EFLAGS: 00000297 [21407145.697155] RAX: 000055b7f414a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21407145.706062] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055b7f414a000 [21407145.714973] RBP: 000000c0005fbc28 R08: 0000000000000009 R09: 000000000b0da000 [21407145.723881] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005fbc18 [21407145.732799] R13: 000000c00063ff50 R14: 000000c0004ae700 R15: 000000000001bf17 [21407145.741700] FS: 0000000001f6c6b0 GS: 0000000000000000 [21407309.151218] exe[93818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631cc65bab9 cs:33 sp:7f56ce496858 ax:0 si:5631cc6b5097 di:ffffffffff600000 [21407504.435163] exe[80267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5b9755237 cs:33 sp:7fe0fc55eef8 ax:2f700000 si:55c5b97c32f7 di:ffffffffff600000 [21407609.119472] exe[74196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56169a068ab9 cs:33 sp:7eb34fbfe858 ax:0 si:56169a0c2097 di:ffffffffff600000 [21407609.185560] exe[79066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f03a21cab9 cs:33 sp:7ecb9a4ae858 ax:0 si:55f03a276097 di:ffffffffff600000 [21408173.940746] exe[144391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abfdfe2ab9 cs:33 sp:7ebf70245ef8 ax:0 si:20006dc0 di:ffffffffff600000 [21408233.874309] exe[108817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a41c6ab9 cs:33 sp:7f76f606e858 ax:0 si:5623a4220062 di:ffffffffff600000 [21408238.236050] exe[152198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581b2b6fab9 cs:33 sp:7fe655250858 ax:0 si:5581b2bc9062 di:ffffffffff600000 [21409098.156763] potentially unexpected fatal signal 5. [21409098.161987] CPU: 11 PID: 163726 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21409098.173956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21409098.183568] RIP: 0033:0x7fffffffe062 [21409098.187566] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21409098.206771] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21409098.213816] RAX: 000055b2570a1000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21409098.222708] RDX: 0000000000000003 RSI: 000000000015f000 RDI: 000055b2570a1000 [21409098.231691] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000e258000 [21409098.240563] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21409098.249493] R13: 000000c000181008 R14: 000000c00058a380 R15: 00000000000152f5 [21409098.258406] FS: 00007f44d4ff96c0 GS: 0000000000000000 [21409098.366349] potentially unexpected fatal signal 11. [21409098.372055] CPU: 55 PID: 87102 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21409098.385354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21409098.396356] RIP: 0033:0x55a52f4900e9 [21409098.401710] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21409098.422284] RSP: 002b:00007f4b50abd448 EFLAGS: 00010213 [21409098.429359] RAX: 0000000000000016 RBX: 000055a52f4da3b9 RCX: 000055a52f4900d7 [21409098.438345] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f4b50abe5c0 [21409098.447262] RBP: 00007f4b50abe59c R08: 0000000028f1e7f8 R09: 0000000000001ab4 [21409098.456179] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4b50abe5c0 [21409098.465161] R13: 000055a52f4da3b9 R14: 000000000036ed1d R15: 0000000000000002 [21409098.474045] FS: 000055a5300ed480 GS: 0000000000000000 [21409178.283661] potentially unexpected fatal signal 5. [21409178.288914] CPU: 72 PID: 129276 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21409178.300910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21409178.310532] RIP: 0033:0x7fffffffe062 [21409178.314511] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21409178.333725] RSP: 002b:000000c000567b90 EFLAGS: 00000297 [21409178.339364] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21409178.346909] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21409178.354503] RBP: 000000c000567c28 R08: 0000000000000000 R09: 0000000000000000 [21409178.362046] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000567c18 [21409178.369606] R13: 000000c0005703c0 R14: 000000c0001c36c0 R15: 0000000000015df7 [21409178.377190] FS: 0000000001f6c6b0 GS: 0000000000000000 [21410695.578703] exe[209437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b195ebcab9 cs:33 sp:7f844f463ef8 ax:0 si:20000140 di:ffffffffff600000 [21410745.179272] exe[215759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8ef29fab9 cs:33 sp:7f7ddc9feef8 ax:0 si:20000140 di:ffffffffff600000 [21410847.804242] exe[217676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d5cdb6ab9 cs:33 sp:7ea0051ecef8 ax:0 si:20000140 di:ffffffffff600000 [21410918.586677] exe[225895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b67ec8bab9 cs:33 sp:7ff69cdfeef8 ax:0 si:20000140 di:ffffffffff600000 [21410939.443332] exe[231251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f94bdab9 cs:33 sp:7f6dcbd44ef8 ax:0 si:20000140 di:ffffffffff600000 [21410963.291288] exe[228003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616e0399ab9 cs:33 sp:7ee7e0fa2ef8 ax:0 si:20000140 di:ffffffffff600000 [21410977.914153] exe[234939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4ada35ab9 cs:33 sp:7ff625524ef8 ax:0 si:20000140 di:ffffffffff600000 [21411015.800054] exe[231292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639d0a9aab9 cs:33 sp:7fec5dc80ef8 ax:0 si:20000140 di:ffffffffff600000 [21411079.323173] exe[236966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642e4282ab9 cs:33 sp:7fce88b80ef8 ax:0 si:20000140 di:ffffffffff600000 [21412580.277588] exe[237259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629192e4237 cs:33 sp:7eac6eea6ef8 ax:2f700000 si:5629193522f7 di:ffffffffff600000 [21413091.444697] exe[271381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e8a450ab9 cs:33 sp:7effb33feef8 ax:0 si:20000140 di:ffffffffff600000 [21413094.547093] exe[272360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f3a9a1ab9 cs:33 sp:7f26beb25858 ax:0 si:558f3a9fb062 di:ffffffffff600000 [21413677.566332] potentially unexpected fatal signal 5. [21413677.571569] CPU: 27 PID: 283136 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21413677.583551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21413677.593215] RIP: 0033:0x7fffffffe062 [21413677.597206] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21413677.616461] RSP: 002b:000000c000605b90 EFLAGS: 00000297 [21413677.622093] RAX: 000055f510639000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21413677.629653] RDX: 0000000000000001 RSI: 00000000001c7000 RDI: 000055f510639000 [21413677.638585] RBP: 000000c000605c28 R08: 0000000000000009 R09: 0000000014b94000 [21413677.647527] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000605c18 [21413677.656441] R13: 000000c0005fe150 R14: 000000c00017c8c0 R15: 0000000000043406 [21413677.664021] FS: 0000000001f6c6b0 GS: 0000000000000000 [21413874.031603] exe[227076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a7c081237 cs:33 sp:7ed56a10eef8 ax:2f700000 si:563a7c0ef2f7 di:ffffffffff600000 [21414181.873992] potentially unexpected fatal signal 5. [21414181.879201] CPU: 93 PID: 230861 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21414181.891197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21414181.900818] RIP: 0033:0x7fffffffe062 [21414181.904788] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21414181.923967] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21414181.929583] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21414181.937128] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000056252a200000 [21414181.944723] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21414181.953634] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [21414181.961221] R13: 000000c00017c008 R14: 000000c000588540 R15: 0000000000037ab8 [21414181.970154] FS: 00007feeb4b5a6c0 GS: 0000000000000000 [21414226.844684] exe[234963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563733e07237 cs:33 sp:7f69d93faef8 ax:2f700000 si:563733e752f7 di:ffffffffff600000 [21414374.531922] exe[290459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3e9963ab9 cs:33 sp:7fb827593ef8 ax:0 si:20000140 di:ffffffffff600000 [21414467.498144] exe[300889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a855fa8ab9 cs:33 sp:7f4a31072858 ax:0 si:55a856002062 di:ffffffffff600000 [21414819.731107] exe[313252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572b4bc0ab9 cs:33 sp:7eeb93c37ef8 ax:0 si:20000040 di:ffffffffff600000 [21415079.281734] exe[327751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bcaae4ab9 cs:33 sp:7f9e03a34858 ax:0 si:555bcab3e097 di:ffffffffff600000 [21415470.366210] exe[299675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56495b2e3237 cs:33 sp:7eca0fe3def8 ax:2f700000 si:56495b3512f7 di:ffffffffff600000 [21415688.076592] exe[311738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564057a6fab9 cs:33 sp:7ec9287feef8 ax:0 si:20000140 di:ffffffffff600000 [21415914.905283] exe[272401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e08999ab9 cs:33 sp:7f4d913c5ef8 ax:0 si:20000140 di:ffffffffff600000 [21416086.539575] exe[343301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d6b353ab9 cs:33 sp:7f361c279858 ax:0 si:558d6b3ad097 di:ffffffffff600000 [21416313.855746] exe[334477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55648d88aab9 cs:33 sp:7fe1398a0ef8 ax:0 si:20000040 di:ffffffffff600000 [21416476.302322] exe[299449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f41ca43ab9 cs:33 sp:7ec7eb74a858 ax:0 si:55f41ca9d070 di:ffffffffff600000 [21416992.346108] exe[343445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b011ad237 cs:33 sp:7fc51cd48ef8 ax:2f700000 si:555b0121b2f7 di:ffffffffff600000 [21416995.013634] exe[289231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef52f3e237 cs:33 sp:7f82bfee5ef8 ax:2f700000 si:55ef52fac2f7 di:ffffffffff600000 [21417004.315615] exe[361033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4a783d237 cs:33 sp:7f9c19decef8 ax:2f700000 si:55e4a78ab2f7 di:ffffffffff600000 [21417052.468372] exe[343142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153fba7ab9 cs:33 sp:7fd13f3ec858 ax:0 si:56153fc01062 di:ffffffffff600000 [21417053.386610] exe[348835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562422cb4ab9 cs:33 sp:7f00818ec858 ax:0 si:562422d0e062 di:ffffffffff600000 [21417279.378515] exe[355136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56319d6c2237 cs:33 sp:7f663831fef8 ax:2f700000 si:56319d7302f7 di:ffffffffff600000 [21417282.068540] exe[359128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56476ba3a237 cs:33 sp:7fc09bddbef8 ax:2f700000 si:56476baa82f7 di:ffffffffff600000 [21417354.242153] exe[309352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564824e0f237 cs:33 sp:7f4641071ef8 ax:2f700000 si:564824e7d2f7 di:ffffffffff600000 [21417358.958207] exe[298270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e2506b237 cs:33 sp:7ebc3c70fef8 ax:2f700000 si:564e250d92f7 di:ffffffffff600000 [21417367.533780] exe[343241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc91188237 cs:33 sp:7f31d5a32ef8 ax:2f700000 si:55fc911f62f7 di:ffffffffff600000 [21417378.708841] exe[323581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a631963237 cs:33 sp:7ff60a738ef8 ax:2f700000 si:55a6319d12f7 di:ffffffffff600000 [21417394.174444] exe[343585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af4d139237 cs:33 sp:7ed3ddde9ef8 ax:2f700000 si:55af4d1a72f7 di:ffffffffff600000 [21417446.157077] exe[317577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626fb3d9237 cs:33 sp:7ec69d503ef8 ax:2f700000 si:5626fb4472f7 di:ffffffffff600000 [21417645.408545] exe[337956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56547af11ab9 cs:33 sp:7f414cd6e858 ax:0 si:56547af6b062 di:ffffffffff600000 [21417665.879520] potentially unexpected fatal signal 5. [21417665.884749] CPU: 41 PID: 355852 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21417665.896750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21417665.906417] RIP: 0033:0x7fffffffe062 [21417665.910395] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21417665.929576] RSP: 002b:000000c0005cdb90 EFLAGS: 00000297 [21417665.935249] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21417665.944151] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21417665.951861] RBP: 000000c0005cdc28 R08: 0000000000000000 R09: 0000000000000000 [21417665.960783] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005cdc18 [21417665.968364] R13: 000000c0005e23c0 R14: 000000c000164a80 R15: 0000000000056cc2 [21417665.977303] FS: 0000000001f6c6b0 GS: 0000000000000000 [21417672.128457] potentially unexpected fatal signal 5. [21417672.133695] CPU: 94 PID: 356651 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21417672.145678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21417672.155405] RIP: 0033:0x7fffffffe062 [21417672.159470] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21417672.180022] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [21417672.187098] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21417672.194717] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21417672.203644] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [21417672.212532] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000029c18 [21417672.221459] R13: 000000c000030b10 R14: 000000c0004cddc0 R15: 0000000000056cc3 [21417672.230396] FS: 000000c000580098 GS: 0000000000000000 [21417795.857646] exe[372952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0c1b74237 cs:33 sp:7fa71c89bef8 ax:2f700000 si:55e0c1be22f7 di:ffffffffff600000 [21417811.018308] exe[322365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1a13dd237 cs:33 sp:7fd4ed19aef8 ax:2f700000 si:55d1a144b2f7 di:ffffffffff600000 [21418869.563407] potentially unexpected fatal signal 5. [21418869.568635] CPU: 84 PID: 400098 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21418869.580633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21418869.590266] RIP: 0033:0x7fffffffe062 [21418869.594253] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21418869.613440] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [21418869.619084] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21418869.626670] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21418869.635703] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [21418869.644638] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000029c18 [21418869.653678] R13: 000000c000030b10 R14: 000000c000492380 R15: 000000000005aaaa [21418869.662619] FS: 0000000001f6c6b0 GS: 0000000000000000 [21418882.881935] potentially unexpected fatal signal 11. [21418882.887258] CPU: 72 PID: 375225 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21418882.899263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21418882.908973] RIP: 0033:0x556abcfd4d97 [21418882.913013] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [21418882.933675] RSP: 002b:00007fd6c974bc90 EFLAGS: 00010206 [21418882.935443] potentially unexpected fatal signal 5. [21418882.939296] RAX: 00007fd6c974c500 RBX: 00007fd6c974c1f0 RCX: 0000000000000000 [21418882.945894] CPU: 6 PID: 372495 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21418882.945897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21418882.945905] RIP: 0033:0x7fffffffe062 [21418882.945908] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21418882.945909] RSP: 002b:000000c0005f9b90 EFLAGS: 00000297 [21418882.945911] RAX: 000000000006311e RBX: 0000000000000000 RCX: 00007fffffffe05a [21418882.945912] RDX: 0000000000000000 RSI: 000000c0005fa000 RDI: 0000000000012f00 [21418882.945913] RBP: 000000c0005f9c28 R08: 000000c000609a50 R09: 0000000000000000 [21418882.945914] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f9c18 [21418882.945915] R13: 000000c000601f50 R14: 000000c0004c6a80 R15: 000000000005aab0 [21418882.945920] FS: 000000c000180098 GS: 0000000000000000 [21418882.954792] RDX: 00007fd6c974c370 RSI: 0000556abd0573d8 RDI: 00007fd6c974c1f0 [21418882.954794] RBP: 00007fd6c974c2e0 R08: 0000000000000000 R09: 0000000000000000 [21418882.954795] R10: 0000000000001000 R11: 0000000000000293 R12: 0000556abd0573d8 [21418882.954796] R13: 00007fd6c974c370 R14: 0000000000000000 R15: 00007fd6c974c1f0 [21418882.954798] FS: 0000556abdc6a480 GS: 0000000000000000 [21418920.255201] exe[387465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639567da237 cs:33 sp:7fe1f9554ef8 ax:2f700000 si:5639568482f7 di:ffffffffff600000 [21419227.581174] exe[413105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f6c104ab9 cs:33 sp:7f64497afef8 ax:0 si:20000040 di:ffffffffff600000 [21419227.714228] exe[390319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c763cbab9 cs:33 sp:7fd90e2feef8 ax:0 si:20000040 di:ffffffffff600000 [21419496.098609] exe[399043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563659024ab9 cs:33 sp:7fe944867858 ax:0 si:56365907e097 di:ffffffffff600000 [21419627.711405] exe[410343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651cffdc237 cs:33 sp:7f98a7d88ef8 ax:2f700000 si:5651d004a2f7 di:ffffffffff600000 [21419952.928000] exe[382306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560619adc237 cs:33 sp:7f801e926ef8 ax:2f700000 si:560619b4a2f7 di:ffffffffff600000 [21420135.989010] exe[379783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ee7e53ab9 cs:33 sp:7ff75390d858 ax:0 si:560ee7ead062 di:ffffffffff600000 [21420149.162911] exe[428734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8d5b17ab9 cs:33 sp:7f0de753a858 ax:0 si:55f8d5b71062 di:ffffffffff600000 [21420165.434399] exe[392340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557601ea6ab9 cs:33 sp:7fb25bd89858 ax:0 si:557601f00062 di:ffffffffff600000 [21420182.749924] exe[439583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56311a977ab9 cs:33 sp:7f629cdf6858 ax:0 si:56311a9d1062 di:ffffffffff600000 [21420186.574670] exe[272414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56146968cab9 cs:33 sp:7f365b6e1858 ax:0 si:5614696e6062 di:ffffffffff600000 [21420196.519938] exe[405618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583eed66ab9 cs:33 sp:7f60ca22a858 ax:0 si:5583eedc0062 di:ffffffffff600000 [21420204.480305] exe[399868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608e9f55ab9 cs:33 sp:7ed736ce9858 ax:0 si:5608e9faf062 di:ffffffffff600000 [21420232.163961] exe[432620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd834f9ab9 cs:33 sp:7eada6122858 ax:0 si:55bd83553062 di:ffffffffff600000 [21420329.551403] exe[429279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da7f475ab9 cs:33 sp:7f354a725858 ax:0 si:55da7f4cf062 di:ffffffffff600000 [21420329.964186] exe[375874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557189982ab9 cs:33 sp:7fd2faada858 ax:0 si:5571899dc062 di:ffffffffff600000 [21420334.991102] exe[427890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563048d35ab9 cs:33 sp:7fd4a2c88858 ax:0 si:563048d8f062 di:ffffffffff600000 [21420349.544016] potentially unexpected fatal signal 5. [21420349.549265] CPU: 66 PID: 441220 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21420349.561260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21420349.570947] RIP: 0033:0x7fffffffe062 [21420349.574942] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21420349.595512] RSP: 002b:000000c000609b90 EFLAGS: 00000297 [21420349.602546] RAX: 0000557bf2c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21420349.611481] RDX: 0000000000000001 RSI: 00000000000ef000 RDI: 0000557bf2c00000 [21420349.620409] RBP: 000000c000609c28 R08: 0000000000000009 R09: 0000000015b46000 [21420349.629368] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000609c18 [21420349.638329] R13: 000000c00040ee10 R14: 000000c000228540 R15: 000000000006a54e [21420349.645870] FS: 000000c00013a898 GS: 0000000000000000 [21420406.153110] exe[431787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565476397ab9 cs:33 sp:7ebd7759d858 ax:0 si:5654763f1062 di:ffffffffff600000 [21420479.492378] exe[443288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55805818aab9 cs:33 sp:7ef02d731858 ax:0 si:5580581e4062 di:ffffffffff600000 [21420659.373746] exe[442359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564a0308ab9 cs:33 sp:7ef018e96858 ax:0 si:5564a0362070 di:ffffffffff600000 [21421168.683021] exe[456523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56442ee92ab9 cs:33 sp:7f2a5a725ef8 ax:0 si:20000040 di:ffffffffff600000 [21421168.836524] exe[455536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b73da1ab9 cs:33 sp:7fc06c3c4ef8 ax:0 si:20000040 di:ffffffffff600000 [21421168.878803] exe[455534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b73da1ab9 cs:33 sp:7fc06c3c4ef8 ax:0 si:20000040 di:ffffffffff600000 [21421667.104325] exe[472591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615d9d47ab9 cs:33 sp:7f627e1f7858 ax:0 si:5615d9da1062 di:ffffffffff600000 [21421935.874941] exe[473074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563eec7bcab9 cs:33 sp:7fa9107a7858 ax:0 si:563eec816062 di:ffffffffff600000 [21422389.181534] potentially unexpected fatal signal 5. [21422389.186781] CPU: 75 PID: 476143 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21422389.198767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21422389.208385] RIP: 0033:0x7fffffffe062 [21422389.212380] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21422389.231586] RSP: 002b:000000c0005f1b90 EFLAGS: 00000297 [21422389.237305] RAX: 00007fb37088a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21422389.244877] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007fb37088a000 [21422389.253818] RBP: 000000c0005f1c28 R08: 0000000000000009 R09: 00000000045e0000 [21422389.262744] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005f1c18 [21422389.271675] R13: 000000c0005f9f50 R14: 000000c000521dc0 R15: 0000000000070eab [21422389.280603] FS: 000000c000180098 GS: 0000000000000000 [21422714.122087] potentially unexpected fatal signal 5. [21422714.127525] CPU: 46 PID: 475747 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21422714.139553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21422714.149183] RIP: 0033:0x7fffffffe062 [21422714.153174] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21422714.172440] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21422714.179472] RAX: 0000563cb8b07000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21422714.188406] RDX: 0000000000000003 RSI: 0000000000065000 RDI: 0000563cb8b07000 [21422714.195965] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000c6ff000 [21422714.204894] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [21422714.213825] R13: 0000000002883b00 R14: 000000c000478700 R15: 0000000000072300 [21422714.222794] FS: 0000000003ce43c0 GS: 0000000000000000 [21422781.815126] exe[480206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cca865fab9 cs:33 sp:7fa5b5798ef8 ax:0 si:20000100 di:ffffffffff600000 [21422781.862979] exe[473398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559370016ab9 cs:33 sp:7fea99afcef8 ax:0 si:20000100 di:ffffffffff600000 [21422782.432156] exe[501469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555858d47ab9 cs:33 sp:7f9ef4501ef8 ax:0 si:20000100 di:ffffffffff600000 [21422798.792530] exe[495270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d155300ab9 cs:33 sp:7f3b4d1feef8 ax:0 si:20000100 di:ffffffffff600000 [21422800.168510] exe[501598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e93e360ab9 cs:33 sp:7ee4e6dfeef8 ax:0 si:20000100 di:ffffffffff600000 [21422886.598314] exe[492672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561375d88ab9 cs:33 sp:7f8c0c350858 ax:0 si:561375de2097 di:ffffffffff600000 [21423064.075030] exe[500036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580178e6ab9 cs:33 sp:7eab8c981ef8 ax:0 si:20000100 di:ffffffffff600000 [21423115.423770] exe[507029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56125d61bab9 cs:33 sp:7fda9b15def8 ax:0 si:20000100 di:ffffffffff600000 [21423245.610238] exe[492162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa9c9bab9 cs:33 sp:7f8f23e9eef8 ax:0 si:20000100 di:ffffffffff600000 [21423253.973916] exe[503545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af6c256ab9 cs:33 sp:7ead26e64ef8 ax:0 si:20000100 di:ffffffffff600000 [21423257.872556] exe[515379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5fe17ab9 cs:33 sp:7f96765bcef8 ax:0 si:20000100 di:ffffffffff600000 [21423259.150903] exe[494752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f579554ab9 cs:33 sp:7f04f1882ef8 ax:0 si:20000100 di:ffffffffff600000 [21423260.857545] exe[515178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556ba768ab9 cs:33 sp:7f7be64ceef8 ax:0 si:20000100 di:ffffffffff600000 [21423774.494340] exe[533990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561211dc1ab9 cs:33 sp:7ff80f9feef8 ax:0 si:20000100 di:ffffffffff600000 [21423788.333423] exe[453563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1b1d8ab9 cs:33 sp:7fb2138ab858 ax:0 si:558d1b232097 di:ffffffffff600000 [21424176.137134] exe[543495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d064b99237 cs:33 sp:7eac176f5ef8 ax:2f700000 si:55d064c072f7 di:ffffffffff600000 [21424359.943496] exe[539219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f9d14ab9 cs:33 sp:7ef3b70ff858 ax:0 si:55b6f9d6e062 di:ffffffffff600000 [21424737.360543] potentially unexpected fatal signal 11. [21424737.365844] CPU: 50 PID: 535063 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21424737.371332] potentially unexpected fatal signal 11. [21424737.377836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21424737.383129] CPU: 15 PID: 531887 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21424737.383131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21424737.383136] RIP: 0033:0x55821dacb37b [21424737.383139] Code: d0 00 00 00 83 fd 20 0f 84 95 05 00 00 41 80 7c 24 04 00 4d 89 e6 4d 8d 4c 24 0c 75 d2 80 3d 50 e3 c9 00 00 0f 85 55 03 00 00 <41> c6 44 24 04 01 41 89 2c 24 41 c6 44 24 20 00 49 c7 46 08 00 00 [21424737.383140] RSP: 002b:00007fa94f4d0310 EFLAGS: 00010246 [21424737.383141] RAX: 00007fa94f4d0470 RBX: 00007fa94f4d0470 RCX: 0000000000000000 [21424737.383142] RDX: 00007f7d64c000a8 RSI: 00007fa94f4d04d0 RDI: 00007fa94f4d04f0 [21424737.383142] RBP: 0000000000000000 R08: 00007f7d64c000a8 R09: 000055821dc3ff8c [21424737.383143] R10: 0000000000000004 R11: 00000000861c4adb R12: 000055821dc3ff80 [21424737.383144] R13: 0000000000000af9 R14: 000055821dc3ff80 R15: 00007fa94f4d0418 [21424737.383144] FS: 000055821e770480 GS: 0000000000000000 [21424737.494775] RIP: 0033:0x556cd89cc6ac [21424737.500170] Code: 7c 10 8a 0e 74 0a 0f b7 74 16 fe 66 89 74 17 fe 88 0f c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 37 c3 c5 fa 6f 06 c5 fa 6f 4c 16 f0 fa 7f 07 c5 fa 7f 4c 17 f0 c3 66 0f 1f 84 00 00 00 00 00 48 8b [21424737.520729] RSP: 002b:00007f7d130ae308 EFLAGS: 00010206 [21424737.527710] RAX: 0000000020000100 RBX: 00007f7d130ae418 RCX: 00007fad42400000 [21424737.536646] RDX: 0000000000000013 RSI: 00007fad42400020 RDI: 0000000020000100 [21424737.545567] RBP: 0000000000000001 R08: 00007fad42800000 R09: 000000000000083c [21424737.553101] R10: 00ab42c8fa2b88ab R11: 00000000861c4adb R12: 00007fad42400000 [21424737.562021] R13: fffffffffffffffe R14: 00007fad42400000 R15: 00007fad42400008 [21424737.570958] FS: 0000556cd964a480 GS: 0000000000000000 [21424814.428219] exe[484275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c97c069ab9 cs:33 sp:7f7e21294858 ax:0 si:55c97c0c3097 di:ffffffffff600000 [21424879.096426] exe[553983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e3d8b0ab9 cs:33 sp:7ed196e35ef8 ax:0 si:20000100 di:ffffffffff600000 [21424909.191034] exe[533584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e069feab9 cs:33 sp:7f71852b9858 ax:0 si:555e06a58062 di:ffffffffff600000 [21424977.742936] exe[554425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ce7185ab9 cs:33 sp:7f3da09bbef8 ax:0 si:20000100 di:ffffffffff600000 [21425077.834799] potentially unexpected fatal signal 5. [21425077.840013] CPU: 46 PID: 472772 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21425077.851998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21425077.861649] RIP: 0033:0x7fffffffe062 [21425077.865630] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21425077.884864] RSP: 002b:000000c0007b7b90 EFLAGS: 00000297 [21425077.891873] RAX: 000056453acd9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21425077.900803] RDX: 0000000000000003 RSI: 0000000000127000 RDI: 000056453acd9000 [21425077.909718] RBP: 000000c0007b7c28 R08: 0000000000000009 R09: 00000000104bc000 [21425077.918695] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0007b7c18 [21425077.927568] R13: 000000c0007c0b10 R14: 000000c0001b16c0 R15: 00000000000727c8 [21425077.936467] FS: 000000c000180098 GS: 0000000000000000 [21425179.152800] exe[481605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf37d5ab9 cs:33 sp:7fd617363ef8 ax:0 si:20001080 di:ffffffffff600000 [21425260.659314] exe[565057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602369a4ab9 cs:33 sp:7ee53a0d2858 ax:0 si:5602369fe062 di:ffffffffff600000 [21425510.766958] potentially unexpected fatal signal 5. [21425510.772176] CPU: 26 PID: 569353 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21425510.784159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21425510.793829] RIP: 0033:0x7fffffffe062 [21425510.797817] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21425510.817044] RSP: 002b:000000c0007fbbe8 EFLAGS: 00000297 [21425510.822738] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21425510.831649] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21425510.839189] RBP: 000000c0007fbc80 R08: 0000000000000000 R09: 0000000000000000 [21425510.848259] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007fbc70 [21425510.857207] R13: 000000c00043b000 R14: 000000c000496fc0 R15: 0000000000074fc4 [21425510.866111] FS: 000000c00013a898 GS: 0000000000000000 [21425669.438140] exe[538951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561713bc3ab9 cs:33 sp:7f5319eb5858 ax:0 si:561713c1d062 di:ffffffffff600000 [21425672.977026] exe[539103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561713bc3ab9 cs:33 sp:7f5319eb5858 ax:0 si:561713c1d062 di:ffffffffff600000 [21425673.088074] exe[539103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561713bc3ab9 cs:33 sp:7f5319e94858 ax:0 si:561713c1d062 di:ffffffffff600000 [21426112.590278] potentially unexpected fatal signal 5. [21426112.595488] CPU: 95 PID: 544897 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21426112.607494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21426112.617283] RIP: 0033:0x7fffffffe062 [21426112.621259] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21426112.640544] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21426112.646224] RAX: 00007f81ef359000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21426112.655140] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f81ef359000 [21426112.664066] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000baec000 [21426112.673030] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21426112.681944] R13: 0000000002883b00 R14: 000000c000582700 R15: 0000000000081dfa [21426112.690890] FS: 00000000052e33c0 GS: 0000000000000000 [21426378.945349] exe[589220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5f9c41db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:30020000 [21426378.996648] exe[586911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec54de8db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:30020000 [21426379.008138] exe[589115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec54de8db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:30020000 [21426828.608820] exe[581221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579927f3ab9 cs:33 sp:7f1bb05d1858 ax:0 si:55799284d062 di:ffffffffff600000 [21427735.979112] exe[594404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55739392bab9 cs:33 sp:7ec64745f858 ax:0 si:557393985097 di:ffffffffff600000 [21427737.253852] potentially unexpected fatal signal 5. [21427737.259095] CPU: 90 PID: 542877 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21427737.271095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21427737.280736] RIP: 0033:0x7fffffffe062 [21427737.284763] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21427737.304013] RSP: 002b:000000c000209b90 EFLAGS: 00000297 [21427737.311022] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21427737.319957] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21427737.328889] RBP: 000000c000209c28 R08: 0000000000000000 R09: 0000000000000000 [21427737.338169] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000209c18 [21427737.347110] R13: 000000c0001b0b10 R14: 000000c00015ea80 R15: 0000000000084622 [21427737.356043] FS: 000000c00013b098 GS: 0000000000000000