3fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:38.767515 866946 usertrap_amd64.go:212] [ 57036: 57036] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:38.767650 866946 usertrap_amd64.go:122] [ 57036: 57036] Allocate a new trap: 0xc00039e2d0 40 D0311 13:38:38.767982 866946 usertrap_amd64.go:225] [ 57036: 57036] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:38.769894 866946 usertrap_amd64.go:212] [ 57036: 57036] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:38.769971 866946 usertrap_amd64.go:122] [ 57036: 57036] Allocate a new trap: 0xc00039e2d0 41 D0311 13:38:38.770049 866946 usertrap_amd64.go:225] [ 57036: 57036] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:38.775271 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:38.775693 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:38.780807 866946 usertrap_amd64.go:212] [ 57035: 57035] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:38.780868 866946 usertrap_amd64.go:122] [ 57035: 57035] Allocate a new trap: 0xc004184180 42 D0311 13:38:38.780983 866946 usertrap_amd64.go:225] [ 57035: 57035] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:38.803388 866946 usertrap_amd64.go:212] [ 57036: 57036] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:38.803624 866946 usertrap_amd64.go:122] [ 57036: 57036] Allocate a new trap: 0xc00039e2d0 42 D0311 13:38:38.803886 866946 usertrap_amd64.go:225] [ 57036: 57036] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:38.805784 866946 usertrap_amd64.go:212] [ 57037: 57037] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:38.805881 866946 usertrap_amd64.go:122] [ 57037: 57037] Allocate a new trap: 0xc0048fb890 40 D0311 13:38:38.806346 866946 usertrap_amd64.go:225] [ 57037: 57037] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:38.811884 866946 usertrap_amd64.go:212] [ 57035: 57035] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:38.811968 866946 usertrap_amd64.go:122] [ 57035: 57035] Allocate a new trap: 0xc004184180 43 D0311 13:38:38.812051 866946 usertrap_amd64.go:225] [ 57035: 57035] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:38.822820 866946 usertrap_amd64.go:212] [ 57037: 57037] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:38.822927 866946 usertrap_amd64.go:122] [ 57037: 57037] Allocate a new trap: 0xc0048fb890 41 D0311 13:38:38.822981 866946 usertrap_amd64.go:225] [ 57037: 57037] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:38.849230 866946 task_exit.go:204] [ 57035: 57035] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:38.849540 866946 task_exit.go:204] [ 57035: 57035] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:38.850589 866946 task_signals.go:204] [ 57035: 57038] Signal 57035, PID: 57038, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:38.850981 866946 task_exit.go:204] [ 57035: 57038] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:38.854642 866946 task_exit.go:204] [ 57035: 57038] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:38.854747 866946 task_exit.go:204] [ 57035: 57038] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:38.854856 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:38.856256 866946 task_exit.go:204] [ 57035: 57035] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:38.856693 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:38.857395 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:38:38 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) (async) r1 = socket(0x10, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) (async) recvfrom$inet6(r1, &(0x7f0000000000)=""/192, 0xc0, 0x10000, &(0x7f00000000c0)={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, '\x00', 0x20}, 0x4}, 0x1c) D0311 13:38:38.872429 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:38.872816 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:38.873287 866946 task_signals.go:470] [ 7: 12] Notified of signal 23 D0311 13:38:38.873727 866946 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0311 13:38:38.884148 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:38.884679 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:38.889307 866946 usertrap_amd64.go:212] [ 57036: 57036] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:38.889328 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:38.889398 866946 usertrap_amd64.go:122] [ 57036: 57036] Allocate a new trap: 0xc00039e2d0 43 D0311 13:38:38.889481 866946 usertrap_amd64.go:225] [ 57036: 57036] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:38.889583 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:38.895262 866946 task_exit.go:204] [ 57036: 57036] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:38.895537 866946 task_exit.go:204] [ 57036: 57036] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:38.895748 866946 task_signals.go:204] [ 57036: 57039] Signal 57036, PID: 57039, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:38.895837 866946 task_exit.go:204] [ 57036: 57039] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:38.899311 866946 task_exit.go:204] [ 57036: 57039] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:38.899408 866946 task_exit.go:204] [ 57036: 57039] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:38.899514 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:38.901222 866946 task_exit.go:204] [ 57036: 57036] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:38.901899 866946 usertrap_amd64.go:212] [ 57037: 57037] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:38.901976 866946 usertrap_amd64.go:122] [ 57037: 57037] Allocate a new trap: 0xc0048fb890 42 D0311 13:38:38.902086 866946 usertrap_amd64.go:225] [ 57037: 57037] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) 13:38:38 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x210e80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) dup2(r0, r0) (async) fcntl$dupfd(r1, 0x0, r0) (async) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x210e80, 0x0) (async) D0311 13:38:38.924478 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:38.924905 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:38.945200 866946 usertrap_amd64.go:212] [ 57028: 57028] Found the pattern at ip 5609c65b6e1a:sysno 230 D0311 13:38:38.945344 866946 usertrap_amd64.go:122] [ 57028: 57028] Allocate a new trap: 0xc0041840f0 43 D0311 13:38:38.945465 866946 usertrap_amd64.go:225] [ 57028: 57028] Apply the binary patch addr 5609c65b6e1a trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:38.947964 866946 usertrap_amd64.go:212] [ 57037: 57037] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:38.948026 866946 usertrap_amd64.go:122] [ 57037: 57037] Allocate a new trap: 0xc0048fb890 43 D0311 13:38:38.948079 866946 usertrap_amd64.go:225] [ 57037: 57037] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:38.950493 866946 task_exit.go:204] [ 57037: 57037] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:38.950770 866946 task_exit.go:204] [ 57037: 57037] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:38.950984 866946 task_signals.go:204] [ 57037: 57041] Signal 57037, PID: 57041, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:38.951164 866946 task_exit.go:204] [ 57037: 57041] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:38.962227 866946 task_exit.go:204] [ 57037: 57041] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:38.962339 866946 task_exit.go:204] [ 57037: 57041] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:38.962440 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:38.963497 866946 task_exit.go:204] [ 57037: 57037] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:38.971301 866946 usertrap_amd64.go:212] [ 57044: 57044] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:38.971421 866946 usertrap_amd64.go:122] [ 57044: 57044] Allocate a new trap: 0xc002d1c090 40 13:38:38 executing program 2: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x400001, 0x0) sendto$unix(r2, &(0x7f0000000180)="c129db485d56101b14572d955fd68c269f9585e4a3a271788e5d9e68d2db2fd9d07f7f30f8411b9d3381683c31775e38f309bfdd1b2bcad46f5d153bd2ef4c8b9460cff47ee0321b1ed9aa6786dfa517854a431ce41c19313148239f89a4c8fdd3a822962a6334eb2c0c084a475afef4772bb7bced7de3b55963b8aabd53383f8542f65975e1fc5f0bc6e7f8cb76d57d87068effb848", 0x96, 0x4000814, 0x0, 0x0) (async) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 64) rmdir(&(0x7f0000000300)='./file0\x00') (rerun: 64) setxattr$incfs_size(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)=0x7, 0x8, 0x3) statx(r2, &(0x7f0000000440)='./file0\x00', 0x800, 0x2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000400)='./file0\x00', r3, r5, 0x800) (async) utimes(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={{}, {0x0, 0xea60}}) setxattr$trusted_overlay_upper(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640), &(0x7f0000000680)={0x0, 0xfb, 0x103, 0x6, 0x40, "9a594620178367d3a6682a5a442b2bfc", "3fc370aee574d94069fb652c7d9106995242c74d3c349de72ca79359cdcfbc56d8f46be4ccda3e796bde53096fdab75fc5c48f074f525527481710911a4c72306e00d7b472cdae0366acf3102408c26cba7068dfa92a058e17088fb284dc12764e6f4dce50935ad81ef21350e6ecb2f70b61cfafe0d7becb759b1bbc3a12d8dc26b8cda6cd9a7378dd17a3a3dab4eaead5f48262b039c8d6586cf8d040e99418e3c0a921c5e9abb95c7ad71250ff14384f67a895f3c762c43d81793204d6d16a972783b1eb1b9b9493af486730ef0d218012abf8a94e6282d2fdd2514bf0e380409bb2356c4e0a6c02f857dddf1a"}, 0x103, 0x2) (async) pipe2(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$unix(r7, &(0x7f0000000800)=@abs, &(0x7f0000000880)=0x6e) lsetxattr$security_smack_transmute(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900), &(0x7f0000000940), 0x4, 0x3) (async) setxattr$incfs_size(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0), &(0x7f0000000a00)=0x80000000000000, 0x8, 0x2) readlinkat(r7, &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)=""/159, 0x9f) lsetxattr$security_selinux(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80), &(0x7f0000000bc0)='system_u:object_r:iptables_initrc_exec_t:s0\x00', 0x2c, 0x2) r8 = dup2(0xffffffffffffffff, r6) read$FUSE(r8, &(0x7f0000000c80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) (async, rerun: 32) r10 = getgid() (rerun: 32) setxattr$system_posix_acl(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='system.posix_acl_access\x00', &(0x7f0000002cc0)={{}, {}, [{0x2, 0x2, r0}, {0x2, 0x6, r0}, {0x2, 0x0, r9}], {0x4, 0x3}, [{0x8, 0x4, r10}, {0x8, 0x2, r5}, {0x8, 0x2, r1}, {0x8, 0x4, r4}, {0x8, 0x4, r5}, {0x8, 0x3, r5}], {0x10, 0x3}, {0x20, 0x6}}, 0x6c, 0x2) (async, rerun: 64) lsetxattr$security_ima(&(0x7f0000002d40)='./file0\x00', &(0x7f0000002d80), &(0x7f0000002dc0)=@sha1={0x1, "aa600a811836db9dbb804331f3b3a722fbe32ee8"}, 0x15, 0x2) (async, rerun: 64) pipe2(&(0x7f0000002e00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4080) getsockname$unix(r11, &(0x7f0000002e40)=@abs, &(0x7f0000002ec0)=0x6e) (async) lsetxattr$security_selinux(&(0x7f0000002f00)='./file1\x00', &(0x7f0000002f40), &(0x7f0000002f80)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) (async) read$FUSE(r12, &(0x7f0000003000)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) chown(&(0x7f0000002fc0)='./file0\x00', 0xffffffffffffffff, r13) (async, rerun: 64) unlinkat(r12, &(0x7f0000005040)='./file1\x00', 0x200) (async, rerun: 64) getsockname$unix(r2, &(0x7f0000005080), &(0x7f0000005100)=0x6e) (async, rerun: 64) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005840)={&(0x7f0000005140), 0x6e, &(0x7f0000005680)=[{&(0x7f00000051c0)=""/75, 0x4b}, {&(0x7f0000005240)=""/141, 0x8d}, {&(0x7f0000005300)=""/28, 0x1c}, {&(0x7f0000005340)=""/200, 0xc8}, {&(0x7f0000005440)=""/14, 0xe}, {&(0x7f0000005480)=""/218, 0xda}, {&(0x7f0000005580)=""/178, 0xb2}, {&(0x7f0000005640)=""/20, 0x14}], 0x8, &(0x7f0000005700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x140}, 0x12001) (rerun: 64) D0311 13:38:38.971923 866946 usertrap_amd64.go:225] [ 57044: 57044] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:38.973879 866946 usertrap_amd64.go:212] [ 57044: 57044] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:38.973932 866946 usertrap_amd64.go:122] [ 57044: 57044] Allocate a new trap: 0xc002d1c090 41 D0311 13:38:38.974112 866946 usertrap_amd64.go:225] [ 57044: 57044] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:38.976900 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:38.977477 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:38.978614 866946 usertrap_amd64.go:212] [ 57042: 57042] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:38.978710 866946 usertrap_amd64.go:122] [ 57042: 57042] Allocate a new trap: 0xc009d5e000 40 D0311 13:38:38.979034 866946 usertrap_amd64.go:225] [ 57042: 57042] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:38.982980 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:38.983356 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:38.992762 866946 usertrap_amd64.go:212] [ 57044: 57044] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:38.992829 866946 usertrap_amd64.go:122] [ 57044: 57044] Allocate a new trap: 0xc002d1c090 42 D0311 13:38:38.992914 866946 usertrap_amd64.go:225] [ 57044: 57044] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:38.994437 866946 usertrap_amd64.go:212] [ 57042: 57042] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:38.994506 866946 usertrap_amd64.go:122] [ 57042: 57042] Allocate a new trap: 0xc009d5e000 41 D0311 13:38:38.994595 866946 usertrap_amd64.go:225] [ 57042: 57042] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:38.998542 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:38.998925 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.032980 866946 usertrap_amd64.go:212] [ 57042: 57042] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:39.033073 866946 usertrap_amd64.go:122] [ 57042: 57042] Allocate a new trap: 0xc009d5e000 42 D0311 13:38:39.033149 866946 usertrap_amd64.go:225] [ 57042: 57042] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:39.042332 866946 usertrap_amd64.go:212] [ 57046: 57046] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:39.042506 866946 usertrap_amd64.go:122] [ 57046: 57046] Allocate a new trap: 0xc006254090 40 D0311 13:38:39.042907 866946 usertrap_amd64.go:225] [ 57046: 57046] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:39.051145 866946 usertrap_amd64.go:212] [ 57046: 57046] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:39.051226 866946 usertrap_amd64.go:122] [ 57046: 57046] Allocate a new trap: 0xc006254090 41 D0311 13:38:39.051294 866946 usertrap_amd64.go:225] [ 57046: 57046] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:39.052535 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:39.053580 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.057080 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:39.060574 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.065538 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:39.068497 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.069602 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:39.069939 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.081267 866946 usertrap_amd64.go:212] [ 57042: 57042] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:39.081347 866946 usertrap_amd64.go:122] [ 57042: 57042] Allocate a new trap: 0xc009d5e000 43 D0311 13:38:39.081403 866946 usertrap_amd64.go:225] [ 57042: 57042] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:39.086319 866946 task_exit.go:204] [ 57042: 57042] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.086570 866946 task_exit.go:204] [ 57042: 57042] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.086847 866946 task_signals.go:204] [ 57042: 57047] Signal 57042, PID: 57047, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.086947 866946 task_exit.go:204] [ 57042: 57047] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.087244 866946 task_exit.go:204] [ 57042: 57047] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.087295 866946 task_exit.go:204] [ 57042: 57047] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.087591 866946 task_signals.go:204] [ 57042: 57048] Signal 57042, PID: 57048, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.087706 866946 task_exit.go:204] [ 57042: 57048] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.091209 866946 task_exit.go:204] [ 57042: 57048] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.091341 866946 task_exit.go:204] [ 57042: 57048] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.091457 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 13:38:39 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) (async) recvfrom$inet6(r1, &(0x7f0000000000)=""/192, 0xc0, 0x10000, &(0x7f00000000c0)={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, '\x00', 0x20}, 0x4}, 0x1c) D0311 13:38:39.092458 866946 usertrap_amd64.go:212] [ 57044: 57044] Found the pattern at ip 555f5eac2e1a:sysno 230 D0311 13:38:39.092507 866946 usertrap_amd64.go:122] [ 57044: 57044] Allocate a new trap: 0xc002d1c090 43 D0311 13:38:39.092571 866946 usertrap_amd64.go:225] [ 57044: 57044] Apply the binary patch addr 555f5eac2e1a trap addr 6ad70 ([184 230 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:39.092606 866946 task_exit.go:204] [ 57042: 57042] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.101733 866946 usertrap_amd64.go:212] [ 57046: 57046] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:39.101817 866946 usertrap_amd64.go:122] [ 57046: 57046] Allocate a new trap: 0xc006254090 42 D0311 13:38:39.101882 866946 usertrap_amd64.go:225] [ 57046: 57046] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:39.109121 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:39.109501 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.157189 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:39.157640 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.164588 866946 usertrap_amd64.go:212] [ 57053: 57053] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:39.164706 866946 usertrap_amd64.go:122] [ 57053: 57053] Allocate a new trap: 0xc0042fc090 40 D0311 13:38:39.165217 866946 usertrap_amd64.go:225] [ 57053: 57053] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:39.167981 866946 usertrap_amd64.go:212] [ 57053: 57053] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:39.168042 866946 usertrap_amd64.go:122] [ 57053: 57053] Allocate a new trap: 0xc0042fc090 41 D0311 13:38:39.168139 866946 usertrap_amd64.go:225] [ 57053: 57053] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:39.172764 866946 usertrap_amd64.go:212] [ 57044: 57044] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:39.172861 866946 usertrap_amd64.go:122] [ 57044: 57044] Allocate a new trap: 0xc002d1c090 44 D0311 13:38:39.173004 866946 usertrap_amd64.go:225] [ 57044: 57044] Apply the binary patch addr 555f5ea4ffa4 trap addr 6adc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0311 13:38:39.173961 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:39.174388 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.183608 866946 task_exit.go:204] [ 57044: 57044] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.183832 866946 task_exit.go:204] [ 57044: 57044] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.183841 866946 task_signals.go:204] [ 57044: 57045] Signal 57044, PID: 57045, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.183958 866946 task_exit.go:204] [ 57044: 57045] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.184142 866946 task_exit.go:204] [ 57044: 57045] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.184208 866946 task_exit.go:204] [ 57044: 57045] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.184338 866946 task_signals.go:204] [ 57044: 57049] Signal 57044, PID: 57049, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.184405 866946 task_exit.go:204] [ 57044: 57049] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.184596 866946 task_exit.go:204] [ 57044: 57049] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.184632 866946 task_exit.go:204] [ 57044: 57049] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.184732 866946 task_signals.go:204] [ 57044: 57050] Signal 57044, PID: 57050, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.184790 866946 task_exit.go:204] [ 57044: 57050] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.184913 866946 task_exit.go:204] [ 57044: 57050] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.184962 866946 task_exit.go:204] [ 57044: 57050] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.185252 866946 task_signals.go:204] [ 57044: 57051] Signal 57044, PID: 57051, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.185349 866946 task_exit.go:204] [ 57044: 57051] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.188324 866946 task_exit.go:204] [ 57044: 57051] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.188389 866946 task_exit.go:204] [ 57044: 57051] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.188484 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:39.188808 866946 task_exit.go:204] [ 57044: 57044] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.191740 866946 usertrap_amd64.go:212] [ 57053: 57053] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:39.191826 866946 usertrap_amd64.go:122] [ 57053: 57053] Allocate a new trap: 0xc0042fc090 42 D0311 13:38:39.191902 866946 usertrap_amd64.go:225] [ 57053: 57053] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:39.206262 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:39.206767 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.220778 866946 usertrap_amd64.go:212] [ 57053: 57053] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:39.220876 866946 usertrap_amd64.go:122] [ 57053: 57053] Allocate a new trap: 0xc0042fc090 43 D0311 13:38:39.220970 866946 usertrap_amd64.go:225] [ 57053: 57053] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:39.233696 866946 task_exit.go:204] [ 57053: 57053] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.233974 866946 task_signals.go:204] [ 57053: 57056] Signal 57053, PID: 57056, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.233988 866946 task_exit.go:204] [ 57053: 57053] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.234506 866946 task_exit.go:204] [ 57053: 57056] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.236851 866946 task_exit.go:204] [ 57053: 57056] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.236901 866946 task_exit.go:204] [ 57053: 57056] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.237033 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:39.238398 866946 task_exit.go:204] [ 57053: 57053] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.244322 866946 usertrap_amd64.go:212] [ 57046: 57046] Found the pattern at ip 55d6a6f64e1a:sysno 230 D0311 13:38:39.244385 866946 usertrap_amd64.go:122] [ 57046: 57046] Allocate a new trap: 0xc006254090 43 D0311 13:38:39.244486 866946 usertrap_amd64.go:225] [ 57046: 57046] Apply the binary patch addr 55d6a6f64e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:39.253816 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:39.254165 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.256111 866946 usertrap_amd64.go:212] [ 57046: 57046] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:39.256214 866946 usertrap_amd64.go:122] [ 57046: 57046] Allocate a new trap: 0xc006254090 44 D0311 13:38:39.256285 866946 usertrap_amd64.go:225] [ 57046: 57046] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:39.265582 866946 task_exit.go:204] [ 57046: 57046] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.265852 866946 task_exit.go:204] [ 57046: 57046] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.265851 866946 task_signals.go:204] [ 57046: 57057] Signal 57046, PID: 57057, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.265968 866946 task_exit.go:204] [ 57046: 57057] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.266050 866946 task_signals.go:204] [ 57046: 57052] Signal 57046, PID: 57052, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.266070 866946 task_signals.go:204] [ 57046: 57055] Signal 57046, PID: 57055, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.266132 866946 task_exit.go:204] [ 57046: 57052] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.266231 866946 task_signals.go:204] [ 57046: 57054] Signal 57046, PID: 57054, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.266257 866946 task_signals.go:204] [ 57046: 57059] Signal 57046, PID: 57059, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.266361 866946 task_exit.go:204] [ 57046: 57054] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.266502 866946 task_exit.go:204] [ 57046: 57055] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.266622 866946 task_signals.go:204] [ 57046: 57058] Signal 57046, PID: 57058, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.266704 866946 task_exit.go:204] [ 57046: 57058] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.267138 866946 task_exit.go:204] [ 57046: 57054] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.267232 866946 task_exit.go:204] [ 57046: 57054] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.267420 866946 task_exit.go:204] [ 57046: 57052] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.267471 866946 task_exit.go:204] [ 57046: 57052] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.267604 866946 task_exit.go:204] [ 57046: 57055] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.267646 866946 task_exit.go:204] [ 57046: 57055] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.267741 866946 task_exit.go:204] [ 57046: 57059] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.267920 866946 task_exit.go:204] [ 57046: 57059] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.267959 866946 task_exit.go:204] [ 57046: 57059] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.268049 866946 task_exit.go:204] [ 57046: 57058] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.268385 866946 task_exit.go:204] [ 57046: 57058] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.271319 866946 task_exit.go:204] [ 57046: 57057] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.271368 866946 task_exit.go:204] [ 57046: 57057] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.271461 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:39.280557 866946 task_exit.go:204] [ 57046: 57046] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.301157 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:39.301477 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.564749 866946 usertrap_amd64.go:212] [ 57028: 57028] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:39.564841 866946 usertrap_amd64.go:122] [ 57028: 57028] Allocate a new trap: 0xc0041840f0 44 D0311 13:38:39.564930 866946 usertrap_amd64.go:225] [ 57028: 57028] Apply the binary patch addr 5609c6543fa4 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0311 13:38:39.567265 866946 task_signals.go:443] [ 57028: 57028] Discarding ignored signal 18 D0311 13:38:39.567379 866946 task_signals.go:443] [ 57028: 57028] Discarding ignored signal 18 D0311 13:38:39.567987 866946 task_signals.go:443] [ 57028: 57028] Discarding ignored signal 18 D0311 13:38:39.568088 866946 task_signals.go:443] [ 57028: 57028] Discarding ignored signal 18 D0311 13:38:39.573363 866946 task_exit.go:204] [ 57028: 57028] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.574522 866946 task_exit.go:204] [ 57028: 57028] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.578524 866946 task_signals.go:204] [ 57028: 57043] Signal 57028, PID: 57043, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.578645 866946 task_exit.go:204] [ 57028: 57043] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.578839 866946 task_exit.go:204] [ 57028: 57043] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.578909 866946 task_exit.go:204] [ 57028: 57043] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.579014 866946 task_signals.go:204] [ 57028: 57034] Signal 57028, PID: 57034, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.579090 866946 task_exit.go:204] [ 57028: 57034] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.579223 866946 task_exit.go:204] [ 57028: 57034] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.579259 866946 task_exit.go:204] [ 57028: 57034] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.579389 866946 task_signals.go:204] [ 57028: 57040] Signal 57028, PID: 57040, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.579457 866946 task_exit.go:204] [ 57028: 57040] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.582873 866946 task_exit.go:204] [ 57028: 57040] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.582935 866946 task_exit.go:204] [ 57028: 57040] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.583008 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:39.587218 866946 task_exit.go:204] [ 57028: 57028] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:39 executing program 0: eventfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[], 0xfffffdb6) (async) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) (async) fcntl$setsig(r0, 0xa, 0x12) r1 = getpid() fcntl$setown(r0, 0x8, r1) (async) sendto$unix(r0, &(0x7f00000001c0)='\x00', 0x1, 0x0, 0x0, 0x0) (async) close(r0) (async) fcntl$setpipe(r0, 0x4, 0x80000) 13:38:39 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x210e80, 0x0) 13:38:39 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x1e1041, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) 13:38:39 executing program 2: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') (async) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x400001, 0x0) sendto$unix(r2, &(0x7f0000000180)="c129db485d56101b14572d955fd68c269f9585e4a3a271788e5d9e68d2db2fd9d07f7f30f8411b9d3381683c31775e38f309bfdd1b2bcad46f5d153bd2ef4c8b9460cff47ee0321b1ed9aa6786dfa517854a431ce41c19313148239f89a4c8fdd3a822962a6334eb2c0c084a475afef4772bb7bced7de3b55963b8aabd53383f8542f65975e1fc5f0bc6e7f8cb76d57d87068effb848", 0x96, 0x4000814, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) rmdir(&(0x7f0000000300)='./file0\x00') (async) setxattr$incfs_size(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)=0x7, 0x8, 0x3) (async) statx(r2, &(0x7f0000000440)='./file0\x00', 0x800, 0x2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000400)='./file0\x00', r3, r5, 0x800) (async) utimes(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={{}, {0x0, 0xea60}}) (async) setxattr$trusted_overlay_upper(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640), &(0x7f0000000680)={0x0, 0xfb, 0x103, 0x6, 0x40, "9a594620178367d3a6682a5a442b2bfc", "3fc370aee574d94069fb652c7d9106995242c74d3c349de72ca79359cdcfbc56d8f46be4ccda3e796bde53096fdab75fc5c48f074f525527481710911a4c72306e00d7b472cdae0366acf3102408c26cba7068dfa92a058e17088fb284dc12764e6f4dce50935ad81ef21350e6ecb2f70b61cfafe0d7becb759b1bbc3a12d8dc26b8cda6cd9a7378dd17a3a3dab4eaead5f48262b039c8d6586cf8d040e99418e3c0a921c5e9abb95c7ad71250ff14384f67a895f3c762c43d81793204d6d16a972783b1eb1b9b9493af486730ef0d218012abf8a94e6282d2fdd2514bf0e380409bb2356c4e0a6c02f857dddf1a"}, 0x103, 0x2) (async) pipe2(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$unix(r7, &(0x7f0000000800)=@abs, &(0x7f0000000880)=0x6e) (async) lsetxattr$security_smack_transmute(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900), &(0x7f0000000940), 0x4, 0x3) (async) setxattr$incfs_size(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0), &(0x7f0000000a00)=0x80000000000000, 0x8, 0x2) readlinkat(r7, &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)=""/159, 0x9f) (async) lsetxattr$security_selinux(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80), &(0x7f0000000bc0)='system_u:object_r:iptables_initrc_exec_t:s0\x00', 0x2c, 0x2) (async) r8 = dup2(0xffffffffffffffff, r6) read$FUSE(r8, &(0x7f0000000c80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) (async) r10 = getgid() setxattr$system_posix_acl(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='system.posix_acl_access\x00', &(0x7f0000002cc0)={{}, {}, [{0x2, 0x2, r0}, {0x2, 0x6, r0}, {0x2, 0x0, r9}], {0x4, 0x3}, [{0x8, 0x4, r10}, {0x8, 0x2, r5}, {0x8, 0x2, r1}, {0x8, 0x4, r4}, {0x8, 0x4, r5}, {0x8, 0x3, r5}], {0x10, 0x3}, {0x20, 0x6}}, 0x6c, 0x2) (async) lsetxattr$security_ima(&(0x7f0000002d40)='./file0\x00', &(0x7f0000002d80), &(0x7f0000002dc0)=@sha1={0x1, "aa600a811836db9dbb804331f3b3a722fbe32ee8"}, 0x15, 0x2) (async) pipe2(&(0x7f0000002e00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4080) getsockname$unix(r11, &(0x7f0000002e40)=@abs, &(0x7f0000002ec0)=0x6e) (async) lsetxattr$security_selinux(&(0x7f0000002f00)='./file1\x00', &(0x7f0000002f40), &(0x7f0000002f80)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) read$FUSE(r12, &(0x7f0000003000)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) chown(&(0x7f0000002fc0)='./file0\x00', 0xffffffffffffffff, r13) unlinkat(r12, &(0x7f0000005040)='./file1\x00', 0x200) (async) getsockname$unix(r2, &(0x7f0000005080), &(0x7f0000005100)=0x6e) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005840)={&(0x7f0000005140), 0x6e, &(0x7f0000005680)=[{&(0x7f00000051c0)=""/75, 0x4b}, {&(0x7f0000005240)=""/141, 0x8d}, {&(0x7f0000005300)=""/28, 0x1c}, {&(0x7f0000005340)=""/200, 0xc8}, {&(0x7f0000005440)=""/14, 0xe}, {&(0x7f0000005480)=""/218, 0xda}, {&(0x7f0000005580)=""/178, 0xb2}, {&(0x7f0000005640)=""/20, 0x14}], 0x8, &(0x7f0000005700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x140}, 0x12001) D0311 13:38:39.614363 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:39.619397 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.650067 866946 usertrap_amd64.go:212] [ 57060: 57060] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:39.650205 866946 usertrap_amd64.go:122] [ 57060: 57060] Allocate a new trap: 0xc00b34a270 40 D0311 13:38:39.650586 866946 usertrap_amd64.go:225] [ 57060: 57060] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:39.659952 866946 usertrap_amd64.go:212] [ 57060: 57060] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:39.660019 866946 usertrap_amd64.go:122] [ 57060: 57060] Allocate a new trap: 0xc00b34a270 41 D0311 13:38:39.660080 866946 usertrap_amd64.go:225] [ 57060: 57060] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:39.670739 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:39.671117 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.687017 866946 usertrap_amd64.go:212] [ 57060: 57060] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:39.687151 866946 usertrap_amd64.go:122] [ 57060: 57060] Allocate a new trap: 0xc00b34a270 42 D0311 13:38:39.687251 866946 usertrap_amd64.go:225] [ 57060: 57060] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:39.690959 866946 usertrap_amd64.go:212] [ 57061: 57061] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:39.691111 866946 usertrap_amd64.go:122] [ 57061: 57061] Allocate a new trap: 0xc00503e300 40 D0311 13:38:39.692919 866946 usertrap_amd64.go:225] [ 57061: 57061] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:39.697045 866946 usertrap_amd64.go:212] [ 57062: 57062] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:39.697157 866946 usertrap_amd64.go:122] [ 57062: 57062] Allocate a new trap: 0xc00b34a2a0 40 D0311 13:38:39.697582 866946 usertrap_amd64.go:225] [ 57062: 57062] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:39.699679 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:39.700036 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.703295 866946 usertrap_amd64.go:212] [ 57063: 57063] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:39.703493 866946 usertrap_amd64.go:122] [ 57063: 57063] Allocate a new trap: 0xc009d5e0c0 40 D0311 13:38:39.704039 866946 usertrap_amd64.go:225] [ 57063: 57063] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:39.705344 866946 usertrap_amd64.go:212] [ 57061: 57061] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:39.705410 866946 usertrap_amd64.go:122] [ 57061: 57061] Allocate a new trap: 0xc00503e300 41 D0311 13:38:39.705493 866946 usertrap_amd64.go:225] [ 57061: 57061] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:39.706171 866946 usertrap_amd64.go:212] [ 57063: 57063] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:39.706230 866946 usertrap_amd64.go:122] [ 57063: 57063] Allocate a new trap: 0xc009d5e0c0 41 D0311 13:38:39.706383 866946 usertrap_amd64.go:225] [ 57063: 57063] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:39.706824 866946 usertrap_amd64.go:212] [ 57062: 57062] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:39.706913 866946 usertrap_amd64.go:122] [ 57062: 57062] Allocate a new trap: 0xc00b34a2a0 41 D0311 13:38:39.707015 866946 usertrap_amd64.go:225] [ 57062: 57062] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:39.714141 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:39.718495 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.719458 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:39.723545 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.724008 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:39.724370 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.734985 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:39.735416 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.736861 866946 usertrap_amd64.go:212] [ 57060: 57060] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:39.737031 866946 usertrap_amd64.go:122] [ 57060: 57060] Allocate a new trap: 0xc00b34a270 43 D0311 13:38:39.737114 866946 usertrap_amd64.go:225] [ 57060: 57060] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:39.741406 866946 task_exit.go:204] [ 57060: 57060] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.741604 866946 task_signals.go:204] [ 57060: 57064] Signal 57060, PID: 57064, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.741698 866946 task_signals.go:204] [ 57060: 57065] Signal 57060, PID: 57065, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.741751 866946 task_exit.go:204] [ 57060: 57064] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.742059 866946 task_exit.go:204] [ 57060: 57065] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.742302 866946 task_exit.go:204] [ 57060: 57064] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.744136 866946 usertrap_amd64.go:212] [ 57063: 57063] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:39.744273 866946 usertrap_amd64.go:122] [ 57063: 57063] Allocate a new trap: 0xc009d5e0c0 42 D0311 13:38:39.744318 866946 task_exit.go:204] [ 57060: 57064] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.744696 866946 task_exit.go:204] [ 57060: 57060] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.744369 866946 usertrap_amd64.go:225] [ 57063: 57063] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:39.746272 866946 task_exit.go:204] [ 57060: 57065] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.746365 866946 task_exit.go:204] [ 57060: 57065] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.746463 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:39.746681 866946 task_exit.go:204] [ 57060: 57060] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.756788 866946 usertrap_amd64.go:212] [ 57062: 57062] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:39.756873 866946 usertrap_amd64.go:122] [ 57062: 57062] Allocate a new trap: 0xc00b34a2a0 42 D0311 13:38:39.757000 866946 usertrap_amd64.go:225] [ 57062: 57062] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:39.764635 866946 task_signals.go:470] [ 7: 20] Notified of signal 23 13:38:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setpipe(r0, 0x4, 0x81) D0311 13:38:39.765333 866946 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0311 13:38:39.766889 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:39.766979 866946 usertrap_amd64.go:212] [ 57061: 57061] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:39.767046 866946 usertrap_amd64.go:122] [ 57061: 57061] Allocate a new trap: 0xc00503e300 42 D0311 13:38:39.767125 866946 usertrap_amd64.go:225] [ 57061: 57061] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:39.767233 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.837493 866946 usertrap_amd64.go:212] [ 57061: 57061] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:39.837573 866946 usertrap_amd64.go:122] [ 57061: 57061] Allocate a new trap: 0xc00503e300 43 D0311 13:38:39.837640 866946 usertrap_amd64.go:225] [ 57061: 57061] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:39.845786 866946 task_exit.go:204] [ 57061: 57061] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.846199 866946 task_exit.go:204] [ 57061: 57061] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.847130 866946 task_signals.go:204] [ 57061: 57068] Signal 57061, PID: 57068, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.847384 866946 task_exit.go:204] [ 57061: 57068] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.850964 866946 task_exit.go:204] [ 57061: 57068] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.851127 866946 task_exit.go:204] [ 57061: 57068] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.851337 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:39.852108 866946 task_exit.go:204] [ 57061: 57061] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:39 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x1e1041, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) (async) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) D0311 13:38:39.864208 866946 usertrap_amd64.go:212] [ 57062: 57062] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:39.864339 866946 usertrap_amd64.go:122] [ 57062: 57062] Allocate a new trap: 0xc00b34a2a0 43 D0311 13:38:39.864435 866946 usertrap_amd64.go:225] [ 57062: 57062] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:39.865250 866946 usertrap_amd64.go:212] [ 57069: 57069] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:39.865356 866946 usertrap_amd64.go:122] [ 57069: 57069] Allocate a new trap: 0xc00274c210 40 D0311 13:38:39.867670 866946 usertrap_amd64.go:225] [ 57069: 57069] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:39.868650 866946 usertrap_amd64.go:212] [ 57063: 57063] Found the pattern at ip 5609c65b6e1a:sysno 230 D0311 13:38:39.868760 866946 usertrap_amd64.go:122] [ 57063: 57063] Allocate a new trap: 0xc009d5e0c0 43 D0311 13:38:39.868839 866946 usertrap_amd64.go:225] [ 57063: 57063] Apply the binary patch addr 5609c65b6e1a trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:39.870392 866946 task_exit.go:204] [ 57062: 57062] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.870476 866946 usertrap_amd64.go:212] [ 57069: 57069] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:39.870562 866946 usertrap_amd64.go:122] [ 57069: 57069] Allocate a new trap: 0xc00274c210 41 D0311 13:38:39.870567 866946 task_signals.go:204] [ 57062: 57070] Signal 57062, PID: 57070, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.870639 866946 usertrap_amd64.go:225] [ 57069: 57069] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:39.870705 866946 task_exit.go:204] [ 57062: 57070] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.870968 866946 task_exit.go:204] [ 57062: 57070] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.871018 866946 task_exit.go:204] [ 57062: 57070] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.871608 866946 task_exit.go:204] [ 57062: 57062] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.871799 866946 task_signals.go:204] [ 57062: 57075] Signal 57062, PID: 57075, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.871830 866946 task_signals.go:204] [ 57062: 57072] Signal 57062, PID: 57072, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.871863 866946 task_exit.go:204] [ 57062: 57075] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.871986 866946 task_signals.go:204] [ 57062: 57067] Signal 57062, PID: 57067, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.872067 866946 task_exit.go:204] [ 57062: 57067] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.872285 866946 task_exit.go:204] [ 57062: 57072] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.872448 866946 task_exit.go:204] [ 57062: 57072] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.872485 866946 task_exit.go:204] [ 57062: 57072] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.872683 866946 task_exit.go:204] [ 57062: 57067] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.872814 866946 task_exit.go:204] [ 57062: 57067] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.875545 866946 task_exit.go:204] [ 57062: 57075] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.875607 866946 task_exit.go:204] [ 57062: 57075] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.875710 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:39.876778 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:39.877087 866946 task_exit.go:204] [ 57062: 57062] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.879290 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.881409 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:39.883757 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:38:39 executing program 2: ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x5401, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x3ff, 0xffe1, 0x988, 0xb, "3f125667ac25397b"}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r2, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x2, 0x7, 0x9, 0xcf46, 0x10}}) D0311 13:38:39.901126 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:39.901548 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.908493 866946 usertrap_amd64.go:212] [ 57069: 57069] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:39.908561 866946 usertrap_amd64.go:122] [ 57069: 57069] Allocate a new trap: 0xc00274c210 42 D0311 13:38:39.908620 866946 usertrap_amd64.go:225] [ 57069: 57069] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:39.925495 866946 usertrap_amd64.go:212] [ 57076: 57076] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:39.925765 866946 usertrap_amd64.go:122] [ 57076: 57076] Allocate a new trap: 0xc0041846c0 40 D0311 13:38:39.926228 866946 usertrap_amd64.go:225] [ 57076: 57076] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:39.929295 866946 usertrap_amd64.go:212] [ 57076: 57076] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:39.929380 866946 usertrap_amd64.go:122] [ 57076: 57076] Allocate a new trap: 0xc0041846c0 41 D0311 13:38:39.929478 866946 usertrap_amd64.go:225] [ 57076: 57076] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:39.932368 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:39.933510 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.935079 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:39.935478 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.938443 866946 usertrap_amd64.go:212] [ 57069: 57069] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:39.938507 866946 usertrap_amd64.go:122] [ 57069: 57069] Allocate a new trap: 0xc00274c210 43 D0311 13:38:39.938574 866946 usertrap_amd64.go:225] [ 57069: 57069] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:39.944876 866946 task_exit.go:204] [ 57069: 57069] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.945128 866946 task_signals.go:204] [ 57069: 57077] Signal 57069, PID: 57077, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:39.945317 866946 task_exit.go:204] [ 57069: 57069] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.947492 866946 task_exit.go:204] [ 57069: 57077] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:39.951927 866946 task_exit.go:204] [ 57069: 57077] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:39.952121 866946 task_exit.go:204] [ 57069: 57077] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:39.952291 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:39.954212 866946 task_exit.go:204] [ 57069: 57069] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setpipe(r0, 0x4, 0x81) D0311 13:38:39.961280 866946 usertrap_amd64.go:212] [ 57078: 57078] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:39.961419 866946 usertrap_amd64.go:122] [ 57078: 57078] Allocate a new trap: 0xc0042fc0f0 40 D0311 13:38:39.962074 866946 usertrap_amd64.go:225] [ 57078: 57078] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:39.969517 866946 usertrap_amd64.go:212] [ 57078: 57078] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:39.969611 866946 usertrap_amd64.go:122] [ 57078: 57078] Allocate a new trap: 0xc0042fc0f0 41 D0311 13:38:39.969703 866946 usertrap_amd64.go:225] [ 57078: 57078] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:39.972191 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:39.972616 866946 usertrap_amd64.go:212] [ 57076: 57076] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:39.972724 866946 usertrap_amd64.go:122] [ 57076: 57076] Allocate a new trap: 0xc0041846c0 42 D0311 13:38:39.974013 866946 usertrap_amd64.go:225] [ 57076: 57076] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:39.973745 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:39.979119 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:39.979534 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.020232 866946 usertrap_amd64.go:212] [ 57078: 57078] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:40.020340 866946 usertrap_amd64.go:122] [ 57078: 57078] Allocate a new trap: 0xc0042fc0f0 42 D0311 13:38:40.020412 866946 usertrap_amd64.go:225] [ 57078: 57078] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:40.030786 866946 usertrap_amd64.go:212] [ 57076: 57076] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:40.030908 866946 usertrap_amd64.go:122] [ 57076: 57076] Allocate a new trap: 0xc0041846c0 43 D0311 13:38:40.030996 866946 usertrap_amd64.go:225] [ 57076: 57076] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:40.033483 866946 task_exit.go:204] [ 57076: 57076] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.033698 866946 task_exit.go:204] [ 57076: 57076] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.034019 866946 task_signals.go:204] [ 57076: 57079] Signal 57076, PID: 57079, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.034088 866946 task_signals.go:204] [ 57076: 57081] Signal 57076, PID: 57081, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.034140 866946 task_exit.go:204] [ 57076: 57079] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.034226 866946 task_exit.go:204] [ 57076: 57081] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.034578 866946 task_exit.go:204] [ 57076: 57079] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.034646 866946 task_exit.go:204] [ 57076: 57079] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.037578 866946 task_exit.go:204] [ 57076: 57081] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.037638 866946 task_exit.go:204] [ 57076: 57081] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.037711 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:40.039008 866946 task_exit.go:204] [ 57076: 57076] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.047016 866946 usertrap_amd64.go:212] [ 57080: 57080] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:40.047165 866946 usertrap_amd64.go:122] [ 57080: 57080] Allocate a new trap: 0xc00039e840 40 D0311 13:38:40.047673 866946 usertrap_amd64.go:225] [ 57080: 57080] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:40.049028 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.049650 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.050810 866946 usertrap_amd64.go:212] [ 57080: 57080] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:40.050917 866946 usertrap_amd64.go:122] [ 57080: 57080] Allocate a new trap: 0xc00039e840 41 D0311 13:38:40.050969 866946 usertrap_amd64.go:225] [ 57080: 57080] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:40.054057 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.055866 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.057036 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:40.057368 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.062806 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.063301 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.067729 866946 usertrap_amd64.go:212] [ 57078: 57078] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:40.067811 866946 usertrap_amd64.go:122] [ 57078: 57078] Allocate a new trap: 0xc0042fc0f0 43 D0311 13:38:40.067910 866946 usertrap_amd64.go:225] [ 57078: 57078] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:40.081947 866946 task_exit.go:204] [ 57078: 57078] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.082108 866946 task_signals.go:204] [ 57078: 57082] Signal 57078, PID: 57082, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.082255 866946 task_exit.go:204] [ 57078: 57082] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.082480 866946 task_exit.go:204] [ 57078: 57082] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.082551 866946 task_exit.go:204] [ 57078: 57082] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.085377 866946 task_exit.go:204] [ 57078: 57078] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.085460 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:40.090340 866946 task_exit.go:204] [ 57078: 57078] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.105291 866946 usertrap_amd64.go:212] [ 57080: 57080] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:40.105391 866946 usertrap_amd64.go:122] [ 57080: 57080] Allocate a new trap: 0xc00039e840 42 D0311 13:38:40.105499 866946 usertrap_amd64.go:225] [ 57080: 57080] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:40.116714 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.117213 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.139705 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.140235 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.143603 866946 usertrap_amd64.go:212] [ 57080: 57080] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:40.143680 866946 usertrap_amd64.go:122] [ 57080: 57080] Allocate a new trap: 0xc00039e840 43 D0311 13:38:40.143741 866946 usertrap_amd64.go:225] [ 57080: 57080] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:40.149108 866946 task_exit.go:204] [ 57080: 57080] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.149303 866946 task_exit.go:204] [ 57080: 57080] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.150777 866946 task_signals.go:204] [ 57080: 57083] Signal 57080, PID: 57083, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.150915 866946 task_exit.go:204] [ 57080: 57083] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.153558 866946 task_exit.go:204] [ 57080: 57083] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.153613 866946 task_exit.go:204] [ 57080: 57083] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.153719 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:40.155964 866946 task_exit.go:204] [ 57080: 57080] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.185679 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.189271 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.567345 866946 usertrap_amd64.go:212] [ 57063: 57063] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:40.567477 866946 usertrap_amd64.go:122] [ 57063: 57063] Allocate a new trap: 0xc009d5e0c0 44 D0311 13:38:40.567563 866946 usertrap_amd64.go:225] [ 57063: 57063] Apply the binary patch addr 5609c6543fa4 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0311 13:38:40.574785 866946 task_signals.go:443] [ 57063: 57063] Discarding ignored signal 18 D0311 13:38:40.574950 866946 task_signals.go:443] [ 57063: 57063] Discarding ignored signal 18 D0311 13:38:40.576082 866946 task_signals.go:443] [ 57063: 57063] Discarding ignored signal 18 D0311 13:38:40.576225 866946 task_signals.go:443] [ 57063: 57063] Discarding ignored signal 18 D0311 13:38:40.580283 866946 task_exit.go:204] [ 57063: 57063] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.580467 866946 task_signals.go:204] [ 57063: 57066] Signal 57063, PID: 57066, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.580573 866946 task_signals.go:204] [ 57063: 57071] Signal 57063, PID: 57071, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.580597 866946 task_exit.go:204] [ 57063: 57063] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.580681 866946 task_exit.go:204] [ 57063: 57071] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.580754 866946 task_signals.go:204] [ 57063: 57074] Signal 57063, PID: 57074, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.580589 866946 task_signals.go:204] [ 57063: 57073] Signal 57063, PID: 57073, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.580840 866946 task_exit.go:204] [ 57063: 57066] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.581033 866946 task_exit.go:204] [ 57063: 57066] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.581065 866946 task_exit.go:204] [ 57063: 57066] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.581203 866946 task_exit.go:204] [ 57063: 57071] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.581237 866946 task_exit.go:204] [ 57063: 57071] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.581319 866946 task_exit.go:204] [ 57063: 57074] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.581471 866946 task_exit.go:204] [ 57063: 57074] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.581499 866946 task_exit.go:204] [ 57063: 57074] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.581587 866946 task_exit.go:204] [ 57063: 57073] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.584465 866946 task_exit.go:204] [ 57063: 57073] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.584529 866946 task_exit.go:204] [ 57063: 57073] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.584605 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:40.586043 866946 task_exit.go:204] [ 57063: 57063] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:40 executing program 0: eventfd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[], 0xfffffdb6) (async, rerun: 32) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) (async, rerun: 32) fcntl$setsig(r0, 0xa, 0x12) (async, rerun: 32) r1 = getpid() (rerun: 32) fcntl$setown(r0, 0x8, r1) (async, rerun: 64) sendto$unix(r0, &(0x7f00000001c0)='\x00', 0x1, 0x0, 0x0, 0x0) (async, rerun: 64) close(r0) (async, rerun: 32) fcntl$setpipe(r0, 0x4, 0x80000) (rerun: 32) 13:38:40 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x1e1041, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) (async) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) 13:38:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setpipe(r0, 0x4, 0x81) 13:38:40 executing program 2: ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x5401, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x3ff, 0xffe1, 0x988, 0xb, "3f125667ac25397b"}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r2, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x2, 0x7, 0x9, 0xcf46, 0x10}}) (async) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x2, 0x7, 0x9, 0xcf46, 0x10}}) D0311 13:38:40.607060 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.607511 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.622950 866946 usertrap_amd64.go:212] [ 57084: 57084] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:40.623055 866946 usertrap_amd64.go:122] [ 57084: 57084] Allocate a new trap: 0xc00274c450 40 D0311 13:38:40.623495 866946 usertrap_amd64.go:225] [ 57084: 57084] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:40.626185 866946 usertrap_amd64.go:212] [ 57084: 57084] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:40.626231 866946 usertrap_amd64.go:122] [ 57084: 57084] Allocate a new trap: 0xc00274c450 41 D0311 13:38:40.626278 866946 usertrap_amd64.go:225] [ 57084: 57084] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:40.630014 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:40.632365 866946 usertrap_amd64.go:212] [ 57086: 57086] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:40.632483 866946 usertrap_amd64.go:122] [ 57086: 57086] Allocate a new trap: 0xc00b34a540 40 D0311 13:38:40.632584 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.632916 866946 usertrap_amd64.go:225] [ 57086: 57086] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:40.641552 866946 usertrap_amd64.go:212] [ 57086: 57086] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:40.641665 866946 usertrap_amd64.go:122] [ 57086: 57086] Allocate a new trap: 0xc00b34a540 41 D0311 13:38:40.641735 866946 usertrap_amd64.go:225] [ 57086: 57086] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:40.644283 866946 usertrap_amd64.go:212] [ 57085: 57085] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:40.644469 866946 usertrap_amd64.go:122] [ 57085: 57085] Allocate a new trap: 0xc009d5e630 40 D0311 13:38:40.645194 866946 usertrap_amd64.go:225] [ 57085: 57085] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:40.647528 866946 usertrap_amd64.go:212] [ 57087: 57087] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:40.647645 866946 usertrap_amd64.go:122] [ 57087: 57087] Allocate a new trap: 0xc00b34a570 40 D0311 13:38:40.648150 866946 usertrap_amd64.go:225] [ 57087: 57087] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:40.650744 866946 usertrap_amd64.go:212] [ 57084: 57084] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:40.650880 866946 usertrap_amd64.go:122] [ 57084: 57084] Allocate a new trap: 0xc00274c450 42 D0311 13:38:40.650951 866946 usertrap_amd64.go:225] [ 57084: 57084] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:40.652537 866946 usertrap_amd64.go:212] [ 57085: 57085] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:40.652633 866946 usertrap_amd64.go:122] [ 57085: 57085] Allocate a new trap: 0xc009d5e630 41 D0311 13:38:40.652717 866946 usertrap_amd64.go:225] [ 57085: 57085] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:40.653001 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:40.653309 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.656016 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:40.656339 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.660707 866946 usertrap_amd64.go:212] [ 57087: 57087] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:40.660767 866946 usertrap_amd64.go:122] [ 57087: 57087] Allocate a new trap: 0xc00b34a570 41 D0311 13:38:40.660826 866946 usertrap_amd64.go:225] [ 57087: 57087] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:40.669917 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:40.670171 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.680316 866946 usertrap_amd64.go:212] [ 57085: 57085] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:40.680391 866946 usertrap_amd64.go:122] [ 57085: 57085] Allocate a new trap: 0xc009d5e630 42 D0311 13:38:40.680480 866946 usertrap_amd64.go:225] [ 57085: 57085] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:40.694009 866946 usertrap_amd64.go:212] [ 57087: 57087] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:40.694088 866946 usertrap_amd64.go:122] [ 57087: 57087] Allocate a new trap: 0xc00b34a570 42 D0311 13:38:40.694207 866946 usertrap_amd64.go:225] [ 57087: 57087] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:40.695197 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.702081 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.702377 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.702700 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.705901 866946 usertrap_amd64.go:212] [ 57086: 57086] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:40.705986 866946 usertrap_amd64.go:122] [ 57086: 57086] Allocate a new trap: 0xc00b34a540 42 D0311 13:38:40.706065 866946 usertrap_amd64.go:225] [ 57086: 57086] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:40.707954 866946 usertrap_amd64.go:212] [ 57085: 57085] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:40.708020 866946 usertrap_amd64.go:122] [ 57085: 57085] Allocate a new trap: 0xc009d5e630 43 D0311 13:38:40.708086 866946 usertrap_amd64.go:225] [ 57085: 57085] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:40.714533 866946 task_exit.go:204] [ 57085: 57085] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.717114 866946 task_signals.go:204] [ 57085: 57089] Signal 57085, PID: 57089, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.717153 866946 task_exit.go:204] [ 57085: 57085] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.717788 866946 task_exit.go:204] [ 57085: 57089] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.721390 866946 task_exit.go:204] [ 57085: 57089] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.721468 866946 task_exit.go:204] [ 57085: 57089] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.721553 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:40.722255 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.722635 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.725968 866946 task_exit.go:204] [ 57085: 57085] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.728443 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.731157 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:38:40 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x80100, 0x72) fcntl$setpipe(r0, 0x4, 0x100000000) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$SIOCGSKNS(r1, 0x894c, &(0x7f00000002c0)={'bond_slave_0\x00', 0x200}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r2, r3, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) stat(&(0x7f0000000800)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000300)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r4, r5, 0x800) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000280)=0x1, 0x4) D0311 13:38:40.737309 866946 usertrap_amd64.go:212] [ 57086: 57086] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:40.737982 866946 usertrap_amd64.go:122] [ 57086: 57086] Allocate a new trap: 0xc00b34a540 43 D0311 13:38:40.738165 866946 usertrap_amd64.go:225] [ 57086: 57086] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:40.739261 866946 usertrap_amd64.go:212] [ 57084: 57084] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:40.739385 866946 usertrap_amd64.go:122] [ 57084: 57084] Allocate a new trap: 0xc00274c450 43 D0311 13:38:40.739493 866946 usertrap_amd64.go:225] [ 57084: 57084] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:40.749752 866946 task_exit.go:204] [ 57084: 57084] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.750086 866946 task_exit.go:204] [ 57084: 57084] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.750386 866946 task_signals.go:204] [ 57084: 57088] Signal 57084, PID: 57088, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.750462 866946 task_exit.go:204] [ 57086: 57086] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.750570 866946 task_signals.go:204] [ 57084: 57090] Signal 57084, PID: 57090, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.750595 866946 task_signals.go:204] [ 57086: 57093] Signal 57086, PID: 57093, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.750661 866946 task_exit.go:204] [ 57084: 57090] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.750660 866946 task_signals.go:204] [ 57086: 57091] Signal 57086, PID: 57091, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.750737 866946 task_exit.go:204] [ 57086: 57093] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.751059 866946 task_exit.go:204] [ 57086: 57086] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.752208 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.752352 866946 task_exit.go:204] [ 57086: 57091] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.752635 866946 task_exit.go:204] [ 57086: 57093] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.752735 866946 task_exit.go:204] [ 57086: 57093] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.752876 866946 task_exit.go:204] [ 57084: 57088] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.753186 866946 task_exit.go:204] [ 57084: 57088] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.753247 866946 task_exit.go:204] [ 57084: 57088] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.753252 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.758053 866946 task_exit.go:204] [ 57084: 57090] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.758131 866946 task_exit.go:204] [ 57084: 57090] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.758272 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:40.758365 866946 task_exit.go:204] [ 57086: 57091] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.758408 866946 task_exit.go:204] [ 57086: 57091] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.758501 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:40.764716 866946 task_exit.go:204] [ 57084: 57084] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.764985 866946 task_exit.go:204] [ 57086: 57086] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:40 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x1e1041, 0x1) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) 13:38:40 executing program 2: ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) (async) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x5401, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3, 0x3ff, 0xffe1, 0x988, 0xb, "3f125667ac25397b"}) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r2, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x2, 0x7, 0x9, 0xcf46, 0x10}}) D0311 13:38:40.782879 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.783817 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.809078 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.810138 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.811002 866946 usertrap_amd64.go:212] [ 57097: 57097] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:40.811130 866946 usertrap_amd64.go:122] [ 57097: 57097] Allocate a new trap: 0xc002d1c390 40 D0311 13:38:40.812220 866946 usertrap_amd64.go:225] [ 57097: 57097] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:40.818918 866946 usertrap_amd64.go:212] [ 57097: 57097] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:40.818965 866946 usertrap_amd64.go:122] [ 57097: 57097] Allocate a new trap: 0xc002d1c390 41 D0311 13:38:40.819031 866946 usertrap_amd64.go:225] [ 57097: 57097] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:40.827526 866946 usertrap_amd64.go:212] [ 57087: 57087] Found the pattern at ip 5609c65b6e1a:sysno 230 D0311 13:38:40.827586 866946 usertrap_amd64.go:122] [ 57087: 57087] Allocate a new trap: 0xc00b34a570 43 D0311 13:38:40.827678 866946 usertrap_amd64.go:225] [ 57087: 57087] Apply the binary patch addr 5609c65b6e1a trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:40.830446 866946 usertrap_amd64.go:212] [ 57098: 57098] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:40.830569 866946 usertrap_amd64.go:122] [ 57098: 57098] Allocate a new trap: 0xc009d5e7b0 40 D0311 13:38:40.831354 866946 usertrap_amd64.go:225] [ 57098: 57098] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:40.833093 866946 usertrap_amd64.go:212] [ 57098: 57098] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:40.833150 866946 usertrap_amd64.go:122] [ 57098: 57098] Allocate a new trap: 0xc009d5e7b0 41 D0311 13:38:40.833175 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:40.833213 866946 usertrap_amd64.go:225] [ 57098: 57098] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:40.833700 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.840597 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:40.841011 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.862951 866946 usertrap_amd64.go:212] [ 57100: 57100] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:40.863046 866946 usertrap_amd64.go:122] [ 57100: 57100] Allocate a new trap: 0xc0048fa960 40 D0311 13:38:40.863351 866946 usertrap_amd64.go:225] [ 57100: 57100] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:40.865427 866946 usertrap_amd64.go:212] [ 57100: 57100] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:40.865538 866946 usertrap_amd64.go:122] [ 57100: 57100] Allocate a new trap: 0xc0048fa960 41 D0311 13:38:40.865624 866946 usertrap_amd64.go:225] [ 57100: 57100] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:40.869352 866946 usertrap_amd64.go:212] [ 57097: 57097] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:40.869438 866946 usertrap_amd64.go:122] [ 57097: 57097] Allocate a new trap: 0xc002d1c390 42 D0311 13:38:40.869499 866946 usertrap_amd64.go:225] [ 57097: 57097] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:40.870456 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:40.870885 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.880652 866946 usertrap_amd64.go:212] [ 57100: 57100] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:40.880731 866946 usertrap_amd64.go:122] [ 57100: 57100] Allocate a new trap: 0xc0048fa960 42 D0311 13:38:40.880790 866946 usertrap_amd64.go:225] [ 57100: 57100] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:40.881016 866946 usertrap_amd64.go:212] [ 57098: 57098] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:40.881138 866946 usertrap_amd64.go:122] [ 57098: 57098] Allocate a new trap: 0xc009d5e7b0 42 D0311 13:38:40.881240 866946 usertrap_amd64.go:225] [ 57098: 57098] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:40.906799 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.907228 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.908330 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.908664 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.908973 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.909220 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.911664 866946 usertrap_amd64.go:212] [ 57098: 57098] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:40.911746 866946 usertrap_amd64.go:122] [ 57098: 57098] Allocate a new trap: 0xc009d5e7b0 43 D0311 13:38:40.911825 866946 usertrap_amd64.go:225] [ 57098: 57098] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:40.913370 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:40.913651 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.914064 866946 task_exit.go:204] [ 57098: 57098] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.914212 866946 task_signals.go:204] [ 57098: 57103] Signal 57098, PID: 57103, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.914357 866946 task_exit.go:204] [ 57098: 57103] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.914684 866946 task_exit.go:204] [ 57098: 57103] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.914762 866946 task_exit.go:204] [ 57098: 57103] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.915806 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.916106 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.920689 866946 task_exit.go:204] [ 57098: 57098] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.921268 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:40.921647 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.921920 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.922525 866946 usertrap_amd64.go:212] [ 57097: 57097] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:40.922592 866946 usertrap_amd64.go:122] [ 57097: 57097] Allocate a new trap: 0xc002d1c390 43 D0311 13:38:40.922700 866946 usertrap_amd64.go:225] [ 57097: 57097] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:40.922898 866946 task_exit.go:204] [ 57098: 57098] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:40 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x1e1041, 0x1) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) (async) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) D0311 13:38:40.927305 866946 usertrap_amd64.go:212] [ 57100: 57100] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:40.927394 866946 usertrap_amd64.go:122] [ 57100: 57100] Allocate a new trap: 0xc0048fa960 43 D0311 13:38:40.927482 866946 usertrap_amd64.go:225] [ 57100: 57100] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:40.939677 866946 task_exit.go:204] [ 57097: 57097] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.939923 866946 task_exit.go:204] [ 57097: 57097] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.940013 866946 task_signals.go:204] [ 57100: 57102] Signal 57100, PID: 57102, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.940038 866946 task_signals.go:204] [ 57100: 57105] Signal 57100, PID: 57105, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.940166 866946 task_exit.go:204] [ 57100: 57102] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.941425 866946 task_signals.go:204] [ 57097: 57101] Signal 57097, PID: 57101, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.941583 866946 task_signals.go:204] [ 57100: 57104] Signal 57100, PID: 57104, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:40.941687 866946 task_exit.go:204] [ 57097: 57101] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.941951 866946 task_exit.go:204] [ 57100: 57100] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.943749 866946 task_exit.go:204] [ 57100: 57100] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.944783 866946 task_exit.go:204] [ 57100: 57105] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.945168 866946 task_exit.go:204] [ 57100: 57105] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.945241 866946 task_exit.go:204] [ 57100: 57105] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.945419 866946 task_exit.go:204] [ 57100: 57104] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:40.945686 866946 task_exit.go:204] [ 57097: 57101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.945754 866946 task_exit.go:204] [ 57097: 57101] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.945855 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:40.946815 866946 task_exit.go:204] [ 57100: 57102] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.946898 866946 task_exit.go:204] [ 57100: 57102] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.948643 866946 task_exit.go:204] [ 57097: 57097] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.949303 866946 task_exit.go:204] [ 57100: 57104] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:40.949371 866946 task_exit.go:204] [ 57100: 57104] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.949447 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:40.950388 866946 task_exit.go:204] [ 57100: 57100] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:40.956778 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.958295 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.962917 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.963321 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.966077 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:40.966363 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:40.982750 866946 usertrap_amd64.go:212] [ 57106: 57106] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:40.982894 866946 usertrap_amd64.go:122] [ 57106: 57106] Allocate a new trap: 0xc00b34a840 40 D0311 13:38:40.983361 866946 usertrap_amd64.go:225] [ 57106: 57106] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:40.985708 866946 usertrap_amd64.go:212] [ 57106: 57106] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:40.985805 866946 usertrap_amd64.go:122] [ 57106: 57106] Allocate a new trap: 0xc00b34a840 41 D0311 13:38:40.985889 866946 usertrap_amd64.go:225] [ 57106: 57106] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:40.989239 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:40.990000 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.014526 866946 usertrap_amd64.go:212] [ 57106: 57106] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:41.014628 866946 usertrap_amd64.go:122] [ 57106: 57106] Allocate a new trap: 0xc00b34a840 42 D0311 13:38:41.014721 866946 usertrap_amd64.go:225] [ 57106: 57106] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:41.062187 866946 usertrap_amd64.go:212] [ 57106: 57106] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:41.062269 866946 usertrap_amd64.go:122] [ 57106: 57106] Allocate a new trap: 0xc00b34a840 43 D0311 13:38:41.062359 866946 usertrap_amd64.go:225] [ 57106: 57106] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:41.064186 866946 task_exit.go:204] [ 57106: 57106] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.064423 866946 task_exit.go:204] [ 57106: 57106] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.064783 866946 task_signals.go:204] [ 57106: 57108] Signal 57106, PID: 57108, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.064897 866946 task_exit.go:204] [ 57106: 57108] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.065105 866946 task_exit.go:204] [ 57106: 57108] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.065158 866946 task_exit.go:204] [ 57106: 57108] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.065405 866946 task_signals.go:204] [ 57106: 57107] Signal 57106, PID: 57107, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.065536 866946 task_exit.go:204] [ 57106: 57107] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.068868 866946 task_exit.go:204] [ 57106: 57107] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.069021 866946 task_exit.go:204] [ 57106: 57107] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.069199 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:41.069399 866946 task_exit.go:204] [ 57106: 57106] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.083301 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:41.083737 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.511674 866946 usertrap_amd64.go:212] [ 57087: 57087] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:41.511794 866946 usertrap_amd64.go:122] [ 57087: 57087] Allocate a new trap: 0xc00b34a570 44 D0311 13:38:41.511871 866946 usertrap_amd64.go:225] [ 57087: 57087] Apply the binary patch addr 5609c6543fa4 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0311 13:38:41.517473 866946 task_signals.go:443] [ 57087: 57087] Discarding ignored signal 18 D0311 13:38:41.517625 866946 task_signals.go:443] [ 57087: 57087] Discarding ignored signal 18 D0311 13:38:41.518767 866946 task_signals.go:443] [ 57087: 57087] Discarding ignored signal 18 D0311 13:38:41.519380 866946 task_signals.go:443] [ 57087: 57087] Discarding ignored signal 18 D0311 13:38:41.521432 866946 task_exit.go:204] [ 57087: 57087] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.521685 866946 task_signals.go:204] [ 57087: 57099] Signal 57087, PID: 57099, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.521715 866946 task_exit.go:204] [ 57087: 57087] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.521977 866946 task_signals.go:204] [ 57087: 57096] Signal 57087, PID: 57096, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.522066 866946 task_signals.go:204] [ 57087: 57092] Signal 57087, PID: 57092, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.522132 866946 task_exit.go:204] [ 57087: 57096] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.522373 866946 task_signals.go:204] [ 57087: 57094] Signal 57087, PID: 57094, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.522455 866946 task_exit.go:204] [ 57087: 57096] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.522484 866946 task_exit.go:204] [ 57087: 57096] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.524279 866946 task_exit.go:204] [ 57087: 57092] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.524541 866946 task_exit.go:204] [ 57087: 57092] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.524592 866946 task_exit.go:204] [ 57087: 57092] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.524730 866946 task_exit.go:204] [ 57087: 57094] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.524907 866946 task_exit.go:204] [ 57087: 57094] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.525003 866946 task_exit.go:204] [ 57087: 57094] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.525155 866946 task_signals.go:204] [ 57087: 57095] Signal 57087, PID: 57095, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.525273 866946 task_exit.go:204] [ 57087: 57095] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.525354 866946 task_exit.go:204] [ 57087: 57099] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.525554 866946 task_exit.go:204] [ 57087: 57099] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.525597 866946 task_exit.go:204] [ 57087: 57099] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.528252 866946 task_exit.go:204] [ 57087: 57095] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.528299 866946 task_exit.go:204] [ 57087: 57095] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.528387 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:41.530827 866946 task_exit.go:204] [ 57087: 57087] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) socketpair(0x2, 0x1, 0x5b, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x109001, 0x60) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfffffffb, 0x4) r2 = eventfd(0x0) fcntl$setpipe(r2, 0x4, 0x0) 13:38:41 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x80100, 0x72) fcntl$setpipe(r0, 0x4, 0x100000000) (async) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$SIOCGSKNS(r1, 0x894c, &(0x7f00000002c0)={'bond_slave_0\x00', 0x200}) (async) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r2, r3, 0x0) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) stat(&(0x7f0000000800)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000300)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r4, r5, 0x800) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000280)=0x1, 0x4) 13:38:41 executing program 2: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @multicast1}, 0x8) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$inet(r0, &(0x7f0000000a00)={&(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000080)="346134702b3ec825bfd64a6828a367cf111f35fdf6c7bd21f1dac251945aaee3881c584f31b44f170eed47c3fddc0536012fbd1ee35526ff7f94666351a5505415f41040de7c0455a631bd3bceedf7a9b88a12bafd8af2e8d548943676bbfb277fcfab9d0e4352d6af9208fa99360bd9883c69da3796921ff00e02a7bb81c19785d4e079d66b93b8b356c3579b0b178066d1fe15daf8b56a26c0c6927ba9514e97045a529702d14caccaab7af9ee26ae2cb185d468021d4bb573e4941187cb19d6fce1255bbb06117a0e08ef5986c490b887064ce147", 0xd6}, {&(0x7f0000000180)="8b1c76122338d16da275c478dafa15be8e1e8a5f52dc5f0fd3bcb9a50d36b19e72621bb2ebf4716625de499bc59f3ddc5b89613cda791af13e1dad014d80ef3ab1c5e9307701d194b6ae3b0851d70db2fc95496077ed84d6c81ad0c2d761f9f0ada429c8a20a3ef0d985ac2cd23ecc0b88b6492a3ebbcea8ee4872570e955344c61218980766eb009327fea28fb509266e9e467eb297f0b17aca6b2d1c642127ab40c2fd010f07b8b55e6393477d25be68e2d0861b2a87c4915b60f54839c79156ae4653515685522d91796420cf49eb8da337a3506f14d77ba0a62283cef44ed60de09e6e94d5d0794bddf422ae", 0xee}, {&(0x7f0000000280)="96b7b21cd54be76af90233b78263493c3fa8a633c9fa2622a608f2e76c6deef8da7062bba49a9ce87534f3c8880e4c6f7ce2edc5730cd4d55a8d77cff6c63ec752169c100f7be5bc66c656f4e65f5666f50050942d52f189f6a5e18c03c8ae5d55cc3e4e6bd7f6d68b5ee0e61d6f7822cc58ba63d46af4a722e7466fa3d683873b2ddb735554b4a9892fb131445fa00b806dc59215ef2fdc5f73b11f34552a8f2f3abb00d7770a35911ec65fb0a7e3e8c032a12d9520", 0xb6}, {&(0x7f0000000340)="fc207d34730f6e6e3d9e0337103775d342b8ba46fcba24cc3475d66f3f7cd4d139dcf99ee0f84f917d344afb0e1065e78f035708a5927fc41af39e77efe38219aee974597d8656d1a616aa471c123953827487419f7aef5d523874b45b20c8e3cf6dc76f35ba0d93dbb3bdb330cc24388001a752922db48b561ab3093b9ff63a0d37c51435d8f7e975d014749fbe59a9c290941aac39225c649d6729e577c7e1c1825c06616e5f564e861524e5daf8d5d8edeaf5f254cbd467f07720d87a6c9b0339dbfcdcfd97ac2cab", 0xca}, {&(0x7f0000000440)="3db160c7f57c204148e5a3ee19cfe4bb7993f324f4506f20bb296cbd483eac062e4c8a61c1310f6f07f07860b1bdd16b2db9719a6f9d6d63a3793221aa8eb26be826d98cd381772420b39737e0a94228eabd22ff15f7875285716ef77330a5172ec4472948724de2a70a682a849a35fba23864891eb8612f1430c643cc8a8e286aaeee47cb4e968029c718cea725b200d1719de7c9f1acff075dbfe46d63fb78ec7b28d918a78e018c6854e72d0a43065d5d9d9da0d1f13e20d1ec2fa689c8e0b7409c5d9005b9630be5d788e365ea441909379de53f000762d0d90e8073b2105071c915", 0xe4}, {&(0x7f0000000540)="509dae07fd81500f4b088000c8c05958e3eb2e3b36239412bcc1f0a08fcbc2ea484b7a7a99f21ea398b9983ed897eb435e089bfc3ffe284bca77e05a4919dbb0c687b02abd5176919e9025f26bedc4f9bdcc5dbdb7ae1c94c842b81752808d0de58570d2ec847ff9a7130a0e20fb7658fbab5ce072aa36fdf6d173ecd3315956275d06df33898820d5f48d38f8497dc87872d744232a5b11403134562ae9cf5f4518d463677061aa9b3234aa0ec500c1a5ee9804b7d2df36ea76a4b456a210ee", 0xc0}, {&(0x7f0000000600)="9135bbdda3774dbeb505d3b68786511de588322818536b45eda0f4a97684bee4ebdfcd1e79ac63d0ef86d2ea833fb9dc8cee332b81fc7e6d8cab2426de7af6c022128235ced3d8334136dce83a7a5e3189baba3580dc6f4101016f12ec8697768555ea2cd0b2b3fbfdd754e0f7c24035ef4bae66be61f2635bcf6cb1977c8164ff99a6280ec29159a2dca61f3c1f25ddfeb0d2765c6b9666fddf56e3b74d88a0c5ad2fcff50f34ddbc502d7c6a0b7d319c7e834863375873d2039d1cb7a1e14e4af9428ff1778ac598e123a17a1251c9c3277135", 0xd4}, {&(0x7f0000000700)="7feef92958eccf68ea37f6e1fcc73ff9a3cec6c8563203bf4af50ef622cd93c20c", 0x21}, {&(0x7f0000000740)="3d25e25986cfe560140720a798a4c94d296274d892cb046560f5d13c95e7fd7720992f91ba476a236823bb8bd0cf0b5955d98ab48427b8695c47e35a5218bad5686aac06d2ab3413e52b536e1c55569cd126e6d7b6a490757eadbb4f010c59dd6aeac6e2b319b6c4fe3bde390ddea2d261500c5784a62bdfb20c87f350598edd0d4303a818bed3b098abd86b2901400e", 0x90}, {&(0x7f0000000800)="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", 0xfa}], 0xa, &(0x7f00000009c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}], 0x18}, 0x4090) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000a40)={0x2, 'batadv_slave_1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000a80)={0x101, {{0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}}}, 0x88) fcntl$setflags(r0, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000b40), &(0x7f0000000b80)=0x8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)={0xffffffff, {{0x2, 0x4e23, @private=0xa010100}}, 0x0, 0x5, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x43}}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e20, @private=0xa010101}}]}, 0x310) r1 = openat$cgroup_ro(r0, &(0x7f0000000f00)='memory.events\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000f40), &(0x7f0000000f80)=0xc) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8000, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000001000)=""/149, &(0x7f00000010c0)=0x95) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001100)={0x0, 0x1, 0x7}) r4 = socket$inet_icmp(0x2, 0x2, 0x1) accept4(r4, &(0x7f0000001500)=@l2tp={0x2, 0x0, @initdev}, &(0x7f0000001580)=0x80, 0x800) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r5, 0xc4009420, &(0x7f00000015c0)={0x12, 0xe, {0xca1, @usage=0x8001, r3, 0x100000000, 0x200000, 0x0, 0x7fffffff, 0x7fffffff, 0x30, @struct={0x6, 0x100000}, 0x7, 0x7, [0x2, 0x7, 0xfffffffffffffffe, 0xeda, 0xfed, 0x5]}, {0x322d, @usage=0x4, 0x0, 0x1ff, 0x401, 0x100000000, 0x9, 0xfffffffffffffff8, 0x4, @usage=0x2, 0x7, 0x8001, [0x8, 0xf665, 0x8000000000000001, 0xffff, 0x7, 0xffffffffffffffff]}, {0xf8e, @struct={0x5, 0x7}, r3, 0x7, 0x960c, 0x0, 0x40, 0xfff, 0x80, @struct={0x715}, 0x3, 0x7fff, [0x9, 0x7ff, 0x3, 0x9, 0x0, 0x8]}, {0x3f0, 0x80000000, 0x9305}}) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000001a00)={'filter\x00', 0x7, 0x4, 0x3e8, 0x0, 0x108, 0x0, 0x300, 0x300, 0x300, 0x4, &(0x7f00000019c0), {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz1\x00', {0x5}}}}, {{@arp={@broadcast, @rand_addr=0x64010101, 0xff, 0xffffff00, 0x10, 0x7, {@empty, {[0xff, 0x0, 0x0, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}}, 0x1ff, 0xcf3, 0x6, 0x400, 0xc0, 0x401, 'xfrm0\x00', 'syz_tun\x00', {}, {}, 0x0, 0x243}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @multicast1, 0x1}}}, {{@arp={@loopback, @loopback, 0xff, 0xff000000, 0x0, 0xd, {@empty, {[0x0, 0x0, 0x0, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x4, 0x100, 0x3, 0x9b, 0xab1, 0x0, 'veth1_macvtap\x00', 'veth1_to_batadv\x00', {0xff}, {0xff}, 0x0, 0x5}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x6}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) close_range(r2, r5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r4, 0x8010661b, &(0x7f0000001e40)) r6 = perf_event_open(&(0x7f0000001e80)={0x3, 0x80, 0x81, 0x79, 0x4, 0x68, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7bf, 0x4, @perf_config_ext={0x8, 0x4}, 0x800, 0x101, 0x1, 0xabfda0a5977a2172, 0x0, 0x6, 0x9, 0x0, 0x4, 0x0, 0x3}, 0x0, 0x0, r2, 0xd) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000001f00)={"0b21783c82c3308409585d0a6e9a00fa", 0x0, 0x0, {0x7f, 0x7}, {0x2d6, 0x1000000}, 0x1, [0x7f, 0xf8c, 0x9, 0x9, 0x8, 0x5, 0x100000000, 0x3f2, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x3, 0x5795, 0x6d, 0x8, 0x5]}) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000002000)={0x3, 0x5}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000002080)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1f8, 0x0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000002040), {[{{@arp={@private=0xa010100, @broadcast, 0xffffff00, 0x0, 0x5, 0xa, {@empty, {[0x0, 0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0x3cfd01370e822500, 0x0, 0xff]}}, 0x9, 0xe94, 0xffff, 0x1, 0x6aab, 0x0, 'batadv0\x00', 'tunl0\x00', {0xff}, {}, 0x0, 0x230}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xfff, 0x6, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @loopback, @loopback, 0x2, 0xffffffff}}}, {{@arp={@remote, @private=0xa010101, 0xff000000, 0xff000000, 0xa, 0xe, {@mac=@remote, {[0x0, 0x0, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0x578dcfec32f4df0f, 0xff, 0xff]}}, 0x9, 0x4, 0x9, 0x400, 0x0, 0x3, 'batadv0\x00', 'wlan1\x00', {0xff}, {0xff}, 0x0, 0x110}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f00000024c0)={'vlan1\x00', 0xfc}) ioctl$EXT4_IOC_GETSTATE(r6, 0x40046629, &(0x7f0000002500)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000002540)={{r1}, 0xeeed, 0x3}) r8 = dup3(r5, r2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r8, 0x40089416, &(0x7f0000002580)=r7) 13:38:41 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x1e1041, 0x1) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) (async) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) D0311 13:38:41.546600 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:41.547559 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.580905 866946 usertrap_amd64.go:212] [ 57110: 57110] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:41.581128 866946 usertrap_amd64.go:122] [ 57110: 57110] Allocate a new trap: 0xc00039ee70 40 D0311 13:38:41.581624 866946 usertrap_amd64.go:225] [ 57110: 57110] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:41.584136 866946 usertrap_amd64.go:212] [ 57110: 57110] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:41.584542 866946 usertrap_amd64.go:122] [ 57110: 57110] Allocate a new trap: 0xc00039ee70 41 D0311 13:38:41.584732 866946 usertrap_amd64.go:225] [ 57110: 57110] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:41.590288 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:41.591081 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.595226 866946 usertrap_amd64.go:212] [ 57109: 57109] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:41.595359 866946 usertrap_amd64.go:122] [ 57109: 57109] Allocate a new trap: 0xc0042fca50 40 D0311 13:38:41.595900 866946 usertrap_amd64.go:225] [ 57109: 57109] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:41.602632 866946 usertrap_amd64.go:212] [ 57109: 57109] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:41.602753 866946 usertrap_amd64.go:122] [ 57109: 57109] Allocate a new trap: 0xc0042fca50 41 D0311 13:38:41.602881 866946 usertrap_amd64.go:225] [ 57109: 57109] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:41.605771 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:41.606813 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.618587 866946 usertrap_amd64.go:212] [ 57111: 57111] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:41.618817 866946 usertrap_amd64.go:122] [ 57111: 57111] Allocate a new trap: 0xc004184ba0 40 D0311 13:38:41.619319 866946 usertrap_amd64.go:225] [ 57111: 57111] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:41.625940 866946 usertrap_amd64.go:212] [ 57111: 57111] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:41.625993 866946 usertrap_amd64.go:122] [ 57111: 57111] Allocate a new trap: 0xc004184ba0 41 D0311 13:38:41.626084 866946 usertrap_amd64.go:225] [ 57111: 57111] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:41.628310 866946 usertrap_amd64.go:212] [ 57109: 57109] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:41.628409 866946 usertrap_amd64.go:122] [ 57109: 57109] Allocate a new trap: 0xc0042fca50 42 D0311 13:38:41.628484 866946 usertrap_amd64.go:225] [ 57109: 57109] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:41.630776 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:41.631223 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.632283 866946 usertrap_amd64.go:212] [ 57110: 57110] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:41.632447 866946 usertrap_amd64.go:122] [ 57110: 57110] Allocate a new trap: 0xc00039ee70 42 D0311 13:38:41.632581 866946 usertrap_amd64.go:225] [ 57110: 57110] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:41.649117 866946 usertrap_amd64.go:212] [ 57112: 57112] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:41.649210 866946 usertrap_amd64.go:122] [ 57112: 57112] Allocate a new trap: 0xc00b34a870 40 D0311 13:38:41.649688 866946 usertrap_amd64.go:225] [ 57112: 57112] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:41.651682 866946 usertrap_amd64.go:212] [ 57112: 57112] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:41.651773 866946 usertrap_amd64.go:122] [ 57112: 57112] Allocate a new trap: 0xc00b34a870 41 D0311 13:38:41.651865 866946 usertrap_amd64.go:225] [ 57112: 57112] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:41.659668 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:41.660249 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.668836 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:41.670484 866946 usertrap_amd64.go:212] [ 57111: 57111] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:41.673025 866946 usertrap_amd64.go:122] [ 57111: 57111] Allocate a new trap: 0xc004184ba0 42 D0311 13:38:41.673095 866946 usertrap_amd64.go:225] [ 57111: 57111] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:41.676648 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.684801 866946 usertrap_amd64.go:212] [ 57112: 57112] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:41.684872 866946 usertrap_amd64.go:122] [ 57112: 57112] Allocate a new trap: 0xc00b34a870 42 D0311 13:38:41.684985 866946 usertrap_amd64.go:225] [ 57112: 57112] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:41.697356 866946 usertrap_amd64.go:212] [ 57109: 57109] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:41.697498 866946 usertrap_amd64.go:122] [ 57109: 57109] Allocate a new trap: 0xc0042fca50 43 D0311 13:38:41.698113 866946 usertrap_amd64.go:225] [ 57109: 57109] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:41.712812 866946 usertrap_amd64.go:212] [ 57110: 57110] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:41.712927 866946 usertrap_amd64.go:122] [ 57110: 57110] Allocate a new trap: 0xc00039ee70 43 D0311 13:38:41.713026 866946 usertrap_amd64.go:225] [ 57110: 57110] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:41.715868 866946 task_exit.go:204] [ 57110: 57110] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.716112 866946 task_exit.go:204] [ 57110: 57110] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.720116 866946 task_signals.go:204] [ 57110: 57114] Signal 57110, PID: 57114, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.720201 866946 task_exit.go:204] [ 57110: 57114] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.720385 866946 task_signals.go:204] [ 57110: 57115] Signal 57110, PID: 57115, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.720476 866946 task_exit.go:204] [ 57110: 57115] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.720649 866946 task_exit.go:204] [ 57110: 57114] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.720795 866946 task_exit.go:204] [ 57110: 57114] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.722241 866946 task_exit.go:204] [ 57109: 57109] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.722704 866946 task_exit.go:204] [ 57109: 57109] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.722676 866946 task_signals.go:204] [ 57109: 57113] Signal 57109, PID: 57113, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.722912 866946 task_exit.go:204] [ 57109: 57113] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.723522 866946 task_exit.go:204] [ 57110: 57115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.728044 866946 task_exit.go:204] [ 57110: 57115] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.728189 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:41.729047 866946 task_exit.go:204] [ 57109: 57113] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.729108 866946 task_exit.go:204] [ 57109: 57113] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.729175 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:41.729338 866946 task_exit.go:204] [ 57110: 57110] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.729545 866946 task_exit.go:204] [ 57109: 57109] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:41 executing program 2: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @multicast1}, 0x8) (async) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @multicast1}, 0x8) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$inet(r0, &(0x7f0000000a00)={&(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000080)="346134702b3ec825bfd64a6828a367cf111f35fdf6c7bd21f1dac251945aaee3881c584f31b44f170eed47c3fddc0536012fbd1ee35526ff7f94666351a5505415f41040de7c0455a631bd3bceedf7a9b88a12bafd8af2e8d548943676bbfb277fcfab9d0e4352d6af9208fa99360bd9883c69da3796921ff00e02a7bb81c19785d4e079d66b93b8b356c3579b0b178066d1fe15daf8b56a26c0c6927ba9514e97045a529702d14caccaab7af9ee26ae2cb185d468021d4bb573e4941187cb19d6fce1255bbb06117a0e08ef5986c490b887064ce147", 0xd6}, {&(0x7f0000000180)="8b1c76122338d16da275c478dafa15be8e1e8a5f52dc5f0fd3bcb9a50d36b19e72621bb2ebf4716625de499bc59f3ddc5b89613cda791af13e1dad014d80ef3ab1c5e9307701d194b6ae3b0851d70db2fc95496077ed84d6c81ad0c2d761f9f0ada429c8a20a3ef0d985ac2cd23ecc0b88b6492a3ebbcea8ee4872570e955344c61218980766eb009327fea28fb509266e9e467eb297f0b17aca6b2d1c642127ab40c2fd010f07b8b55e6393477d25be68e2d0861b2a87c4915b60f54839c79156ae4653515685522d91796420cf49eb8da337a3506f14d77ba0a62283cef44ed60de09e6e94d5d0794bddf422ae", 0xee}, {&(0x7f0000000280)="96b7b21cd54be76af90233b78263493c3fa8a633c9fa2622a608f2e76c6deef8da7062bba49a9ce87534f3c8880e4c6f7ce2edc5730cd4d55a8d77cff6c63ec752169c100f7be5bc66c656f4e65f5666f50050942d52f189f6a5e18c03c8ae5d55cc3e4e6bd7f6d68b5ee0e61d6f7822cc58ba63d46af4a722e7466fa3d683873b2ddb735554b4a9892fb131445fa00b806dc59215ef2fdc5f73b11f34552a8f2f3abb00d7770a35911ec65fb0a7e3e8c032a12d9520", 0xb6}, {&(0x7f0000000340)="fc207d34730f6e6e3d9e0337103775d342b8ba46fcba24cc3475d66f3f7cd4d139dcf99ee0f84f917d344afb0e1065e78f035708a5927fc41af39e77efe38219aee974597d8656d1a616aa471c123953827487419f7aef5d523874b45b20c8e3cf6dc76f35ba0d93dbb3bdb330cc24388001a752922db48b561ab3093b9ff63a0d37c51435d8f7e975d014749fbe59a9c290941aac39225c649d6729e577c7e1c1825c06616e5f564e861524e5daf8d5d8edeaf5f254cbd467f07720d87a6c9b0339dbfcdcfd97ac2cab", 0xca}, {&(0x7f0000000440)="3db160c7f57c204148e5a3ee19cfe4bb7993f324f4506f20bb296cbd483eac062e4c8a61c1310f6f07f07860b1bdd16b2db9719a6f9d6d63a3793221aa8eb26be826d98cd381772420b39737e0a94228eabd22ff15f7875285716ef77330a5172ec4472948724de2a70a682a849a35fba23864891eb8612f1430c643cc8a8e286aaeee47cb4e968029c718cea725b200d1719de7c9f1acff075dbfe46d63fb78ec7b28d918a78e018c6854e72d0a43065d5d9d9da0d1f13e20d1ec2fa689c8e0b7409c5d9005b9630be5d788e365ea441909379de53f000762d0d90e8073b2105071c915", 0xe4}, {&(0x7f0000000540)="509dae07fd81500f4b088000c8c05958e3eb2e3b36239412bcc1f0a08fcbc2ea484b7a7a99f21ea398b9983ed897eb435e089bfc3ffe284bca77e05a4919dbb0c687b02abd5176919e9025f26bedc4f9bdcc5dbdb7ae1c94c842b81752808d0de58570d2ec847ff9a7130a0e20fb7658fbab5ce072aa36fdf6d173ecd3315956275d06df33898820d5f48d38f8497dc87872d744232a5b11403134562ae9cf5f4518d463677061aa9b3234aa0ec500c1a5ee9804b7d2df36ea76a4b456a210ee", 0xc0}, {&(0x7f0000000600)="9135bbdda3774dbeb505d3b68786511de588322818536b45eda0f4a97684bee4ebdfcd1e79ac63d0ef86d2ea833fb9dc8cee332b81fc7e6d8cab2426de7af6c022128235ced3d8334136dce83a7a5e3189baba3580dc6f4101016f12ec8697768555ea2cd0b2b3fbfdd754e0f7c24035ef4bae66be61f2635bcf6cb1977c8164ff99a6280ec29159a2dca61f3c1f25ddfeb0d2765c6b9666fddf56e3b74d88a0c5ad2fcff50f34ddbc502d7c6a0b7d319c7e834863375873d2039d1cb7a1e14e4af9428ff1778ac598e123a17a1251c9c3277135", 0xd4}, {&(0x7f0000000700)="7feef92958eccf68ea37f6e1fcc73ff9a3cec6c8563203bf4af50ef622cd93c20c", 0x21}, {&(0x7f0000000740)="3d25e25986cfe560140720a798a4c94d296274d892cb046560f5d13c95e7fd7720992f91ba476a236823bb8bd0cf0b5955d98ab48427b8695c47e35a5218bad5686aac06d2ab3413e52b536e1c55569cd126e6d7b6a490757eadbb4f010c59dd6aeac6e2b319b6c4fe3bde390ddea2d261500c5784a62bdfb20c87f350598edd0d4303a818bed3b098abd86b2901400e", 0x90}, {&(0x7f0000000800)="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", 0xfa}], 0xa, &(0x7f00000009c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}], 0x18}, 0x4090) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000a40)={0x2, 'batadv_slave_1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000a80)={0x101, {{0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}}}, 0x88) fcntl$setflags(r0, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000b40), &(0x7f0000000b80)=0x8) (async) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000b40), &(0x7f0000000b80)=0x8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)={0xffffffff, {{0x2, 0x4e23, @private=0xa010100}}, 0x0, 0x5, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x43}}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e20, @private=0xa010101}}]}, 0x310) (async) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)={0xffffffff, {{0x2, 0x4e23, @private=0xa010100}}, 0x0, 0x5, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x43}}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e20, @private=0xa010101}}]}, 0x310) openat$cgroup_ro(r0, &(0x7f0000000f00)='memory.events\x00', 0x0, 0x0) (async) r1 = openat$cgroup_ro(r0, &(0x7f0000000f00)='memory.events\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000f40), &(0x7f0000000f80)=0xc) (async) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000f40), &(0x7f0000000f80)=0xc) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8000, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000001000)=""/149, &(0x7f00000010c0)=0x95) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001100)={0x0, 0x1, 0x7}) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001100)={0x0, 0x1, 0x7}) r4 = socket$inet_icmp(0x2, 0x2, 0x1) accept4(r4, &(0x7f0000001500)=@l2tp={0x2, 0x0, @initdev}, &(0x7f0000001580)=0x80, 0x800) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r5, 0xc4009420, &(0x7f00000015c0)={0x12, 0xe, {0xca1, @usage=0x8001, r3, 0x100000000, 0x200000, 0x0, 0x7fffffff, 0x7fffffff, 0x30, @struct={0x6, 0x100000}, 0x7, 0x7, [0x2, 0x7, 0xfffffffffffffffe, 0xeda, 0xfed, 0x5]}, {0x322d, @usage=0x4, 0x0, 0x1ff, 0x401, 0x100000000, 0x9, 0xfffffffffffffff8, 0x4, @usage=0x2, 0x7, 0x8001, [0x8, 0xf665, 0x8000000000000001, 0xffff, 0x7, 0xffffffffffffffff]}, {0xf8e, @struct={0x5, 0x7}, r3, 0x7, 0x960c, 0x0, 0x40, 0xfff, 0x80, @struct={0x715}, 0x3, 0x7fff, [0x9, 0x7ff, 0x3, 0x9, 0x0, 0x8]}, {0x3f0, 0x80000000, 0x9305}}) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000001a00)={'filter\x00', 0x7, 0x4, 0x3e8, 0x0, 0x108, 0x0, 0x300, 0x300, 0x300, 0x4, &(0x7f00000019c0), {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz1\x00', {0x5}}}}, {{@arp={@broadcast, @rand_addr=0x64010101, 0xff, 0xffffff00, 0x10, 0x7, {@empty, {[0xff, 0x0, 0x0, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}}, 0x1ff, 0xcf3, 0x6, 0x400, 0xc0, 0x401, 'xfrm0\x00', 'syz_tun\x00', {}, {}, 0x0, 0x243}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @multicast1, 0x1}}}, {{@arp={@loopback, @loopback, 0xff, 0xff000000, 0x0, 0xd, {@empty, {[0x0, 0x0, 0x0, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x4, 0x100, 0x3, 0x9b, 0xab1, 0x0, 'veth1_macvtap\x00', 'veth1_to_batadv\x00', {0xff}, {0xff}, 0x0, 0x5}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x6}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) close_range(r2, r5, 0x0) (async) close_range(r2, r5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r4, 0x8010661b, &(0x7f0000001e40)) r6 = perf_event_open(&(0x7f0000001e80)={0x3, 0x80, 0x81, 0x79, 0x4, 0x68, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7bf, 0x4, @perf_config_ext={0x8, 0x4}, 0x800, 0x101, 0x1, 0xabfda0a5977a2172, 0x0, 0x6, 0x9, 0x0, 0x4, 0x0, 0x3}, 0x0, 0x0, r2, 0xd) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000001f00)={"0b21783c82c3308409585d0a6e9a00fa", 0x0, 0x0, {0x7f, 0x7}, {0x2d6, 0x1000000}, 0x1, [0x7f, 0xf8c, 0x9, 0x9, 0x8, 0x5, 0x100000000, 0x3f2, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x3, 0x5795, 0x6d, 0x8, 0x5]}) (async) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000001f00)={"0b21783c82c3308409585d0a6e9a00fa", 0x0, 0x0, {0x7f, 0x7}, {0x2d6, 0x1000000}, 0x1, [0x7f, 0xf8c, 0x9, 0x9, 0x8, 0x5, 0x100000000, 0x3f2, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x3, 0x5795, 0x6d, 0x8, 0x5]}) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000002000)={0x3, 0x5}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000002080)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1f8, 0x0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000002040), {[{{@arp={@private=0xa010100, @broadcast, 0xffffff00, 0x0, 0x5, 0xa, {@empty, {[0x0, 0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0x3cfd01370e822500, 0x0, 0xff]}}, 0x9, 0xe94, 0xffff, 0x1, 0x6aab, 0x0, 'batadv0\x00', 'tunl0\x00', {0xff}, {}, 0x0, 0x230}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xfff, 0x6, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @loopback, @loopback, 0x2, 0xffffffff}}}, {{@arp={@remote, @private=0xa010101, 0xff000000, 0xff000000, 0xa, 0xe, {@mac=@remote, {[0x0, 0x0, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0x578dcfec32f4df0f, 0xff, 0xff]}}, 0x9, 0x4, 0x9, 0x400, 0x0, 0x3, 'batadv0\x00', 'wlan1\x00', {0xff}, {0xff}, 0x0, 0x110}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f00000024c0)={'vlan1\x00', 0xfc}) ioctl$EXT4_IOC_GETSTATE(r6, 0x40046629, &(0x7f0000002500)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000002540)={{r1}, 0xeeed, 0x3}) (async) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000002540)={{r1}, 0xeeed, 0x3}) r8 = dup3(r5, r2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r8, 0x40089416, &(0x7f0000002580)=r7) (async) ioctl$BTRFS_IOC_WAIT_SYNC(r8, 0x40089416, &(0x7f0000002580)=r7) 13:38:41 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1241, 0x8) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) D0311 13:38:41.740242 866946 usertrap_amd64.go:212] [ 57111: 57111] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:41.740316 866946 usertrap_amd64.go:122] [ 57111: 57111] Allocate a new trap: 0xc004184ba0 43 D0311 13:38:41.740382 866946 usertrap_amd64.go:225] [ 57111: 57111] Apply the binary patch addr 5609c6543fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:41.742842 866946 task_exit.go:204] [ 57111: 57111] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.743156 866946 task_exit.go:204] [ 57111: 57111] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.744343 866946 task_signals.go:204] [ 57111: 57116] Signal 57111, PID: 57116, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.744518 866946 task_exit.go:204] [ 57111: 57116] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.745308 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:41.745684 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.747249 866946 task_exit.go:204] [ 57111: 57116] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.747864 866946 task_exit.go:204] [ 57111: 57116] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.747953 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:41.748476 866946 task_exit.go:204] [ 57111: 57111] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:41 executing program 0: socket(0x10, 0x2, 0x0) (async) r0 = socket(0x10, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) socketpair(0x2, 0x1, 0x5b, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x109001, 0x60) (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x109001, 0x60) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfffffffb, 0x4) r2 = eventfd(0x0) fcntl$setpipe(r2, 0x4, 0x0) D0311 13:38:41.761393 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:41.761854 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.765871 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:41.767774 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.773630 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:41.774735 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.779159 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:41.779522 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.780790 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:41.781515 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.795372 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:41.795738 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.809608 866946 usertrap_amd64.go:212] [ 57112: 57112] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:41.809711 866946 usertrap_amd64.go:122] [ 57112: 57112] Allocate a new trap: 0xc00b34a870 43 D0311 13:38:41.809806 866946 usertrap_amd64.go:225] [ 57112: 57112] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:41.814707 866946 usertrap_amd64.go:212] [ 57121: 57121] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:41.814818 866946 usertrap_amd64.go:122] [ 57121: 57121] Allocate a new trap: 0xc004184d80 40 D0311 13:38:41.815242 866946 usertrap_amd64.go:225] [ 57121: 57121] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:41.815577 866946 task_exit.go:204] [ 57112: 57112] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.815881 866946 task_exit.go:204] [ 57112: 57112] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.816572 866946 task_signals.go:204] [ 57112: 57118] Signal 57112, PID: 57118, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.816682 866946 task_exit.go:204] [ 57112: 57118] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.816840 866946 task_signals.go:204] [ 57112: 57117] Signal 57112, PID: 57117, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.816880 866946 task_exit.go:204] [ 57112: 57118] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.816887 866946 task_signals.go:204] [ 57112: 57119] Signal 57112, PID: 57119, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.816921 866946 task_exit.go:204] [ 57112: 57118] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.817055 866946 task_exit.go:204] [ 57112: 57117] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.817197 866946 task_signals.go:204] [ 57112: 57120] Signal 57112, PID: 57120, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.817283 866946 task_exit.go:204] [ 57112: 57117] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.817311 866946 task_exit.go:204] [ 57112: 57117] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.817476 866946 task_exit.go:204] [ 57112: 57119] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.817626 866946 task_exit.go:204] [ 57112: 57119] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.817667 866946 task_exit.go:204] [ 57112: 57119] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.817770 866946 task_exit.go:204] [ 57112: 57120] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.818232 866946 usertrap_amd64.go:212] [ 57122: 57122] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:41.818295 866946 usertrap_amd64.go:122] [ 57122: 57122] Allocate a new trap: 0xc007670090 40 D0311 13:38:41.818674 866946 usertrap_amd64.go:225] [ 57122: 57122] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:41.819661 866946 usertrap_amd64.go:212] [ 57121: 57121] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:41.819720 866946 usertrap_amd64.go:122] [ 57121: 57121] Allocate a new trap: 0xc004184d80 41 D0311 13:38:41.819772 866946 usertrap_amd64.go:225] [ 57121: 57121] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:41.820841 866946 task_exit.go:204] [ 57112: 57120] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.820911 866946 task_exit.go:204] [ 57112: 57120] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.821018 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:41.821906 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:41.822316 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.829127 866946 task_exit.go:204] [ 57112: 57112] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.835304 866946 usertrap_amd64.go:212] [ 57122: 57122] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:41.835435 866946 usertrap_amd64.go:122] [ 57122: 57122] Allocate a new trap: 0xc007670090 41 D0311 13:38:41.835498 866946 usertrap_amd64.go:225] [ 57122: 57122] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) 13:38:41 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x80100, 0x72) fcntl$setpipe(r0, 0x4, 0x100000000) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$SIOCGSKNS(r1, 0x894c, &(0x7f00000002c0)={'bond_slave_0\x00', 0x200}) (async) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r2, r3, 0x0) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) stat(&(0x7f0000000800)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000300)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r4, r5, 0x800) (async) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000280)=0x1, 0x4) D0311 13:38:41.837996 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:41.838394 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.838939 866946 usertrap_amd64.go:212] [ 57121: 57121] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:41.839038 866946 usertrap_amd64.go:122] [ 57121: 57121] Allocate a new trap: 0xc004184d80 42 D0311 13:38:41.839164 866946 usertrap_amd64.go:225] [ 57121: 57121] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:41.842204 866946 task_signals.go:470] [ 7: 12] Notified of signal 23 D0311 13:38:41.847011 866946 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0311 13:38:41.850880 866946 usertrap_amd64.go:212] [ 57123: 57123] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:41.850969 866946 usertrap_amd64.go:122] [ 57123: 57123] Allocate a new trap: 0xc00794a0c0 40 D0311 13:38:41.851332 866946 usertrap_amd64.go:225] [ 57123: 57123] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:41.851777 866946 task_signals.go:470] [ 7: 12] Notified of signal 23 D0311 13:38:41.852419 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:41.852760 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.854078 866946 usertrap_amd64.go:212] [ 57123: 57123] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:41.854171 866946 usertrap_amd64.go:122] [ 57123: 57123] Allocate a new trap: 0xc00794a0c0 41 D0311 13:38:41.854234 866946 usertrap_amd64.go:225] [ 57123: 57123] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:41.855589 866946 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0311 13:38:41.857300 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:41.857820 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.864568 866946 usertrap_amd64.go:212] [ 57122: 57122] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:41.865850 866946 usertrap_amd64.go:122] [ 57122: 57122] Allocate a new trap: 0xc007670090 42 D0311 13:38:41.866045 866946 usertrap_amd64.go:225] [ 57122: 57122] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:41.875910 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:41.876361 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.882841 866946 usertrap_amd64.go:212] [ 57123: 57123] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:41.882938 866946 usertrap_amd64.go:122] [ 57123: 57123] Allocate a new trap: 0xc00794a0c0 42 D0311 13:38:41.883030 866946 usertrap_amd64.go:225] [ 57123: 57123] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:41.883326 866946 usertrap_amd64.go:212] [ 57122: 57122] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:41.883374 866946 usertrap_amd64.go:122] [ 57122: 57122] Allocate a new trap: 0xc007670090 43 D0311 13:38:41.883471 866946 usertrap_amd64.go:225] [ 57122: 57122] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:41.887194 866946 task_exit.go:204] [ 57122: 57122] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.887501 866946 task_exit.go:204] [ 57122: 57122] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.889313 866946 task_signals.go:204] [ 57122: 57126] Signal 57122, PID: 57126, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.889459 866946 task_exit.go:204] [ 57122: 57126] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.893733 866946 usertrap_amd64.go:212] [ 57121: 57121] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:41.893782 866946 task_exit.go:204] [ 57122: 57126] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.893805 866946 usertrap_amd64.go:122] [ 57121: 57121] Allocate a new trap: 0xc004184d80 43 D0311 13:38:41.893844 866946 task_exit.go:204] [ 57122: 57126] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.893946 866946 usertrap_amd64.go:225] [ 57121: 57121] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:41.893970 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:41.898125 866946 task_exit.go:204] [ 57121: 57121] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.898317 866946 task_exit.go:204] [ 57121: 57121] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.898579 866946 task_exit.go:204] [ 57122: 57122] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.899045 866946 task_signals.go:204] [ 57121: 57124] Signal 57121, PID: 57124, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.899203 866946 task_exit.go:204] [ 57121: 57124] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.899284 866946 task_signals.go:204] [ 57121: 57125] Signal 57121, PID: 57125, TID: 0, fault addr: 0x9: terminating thread group 13:38:41 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1241, 0x8) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) D0311 13:38:41.899404 866946 task_exit.go:204] [ 57121: 57125] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.899890 866946 task_exit.go:204] [ 57121: 57124] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.899954 866946 task_exit.go:204] [ 57121: 57124] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.902482 866946 task_exit.go:204] [ 57121: 57125] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.902613 866946 task_exit.go:204] [ 57121: 57125] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.902739 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:41.903202 866946 task_exit.go:204] [ 57121: 57121] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:41 executing program 2: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @multicast1}, 0x8) (async) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$inet(r0, &(0x7f0000000a00)={&(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000080)="346134702b3ec825bfd64a6828a367cf111f35fdf6c7bd21f1dac251945aaee3881c584f31b44f170eed47c3fddc0536012fbd1ee35526ff7f94666351a5505415f41040de7c0455a631bd3bceedf7a9b88a12bafd8af2e8d548943676bbfb277fcfab9d0e4352d6af9208fa99360bd9883c69da3796921ff00e02a7bb81c19785d4e079d66b93b8b356c3579b0b178066d1fe15daf8b56a26c0c6927ba9514e97045a529702d14caccaab7af9ee26ae2cb185d468021d4bb573e4941187cb19d6fce1255bbb06117a0e08ef5986c490b887064ce147", 0xd6}, {&(0x7f0000000180)="8b1c76122338d16da275c478dafa15be8e1e8a5f52dc5f0fd3bcb9a50d36b19e72621bb2ebf4716625de499bc59f3ddc5b89613cda791af13e1dad014d80ef3ab1c5e9307701d194b6ae3b0851d70db2fc95496077ed84d6c81ad0c2d761f9f0ada429c8a20a3ef0d985ac2cd23ecc0b88b6492a3ebbcea8ee4872570e955344c61218980766eb009327fea28fb509266e9e467eb297f0b17aca6b2d1c642127ab40c2fd010f07b8b55e6393477d25be68e2d0861b2a87c4915b60f54839c79156ae4653515685522d91796420cf49eb8da337a3506f14d77ba0a62283cef44ed60de09e6e94d5d0794bddf422ae", 0xee}, {&(0x7f0000000280)="96b7b21cd54be76af90233b78263493c3fa8a633c9fa2622a608f2e76c6deef8da7062bba49a9ce87534f3c8880e4c6f7ce2edc5730cd4d55a8d77cff6c63ec752169c100f7be5bc66c656f4e65f5666f50050942d52f189f6a5e18c03c8ae5d55cc3e4e6bd7f6d68b5ee0e61d6f7822cc58ba63d46af4a722e7466fa3d683873b2ddb735554b4a9892fb131445fa00b806dc59215ef2fdc5f73b11f34552a8f2f3abb00d7770a35911ec65fb0a7e3e8c032a12d9520", 0xb6}, {&(0x7f0000000340)="fc207d34730f6e6e3d9e0337103775d342b8ba46fcba24cc3475d66f3f7cd4d139dcf99ee0f84f917d344afb0e1065e78f035708a5927fc41af39e77efe38219aee974597d8656d1a616aa471c123953827487419f7aef5d523874b45b20c8e3cf6dc76f35ba0d93dbb3bdb330cc24388001a752922db48b561ab3093b9ff63a0d37c51435d8f7e975d014749fbe59a9c290941aac39225c649d6729e577c7e1c1825c06616e5f564e861524e5daf8d5d8edeaf5f254cbd467f07720d87a6c9b0339dbfcdcfd97ac2cab", 0xca}, {&(0x7f0000000440)="3db160c7f57c204148e5a3ee19cfe4bb7993f324f4506f20bb296cbd483eac062e4c8a61c1310f6f07f07860b1bdd16b2db9719a6f9d6d63a3793221aa8eb26be826d98cd381772420b39737e0a94228eabd22ff15f7875285716ef77330a5172ec4472948724de2a70a682a849a35fba23864891eb8612f1430c643cc8a8e286aaeee47cb4e968029c718cea725b200d1719de7c9f1acff075dbfe46d63fb78ec7b28d918a78e018c6854e72d0a43065d5d9d9da0d1f13e20d1ec2fa689c8e0b7409c5d9005b9630be5d788e365ea441909379de53f000762d0d90e8073b2105071c915", 0xe4}, {&(0x7f0000000540)="509dae07fd81500f4b088000c8c05958e3eb2e3b36239412bcc1f0a08fcbc2ea484b7a7a99f21ea398b9983ed897eb435e089bfc3ffe284bca77e05a4919dbb0c687b02abd5176919e9025f26bedc4f9bdcc5dbdb7ae1c94c842b81752808d0de58570d2ec847ff9a7130a0e20fb7658fbab5ce072aa36fdf6d173ecd3315956275d06df33898820d5f48d38f8497dc87872d744232a5b11403134562ae9cf5f4518d463677061aa9b3234aa0ec500c1a5ee9804b7d2df36ea76a4b456a210ee", 0xc0}, {&(0x7f0000000600)="9135bbdda3774dbeb505d3b68786511de588322818536b45eda0f4a97684bee4ebdfcd1e79ac63d0ef86d2ea833fb9dc8cee332b81fc7e6d8cab2426de7af6c022128235ced3d8334136dce83a7a5e3189baba3580dc6f4101016f12ec8697768555ea2cd0b2b3fbfdd754e0f7c24035ef4bae66be61f2635bcf6cb1977c8164ff99a6280ec29159a2dca61f3c1f25ddfeb0d2765c6b9666fddf56e3b74d88a0c5ad2fcff50f34ddbc502d7c6a0b7d319c7e834863375873d2039d1cb7a1e14e4af9428ff1778ac598e123a17a1251c9c3277135", 0xd4}, {&(0x7f0000000700)="7feef92958eccf68ea37f6e1fcc73ff9a3cec6c8563203bf4af50ef622cd93c20c", 0x21}, {&(0x7f0000000740)="3d25e25986cfe560140720a798a4c94d296274d892cb046560f5d13c95e7fd7720992f91ba476a236823bb8bd0cf0b5955d98ab48427b8695c47e35a5218bad5686aac06d2ab3413e52b536e1c55569cd126e6d7b6a490757eadbb4f010c59dd6aeac6e2b319b6c4fe3bde390ddea2d261500c5784a62bdfb20c87f350598edd0d4303a818bed3b098abd86b2901400e", 0x90}, {&(0x7f0000000800)="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", 0xfa}], 0xa, &(0x7f00000009c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}], 0x18}, 0x4090) (async) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000a40)={0x2, 'batadv_slave_1\x00', 0x4}, 0x18) (async) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000a80)={0x101, {{0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}}}, 0x88) (async) fcntl$setflags(r0, 0x2, 0x0) (async) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000b40), &(0x7f0000000b80)=0x8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)={0xffffffff, {{0x2, 0x4e23, @private=0xa010100}}, 0x0, 0x5, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x43}}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e20, @private=0xa010101}}]}, 0x310) (async) r1 = openat$cgroup_ro(r0, &(0x7f0000000f00)='memory.events\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000f40), &(0x7f0000000f80)=0xc) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000fc0), 0x8000, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000001000)=""/149, &(0x7f00000010c0)=0x95) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001100)={0x0, 0x1, 0x7}) (async) r4 = socket$inet_icmp(0x2, 0x2, 0x1) accept4(r4, &(0x7f0000001500)=@l2tp={0x2, 0x0, @initdev}, &(0x7f0000001580)=0x80, 0x800) (async) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r5, 0xc4009420, &(0x7f00000015c0)={0x12, 0xe, {0xca1, @usage=0x8001, r3, 0x100000000, 0x200000, 0x0, 0x7fffffff, 0x7fffffff, 0x30, @struct={0x6, 0x100000}, 0x7, 0x7, [0x2, 0x7, 0xfffffffffffffffe, 0xeda, 0xfed, 0x5]}, {0x322d, @usage=0x4, 0x0, 0x1ff, 0x401, 0x100000000, 0x9, 0xfffffffffffffff8, 0x4, @usage=0x2, 0x7, 0x8001, [0x8, 0xf665, 0x8000000000000001, 0xffff, 0x7, 0xffffffffffffffff]}, {0xf8e, @struct={0x5, 0x7}, r3, 0x7, 0x960c, 0x0, 0x40, 0xfff, 0x80, @struct={0x715}, 0x3, 0x7fff, [0x9, 0x7ff, 0x3, 0x9, 0x0, 0x8]}, {0x3f0, 0x80000000, 0x9305}}) (async) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000001a00)={'filter\x00', 0x7, 0x4, 0x3e8, 0x0, 0x108, 0x0, 0x300, 0x300, 0x300, 0x4, &(0x7f00000019c0), {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz1\x00', {0x5}}}}, {{@arp={@broadcast, @rand_addr=0x64010101, 0xff, 0xffffff00, 0x10, 0x7, {@empty, {[0xff, 0x0, 0x0, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}}, 0x1ff, 0xcf3, 0x6, 0x400, 0xc0, 0x401, 'xfrm0\x00', 'syz_tun\x00', {}, {}, 0x0, 0x243}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @multicast1, 0x1}}}, {{@arp={@loopback, @loopback, 0xff, 0xff000000, 0x0, 0xd, {@empty, {[0x0, 0x0, 0x0, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x4, 0x100, 0x3, 0x9b, 0xab1, 0x0, 'veth1_macvtap\x00', 'veth1_to_batadv\x00', {0xff}, {0xff}, 0x0, 0x5}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x6}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) (async) close_range(r2, r5, 0x0) (async) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) (async) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r4, 0x8010661b, &(0x7f0000001e40)) r6 = perf_event_open(&(0x7f0000001e80)={0x3, 0x80, 0x81, 0x79, 0x4, 0x68, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7bf, 0x4, @perf_config_ext={0x8, 0x4}, 0x800, 0x101, 0x1, 0xabfda0a5977a2172, 0x0, 0x6, 0x9, 0x0, 0x4, 0x0, 0x3}, 0x0, 0x0, r2, 0xd) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000001f00)={"0b21783c82c3308409585d0a6e9a00fa", 0x0, 0x0, {0x7f, 0x7}, {0x2d6, 0x1000000}, 0x1, [0x7f, 0xf8c, 0x9, 0x9, 0x8, 0x5, 0x100000000, 0x3f2, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x3, 0x5795, 0x6d, 0x8, 0x5]}) (async) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000002000)={0x3, 0x5}) (async) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000002080)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1f8, 0x0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000002040), {[{{@arp={@private=0xa010100, @broadcast, 0xffffff00, 0x0, 0x5, 0xa, {@empty, {[0x0, 0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0x3cfd01370e822500, 0x0, 0xff]}}, 0x9, 0xe94, 0xffff, 0x1, 0x6aab, 0x0, 'batadv0\x00', 'tunl0\x00', {0xff}, {}, 0x0, 0x230}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xfff, 0x6, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @loopback, @loopback, 0x2, 0xffffffff}}}, {{@arp={@remote, @private=0xa010101, 0xff000000, 0xff000000, 0xa, 0xe, {@mac=@remote, {[0x0, 0x0, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0x578dcfec32f4df0f, 0xff, 0xff]}}, 0x9, 0x4, 0x9, 0x400, 0x0, 0x3, 'batadv0\x00', 'wlan1\x00', {0xff}, {0xff}, 0x0, 0x110}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f00000024c0)={'vlan1\x00', 0xfc}) ioctl$EXT4_IOC_GETSTATE(r6, 0x40046629, &(0x7f0000002500)) (async) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000002540)={{r1}, 0xeeed, 0x3}) (async) r8 = dup3(r5, r2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r8, 0x40089416, &(0x7f0000002580)=r7) D0311 13:38:41.917006 866946 usertrap_amd64.go:212] [ 57123: 57123] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:41.917135 866946 usertrap_amd64.go:122] [ 57123: 57123] Allocate a new trap: 0xc00794a0c0 43 D0311 13:38:41.917213 866946 usertrap_amd64.go:225] [ 57123: 57123] Apply the binary patch addr 5609c6543fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:41.920404 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:41.920862 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.925756 866946 task_exit.go:204] [ 57123: 57123] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.926044 866946 task_signals.go:204] [ 57123: 57129] Signal 57123, PID: 57129, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.926084 866946 task_signals.go:204] [ 57123: 57128] Signal 57123, PID: 57128, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:41.926186 866946 task_exit.go:204] [ 57123: 57128] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.926414 866946 task_exit.go:204] [ 57123: 57128] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.926473 866946 task_exit.go:204] [ 57123: 57128] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.926665 866946 task_exit.go:204] [ 57123: 57129] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:41.926823 866946 task_exit.go:204] [ 57123: 57123] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.929551 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:41.929910 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.930102 866946 task_exit.go:204] [ 57123: 57129] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:41.930186 866946 task_exit.go:204] [ 57123: 57129] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:41.930893 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:41.931266 866946 task_exit.go:204] [ 57123: 57123] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:41 executing program 0: socket(0x10, 0x2, 0x0) (async) r0 = socket(0x10, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) socketpair(0x2, 0x1, 0x5b, &(0x7f0000000040)) (async) socketpair(0x2, 0x1, 0x5b, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x109001, 0x60) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfffffffb, 0x4) r2 = eventfd(0x0) fcntl$setpipe(r2, 0x4, 0x0) D0311 13:38:41.938461 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:41.941478 866946 usertrap_amd64.go:212] [ 57127: 57127] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:41.941665 866946 usertrap_amd64.go:122] [ 57127: 57127] Allocate a new trap: 0xc0042fcd50 40 D0311 13:38:41.942081 866946 usertrap_amd64.go:225] [ 57127: 57127] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:41.942492 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.943935 866946 usertrap_amd64.go:212] [ 57127: 57127] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:41.943980 866946 usertrap_amd64.go:122] [ 57127: 57127] Allocate a new trap: 0xc0042fcd50 41 D0311 13:38:41.944028 866946 usertrap_amd64.go:225] [ 57127: 57127] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:41.963081 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:41.964991 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.974475 866946 usertrap_amd64.go:212] [ 57131: 57131] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:41.974615 866946 usertrap_amd64.go:122] [ 57131: 57131] Allocate a new trap: 0xc009d5ee70 40 D0311 13:38:41.974973 866946 usertrap_amd64.go:225] [ 57131: 57131] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:41.977143 866946 usertrap_amd64.go:212] [ 57131: 57131] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:41.977252 866946 usertrap_amd64.go:122] [ 57131: 57131] Allocate a new trap: 0xc009d5ee70 41 D0311 13:38:41.977420 866946 usertrap_amd64.go:225] [ 57131: 57131] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:41.977715 866946 usertrap_amd64.go:212] [ 57130: 57130] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:41.977823 866946 usertrap_amd64.go:122] [ 57130: 57130] Allocate a new trap: 0xc005b901b0 40 D0311 13:38:41.978318 866946 usertrap_amd64.go:225] [ 57130: 57130] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:41.979587 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:41.980017 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.980890 866946 usertrap_amd64.go:212] [ 57132: 57132] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:41.981074 866946 usertrap_amd64.go:122] [ 57132: 57132] Allocate a new trap: 0xc00039f320 40 D0311 13:38:41.981515 866946 usertrap_amd64.go:225] [ 57132: 57132] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:41.983515 866946 usertrap_amd64.go:212] [ 57130: 57130] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:41.983641 866946 usertrap_amd64.go:122] [ 57130: 57130] Allocate a new trap: 0xc005b901b0 41 D0311 13:38:41.983755 866946 usertrap_amd64.go:225] [ 57130: 57130] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:41.987913 866946 usertrap_amd64.go:212] [ 57132: 57132] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:41.987981 866946 usertrap_amd64.go:122] [ 57132: 57132] Allocate a new trap: 0xc00039f320 41 D0311 13:38:41.988054 866946 usertrap_amd64.go:225] [ 57132: 57132] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:41.990793 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:41.991186 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.994446 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:41.994691 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:41.997023 866946 usertrap_amd64.go:212] [ 57131: 57131] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:41.997079 866946 usertrap_amd64.go:122] [ 57131: 57131] Allocate a new trap: 0xc009d5ee70 42 D0311 13:38:41.997134 866946 usertrap_amd64.go:225] [ 57131: 57131] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:42.001227 866946 usertrap_amd64.go:212] [ 57127: 57127] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:42.001303 866946 usertrap_amd64.go:122] [ 57127: 57127] Allocate a new trap: 0xc0042fcd50 42 D0311 13:38:42.001434 866946 usertrap_amd64.go:225] [ 57127: 57127] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:42.008873 866946 usertrap_amd64.go:212] [ 57130: 57130] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:42.008967 866946 usertrap_amd64.go:122] [ 57130: 57130] Allocate a new trap: 0xc005b901b0 42 D0311 13:38:42.009039 866946 usertrap_amd64.go:225] [ 57130: 57130] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:42.031713 866946 usertrap_amd64.go:212] [ 57132: 57132] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:42.031801 866946 usertrap_amd64.go:122] [ 57132: 57132] Allocate a new trap: 0xc00039f320 42 D0311 13:38:42.031874 866946 usertrap_amd64.go:225] [ 57132: 57132] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:42.043362 866946 usertrap_amd64.go:212] [ 57130: 57130] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:42.043441 866946 usertrap_amd64.go:122] [ 57130: 57130] Allocate a new trap: 0xc005b901b0 43 D0311 13:38:42.043549 866946 usertrap_amd64.go:225] [ 57130: 57130] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:42.045911 866946 task_exit.go:204] [ 57130: 57130] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.046128 866946 task_exit.go:204] [ 57130: 57130] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.046453 866946 task_signals.go:204] [ 57130: 57135] Signal 57130, PID: 57135, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.046544 866946 task_exit.go:204] [ 57130: 57135] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.050181 866946 task_exit.go:204] [ 57130: 57135] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.050255 866946 task_exit.go:204] [ 57130: 57135] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.050352 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:42.054268 866946 task_exit.go:204] [ 57130: 57130] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:42 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1241, 0x8) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1241, 0x8) (async) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) (async) D0311 13:38:42.074287 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:42.074698 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.074962 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.075221 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.105294 866946 usertrap_amd64.go:212] [ 57132: 57132] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:42.105378 866946 usertrap_amd64.go:122] [ 57132: 57132] Allocate a new trap: 0xc00039f320 43 D0311 13:38:42.105435 866946 usertrap_amd64.go:225] [ 57132: 57132] Apply the binary patch addr 5609c6543fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:42.107089 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.107531 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.108995 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:42.109280 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.113296 866946 task_exit.go:204] [ 57132: 57132] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.113527 866946 task_exit.go:204] [ 57132: 57132] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.113757 866946 task_signals.go:204] [ 57132: 57140] Signal 57132, PID: 57140, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.113884 866946 task_exit.go:204] [ 57132: 57140] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.114161 866946 task_exit.go:204] [ 57132: 57140] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.114237 866946 task_exit.go:204] [ 57132: 57140] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.114461 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.114643 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.121362 866946 task_signals.go:204] [ 57132: 57137] Signal 57132, PID: 57137, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.121489 866946 task_exit.go:204] [ 57132: 57137] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.123429 866946 usertrap_amd64.go:212] [ 57141: 57141] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:42.123529 866946 usertrap_amd64.go:122] [ 57141: 57141] Allocate a new trap: 0xc00503ebd0 40 D0311 13:38:42.124015 866946 usertrap_amd64.go:225] [ 57141: 57141] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:42.124259 866946 task_exit.go:204] [ 57132: 57137] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.124327 866946 task_exit.go:204] [ 57132: 57137] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.124400 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:42.125375 866946 task_exit.go:204] [ 57132: 57132] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.127996 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} 13:38:42 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_SETFSLABEL(r0, 0x5451, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x4, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r1, 0x80106720, &(0x7f0000000140)) D0311 13:38:42.134665 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.135768 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.135896 866946 usertrap_amd64.go:212] [ 57141: 57141] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:42.135964 866946 usertrap_amd64.go:122] [ 57141: 57141] Allocate a new trap: 0xc00503ebd0 41 D0311 13:38:42.136082 866946 usertrap_amd64.go:225] [ 57141: 57141] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:42.136121 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.138341 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:42.138715 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.141093 866946 usertrap_amd64.go:212] [ 57127: 57127] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:42.141164 866946 usertrap_amd64.go:122] [ 57127: 57127] Allocate a new trap: 0xc0042fcd50 43 D0311 13:38:42.141251 866946 usertrap_amd64.go:225] [ 57127: 57127] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:42.147046 866946 task_exit.go:204] [ 57127: 57127] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.147272 866946 task_signals.go:204] [ 57127: 57139] Signal 57127, PID: 57139, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.147361 866946 task_exit.go:204] [ 57127: 57127] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.147567 866946 task_signals.go:204] [ 57127: 57138] Signal 57127, PID: 57138, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.147643 866946 task_signals.go:204] [ 57127: 57134] Signal 57127, PID: 57134, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.147729 866946 task_exit.go:204] [ 57127: 57138] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.147857 866946 task_exit.go:204] [ 57127: 57134] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.148095 866946 task_exit.go:204] [ 57127: 57139] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.148429 866946 task_exit.go:204] [ 57127: 57139] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.148487 866946 task_exit.go:204] [ 57127: 57139] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.148984 866946 task_exit.go:204] [ 57127: 57134] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.149040 866946 task_exit.go:204] [ 57127: 57134] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.152009 866946 task_exit.go:204] [ 57127: 57138] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.152090 866946 task_exit.go:204] [ 57127: 57138] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.152424 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:42.153470 866946 task_exit.go:204] [ 57127: 57127] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r0, 0xd836a000) fcntl$setpipe(r0, 0x4, 0x0) D0311 13:38:42.175641 866946 usertrap_amd64.go:212] [ 57141: 57141] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:42.175706 866946 usertrap_amd64.go:122] [ 57141: 57141] Allocate a new trap: 0xc00503ebd0 42 D0311 13:38:42.175781 866946 usertrap_amd64.go:225] [ 57141: 57141] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:42.176461 866946 usertrap_amd64.go:212] [ 57144: 57144] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:42.176592 866946 usertrap_amd64.go:122] [ 57144: 57144] Allocate a new trap: 0xc00794a0f0 40 D0311 13:38:42.176757 866946 usertrap_amd64.go:212] [ 57131: 57131] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:42.176866 866946 usertrap_amd64.go:122] [ 57131: 57131] Allocate a new trap: 0xc009d5ee70 43 D0311 13:38:42.176890 866946 usertrap_amd64.go:225] [ 57144: 57144] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:42.176989 866946 usertrap_amd64.go:225] [ 57131: 57131] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:42.178819 866946 task_exit.go:204] [ 57131: 57131] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.178962 866946 task_signals.go:204] [ 57131: 57143] Signal 57131, PID: 57143, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.178947 866946 task_signals.go:204] [ 57131: 57136] Signal 57131, PID: 57136, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.179057 866946 task_exit.go:204] [ 57131: 57143] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.179053 866946 task_signals.go:204] [ 57131: 57133] Signal 57131, PID: 57133, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.179210 866946 task_exit.go:204] [ 57131: 57133] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.179757 866946 task_exit.go:204] [ 57131: 57136] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.180076 866946 task_signals.go:204] [ 57131: 57142] Signal 57131, PID: 57142, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.180167 866946 task_exit.go:204] [ 57131: 57143] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.180241 866946 task_exit.go:204] [ 57131: 57143] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.180586 866946 task_exit.go:204] [ 57131: 57133] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.180636 866946 task_exit.go:204] [ 57131: 57133] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.180807 866946 task_exit.go:204] [ 57131: 57142] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.181096 866946 task_exit.go:204] [ 57131: 57142] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.181167 866946 task_exit.go:204] [ 57131: 57142] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.181437 866946 usertrap_amd64.go:212] [ 57144: 57144] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:42.181533 866946 usertrap_amd64.go:122] [ 57144: 57144] Allocate a new trap: 0xc00794a0f0 41 D0311 13:38:42.181595 866946 usertrap_amd64.go:225] [ 57144: 57144] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:42.181803 866946 task_exit.go:204] [ 57131: 57136] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.181883 866946 task_exit.go:204] [ 57131: 57136] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.184453 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.184547 866946 task_exit.go:204] [ 57131: 57131] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.184636 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:42.184895 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.184993 866946 task_exit.go:204] [ 57131: 57131] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) listen(r2, 0x400) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r3 = accept4$inet(r1, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000540)=""/4096, &(0x7f0000000000)=0x1000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, 0x0, 0x0) D0311 13:38:42.189761 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:42.190114 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.196640 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.196985 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.200176 866946 usertrap_amd64.go:212] [ 57141: 57141] Found the pattern at ip 563f7e452e1a:sysno 230 D0311 13:38:42.200247 866946 usertrap_amd64.go:122] [ 57141: 57141] Allocate a new trap: 0xc00503ebd0 43 D0311 13:38:42.200311 866946 usertrap_amd64.go:225] [ 57141: 57141] Apply the binary patch addr 563f7e452e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:42.206981 866946 usertrap_amd64.go:212] [ 57141: 57141] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:42.207060 866946 usertrap_amd64.go:122] [ 57141: 57141] Allocate a new trap: 0xc00503ebd0 44 D0311 13:38:42.207135 866946 usertrap_amd64.go:225] [ 57141: 57141] Apply the binary patch addr 563f7e3dffa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:42.209159 866946 task_exit.go:204] [ 57141: 57141] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.209363 866946 task_exit.go:204] [ 57141: 57141] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.210086 866946 usertrap_amd64.go:212] [ 57144: 57144] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:42.210150 866946 usertrap_amd64.go:122] [ 57144: 57144] Allocate a new trap: 0xc00794a0f0 42 D0311 13:38:42.210238 866946 usertrap_amd64.go:225] [ 57144: 57144] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:42.210601 866946 task_signals.go:204] [ 57141: 57145] Signal 57141, PID: 57145, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.210744 866946 task_exit.go:204] [ 57141: 57145] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.210853 866946 usertrap_amd64.go:212] [ 57146: 57146] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:42.210904 866946 task_signals.go:204] [ 57141: 57147] Signal 57141, PID: 57147, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.210931 866946 usertrap_amd64.go:122] [ 57146: 57146] Allocate a new trap: 0xc008ccc750 40 D0311 13:38:42.210980 866946 task_exit.go:204] [ 57141: 57145] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.211022 866946 task_exit.go:204] [ 57141: 57145] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.211206 866946 task_exit.go:204] [ 57141: 57147] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.211461 866946 usertrap_amd64.go:225] [ 57146: 57146] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:42.213817 866946 usertrap_amd64.go:212] [ 57146: 57146] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:42.213932 866946 usertrap_amd64.go:122] [ 57146: 57146] Allocate a new trap: 0xc008ccc750 41 D0311 13:38:42.214019 866946 usertrap_amd64.go:225] [ 57146: 57146] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:42.214490 866946 task_exit.go:204] [ 57141: 57147] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.214592 866946 task_exit.go:204] [ 57141: 57147] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.214694 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:42.219585 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:42.220030 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.220304 866946 task_exit.go:204] [ 57141: 57141] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.230133 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} 13:38:42 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x88) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'pim6reg\x00', @link_local}) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff}, 0x80) dup3(0xffffffffffffffff, r1, 0x80000) open$dir(&(0x7f0000000080)='./file0\x00', 0x480, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r3, 0x4008941a, &(0x7f0000000a00)=0x2) write$binfmt_elf32(r3, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x2, 0x42, 0x9, 0x40, 0x3, 0x0, 0x8, 0x261, 0x38, 0x3bd, 0x800, 0x6, 0x20, 0x2, 0x3ca, 0xd18, 0x3ff}, [{0x5, 0xfff, 0x81, 0x20, 0x5, 0x8000000, 0x3ff, 0x9bd1}], "dc453f5b1088efc826654a0d419556ba55a95f2d1866d4beedcdf55342de8c42026967216596544bb9c9a9f366aa7fef5b92e0", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x78b) r4 = getpid() r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/net', 0x250000, 0x80) accept$unix(r5, &(0x7f0000000140)=@abs, &(0x7f00000009c0)=0x6e) fcntl$setown(r2, 0x8, r4) sendto$unix(r2, &(0x7f00000001c0)='\x00', 0x1, 0x0, 0x0, 0x0) close(r2) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x5450, 0x0) D0311 13:38:42.230842 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.233286 866946 usertrap_amd64.go:212] [ 57146: 57146] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:42.233351 866946 usertrap_amd64.go:122] [ 57146: 57146] Allocate a new trap: 0xc008ccc750 42 D0311 13:38:42.233463 866946 usertrap_amd64.go:225] [ 57146: 57146] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:42.238662 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.239016 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.240428 866946 usertrap_amd64.go:212] [ 57144: 57144] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:42.240536 866946 usertrap_amd64.go:122] [ 57144: 57144] Allocate a new trap: 0xc00794a0f0 43 D0311 13:38:42.240637 866946 usertrap_amd64.go:225] [ 57144: 57144] Apply the binary patch addr 5609c6543fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:42.250197 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.250502 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.254912 866946 usertrap_amd64.go:212] [ 57146: 57146] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:42.255024 866946 usertrap_amd64.go:122] [ 57146: 57146] Allocate a new trap: 0xc008ccc750 43 D0311 13:38:42.255209 866946 usertrap_amd64.go:225] [ 57146: 57146] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:42.256269 866946 task_exit.go:204] [ 57144: 57144] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.256547 866946 task_exit.go:204] [ 57144: 57144] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.257079 866946 task_signals.go:204] [ 57144: 57148] Signal 57144, PID: 57148, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.259969 866946 task_exit.go:204] [ 57146: 57146] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.260605 866946 task_signals.go:204] [ 57146: 57150] Signal 57146, PID: 57150, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.260718 866946 task_exit.go:204] [ 57146: 57150] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.260926 866946 task_exit.go:204] [ 57146: 57146] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.261124 866946 task_exit.go:204] [ 57144: 57148] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.263890 866946 task_exit.go:204] [ 57146: 57150] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.263963 866946 task_exit.go:204] [ 57146: 57150] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.264069 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:42.264655 866946 task_exit.go:204] [ 57144: 57148] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.264719 866946 task_exit.go:204] [ 57144: 57148] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.264784 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:42.264864 866946 task_exit.go:204] [ 57146: 57146] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.269913 866946 usertrap_amd64.go:212] [ 57151: 57151] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:42.270023 866946 usertrap_amd64.go:122] [ 57151: 57151] Allocate a new trap: 0xc0076703c0 40 D0311 13:38:42.270650 866946 task_exit.go:204] [ 57144: 57144] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.273137 866946 usertrap_amd64.go:225] [ 57151: 57151] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:42.277028 866946 usertrap_amd64.go:212] [ 57149: 57149] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:42.277138 866946 usertrap_amd64.go:122] [ 57149: 57149] Allocate a new trap: 0xc008ccc810 40 13:38:42 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_SETFSLABEL(r0, 0x5451, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x4, 0x0) (async) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r1, 0x80106720, &(0x7f0000000140)) D0311 13:38:42.277976 866946 usertrap_amd64.go:225] [ 57149: 57149] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) 13:38:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r0, 0xd836a000) fcntl$setpipe(r0, 0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r0, 0xd836a000) (async) fcntl$setpipe(r0, 0x4, 0x0) (async) D0311 13:38:42.281458 866946 usertrap_amd64.go:212] [ 57151: 57151] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:42.281540 866946 usertrap_amd64.go:122] [ 57151: 57151] Allocate a new trap: 0xc0076703c0 41 D0311 13:38:42.281626 866946 usertrap_amd64.go:225] [ 57151: 57151] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:42.283789 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.285043 866946 usertrap_amd64.go:212] [ 57149: 57149] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:42.285092 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.285119 866946 usertrap_amd64.go:122] [ 57149: 57149] Allocate a new trap: 0xc008ccc810 41 D0311 13:38:42.285208 866946 usertrap_amd64.go:225] [ 57149: 57149] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:42.285284 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:42.285571 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.285729 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.286028 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.289062 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:42.289551 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.326586 866946 usertrap_amd64.go:212] [ 57149: 57149] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:42.327143 866946 usertrap_amd64.go:122] [ 57149: 57149] Allocate a new trap: 0xc008ccc810 42 D0311 13:38:42.327286 866946 usertrap_amd64.go:225] [ 57149: 57149] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:42.329383 866946 usertrap_amd64.go:212] [ 57153: 57153] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:42.329502 866946 usertrap_amd64.go:122] [ 57153: 57153] Allocate a new trap: 0xc009d5f140 40 D0311 13:38:42.329894 866946 usertrap_amd64.go:225] [ 57153: 57153] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:42.329982 866946 usertrap_amd64.go:212] [ 57151: 57151] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:42.330031 866946 usertrap_amd64.go:122] [ 57151: 57151] Allocate a new trap: 0xc0076703c0 42 D0311 13:38:42.330115 866946 usertrap_amd64.go:225] [ 57151: 57151] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:42.332605 866946 usertrap_amd64.go:212] [ 57153: 57153] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:42.332667 866946 usertrap_amd64.go:122] [ 57153: 57153] Allocate a new trap: 0xc009d5f140 41 D0311 13:38:42.332755 866946 usertrap_amd64.go:225] [ 57153: 57153] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:42.348609 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:42.349880 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.350321 866946 usertrap_amd64.go:212] [ 57152: 57152] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:42.350457 866946 usertrap_amd64.go:122] [ 57152: 57152] Allocate a new trap: 0xc002d1cba0 40 D0311 13:38:42.350970 866946 usertrap_amd64.go:225] [ 57152: 57152] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:42.357108 866946 usertrap_amd64.go:212] [ 57152: 57152] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:42.357215 866946 usertrap_amd64.go:122] [ 57152: 57152] Allocate a new trap: 0xc002d1cba0 41 D0311 13:38:42.357303 866946 usertrap_amd64.go:225] [ 57152: 57152] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:42.359426 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:42.359781 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.370895 866946 usertrap_amd64.go:212] [ 57153: 57153] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:42.370971 866946 usertrap_amd64.go:122] [ 57153: 57153] Allocate a new trap: 0xc009d5f140 42 D0311 13:38:42.371031 866946 usertrap_amd64.go:225] [ 57153: 57153] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:42.380665 866946 usertrap_amd64.go:212] [ 57152: 57152] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:42.380746 866946 usertrap_amd64.go:122] [ 57152: 57152] Allocate a new trap: 0xc002d1cba0 42 D0311 13:38:42.380809 866946 usertrap_amd64.go:225] [ 57152: 57152] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:42.384472 866946 usertrap_amd64.go:212] [ 57149: 57149] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:42.384590 866946 usertrap_amd64.go:122] [ 57149: 57149] Allocate a new trap: 0xc008ccc810 43 D0311 13:38:42.384654 866946 usertrap_amd64.go:225] [ 57149: 57149] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:42.393093 866946 task_exit.go:204] [ 57149: 57149] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.393356 866946 task_exit.go:204] [ 57149: 57149] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.393482 866946 task_signals.go:204] [ 57149: 57154] Signal 57149, PID: 57154, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.393588 866946 task_exit.go:204] [ 57149: 57154] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.396662 866946 task_exit.go:204] [ 57149: 57154] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.396751 866946 task_exit.go:204] [ 57149: 57154] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.396837 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:42.398971 866946 task_exit.go:204] [ 57149: 57149] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) listen(r2, 0x400) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r3 = accept4$inet(r1, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000540)=""/4096, &(0x7f0000000000)=0x1000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) (async) signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) (async) listen(r2, 0x400) (async) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) (async) accept4$inet(r1, 0x0, 0x0, 0x0) (async) accept$inet(0xffffffffffffffff, 0x0, 0x0) (async) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) (async) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) (async) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000540)=""/4096, &(0x7f0000000000)=0x1000) (async) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) (async) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, 0x0, 0x0) (async) D0311 13:38:42.405449 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.405789 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.405947 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.406344 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.407783 866946 usertrap_amd64.go:212] [ 57152: 57152] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:42.407870 866946 usertrap_amd64.go:122] [ 57152: 57152] Allocate a new trap: 0xc002d1cba0 43 D0311 13:38:42.407967 866946 usertrap_amd64.go:225] [ 57152: 57152] Apply the binary patch addr 5609c6543fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:42.408211 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.408517 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.410806 866946 task_exit.go:204] [ 57152: 57152] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.411023 866946 task_signals.go:204] [ 57152: 57157] Signal 57152, PID: 57157, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.411189 866946 task_exit.go:204] [ 57152: 57152] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.411700 866946 task_exit.go:204] [ 57152: 57157] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.413990 866946 task_exit.go:204] [ 57152: 57157] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.414044 866946 task_exit.go:204] [ 57152: 57157] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.414164 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:42.414553 866946 task_exit.go:204] [ 57152: 57152] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.417830 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.419083 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:38:42 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_SETFSLABEL(r0, 0x5451, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x4, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r1, 0x80106720, &(0x7f0000000140)) socket$inet6_icmp(0xa, 0x2, 0x3a) (async) ioctl$FS_IOC_SETFSLABEL(r0, 0x5451, 0x0) (async) fcntl$setpipe(0xffffffffffffffff, 0x4, 0x0) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$INCFS_IOC_FILL_BLOCKS(r1, 0x80106720, &(0x7f0000000140)) (async) D0311 13:38:42.423911 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.424245 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.426715 866946 usertrap_amd64.go:212] [ 57153: 57153] Found the pattern at ip 555f5eac2e1a:sysno 230 D0311 13:38:42.426775 866946 usertrap_amd64.go:122] [ 57153: 57153] Allocate a new trap: 0xc009d5f140 43 D0311 13:38:42.426836 866946 usertrap_amd64.go:225] [ 57153: 57153] Apply the binary patch addr 555f5eac2e1a trap addr 6ad70 ([184 230 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:42.438740 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:42.439722 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.443865 866946 usertrap_amd64.go:212] [ 57153: 57153] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:42.443950 866946 usertrap_amd64.go:122] [ 57153: 57153] Allocate a new trap: 0xc009d5f140 44 D0311 13:38:42.444032 866946 usertrap_amd64.go:225] [ 57153: 57153] Apply the binary patch addr 555f5ea4ffa4 trap addr 6adc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0311 13:38:42.460929 866946 task_exit.go:204] [ 57153: 57153] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.461335 866946 task_signals.go:204] [ 57153: 57159] Signal 57153, PID: 57159, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.461483 866946 task_signals.go:204] [ 57153: 57156] Signal 57153, PID: 57156, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.461559 866946 task_exit.go:204] [ 57153: 57153] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.461908 866946 task_exit.go:204] [ 57153: 57159] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.462142 866946 task_exit.go:204] [ 57153: 57159] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.462208 866946 task_exit.go:204] [ 57153: 57159] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.462442 866946 task_exit.go:204] [ 57153: 57156] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.464526 866946 task_exit.go:204] [ 57153: 57156] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.464583 866946 task_exit.go:204] [ 57153: 57156] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.464648 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:42.470092 866946 task_exit.go:204] [ 57153: 57153] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.474206 866946 usertrap_amd64.go:212] [ 57160: 57160] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:42.474393 866946 usertrap_amd64.go:122] [ 57160: 57160] Allocate a new trap: 0xc00794a450 40 D0311 13:38:42.475055 866946 usertrap_amd64.go:225] [ 57160: 57160] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) 13:38:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r0, 0xd836a000) (async) fcntl$setpipe(r0, 0x4, 0x0) D0311 13:38:42.483550 866946 usertrap_amd64.go:212] [ 57160: 57160] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:42.483634 866946 usertrap_amd64.go:122] [ 57160: 57160] Allocate a new trap: 0xc00794a450 41 D0311 13:38:42.483687 866946 usertrap_amd64.go:225] [ 57160: 57160] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:42.486077 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:42.486472 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.491527 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.492141 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.506559 866946 usertrap_amd64.go:212] [ 57161: 57161] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:42.506658 866946 usertrap_amd64.go:122] [ 57161: 57161] Allocate a new trap: 0xc005b906c0 40 D0311 13:38:42.507078 866946 usertrap_amd64.go:225] [ 57161: 57161] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:42.509638 866946 usertrap_amd64.go:212] [ 57161: 57161] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:42.509722 866946 usertrap_amd64.go:122] [ 57161: 57161] Allocate a new trap: 0xc005b906c0 41 D0311 13:38:42.509796 866946 usertrap_amd64.go:225] [ 57161: 57161] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:42.511710 866946 usertrap_amd64.go:212] [ 57151: 57151] Found the pattern at ip 563f7e452e1a:sysno 230 D0311 13:38:42.511830 866946 usertrap_amd64.go:122] [ 57151: 57151] Allocate a new trap: 0xc0076703c0 43 D0311 13:38:42.511952 866946 usertrap_amd64.go:225] [ 57151: 57151] Apply the binary patch addr 563f7e452e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:42.517354 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:42.517904 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.539722 866946 usertrap_amd64.go:212] [ 57160: 57160] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:42.539791 866946 usertrap_amd64.go:122] [ 57160: 57160] Allocate a new trap: 0xc00794a450 42 D0311 13:38:42.539848 866946 usertrap_amd64.go:225] [ 57160: 57160] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:42.551700 866946 usertrap_amd64.go:212] [ 57161: 57161] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:42.551873 866946 usertrap_amd64.go:122] [ 57161: 57161] Allocate a new trap: 0xc005b906c0 42 D0311 13:38:42.552070 866946 usertrap_amd64.go:225] [ 57161: 57161] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:42.573409 866946 usertrap_amd64.go:212] [ 57163: 57163] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:42.573532 866946 usertrap_amd64.go:122] [ 57163: 57163] Allocate a new trap: 0xc007670600 40 D0311 13:38:42.574084 866946 usertrap_amd64.go:225] [ 57163: 57163] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:42.583237 866946 usertrap_amd64.go:212] [ 57163: 57163] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:42.583313 866946 usertrap_amd64.go:122] [ 57163: 57163] Allocate a new trap: 0xc007670600 41 D0311 13:38:42.583401 866946 usertrap_amd64.go:225] [ 57163: 57163] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:42.587576 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:42.588023 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.597734 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.601515 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.607419 866946 usertrap_amd64.go:212] [ 57163: 57163] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:42.608180 866946 usertrap_amd64.go:122] [ 57163: 57163] Allocate a new trap: 0xc007670600 42 D0311 13:38:42.608335 866946 usertrap_amd64.go:225] [ 57163: 57163] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:42.613869 866946 usertrap_amd64.go:212] [ 57161: 57161] Found the pattern at ip 5609c65b6e1a:sysno 230 D0311 13:38:42.613952 866946 usertrap_amd64.go:122] [ 57161: 57161] Allocate a new trap: 0xc005b906c0 43 D0311 13:38:42.614026 866946 usertrap_amd64.go:225] [ 57161: 57161] Apply the binary patch addr 5609c65b6e1a trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:42.624858 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.625271 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.655013 866946 usertrap_amd64.go:212] [ 57161: 57161] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:42.655111 866946 usertrap_amd64.go:122] [ 57161: 57161] Allocate a new trap: 0xc005b906c0 44 D0311 13:38:42.655176 866946 usertrap_amd64.go:225] [ 57161: 57161] Apply the binary patch addr 5609c6543fa4 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0311 13:38:42.657255 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.657757 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.661096 866946 task_exit.go:204] [ 57161: 57161] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.661360 866946 task_exit.go:204] [ 57161: 57161] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.661483 866946 task_signals.go:204] [ 57161: 57169] Signal 57161, PID: 57169, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.661611 866946 task_signals.go:204] [ 57161: 57167] Signal 57161, PID: 57167, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.661623 866946 task_exit.go:204] [ 57161: 57169] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.661717 866946 task_exit.go:204] [ 57161: 57167] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.661500 866946 task_signals.go:204] [ 57161: 57165] Signal 57161, PID: 57165, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.661824 866946 task_exit.go:204] [ 57161: 57165] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.662076 866946 task_exit.go:204] [ 57161: 57167] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.662126 866946 task_exit.go:204] [ 57161: 57167] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.662321 866946 task_exit.go:204] [ 57161: 57165] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.662372 866946 task_exit.go:204] [ 57161: 57165] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.663757 866946 usertrap_amd64.go:212] [ 57160: 57160] Found the pattern at ip 55d6a6f64e1a:sysno 230 D0311 13:38:42.663829 866946 usertrap_amd64.go:122] [ 57160: 57160] Allocate a new trap: 0xc00794a450 43 D0311 13:38:42.663898 866946 usertrap_amd64.go:225] [ 57160: 57160] Apply the binary patch addr 55d6a6f64e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:42.665691 866946 task_exit.go:204] [ 57161: 57169] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.665736 866946 task_exit.go:204] [ 57161: 57169] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.665806 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:42.668309 866946 task_exit.go:204] [ 57161: 57161] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:42 executing program 0: r0 = eventfd(0x0) fcntl$setpipe(r0, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r0) fadvise64(r1, 0x7fff, 0x1, 0x4) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{0x7, 0xd9, 0x4, 0x40}, {0x40, 0x0, 0x8, 0x43}]}) signalfd4(r2, &(0x7f0000000540)={[0x6e]}, 0x8, 0xc0000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) writev(r1, &(0x7f0000000480)=[{}, {&(0x7f0000000040)="9d6c4a2714ad2dfc60a7c1559b18e7700b915560c4f63970d7", 0x19}, {&(0x7f0000000080)="5d1f", 0x2}, {&(0x7f00000000c0)="8b66866fabfe55f0dbc6507efe405130c2bceb1b661998fd2a6fbcd35fa08391917190", 0x23}, {&(0x7f0000000100)="756ec002f932416be8ad1d4a07914f3b242912fa1512a1d51500d92a196ac6de9c1dc7abd8b70ec8d07464280fa329e176bdcf4745fa6a6a7a61938e00890ad1b618b964a083df02572da5287a605f3445a92009f94b3514d2113a304c254361687af7ebc5468c0653da8cce1de9da22231bc16f49948a40cef51d59f03d528a53f600a4a0bd24a876cd33f6233af19aee84f9799021eff508e1f81ec6961ee69338171caa63b36a6aaaf8a48abc343621c91510ba11e8dca2f751bb02cd78e120082799c45bdb33c4af67b8706ac9a92331323778480b269cea60ea0ffa1b54d46d84ae5f79ba7467076626800f464bb09c448e8a4811de", 0xf8}, {&(0x7f0000000200)="47944bc89f976089ac74a92ef59768349a20194a06589ba17221dfa9da5903144c2509211e1af9c575e66bad99d7010820c5aad5b8bdc495826a3ce2fefc2351135a558c69e4d089bfcaf47b1c71900b4e165671d7517f45a9263a310b6da812cc987253f0fbddc842e776a8e7e77e8f9453a3b46ad90f3c633b12fd3465f9340d560238d589184cd5101506d5737d6fc363a6db9a6eec321435a0dbd32f1cc574bda396e5f0ea3bfaeff91d30c91d3958e6cddccba49eb49f84c014e7", 0xbd}, {&(0x7f00000002c0)="aa45119fd117dd75000e6d1333d5ebc19c42bf46975c2e06d476e2e12ed0e0df240ebc2cf7e6869c792ccce25bc6038b065407945d0012a0de754075cb42f9c4f6b5ec74219ae24453cb3384c079485b3442a22ac4e89bb550166482479303b25baece474767ff5cf70d3ac61ae5eb5974101c4391f5337bc7d306f5e6bd63678e8f71a82aa8988ae501697d342fbfe03c2ec06f24670f3f45922a95ffad03029b557f4fe74512823edc67a519b88af31a5de8ad781a0ed8dd54894cbde8c1a9a9fe1a815088a1bb141a4adbcea8ca2244b080e4ae92596092d07a7f8136060c6f4d6d7891b32751d39714a33200d5443fd51cd8", 0xf4}, {&(0x7f00000003c0)="f43546240df041034e857d2a2f44459b89", 0x11}, {&(0x7f0000000400)="c768c27ccc12942034c3edd94cbf9499", 0x10}, {&(0x7f0000000440)="f345b1d9954a9a8e5dd3a6929b8b57fc04d7035e00561a7bdf002d9b1cc2eb3dbf22519c73ee2795", 0x28}], 0xa) D0311 13:38:42.676576 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.677741 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.684226 866946 usertrap_amd64.go:212] [ 57163: 57163] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:42.684332 866946 usertrap_amd64.go:122] [ 57163: 57163] Allocate a new trap: 0xc007670600 43 D0311 13:38:42.684460 866946 usertrap_amd64.go:225] [ 57163: 57163] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:42.686499 866946 task_exit.go:204] [ 57163: 57163] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.686700 866946 task_signals.go:204] [ 57163: 57168] Signal 57163, PID: 57168, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.686833 866946 task_exit.go:204] [ 57163: 57168] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.686994 866946 task_signals.go:204] [ 57163: 57173] Signal 57163, PID: 57173, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.687046 866946 task_exit.go:204] [ 57163: 57163] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.687413 866946 task_exit.go:204] [ 57163: 57173] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.688474 866946 task_exit.go:204] [ 57163: 57173] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.688511 866946 task_exit.go:204] [ 57163: 57173] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.690535 866946 task_exit.go:204] [ 57163: 57168] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.690609 866946 task_exit.go:204] [ 57163: 57168] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.690685 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:42.691666 866946 task_exit.go:204] [ 57163: 57163] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/100) fcntl$setpipe(r0, 0x4, 0x0) D0311 13:38:42.696759 866946 usertrap_amd64.go:212] [ 57160: 57160] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:42.696840 866946 usertrap_amd64.go:122] [ 57160: 57160] Allocate a new trap: 0xc00794a450 44 D0311 13:38:42.696915 866946 usertrap_amd64.go:225] [ 57160: 57160] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:42.699806 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.700931 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.701595 866946 task_exit.go:204] [ 57160: 57160] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.701837 866946 task_exit.go:204] [ 57160: 57160] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.701945 866946 task_signals.go:204] [ 57160: 57166] Signal 57160, PID: 57166, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.702110 866946 task_exit.go:204] [ 57160: 57166] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.702324 866946 task_signals.go:204] [ 57160: 57164] Signal 57160, PID: 57164, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.702467 866946 task_signals.go:204] [ 57160: 57171] Signal 57160, PID: 57171, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.702923 866946 task_signals.go:204] [ 57160: 57170] Signal 57160, PID: 57170, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.703031 866946 task_exit.go:204] [ 57160: 57166] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.703094 866946 task_exit.go:204] [ 57160: 57166] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.703463 866946 task_exit.go:204] [ 57160: 57164] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.703668 866946 task_exit.go:204] [ 57160: 57164] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.703712 866946 task_exit.go:204] [ 57160: 57164] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.703803 866946 task_exit.go:204] [ 57160: 57171] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.703873 866946 task_exit.go:204] [ 57160: 57170] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.704128 866946 task_exit.go:204] [ 57160: 57170] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.704173 866946 task_exit.go:204] [ 57160: 57170] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.704353 866946 task_exit.go:204] [ 57160: 57171] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.704407 866946 task_exit.go:204] [ 57160: 57171] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.713060 866946 task_signals.go:204] [ 57160: 57172] Signal 57160, PID: 57172, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.713310 866946 task_exit.go:204] [ 57160: 57172] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.716437 866946 task_exit.go:204] [ 57160: 57172] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.716552 866946 task_exit.go:204] [ 57160: 57172] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.716716 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:42.718165 866946 task_exit.go:204] [ 57160: 57160] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.729036 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.730116 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.755576 866946 usertrap_amd64.go:212] [ 57174: 57174] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:42.755720 866946 usertrap_amd64.go:122] [ 57174: 57174] Allocate a new trap: 0xc00b34ad20 40 D0311 13:38:42.758409 866946 usertrap_amd64.go:225] [ 57174: 57174] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:42.764095 866946 usertrap_amd64.go:212] [ 57175: 57175] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:42.764193 866946 usertrap_amd64.go:122] [ 57175: 57175] Allocate a new trap: 0xc006254de0 40 D0311 13:38:42.764585 866946 usertrap_amd64.go:225] [ 57175: 57175] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:42.768187 866946 usertrap_amd64.go:212] [ 57175: 57175] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:42.768249 866946 usertrap_amd64.go:122] [ 57175: 57175] Allocate a new trap: 0xc006254de0 41 D0311 13:38:42.768301 866946 usertrap_amd64.go:225] [ 57175: 57175] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:42.771819 866946 usertrap_amd64.go:212] [ 57174: 57174] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:42.771888 866946 usertrap_amd64.go:122] [ 57174: 57174] Allocate a new trap: 0xc00b34ad20 41 D0311 13:38:42.771957 866946 usertrap_amd64.go:225] [ 57174: 57174] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:42.776108 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:42.776489 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.776993 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:42.777408 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.790787 866946 usertrap_amd64.go:212] [ 57174: 57174] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:42.790887 866946 usertrap_amd64.go:122] [ 57174: 57174] Allocate a new trap: 0xc00b34ad20 42 D0311 13:38:42.790981 866946 usertrap_amd64.go:225] [ 57174: 57174] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:42.794433 866946 usertrap_amd64.go:212] [ 57175: 57175] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:42.794531 866946 usertrap_amd64.go:122] [ 57175: 57175] Allocate a new trap: 0xc006254de0 42 D0311 13:38:42.794646 866946 usertrap_amd64.go:225] [ 57175: 57175] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:42.841195 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.841613 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.845300 866946 usertrap_amd64.go:212] [ 57175: 57175] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:42.845368 866946 usertrap_amd64.go:122] [ 57175: 57175] Allocate a new trap: 0xc006254de0 43 D0311 13:38:42.845425 866946 usertrap_amd64.go:225] [ 57175: 57175] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:42.848900 866946 task_exit.go:204] [ 57175: 57175] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.849104 866946 task_exit.go:204] [ 57175: 57175] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.849200 866946 task_signals.go:204] [ 57175: 57177] Signal 57175, PID: 57177, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.849362 866946 task_exit.go:204] [ 57175: 57177] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.851687 866946 task_exit.go:204] [ 57175: 57177] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.851737 866946 task_exit.go:204] [ 57175: 57177] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.851830 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:42.853132 866946 task_exit.go:204] [ 57175: 57175] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.864608 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.867585 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:42.883552 866946 usertrap_amd64.go:212] [ 57174: 57174] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:42.883654 866946 usertrap_amd64.go:122] [ 57174: 57174] Allocate a new trap: 0xc00b34ad20 43 D0311 13:38:42.883737 866946 usertrap_amd64.go:225] [ 57174: 57174] Apply the binary patch addr 5609c6543fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:42.890127 866946 task_exit.go:204] [ 57174: 57174] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.890440 866946 task_exit.go:204] [ 57174: 57174] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.893288 866946 task_signals.go:204] [ 57174: 57176] Signal 57174, PID: 57176, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:42.893452 866946 task_exit.go:204] [ 57174: 57176] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:42.896043 866946 task_exit.go:204] [ 57174: 57176] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:42.896097 866946 task_exit.go:204] [ 57174: 57176] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.896213 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:42.898087 866946 task_exit.go:204] [ 57174: 57174] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:42.913612 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:42.917785 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.127281 866946 usertrap_amd64.go:212] [ 57151: 57151] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:43.127397 866946 usertrap_amd64.go:122] [ 57151: 57151] Allocate a new trap: 0xc0076703c0 44 D0311 13:38:43.127463 866946 usertrap_amd64.go:225] [ 57151: 57151] Apply the binary patch addr 563f7e3dffa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:43.130519 866946 task_signals.go:443] [ 57151: 57151] Discarding ignored signal 18 D0311 13:38:43.130671 866946 task_signals.go:443] [ 57151: 57151] Discarding ignored signal 18 D0311 13:38:43.131451 866946 task_signals.go:443] [ 57151: 57151] Discarding ignored signal 18 D0311 13:38:43.131555 866946 task_signals.go:443] [ 57151: 57151] Discarding ignored signal 18 D0311 13:38:43.135511 866946 task_exit.go:204] [ 57151: 57151] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.135767 866946 task_exit.go:204] [ 57151: 57151] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.136686 866946 task_signals.go:204] [ 57151: 57162] Signal 57151, PID: 57162, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.136684 866946 task_signals.go:204] [ 57151: 57155] Signal 57151, PID: 57155, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.136787 866946 task_exit.go:204] [ 57151: 57162] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.137052 866946 task_exit.go:204] [ 57151: 57162] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.137097 866946 task_exit.go:204] [ 57151: 57162] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.137217 866946 task_exit.go:204] [ 57151: 57155] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.137359 866946 task_exit.go:204] [ 57151: 57155] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.137387 866946 task_exit.go:204] [ 57151: 57155] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.137487 866946 task_signals.go:204] [ 57151: 57158] Signal 57151, PID: 57158, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.137542 866946 task_exit.go:204] [ 57151: 57158] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.139868 866946 task_exit.go:204] [ 57151: 57158] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.139914 866946 task_exit.go:204] [ 57151: 57158] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.140010 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:43.141823 866946 task_exit.go:204] [ 57151: 57151] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) listen(r2, 0x400) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r3 = accept4$inet(r1, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000540)=""/4096, &(0x7f0000000000)=0x1000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) (async) signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) (async) listen(r2, 0x400) (async) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) (async) accept4$inet(r1, 0x0, 0x0, 0x0) (async) accept$inet(0xffffffffffffffff, 0x0, 0x0) (async) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) (async) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) (async) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000540)=""/4096, &(0x7f0000000000)=0x1000) (async) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) (async) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, 0x0, 0x0) (async) 13:38:43 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x88) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'pim6reg\x00', @link_local}) pipe2$watch_queue(&(0x7f0000000040), 0x80) (async) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff}, 0x80) dup3(0xffffffffffffffff, r1, 0x80000) open$dir(&(0x7f0000000080)='./file0\x00', 0x480, 0x80) (async) open$dir(&(0x7f0000000080)='./file0\x00', 0x480, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) (async) fcntl$setsig(r2, 0xa, 0x12) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r3, 0x4008941a, &(0x7f0000000a00)=0x2) write$binfmt_elf32(r3, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x2, 0x42, 0x9, 0x40, 0x3, 0x0, 0x8, 0x261, 0x38, 0x3bd, 0x800, 0x6, 0x20, 0x2, 0x3ca, 0xd18, 0x3ff}, [{0x5, 0xfff, 0x81, 0x20, 0x5, 0x8000000, 0x3ff, 0x9bd1}], "dc453f5b1088efc826654a0d419556ba55a95f2d1866d4beedcdf55342de8c42026967216596544bb9c9a9f366aa7fef5b92e0", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x78b) r4 = getpid() openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/net', 0x250000, 0x80) (async) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/net', 0x250000, 0x80) accept$unix(r5, &(0x7f0000000140)=@abs, &(0x7f00000009c0)=0x6e) fcntl$setown(r2, 0x8, r4) (async) fcntl$setown(r2, 0x8, r4) sendto$unix(r2, &(0x7f00000001c0)='\x00', 0x1, 0x0, 0x0, 0x0) (async) sendto$unix(r2, &(0x7f00000001c0)='\x00', 0x1, 0x0, 0x0, 0x0) close(r2) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x5450, 0x0) 13:38:43 executing program 0: r0 = eventfd(0x0) fcntl$setpipe(r0, 0x4, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r0) fadvise64(r1, 0x7fff, 0x1, 0x4) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{0x7, 0xd9, 0x4, 0x40}, {0x40, 0x0, 0x8, 0x43}]}) signalfd4(r2, &(0x7f0000000540)={[0x6e]}, 0x8, 0xc0000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) (async) writev(r1, &(0x7f0000000480)=[{}, {&(0x7f0000000040)="9d6c4a2714ad2dfc60a7c1559b18e7700b915560c4f63970d7", 0x19}, {&(0x7f0000000080)="5d1f", 0x2}, {&(0x7f00000000c0)="8b66866fabfe55f0dbc6507efe405130c2bceb1b661998fd2a6fbcd35fa08391917190", 0x23}, {&(0x7f0000000100)="756ec002f932416be8ad1d4a07914f3b242912fa1512a1d51500d92a196ac6de9c1dc7abd8b70ec8d07464280fa329e176bdcf4745fa6a6a7a61938e00890ad1b618b964a083df02572da5287a605f3445a92009f94b3514d2113a304c254361687af7ebc5468c0653da8cce1de9da22231bc16f49948a40cef51d59f03d528a53f600a4a0bd24a876cd33f6233af19aee84f9799021eff508e1f81ec6961ee69338171caa63b36a6aaaf8a48abc343621c91510ba11e8dca2f751bb02cd78e120082799c45bdb33c4af67b8706ac9a92331323778480b269cea60ea0ffa1b54d46d84ae5f79ba7467076626800f464bb09c448e8a4811de", 0xf8}, {&(0x7f0000000200)="47944bc89f976089ac74a92ef59768349a20194a06589ba17221dfa9da5903144c2509211e1af9c575e66bad99d7010820c5aad5b8bdc495826a3ce2fefc2351135a558c69e4d089bfcaf47b1c71900b4e165671d7517f45a9263a310b6da812cc987253f0fbddc842e776a8e7e77e8f9453a3b46ad90f3c633b12fd3465f9340d560238d589184cd5101506d5737d6fc363a6db9a6eec321435a0dbd32f1cc574bda396e5f0ea3bfaeff91d30c91d3958e6cddccba49eb49f84c014e7", 0xbd}, {&(0x7f00000002c0)="aa45119fd117dd75000e6d1333d5ebc19c42bf46975c2e06d476e2e12ed0e0df240ebc2cf7e6869c792ccce25bc6038b065407945d0012a0de754075cb42f9c4f6b5ec74219ae24453cb3384c079485b3442a22ac4e89bb550166482479303b25baece474767ff5cf70d3ac61ae5eb5974101c4391f5337bc7d306f5e6bd63678e8f71a82aa8988ae501697d342fbfe03c2ec06f24670f3f45922a95ffad03029b557f4fe74512823edc67a519b88af31a5de8ad781a0ed8dd54894cbde8c1a9a9fe1a815088a1bb141a4adbcea8ca2244b080e4ae92596092d07a7f8136060c6f4d6d7891b32751d39714a33200d5443fd51cd8", 0xf4}, {&(0x7f00000003c0)="f43546240df041034e857d2a2f44459b89", 0x11}, {&(0x7f0000000400)="c768c27ccc12942034c3edd94cbf9499", 0x10}, {&(0x7f0000000440)="f345b1d9954a9a8e5dd3a6929b8b57fc04d7035e00561a7bdf002d9b1cc2eb3dbf22519c73ee2795", 0x28}], 0xa) 13:38:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/100) fcntl$setpipe(r0, 0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/100) (async) fcntl$setpipe(r0, 0x4, 0x0) (async) D0311 13:38:43.172211 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:43.172635 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.205162 866946 usertrap_amd64.go:212] [ 57179: 57179] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:43.205371 866946 usertrap_amd64.go:122] [ 57179: 57179] Allocate a new trap: 0xc0042fda40 40 D0311 13:38:43.205753 866946 usertrap_amd64.go:225] [ 57179: 57179] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:43.217675 866946 usertrap_amd64.go:212] [ 57181: 57181] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:43.217782 866946 usertrap_amd64.go:122] [ 57181: 57181] Allocate a new trap: 0xc005b90870 40 D0311 13:38:43.218220 866946 usertrap_amd64.go:225] [ 57181: 57181] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:43.222582 866946 usertrap_amd64.go:212] [ 57181: 57181] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:43.222723 866946 usertrap_amd64.go:122] [ 57181: 57181] Allocate a new trap: 0xc005b90870 41 D0311 13:38:43.222740 866946 usertrap_amd64.go:212] [ 57179: 57179] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:43.222848 866946 usertrap_amd64.go:122] [ 57179: 57179] Allocate a new trap: 0xc0042fda40 41 D0311 13:38:43.222842 866946 usertrap_amd64.go:225] [ 57181: 57181] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:43.222922 866946 usertrap_amd64.go:225] [ 57179: 57179] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:43.223565 866946 usertrap_amd64.go:212] [ 57178: 57178] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:43.223687 866946 usertrap_amd64.go:122] [ 57178: 57178] Allocate a new trap: 0xc008cccf30 40 D0311 13:38:43.224087 866946 usertrap_amd64.go:225] [ 57178: 57178] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:43.230970 866946 usertrap_amd64.go:212] [ 57180: 57180] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:43.231084 866946 usertrap_amd64.go:122] [ 57180: 57180] Allocate a new trap: 0xc006254f30 40 D0311 13:38:43.231457 866946 usertrap_amd64.go:212] [ 57178: 57178] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:43.231526 866946 usertrap_amd64.go:122] [ 57178: 57178] Allocate a new trap: 0xc008cccf30 41 D0311 13:38:43.231593 866946 usertrap_amd64.go:225] [ 57180: 57180] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:43.231675 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.232051 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.231612 866946 usertrap_amd64.go:225] [ 57178: 57178] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:43.235805 866946 usertrap_amd64.go:212] [ 57180: 57180] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:43.235871 866946 usertrap_amd64.go:122] [ 57180: 57180] Allocate a new trap: 0xc006254f30 41 D0311 13:38:43.235952 866946 usertrap_amd64.go:225] [ 57180: 57180] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:43.238719 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.239014 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.244496 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.247479 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.249476 866946 usertrap_amd64.go:212] [ 57180: 57180] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:43.249658 866946 usertrap_amd64.go:122] [ 57180: 57180] Allocate a new trap: 0xc006254f30 42 D0311 13:38:43.249784 866946 usertrap_amd64.go:225] [ 57180: 57180] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:43.253226 866946 usertrap_amd64.go:212] [ 57181: 57181] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:43.253303 866946 usertrap_amd64.go:122] [ 57181: 57181] Allocate a new trap: 0xc005b90870 42 D0311 13:38:43.253387 866946 usertrap_amd64.go:225] [ 57181: 57181] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:43.260908 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.262328 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.274099 866946 usertrap_amd64.go:212] [ 57179: 57179] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:43.274188 866946 usertrap_amd64.go:122] [ 57179: 57179] Allocate a new trap: 0xc0042fda40 42 D0311 13:38:43.274253 866946 usertrap_amd64.go:225] [ 57179: 57179] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:43.285171 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:43.285610 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.288516 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:43.288879 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.292163 866946 usertrap_amd64.go:212] [ 57178: 57178] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:43.292260 866946 usertrap_amd64.go:122] [ 57178: 57178] Allocate a new trap: 0xc008cccf30 42 D0311 13:38:43.292372 866946 usertrap_amd64.go:225] [ 57178: 57178] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:43.322848 866946 usertrap_amd64.go:212] [ 57180: 57180] Found the pattern at ip 555f5eac2e1a:sysno 230 D0311 13:38:43.322942 866946 usertrap_amd64.go:122] [ 57180: 57180] Allocate a new trap: 0xc006254f30 43 D0311 13:38:43.323002 866946 usertrap_amd64.go:225] [ 57180: 57180] Apply the binary patch addr 555f5eac2e1a trap addr 6ad70 ([184 230 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:43.349051 866946 usertrap_amd64.go:212] [ 57179: 57179] Found the pattern at ip 55d6a6f64e1a:sysno 230 D0311 13:38:43.349191 866946 usertrap_amd64.go:122] [ 57179: 57179] Allocate a new trap: 0xc0042fda40 43 D0311 13:38:43.349341 866946 usertrap_amd64.go:225] [ 57179: 57179] Apply the binary patch addr 55d6a6f64e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:43.354542 866946 usertrap_amd64.go:212] [ 57180: 57180] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:43.354655 866946 usertrap_amd64.go:122] [ 57180: 57180] Allocate a new trap: 0xc006254f30 44 D0311 13:38:43.354744 866946 usertrap_amd64.go:225] [ 57180: 57180] Apply the binary patch addr 555f5ea4ffa4 trap addr 6adc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0311 13:38:43.358618 866946 usertrap_amd64.go:212] [ 57178: 57178] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:43.358726 866946 usertrap_amd64.go:122] [ 57178: 57178] Allocate a new trap: 0xc008cccf30 43 D0311 13:38:43.358841 866946 usertrap_amd64.go:212] [ 57179: 57179] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:43.358940 866946 usertrap_amd64.go:122] [ 57179: 57179] Allocate a new trap: 0xc0042fda40 44 D0311 13:38:43.359013 866946 usertrap_amd64.go:225] [ 57179: 57179] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:43.358855 866946 usertrap_amd64.go:225] [ 57178: 57178] Apply the binary patch addr 5609c6543fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:43.361912 866946 task_exit.go:204] [ 57179: 57179] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.362167 866946 task_exit.go:204] [ 57179: 57179] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.363985 866946 task_signals.go:204] [ 57179: 57189] Signal 57179, PID: 57189, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.364101 866946 task_exit.go:204] [ 57179: 57189] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.364299 866946 task_exit.go:204] [ 57179: 57189] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.364343 866946 task_exit.go:204] [ 57179: 57189] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.364499 866946 task_signals.go:204] [ 57179: 57184] Signal 57179, PID: 57184, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.364559 866946 task_exit.go:204] [ 57179: 57184] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.364805 866946 task_signals.go:204] [ 57179: 57188] Signal 57179, PID: 57188, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.364927 866946 task_signals.go:204] [ 57179: 57191] Signal 57179, PID: 57191, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.365153 866946 task_exit.go:204] [ 57179: 57184] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.365228 866946 task_exit.go:204] [ 57179: 57184] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.365384 866946 task_signals.go:204] [ 57179: 57193] Signal 57179, PID: 57193, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.365476 866946 task_signals.go:204] [ 57179: 57192] Signal 57179, PID: 57192, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.365607 866946 task_exit.go:204] [ 57179: 57191] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.365891 866946 task_exit.go:204] [ 57180: 57180] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.366164 866946 task_exit.go:204] [ 57180: 57180] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.366173 866946 task_signals.go:204] [ 57180: 57182] Signal 57180, PID: 57182, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.366345 866946 task_exit.go:204] [ 57180: 57182] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.366586 866946 task_exit.go:204] [ 57179: 57191] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.366654 866946 task_exit.go:204] [ 57179: 57191] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.366823 866946 task_exit.go:204] [ 57179: 57193] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.367073 866946 task_exit.go:204] [ 57179: 57193] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.367116 866946 task_exit.go:204] [ 57179: 57193] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.367217 866946 task_exit.go:204] [ 57179: 57192] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.367380 866946 task_exit.go:204] [ 57179: 57192] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.367428 866946 task_exit.go:204] [ 57179: 57192] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.367525 866946 task_exit.go:204] [ 57179: 57188] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.369250 866946 task_exit.go:204] [ 57180: 57182] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.369327 866946 task_exit.go:204] [ 57180: 57182] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.371433 866946 task_exit.go:204] [ 57179: 57188] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.371508 866946 task_exit.go:204] [ 57179: 57188] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.371663 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:43.372530 866946 task_exit.go:204] [ 57178: 57178] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.372778 866946 task_exit.go:204] [ 57178: 57178] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.373980 866946 task_signals.go:204] [ 57178: 57186] Signal 57178, PID: 57186, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.374076 866946 task_exit.go:204] [ 57178: 57186] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.374279 866946 task_exit.go:204] [ 57178: 57186] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.374328 866946 task_exit.go:204] [ 57178: 57186] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.374556 866946 task_signals.go:204] [ 57178: 57190] Signal 57178, PID: 57190, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.374641 866946 task_exit.go:204] [ 57178: 57190] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.374869 866946 task_exit.go:204] [ 57179: 57179] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.376976 866946 task_exit.go:204] [ 57178: 57190] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.377036 866946 task_exit.go:204] [ 57178: 57190] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.377112 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:43.381340 866946 task_signals.go:204] [ 57180: 57185] Signal 57180, PID: 57185, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.381535 866946 task_exit.go:204] [ 57180: 57185] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.386085 866946 task_exit.go:204] [ 57180: 57185] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.386706 866946 task_exit.go:204] [ 57180: 57185] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.386878 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 13:38:43 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8000, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@allow_other}, {@default_permissions}, {@allow_other}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@appraise}]}}, 0x1, 0x0, &(0x7f0000000200)="3c1a3fa370103209864bef33745f02c8ace45050f190757a71df8fd06e9ee4904626e776bac76f8c8e87e904ea1270bf51f2383a5153bc631c97eaa42c541388834295c1e1a9df973bf34f7310ab8bd96f00c51558476afcc0d849610e36f016129c3689bce9878f1f75dd6186483aa194db0ab69da22cc04dd91817f74da77bcd469cd73fee424f2afeee1d32dd19054d0eec46cbe5") linkat(r1, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000300)='./file0\x00', 0x1800) write$P9_RREADDIR(r0, &(0x7f0000000340)={0x109, 0x29, 0x1, {0x2, [{{0x0, 0x4}, 0x4, 0x5, 0x7, './file1'}, {{0x80, 0x1, 0x2}, 0x1, 0x1, 0x7, './file0'}, {{0x2, 0x3}, 0x7, 0x3, 0x7, './file0'}, {{0x10, 0x4, 0x8}, 0x7fffffff, 0x1, 0x7, './file0'}, {{0x1, 0x3, 0x6}, 0xd8, 0x81, 0x7, './file0'}, {{0x40, 0x4, 0x4}, 0x9, 0x0, 0xd, './file0/file0'}, {{0x80, 0x2, 0x2}, 0x0, 0x8, 0x7, './file0'}, {{0x40, 0x4}, 0x1, 0x81, 0x7, './file0'}]}}, 0x109) r2 = creat(&(0x7f0000000480)='./file0/file0\x00', 0x160) r3 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x40, 0x40) r4 = epoll_create(0x7) stat(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() stat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x5}, {0x2, 0x2}, {0x2, 0x1, 0xee01}, {0x2, 0x5, 0xee00}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x2, r5}, {0x2, 0x2, 0xffffffffffffffff}], {0x4, 0x4}, [{0x8, 0x2, r6}, {0x8, 0x0, r7}, {0x8, 0x1}, {0x8, 0x5, 0xee01}, {0x8, 0x6, 0xee01}, {0x8, 0x5, 0xee01}, {0x8, 0x0, 0xee01}, {0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x4, 0xee00}, {0x8, 0x5, r8}], {}, {0x20, 0x1}}, 0xb4, 0x937726c23dc4ddc0) statx(r1, &(0x7f0000000880)='./file0/file0/file0\x00', 0x0, 0x1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000840)='./file0/file0\x00', r9, r7) fsetxattr$trusted_overlay_origin(r3, &(0x7f00000009c0), &(0x7f0000000a00), 0x2, 0x2) r10 = dup2(r3, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000a40)=0x5, 0x4) r11 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000a80), 0x1, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r11, 0x80047213, &(0x7f0000000ac0)) r12 = dup2(0xffffffffffffffff, r10) dup3(r10, r1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000b00)=0xfffffffd, 0x4) r13 = signalfd4(0xffffffffffffffff, &(0x7f0000000b40)={[0x3]}, 0x8, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r13, 0x6, 0xd, &(0x7f0000000b80)='dctcp-reno\x00', 0xb) r14 = openat(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0/file0/file0\x00', 0x400000, 0xc0) openat$incfs(r14, &(0x7f0000000c00)='.pending_reads\x00', 0x8400, 0x80) signalfd4(r12, &(0x7f0000000c40)={[0x3]}, 0x8, 0x80000) mount(&(0x7f0000000c80)=@loop={'/dev/loop', 0x0}, &(0x7f0000000cc0)='./file0/file0\x00', &(0x7f0000000d00)='fusectl\x00', 0x100000, &(0x7f0000000d40)=',:\'\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000d80)='./file0/file0/file0/file0\x00', &(0x7f0000000dc0), &(0x7f0000000e00), 0x2, 0x3) D0311 13:38:43.387414 866946 task_exit.go:204] [ 57180: 57180] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.387792 866946 task_exit.go:204] [ 57178: 57178] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.393533 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} 13:38:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/100) (async) fcntl$setpipe(r0, 0x4, 0x0) D0311 13:38:43.396176 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:38:43 executing program 0: r0 = eventfd(0x0) fcntl$setpipe(r0, 0x4, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) dup2(0xffffffffffffffff, r0) fadvise64(r1, 0x7fff, 0x1, 0x4) (async) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{0x7, 0xd9, 0x4, 0x40}, {0x40, 0x0, 0x8, 0x43}]}) signalfd4(r2, &(0x7f0000000540)={[0x6e]}, 0x8, 0xc0000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) writev(r1, &(0x7f0000000480)=[{}, {&(0x7f0000000040)="9d6c4a2714ad2dfc60a7c1559b18e7700b915560c4f63970d7", 0x19}, {&(0x7f0000000080)="5d1f", 0x2}, {&(0x7f00000000c0)="8b66866fabfe55f0dbc6507efe405130c2bceb1b661998fd2a6fbcd35fa08391917190", 0x23}, {&(0x7f0000000100)="756ec002f932416be8ad1d4a07914f3b242912fa1512a1d51500d92a196ac6de9c1dc7abd8b70ec8d07464280fa329e176bdcf4745fa6a6a7a61938e00890ad1b618b964a083df02572da5287a605f3445a92009f94b3514d2113a304c254361687af7ebc5468c0653da8cce1de9da22231bc16f49948a40cef51d59f03d528a53f600a4a0bd24a876cd33f6233af19aee84f9799021eff508e1f81ec6961ee69338171caa63b36a6aaaf8a48abc343621c91510ba11e8dca2f751bb02cd78e120082799c45bdb33c4af67b8706ac9a92331323778480b269cea60ea0ffa1b54d46d84ae5f79ba7467076626800f464bb09c448e8a4811de", 0xf8}, {&(0x7f0000000200)="47944bc89f976089ac74a92ef59768349a20194a06589ba17221dfa9da5903144c2509211e1af9c575e66bad99d7010820c5aad5b8bdc495826a3ce2fefc2351135a558c69e4d089bfcaf47b1c71900b4e165671d7517f45a9263a310b6da812cc987253f0fbddc842e776a8e7e77e8f9453a3b46ad90f3c633b12fd3465f9340d560238d589184cd5101506d5737d6fc363a6db9a6eec321435a0dbd32f1cc574bda396e5f0ea3bfaeff91d30c91d3958e6cddccba49eb49f84c014e7", 0xbd}, {&(0x7f00000002c0)="aa45119fd117dd75000e6d1333d5ebc19c42bf46975c2e06d476e2e12ed0e0df240ebc2cf7e6869c792ccce25bc6038b065407945d0012a0de754075cb42f9c4f6b5ec74219ae24453cb3384c079485b3442a22ac4e89bb550166482479303b25baece474767ff5cf70d3ac61ae5eb5974101c4391f5337bc7d306f5e6bd63678e8f71a82aa8988ae501697d342fbfe03c2ec06f24670f3f45922a95ffad03029b557f4fe74512823edc67a519b88af31a5de8ad781a0ed8dd54894cbde8c1a9a9fe1a815088a1bb141a4adbcea8ca2244b080e4ae92596092d07a7f8136060c6f4d6d7891b32751d39714a33200d5443fd51cd8", 0xf4}, {&(0x7f00000003c0)="f43546240df041034e857d2a2f44459b89", 0x11}, {&(0x7f0000000400)="c768c27ccc12942034c3edd94cbf9499", 0x10}, {&(0x7f0000000440)="f345b1d9954a9a8e5dd3a6929b8b57fc04d7035e00561a7bdf002d9b1cc2eb3dbf22519c73ee2795", 0x28}], 0xa) D0311 13:38:43.401861 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:43.402208 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.409446 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:43.410326 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.436349 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:43.436771 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.437792 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:43.438127 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.450379 866946 usertrap_amd64.go:212] [ 57195: 57195] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:43.450554 866946 usertrap_amd64.go:122] [ 57195: 57195] Allocate a new trap: 0xc008ccd140 40 D0311 13:38:43.451002 866946 usertrap_amd64.go:225] [ 57195: 57195] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:43.453402 866946 usertrap_amd64.go:212] [ 57195: 57195] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:43.453549 866946 usertrap_amd64.go:122] [ 57195: 57195] Allocate a new trap: 0xc008ccd140 41 D0311 13:38:43.453692 866946 usertrap_amd64.go:225] [ 57195: 57195] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:43.479300 866946 usertrap_amd64.go:212] [ 57197: 57197] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:43.479396 866946 usertrap_amd64.go:122] [ 57197: 57197] Allocate a new trap: 0xc00503ec90 40 D0311 13:38:43.479733 866946 usertrap_amd64.go:225] [ 57197: 57197] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:43.480761 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.481214 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.484626 866946 usertrap_amd64.go:212] [ 57197: 57197] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:43.484797 866946 usertrap_amd64.go:122] [ 57197: 57197] Allocate a new trap: 0xc00503ec90 41 D0311 13:38:43.484900 866946 usertrap_amd64.go:225] [ 57197: 57197] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:43.487664 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.487827 866946 usertrap_amd64.go:212] [ 57196: 57196] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:43.487953 866946 usertrap_amd64.go:122] [ 57196: 57196] Allocate a new trap: 0xc00039f680 40 D0311 13:38:43.490480 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.497252 866946 usertrap_amd64.go:225] [ 57196: 57196] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:43.499470 866946 usertrap_amd64.go:212] [ 57196: 57196] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:43.499545 866946 usertrap_amd64.go:122] [ 57196: 57196] Allocate a new trap: 0xc00039f680 41 D0311 13:38:43.499642 866946 usertrap_amd64.go:225] [ 57196: 57196] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:43.506269 866946 usertrap_amd64.go:212] [ 57195: 57195] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:43.506364 866946 usertrap_amd64.go:122] [ 57195: 57195] Allocate a new trap: 0xc008ccd140 42 D0311 13:38:43.506451 866946 usertrap_amd64.go:225] [ 57195: 57195] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:43.518939 866946 usertrap_amd64.go:212] [ 57197: 57197] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:43.519120 866946 usertrap_amd64.go:122] [ 57197: 57197] Allocate a new trap: 0xc00503ec90 42 D0311 13:38:43.519264 866946 usertrap_amd64.go:225] [ 57197: 57197] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:43.521479 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.525612 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.526129 866946 usertrap_amd64.go:212] [ 57181: 57181] Found the pattern at ip 563f7e452e1a:sysno 230 D0311 13:38:43.526214 866946 usertrap_amd64.go:122] [ 57181: 57181] Allocate a new trap: 0xc005b90870 43 D0311 13:38:43.526277 866946 usertrap_amd64.go:225] [ 57181: 57181] Apply the binary patch addr 563f7e452e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:43.541253 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:43.541612 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.546120 866946 usertrap_amd64.go:212] [ 57196: 57196] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:43.546199 866946 usertrap_amd64.go:122] [ 57196: 57196] Allocate a new trap: 0xc00039f680 42 D0311 13:38:43.546266 866946 usertrap_amd64.go:225] [ 57196: 57196] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:43.577190 866946 usertrap_amd64.go:212] [ 57195: 57195] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:43.577314 866946 usertrap_amd64.go:122] [ 57195: 57195] Allocate a new trap: 0xc008ccd140 43 D0311 13:38:43.577399 866946 usertrap_amd64.go:225] [ 57195: 57195] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:43.579977 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.580425 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.588138 866946 task_exit.go:204] [ 57195: 57195] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.588447 866946 task_exit.go:204] [ 57195: 57195] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.590730 866946 task_signals.go:204] [ 57195: 57199] Signal 57195, PID: 57199, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.590848 866946 task_exit.go:204] [ 57195: 57199] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.591085 866946 task_exit.go:204] [ 57195: 57199] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.591166 866946 task_exit.go:204] [ 57195: 57199] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.591402 866946 task_signals.go:204] [ 57195: 57202] Signal 57195, PID: 57202, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.591498 866946 task_exit.go:204] [ 57195: 57202] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.594689 866946 task_exit.go:204] [ 57195: 57202] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.594758 866946 task_exit.go:204] [ 57195: 57202] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.594872 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:43.595485 866946 task_exit.go:204] [ 57195: 57195] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x8) fcntl$setpipe(r0, 0x4, 0x0) D0311 13:38:43.611754 866946 usertrap_amd64.go:212] [ 57197: 57197] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:43.611887 866946 usertrap_amd64.go:122] [ 57197: 57197] Allocate a new trap: 0xc00503ec90 43 D0311 13:38:43.611948 866946 usertrap_amd64.go:225] [ 57197: 57197] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:43.622242 866946 task_exit.go:204] [ 57197: 57197] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.622536 866946 task_exit.go:204] [ 57197: 57197] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.622731 866946 task_signals.go:204] [ 57197: 57200] Signal 57197, PID: 57200, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.622919 866946 task_exit.go:204] [ 57197: 57200] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.624709 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:43.625580 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.626134 866946 task_exit.go:204] [ 57197: 57200] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.627356 866946 task_exit.go:204] [ 57197: 57200] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.627495 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:43.628310 866946 task_exit.go:204] [ 57197: 57197] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:43 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8000, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@allow_other}, {@default_permissions}, {@allow_other}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@appraise}]}}, 0x1, 0x0, &(0x7f0000000200)="3c1a3fa370103209864bef33745f02c8ace45050f190757a71df8fd06e9ee4904626e776bac76f8c8e87e904ea1270bf51f2383a5153bc631c97eaa42c541388834295c1e1a9df973bf34f7310ab8bd96f00c51558476afcc0d849610e36f016129c3689bce9878f1f75dd6186483aa194db0ab69da22cc04dd91817f74da77bcd469cd73fee424f2afeee1d32dd19054d0eec46cbe5") linkat(r1, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000300)='./file0\x00', 0x1800) (async) write$P9_RREADDIR(r0, &(0x7f0000000340)={0x109, 0x29, 0x1, {0x2, [{{0x0, 0x4}, 0x4, 0x5, 0x7, './file1'}, {{0x80, 0x1, 0x2}, 0x1, 0x1, 0x7, './file0'}, {{0x2, 0x3}, 0x7, 0x3, 0x7, './file0'}, {{0x10, 0x4, 0x8}, 0x7fffffff, 0x1, 0x7, './file0'}, {{0x1, 0x3, 0x6}, 0xd8, 0x81, 0x7, './file0'}, {{0x40, 0x4, 0x4}, 0x9, 0x0, 0xd, './file0/file0'}, {{0x80, 0x2, 0x2}, 0x0, 0x8, 0x7, './file0'}, {{0x40, 0x4}, 0x1, 0x81, 0x7, './file0'}]}}, 0x109) r2 = creat(&(0x7f0000000480)='./file0/file0\x00', 0x160) (async) r3 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x40, 0x40) (async, rerun: 64) r4 = epoll_create(0x7) (rerun: 64) stat(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) (async) r6 = getegid() (async) stat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x5}, {0x2, 0x2}, {0x2, 0x1, 0xee01}, {0x2, 0x5, 0xee00}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x2, r5}, {0x2, 0x2, 0xffffffffffffffff}], {0x4, 0x4}, [{0x8, 0x2, r6}, {0x8, 0x0, r7}, {0x8, 0x1}, {0x8, 0x5, 0xee01}, {0x8, 0x6, 0xee01}, {0x8, 0x5, 0xee01}, {0x8, 0x0, 0xee01}, {0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x4, 0xee00}, {0x8, 0x5, r8}], {}, {0x20, 0x1}}, 0xb4, 0x937726c23dc4ddc0) (async) statx(r1, &(0x7f0000000880)='./file0/file0/file0\x00', 0x0, 0x1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000840)='./file0/file0\x00', r9, r7) fsetxattr$trusted_overlay_origin(r3, &(0x7f00000009c0), &(0x7f0000000a00), 0x2, 0x2) r10 = dup2(r3, r2) (async) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000a40)=0x5, 0x4) (async, rerun: 64) r11 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000a80), 0x1, 0x0) (rerun: 64) ioctl$FAT_IOCTL_GET_VOLUME_ID(r11, 0x80047213, &(0x7f0000000ac0)) (async) r12 = dup2(0xffffffffffffffff, r10) (async) dup3(r10, r1, 0x0) (async) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000b00)=0xfffffffd, 0x4) r13 = signalfd4(0xffffffffffffffff, &(0x7f0000000b40)={[0x3]}, 0x8, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r13, 0x6, 0xd, &(0x7f0000000b80)='dctcp-reno\x00', 0xb) (async, rerun: 32) r14 = openat(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0/file0/file0\x00', 0x400000, 0xc0) (rerun: 32) openat$incfs(r14, &(0x7f0000000c00)='.pending_reads\x00', 0x8400, 0x80) signalfd4(r12, &(0x7f0000000c40)={[0x3]}, 0x8, 0x80000) mount(&(0x7f0000000c80)=@loop={'/dev/loop', 0x0}, &(0x7f0000000cc0)='./file0/file0\x00', &(0x7f0000000d00)='fusectl\x00', 0x100000, &(0x7f0000000d40)=',:\'\x00') (async) lsetxattr$trusted_overlay_opaque(&(0x7f0000000d80)='./file0/file0/file0/file0\x00', &(0x7f0000000dc0), &(0x7f0000000e00), 0x2, 0x3) D0311 13:38:43.642193 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:43.642783 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.649930 866946 usertrap_amd64.go:212] [ 57196: 57196] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:43.650003 866946 usertrap_amd64.go:122] [ 57196: 57196] Allocate a new trap: 0xc00039f680 43 D0311 13:38:43.650068 866946 usertrap_amd64.go:225] [ 57196: 57196] Apply the binary patch addr 5609c6543fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:43.674721 866946 task_exit.go:204] [ 57196: 57196] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.674943 866946 task_exit.go:204] [ 57196: 57196] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.675194 866946 task_signals.go:204] [ 57196: 57204] Signal 57196, PID: 57204, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.675304 866946 task_exit.go:204] [ 57196: 57204] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.675512 866946 task_exit.go:204] [ 57196: 57204] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.675544 866946 task_exit.go:204] [ 57196: 57204] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.675707 866946 task_signals.go:204] [ 57196: 57203] Signal 57196, PID: 57203, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.675765 866946 task_exit.go:204] [ 57196: 57203] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.675891 866946 task_exit.go:204] [ 57196: 57203] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.675931 866946 task_exit.go:204] [ 57196: 57203] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.676026 866946 task_signals.go:204] [ 57196: 57201] Signal 57196, PID: 57201, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.676091 866946 task_exit.go:204] [ 57196: 57201] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.678473 866946 task_exit.go:204] [ 57196: 57201] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.678570 866946 task_exit.go:204] [ 57196: 57201] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.678704 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:43.679668 866946 task_exit.go:204] [ 57196: 57196] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.691207 866946 usertrap_amd64.go:212] [ 57206: 57206] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:43.691511 866946 usertrap_amd64.go:122] [ 57206: 57206] Allocate a new trap: 0xc008ccd350 40 D0311 13:38:43.691828 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:43.692428 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.691977 866946 usertrap_amd64.go:225] [ 57206: 57206] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:43.699305 866946 usertrap_amd64.go:212] [ 57206: 57206] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:43.699538 866946 usertrap_amd64.go:122] [ 57206: 57206] Allocate a new trap: 0xc008ccd350 41 D0311 13:38:43.699696 866946 usertrap_amd64.go:225] [ 57206: 57206] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:43.705260 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.705629 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.706410 866946 usertrap_amd64.go:212] [ 57205: 57205] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:43.706517 866946 usertrap_amd64.go:122] [ 57205: 57205] Allocate a new trap: 0xc005b90f90 40 D0311 13:38:43.707573 866946 usertrap_amd64.go:225] [ 57205: 57205] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:43.715491 866946 usertrap_amd64.go:212] [ 57205: 57205] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:43.715688 866946 usertrap_amd64.go:122] [ 57205: 57205] Allocate a new trap: 0xc005b90f90 41 D0311 13:38:43.715755 866946 usertrap_amd64.go:225] [ 57205: 57205] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:43.716858 866946 usertrap_amd64.go:212] [ 57206: 57206] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:43.716935 866946 usertrap_amd64.go:122] [ 57206: 57206] Allocate a new trap: 0xc008ccd350 42 D0311 13:38:43.717048 866946 usertrap_amd64.go:225] [ 57206: 57206] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:43.723987 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.725004 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.744068 866946 usertrap_amd64.go:212] [ 57205: 57205] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:43.744985 866946 usertrap_amd64.go:122] [ 57205: 57205] Allocate a new trap: 0xc005b90f90 42 D0311 13:38:43.745103 866946 usertrap_amd64.go:225] [ 57205: 57205] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:43.788420 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:43.788790 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.799712 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.800060 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.800529 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.801034 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.801564 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.801964 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.802318 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.802641 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.803069 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.803332 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.803660 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.804040 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.804337 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.804645 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.804900 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.805155 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.805395 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.805588 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.805854 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.806067 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.806378 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.806595 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.806910 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.807158 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.807470 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.807732 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.808057 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.808374 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.808726 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.808997 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.809569 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.809822 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.810126 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.810325 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.810619 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.810910 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.811344 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.813156 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.813399 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.816761 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.820203 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.820549 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.821512 866946 usertrap_amd64.go:212] [ 57205: 57205] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:43.821604 866946 usertrap_amd64.go:122] [ 57205: 57205] Allocate a new trap: 0xc005b90f90 43 D0311 13:38:43.821688 866946 usertrap_amd64.go:225] [ 57205: 57205] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:43.822212 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.830514 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.831702 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.831963 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.832430 866946 task_exit.go:204] [ 57205: 57205] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.832657 866946 task_exit.go:204] [ 57205: 57205] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.832924 866946 task_signals.go:204] [ 57205: 57209] Signal 57205, PID: 57209, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.833071 866946 task_exit.go:204] [ 57205: 57209] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.835059 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.835447 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.835786 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.836106 866946 task_exit.go:204] [ 57205: 57209] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.836173 866946 task_exit.go:204] [ 57205: 57209] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.836272 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:43.836600 866946 task_exit.go:204] [ 57205: 57205] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.838370 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.838668 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.846218 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.850457 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.850758 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.851223 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.851651 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.853492 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.853854 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.854395 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.854855 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.855842 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.856460 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.857133 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.857972 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.858206 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:43.858726 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.858940 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.859301 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.859823 866946 usertrap_amd64.go:212] [ 57206: 57206] Found the pattern at ip 55d6a6f64e1a:sysno 230 D0311 13:38:43.859904 866946 usertrap_amd64.go:122] [ 57206: 57206] Allocate a new trap: 0xc008ccd350 43 D0311 13:38:43.859845 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.859970 866946 usertrap_amd64.go:225] [ 57206: 57206] Apply the binary patch addr 55d6a6f64e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:43.860250 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.866177 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.866584 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.867082 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.867373 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.867866 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.868411 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.868890 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.869268 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.870034 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.870395 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.870719 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.870901 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.872613 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.873120 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.875321 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.879072 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.879746 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.880021 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.880410 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.880693 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.881035 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.885416 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.885923 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.886240 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.886642 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.886886 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.887303 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.887581 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.887857 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.888056 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.888339 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.891970 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.892484 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.892832 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.893265 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.894710 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.895850 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.896249 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.896696 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.897139 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.897584 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.897901 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.898349 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.898715 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.899155 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.902115 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.902842 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.904634 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.905113 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.907622 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.908150 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.908402 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.908754 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.908968 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.909328 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.911470 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.911897 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.912212 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.912713 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.913282 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.913781 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:43.914104 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:43.916747 866946 usertrap_amd64.go:212] [ 57206: 57206] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:43.916806 866946 usertrap_amd64.go:122] [ 57206: 57206] Allocate a new trap: 0xc008ccd350 44 D0311 13:38:43.916867 866946 usertrap_amd64.go:225] [ 57206: 57206] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:43.929505 866946 task_exit.go:204] [ 57206: 57206] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.929782 866946 task_exit.go:204] [ 57206: 57206] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.931609 866946 task_signals.go:204] [ 57206: 57210] Signal 57206, PID: 57210, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.931748 866946 task_exit.go:204] [ 57206: 57210] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.931930 866946 task_exit.go:204] [ 57206: 57210] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.931985 866946 task_exit.go:204] [ 57206: 57210] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.932147 866946 task_signals.go:204] [ 57206: 57207] Signal 57206, PID: 57207, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.932231 866946 task_exit.go:204] [ 57206: 57207] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.932378 866946 task_exit.go:204] [ 57206: 57207] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.932414 866946 task_exit.go:204] [ 57206: 57207] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.932564 866946 task_signals.go:204] [ 57206: 57208] Signal 57206, PID: 57208, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.932632 866946 task_exit.go:204] [ 57206: 57208] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.932759 866946 task_exit.go:204] [ 57206: 57208] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.932786 866946 task_exit.go:204] [ 57206: 57208] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.932905 866946 task_signals.go:204] [ 57206: 57211] Signal 57206, PID: 57211, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:43.933011 866946 task_exit.go:204] [ 57206: 57211] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:43.940621 866946 task_exit.go:204] [ 57206: 57211] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:43.940690 866946 task_exit.go:204] [ 57206: 57211] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.940775 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:43.943066 866946 task_exit.go:204] [ 57206: 57206] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:43.957144 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:43.957688 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.073619 866946 usertrap_amd64.go:212] [ 57181: 57181] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:44.073740 866946 usertrap_amd64.go:122] [ 57181: 57181] Allocate a new trap: 0xc005b90870 44 D0311 13:38:44.073811 866946 usertrap_amd64.go:225] [ 57181: 57181] Apply the binary patch addr 563f7e3dffa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:44.075488 866946 task_signals.go:443] [ 57181: 57181] Discarding ignored signal 18 D0311 13:38:44.075604 866946 task_signals.go:443] [ 57181: 57181] Discarding ignored signal 18 D0311 13:38:44.076593 866946 task_signals.go:443] [ 57181: 57181] Discarding ignored signal 18 D0311 13:38:44.076714 866946 task_signals.go:443] [ 57181: 57181] Discarding ignored signal 18 D0311 13:38:44.076921 866946 task_exit.go:204] [ 57181: 57181] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.077136 866946 task_exit.go:204] [ 57181: 57181] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.077136 866946 task_signals.go:204] [ 57181: 57187] Signal 57181, PID: 57187, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.077240 866946 task_exit.go:204] [ 57181: 57187] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.077493 866946 task_signals.go:204] [ 57181: 57198] Signal 57181, PID: 57198, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.077556 866946 task_exit.go:204] [ 57181: 57198] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.078689 866946 task_signals.go:204] [ 57181: 57194] Signal 57181, PID: 57194, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.078788 866946 task_exit.go:204] [ 57181: 57194] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.079011 866946 task_signals.go:204] [ 57181: 57183] Signal 57181, PID: 57183, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.079086 866946 task_exit.go:204] [ 57181: 57183] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.079246 866946 task_exit.go:204] [ 57181: 57183] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.079287 866946 task_exit.go:204] [ 57181: 57183] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.079743 866946 task_exit.go:204] [ 57181: 57187] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.079815 866946 task_exit.go:204] [ 57181: 57187] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.079987 866946 task_exit.go:204] [ 57181: 57198] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.080022 866946 task_exit.go:204] [ 57181: 57198] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.082465 866946 task_exit.go:204] [ 57181: 57194] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.082513 866946 task_exit.go:204] [ 57181: 57194] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.082594 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:44.082969 866946 task_exit.go:204] [ 57181: 57181] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.093084 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.097290 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.101377 866946 task_signals.go:470] [ 7: 550] Notified of signal 23 D0311 13:38:44.101607 866946 task_signals.go:220] [ 7: 550] Signal 23: delivering to handler 13:38:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400081, 0x10) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/161, 0xa1) r1 = eventfd(0x0) fcntl$setpipe(r1, 0x4, 0x0) 13:38:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x8) fcntl$setpipe(r0, 0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) (async) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x8) (async) fcntl$setpipe(r0, 0x4, 0x0) (async) 13:38:44 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) (async) r1 = syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8000, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@allow_other}, {@default_permissions}, {@allow_other}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@appraise}]}}, 0x1, 0x0, &(0x7f0000000200)="3c1a3fa370103209864bef33745f02c8ace45050f190757a71df8fd06e9ee4904626e776bac76f8c8e87e904ea1270bf51f2383a5153bc631c97eaa42c541388834295c1e1a9df973bf34f7310ab8bd96f00c51558476afcc0d849610e36f016129c3689bce9878f1f75dd6186483aa194db0ab69da22cc04dd91817f74da77bcd469cd73fee424f2afeee1d32dd19054d0eec46cbe5") linkat(r1, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000300)='./file0\x00', 0x1800) (async) write$P9_RREADDIR(r0, &(0x7f0000000340)={0x109, 0x29, 0x1, {0x2, [{{0x0, 0x4}, 0x4, 0x5, 0x7, './file1'}, {{0x80, 0x1, 0x2}, 0x1, 0x1, 0x7, './file0'}, {{0x2, 0x3}, 0x7, 0x3, 0x7, './file0'}, {{0x10, 0x4, 0x8}, 0x7fffffff, 0x1, 0x7, './file0'}, {{0x1, 0x3, 0x6}, 0xd8, 0x81, 0x7, './file0'}, {{0x40, 0x4, 0x4}, 0x9, 0x0, 0xd, './file0/file0'}, {{0x80, 0x2, 0x2}, 0x0, 0x8, 0x7, './file0'}, {{0x40, 0x4}, 0x1, 0x81, 0x7, './file0'}]}}, 0x109) r2 = creat(&(0x7f0000000480)='./file0/file0\x00', 0x160) (async) r3 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x40, 0x40) (async) r4 = epoll_create(0x7) (async) stat(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) (async) r6 = getegid() stat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) lstat(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x5}, {0x2, 0x2}, {0x2, 0x1, 0xee01}, {0x2, 0x5, 0xee00}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x2, r5}, {0x2, 0x2, 0xffffffffffffffff}], {0x4, 0x4}, [{0x8, 0x2, r6}, {0x8, 0x0, r7}, {0x8, 0x1}, {0x8, 0x5, 0xee01}, {0x8, 0x6, 0xee01}, {0x8, 0x5, 0xee01}, {0x8, 0x0, 0xee01}, {0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x4, 0xee00}, {0x8, 0x5, r8}], {}, {0x20, 0x1}}, 0xb4, 0x937726c23dc4ddc0) statx(r1, &(0x7f0000000880)='./file0/file0/file0\x00', 0x0, 0x1, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000840)='./file0/file0\x00', r9, r7) (async) fsetxattr$trusted_overlay_origin(r3, &(0x7f00000009c0), &(0x7f0000000a00), 0x2, 0x2) r10 = dup2(r3, r2) (async) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000a40)=0x5, 0x4) (async) r11 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000a80), 0x1, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r11, 0x80047213, &(0x7f0000000ac0)) (async) r12 = dup2(0xffffffffffffffff, r10) (async) dup3(r10, r1, 0x0) (async) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000b00)=0xfffffffd, 0x4) (async) r13 = signalfd4(0xffffffffffffffff, &(0x7f0000000b40)={[0x3]}, 0x8, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r13, 0x6, 0xd, &(0x7f0000000b80)='dctcp-reno\x00', 0xb) (async) r14 = openat(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0/file0/file0\x00', 0x400000, 0xc0) openat$incfs(r14, &(0x7f0000000c00)='.pending_reads\x00', 0x8400, 0x80) signalfd4(r12, &(0x7f0000000c40)={[0x3]}, 0x8, 0x80000) mount(&(0x7f0000000c80)=@loop={'/dev/loop', 0x0}, &(0x7f0000000cc0)='./file0/file0\x00', &(0x7f0000000d00)='fusectl\x00', 0x100000, &(0x7f0000000d40)=',:\'\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000d80)='./file0/file0/file0/file0\x00', &(0x7f0000000dc0), &(0x7f0000000e00), 0x2, 0x3) 13:38:44 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x88) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'pim6reg\x00', @link_local}) (async) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff}, 0x80) dup3(0xffffffffffffffff, r1, 0x80000) (async) open$dir(&(0x7f0000000080)='./file0\x00', 0x480, 0x80) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000240)=ANY=[], 0xfffffdb6) (async, rerun: 64) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) (rerun: 64) fcntl$setsig(r2, 0xa, 0x12) (async) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r3, 0x4008941a, &(0x7f0000000a00)=0x2) (async, rerun: 64) write$binfmt_elf32(r3, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x2, 0x42, 0x9, 0x40, 0x3, 0x0, 0x8, 0x261, 0x38, 0x3bd, 0x800, 0x6, 0x20, 0x2, 0x3ca, 0xd18, 0x3ff}, [{0x5, 0xfff, 0x81, 0x20, 0x5, 0x8000000, 0x3ff, 0x9bd1}], "dc453f5b1088efc826654a0d419556ba55a95f2d1866d4beedcdf55342de8c42026967216596544bb9c9a9f366aa7fef5b92e0", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x78b) (rerun: 64) r4 = getpid() (async, rerun: 32) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/net', 0x250000, 0x80) (rerun: 32) accept$unix(r5, &(0x7f0000000140)=@abs, &(0x7f00000009c0)=0x6e) (async, rerun: 64) fcntl$setown(r2, 0x8, r4) (async, rerun: 64) sendto$unix(r2, &(0x7f00000001c0)='\x00', 0x1, 0x0, 0x0, 0x0) (async, rerun: 64) close(r2) (async, rerun: 64) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x5450, 0x0) D0311 13:38:44.162938 866946 usertrap_amd64.go:212] [ 57215: 57215] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:44.163096 866946 usertrap_amd64.go:122] [ 57215: 57215] Allocate a new trap: 0xc00503f3e0 40 D0311 13:38:44.163561 866946 usertrap_amd64.go:225] [ 57215: 57215] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:44.163864 866946 usertrap_amd64.go:212] [ 57214: 57214] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:44.163964 866946 usertrap_amd64.go:122] [ 57214: 57214] Allocate a new trap: 0xc005b912c0 40 D0311 13:38:44.165579 866946 usertrap_amd64.go:212] [ 57215: 57215] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:44.165695 866946 usertrap_amd64.go:122] [ 57215: 57215] Allocate a new trap: 0xc00503f3e0 41 D0311 13:38:44.165865 866946 usertrap_amd64.go:225] [ 57215: 57215] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:44.166897 866946 usertrap_amd64.go:225] [ 57214: 57214] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:44.169916 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:44.170427 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.181702 866946 usertrap_amd64.go:212] [ 57213: 57213] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:44.181832 866946 usertrap_amd64.go:122] [ 57213: 57213] Allocate a new trap: 0xc0048fb860 40 D0311 13:38:44.182279 866946 usertrap_amd64.go:225] [ 57213: 57213] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:44.184225 866946 usertrap_amd64.go:212] [ 57212: 57212] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:44.184336 866946 usertrap_amd64.go:122] [ 57212: 57212] Allocate a new trap: 0xc006255290 40 D0311 13:38:44.184512 866946 usertrap_amd64.go:212] [ 57214: 57214] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:44.184646 866946 usertrap_amd64.go:122] [ 57214: 57214] Allocate a new trap: 0xc005b912c0 41 D0311 13:38:44.184742 866946 usertrap_amd64.go:225] [ 57214: 57214] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:44.184802 866946 usertrap_amd64.go:225] [ 57212: 57212] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:44.190306 866946 usertrap_amd64.go:212] [ 57212: 57212] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:44.190400 866946 usertrap_amd64.go:122] [ 57212: 57212] Allocate a new trap: 0xc006255290 41 D0311 13:38:44.190457 866946 usertrap_amd64.go:225] [ 57212: 57212] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:44.192475 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:44.192824 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.198205 866946 usertrap_amd64.go:212] [ 57213: 57213] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:44.198302 866946 usertrap_amd64.go:122] [ 57213: 57213] Allocate a new trap: 0xc0048fb860 41 D0311 13:38:44.198447 866946 usertrap_amd64.go:225] [ 57213: 57213] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:44.200170 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:44.200530 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.202137 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:44.209195 866946 usertrap_amd64.go:212] [ 57215: 57215] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:44.209299 866946 usertrap_amd64.go:122] [ 57215: 57215] Allocate a new trap: 0xc00503f3e0 42 D0311 13:38:44.209239 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.209413 866946 usertrap_amd64.go:225] [ 57215: 57215] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:44.221513 866946 usertrap_amd64.go:212] [ 57214: 57214] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:44.221618 866946 usertrap_amd64.go:122] [ 57214: 57214] Allocate a new trap: 0xc005b912c0 42 D0311 13:38:44.221713 866946 usertrap_amd64.go:225] [ 57214: 57214] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:44.224913 866946 usertrap_amd64.go:212] [ 57212: 57212] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:44.225074 866946 usertrap_amd64.go:122] [ 57212: 57212] Allocate a new trap: 0xc006255290 42 D0311 13:38:44.225188 866946 usertrap_amd64.go:225] [ 57212: 57212] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:44.239387 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.239909 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.240003 866946 usertrap_amd64.go:212] [ 57213: 57213] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:44.240094 866946 usertrap_amd64.go:122] [ 57213: 57213] Allocate a new trap: 0xc0048fb860 42 D0311 13:38:44.240200 866946 usertrap_amd64.go:225] [ 57213: 57213] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:44.243175 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.243971 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.259793 866946 usertrap_amd64.go:212] [ 57212: 57212] Found the pattern at ip 555f5eac2e1a:sysno 230 D0311 13:38:44.259891 866946 usertrap_amd64.go:122] [ 57212: 57212] Allocate a new trap: 0xc006255290 43 D0311 13:38:44.259977 866946 usertrap_amd64.go:225] [ 57212: 57212] Apply the binary patch addr 555f5eac2e1a trap addr 6ad70 ([184 230 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:44.267331 866946 usertrap_amd64.go:212] [ 57213: 57213] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:44.267421 866946 usertrap_amd64.go:122] [ 57213: 57213] Allocate a new trap: 0xc0048fb860 43 D0311 13:38:44.267518 866946 usertrap_amd64.go:225] [ 57213: 57213] Apply the binary patch addr 5609c6543fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:44.269004 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:44.269706 866946 task_exit.go:204] [ 57213: 57213] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.269933 866946 task_exit.go:204] [ 57213: 57213] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.270083 866946 task_signals.go:204] [ 57213: 57221] Signal 57213, PID: 57221, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.270177 866946 task_exit.go:204] [ 57213: 57221] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.272710 866946 task_exit.go:204] [ 57213: 57221] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.272771 866946 task_exit.go:204] [ 57213: 57221] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.272768 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.272849 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:44.273266 866946 task_exit.go:204] [ 57213: 57213] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.277158 866946 usertrap_amd64.go:212] [ 57212: 57212] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:44.277350 866946 usertrap_amd64.go:122] [ 57212: 57212] Allocate a new trap: 0xc006255290 44 D0311 13:38:44.277536 866946 usertrap_amd64.go:225] [ 57212: 57212] Apply the binary patch addr 555f5ea4ffa4 trap addr 6adc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 173 6 0]) 13:38:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400081, 0x10) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/161, 0xa1) r1 = eventfd(0x0) fcntl$setpipe(r1, 0x4, 0x0) (async) fcntl$setpipe(r1, 0x4, 0x0) D0311 13:38:44.281914 866946 usertrap_amd64.go:212] [ 57215: 57215] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:44.282007 866946 usertrap_amd64.go:122] [ 57215: 57215] Allocate a new trap: 0xc00503f3e0 43 D0311 13:38:44.282118 866946 usertrap_amd64.go:225] [ 57215: 57215] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:44.282740 866946 task_exit.go:204] [ 57212: 57212] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.283021 866946 task_signals.go:204] [ 57212: 57222] Signal 57212, PID: 57222, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.283091 866946 task_exit.go:204] [ 57212: 57212] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.283204 866946 task_signals.go:204] [ 57212: 57225] Signal 57212, PID: 57225, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.283090 866946 task_signals.go:204] [ 57212: 57218] Signal 57212, PID: 57218, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.283318 866946 task_exit.go:204] [ 57212: 57225] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.283705 866946 task_exit.go:204] [ 57212: 57225] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.283786 866946 task_exit.go:204] [ 57212: 57225] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.283936 866946 task_exit.go:204] [ 57212: 57222] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.284115 866946 task_exit.go:204] [ 57212: 57222] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.284158 866946 task_exit.go:204] [ 57212: 57222] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.284258 866946 task_exit.go:204] [ 57212: 57218] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.288118 866946 task_exit.go:204] [ 57212: 57218] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.288217 866946 task_exit.go:204] [ 57212: 57218] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.288465 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:44.288747 866946 task_exit.go:204] [ 57212: 57212] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.292203 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.292611 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:38:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async, rerun: 64) r1 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) (rerun: 64) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x8) fcntl$setpipe(r0, 0x4, 0x0) D0311 13:38:44.297674 866946 task_exit.go:204] [ 57215: 57215] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.297914 866946 task_signals.go:204] [ 57215: 57219] Signal 57215, PID: 57219, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.297966 866946 task_signals.go:204] [ 57215: 57216] Signal 57215, PID: 57216, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.298002 866946 task_signals.go:204] [ 57215: 57223] Signal 57215, PID: 57223, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.298308 866946 task_signals.go:204] [ 57215: 57220] Signal 57215, PID: 57220, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.298331 866946 task_exit.go:204] [ 57215: 57215] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.298475 866946 task_exit.go:204] [ 57215: 57220] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.298655 866946 task_exit.go:204] [ 57215: 57219] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.298941 866946 task_exit.go:204] [ 57215: 57216] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.299049 866946 task_exit.go:204] [ 57215: 57223] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.299380 866946 task_exit.go:204] [ 57215: 57223] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.299451 866946 task_exit.go:204] [ 57215: 57223] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.299618 866946 task_exit.go:204] [ 57215: 57220] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.299671 866946 task_exit.go:204] [ 57215: 57220] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.300165 866946 task_exit.go:204] [ 57215: 57219] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.300249 866946 task_exit.go:204] [ 57215: 57219] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.302693 866946 task_exit.go:204] [ 57215: 57216] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.302748 866946 task_exit.go:204] [ 57215: 57216] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.302816 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:44.303149 866946 task_exit.go:204] [ 57215: 57215] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:44 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) r2 = dup3(r0, r1, 0x80000) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) r5 = socket(0x9, 0x1, 0x3) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000240)=r3) D0311 13:38:44.306964 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.307323 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.320228 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.322712 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.345888 866946 usertrap_amd64.go:212] [ 57229: 57229] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:44.346018 866946 usertrap_amd64.go:122] [ 57229: 57229] Allocate a new trap: 0xc006255530 40 D0311 13:38:44.346589 866946 usertrap_amd64.go:225] [ 57229: 57229] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:44.360748 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.364838 866946 usertrap_amd64.go:212] [ 57228: 57228] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:44.364963 866946 usertrap_amd64.go:122] [ 57228: 57228] Allocate a new trap: 0xc00aa1b560 40 D0311 13:38:44.364818 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.365316 866946 usertrap_amd64.go:225] [ 57228: 57228] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:44.365464 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.367194 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.367390 866946 usertrap_amd64.go:212] [ 57229: 57229] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:44.367445 866946 usertrap_amd64.go:122] [ 57229: 57229] Allocate a new trap: 0xc006255530 41 D0311 13:38:44.367507 866946 usertrap_amd64.go:225] [ 57229: 57229] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:44.367901 866946 usertrap_amd64.go:212] [ 57230: 57230] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:44.367964 866946 usertrap_amd64.go:122] [ 57230: 57230] Allocate a new trap: 0xc00039fc80 40 D0311 13:38:44.368176 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.369226 866946 usertrap_amd64.go:225] [ 57230: 57230] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:44.370495 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.371079 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.372436 866946 usertrap_amd64.go:212] [ 57228: 57228] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:44.372506 866946 usertrap_amd64.go:122] [ 57228: 57228] Allocate a new trap: 0xc00aa1b560 41 D0311 13:38:44.372590 866946 usertrap_amd64.go:225] [ 57228: 57228] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:44.373296 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.373692 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.374016 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.374609 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:44.374904 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.375521 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.375722 866946 usertrap_amd64.go:212] [ 57230: 57230] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:44.375858 866946 usertrap_amd64.go:122] [ 57230: 57230] Allocate a new trap: 0xc00039fc80 41 D0311 13:38:44.375851 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.375980 866946 usertrap_amd64.go:225] [ 57230: 57230] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:44.376376 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.376921 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.377445 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.377836 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.378349 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.378663 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.379093 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.379472 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.379688 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:44.380245 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.380840 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:44.381161 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.393408 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.393981 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.395122 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.395355 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.395751 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.396038 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.396414 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.396744 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.397164 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.397373 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.397746 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.398095 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.398440 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.398457 866946 usertrap_amd64.go:212] [ 57228: 57228] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:44.398620 866946 usertrap_amd64.go:122] [ 57228: 57228] Allocate a new trap: 0xc00aa1b560 42 D0311 13:38:44.398703 866946 usertrap_amd64.go:225] [ 57228: 57228] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:44.398749 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.399119 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.399375 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.399796 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.400042 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.400799 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.401393 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.401821 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.402234 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.402590 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.402802 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.403181 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.403464 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.403852 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.404074 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.404294 866946 usertrap_amd64.go:212] [ 57230: 57230] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:44.404387 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.404394 866946 usertrap_amd64.go:122] [ 57230: 57230] Allocate a new trap: 0xc00039fc80 42 D0311 13:38:44.404568 866946 usertrap_amd64.go:225] [ 57230: 57230] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:44.404735 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.405190 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.406581 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.406878 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.407178 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.407600 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.407887 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.408786 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.409042 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.409374 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.414219 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.417293 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.417685 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.418742 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:44.419083 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.420283 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.420570 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.421085 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, sys, ]} D0311 13:38:44.421330 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.421663 866946 usertrap_amd64.go:212] [ 57229: 57229] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:44.421749 866946 usertrap_amd64.go:122] [ 57229: 57229] Allocate a new trap: 0xc006255530 42 D0311 13:38:44.421818 866946 usertrap_amd64.go:225] [ 57229: 57229] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:44.426843 866946 usertrap_amd64.go:212] [ 57214: 57214] Found the pattern at ip 563f7e452e1a:sysno 230 D0311 13:38:44.426902 866946 usertrap_amd64.go:122] [ 57214: 57214] Allocate a new trap: 0xc005b912c0 43 D0311 13:38:44.426963 866946 usertrap_amd64.go:225] [ 57214: 57214] Apply the binary patch addr 563f7e452e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:44.428079 866946 usertrap_amd64.go:212] [ 57230: 57230] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:44.428168 866946 usertrap_amd64.go:122] [ 57230: 57230] Allocate a new trap: 0xc00039fc80 43 D0311 13:38:44.428245 866946 usertrap_amd64.go:225] [ 57230: 57230] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:44.439873 866946 task_exit.go:204] [ 57230: 57230] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.440111 866946 task_signals.go:204] [ 57230: 57232] Signal 57230, PID: 57232, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.440155 866946 task_exit.go:204] [ 57230: 57230] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.440351 866946 task_exit.go:204] [ 57230: 57232] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.443596 866946 task_exit.go:204] [ 57230: 57232] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.443685 866946 task_exit.go:204] [ 57230: 57232] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.443836 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:44.444555 866946 task_exit.go:204] [ 57230: 57230] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:44 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) r2 = dup3(r0, r1, 0x80000) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) r5 = socket(0x9, 0x1, 0x3) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000240)=r3) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) (async) dup3(r0, r1, 0x80000) (async) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) (async) socket(0x9, 0x1, 0x3) (async) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000240)=r3) (async) D0311 13:38:44.451481 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.451880 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.452579 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.452931 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.453176 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.453513 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.453633 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.453955 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.454245 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.454448 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.454682 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.454879 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.455188 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.455425 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.455738 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.455980 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.456234 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.456525 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.456818 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.457667 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.457977 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.458181 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.458861 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.459160 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.459464 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.459664 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.459974 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.460219 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.460462 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.460713 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.461072 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.461267 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.461493 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.461688 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.461911 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.462079 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.462897 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.463059 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.463338 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.463523 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.464222 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.464429 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.464762 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.466912 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.467281 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.467554 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.467963 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.468225 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.468520 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.469048 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.469326 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.469492 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.469678 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.469861 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.472352 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.473502 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.473757 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.473977 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.474192 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.474367 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.474808 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.475560 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.476531 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.476798 866946 usertrap_amd64.go:212] [ 57228: 57228] Found the pattern at ip 5609c65b6e1a:sysno 230 D0311 13:38:44.476810 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.476901 866946 usertrap_amd64.go:122] [ 57228: 57228] Allocate a new trap: 0xc00aa1b560 43 D0311 13:38:44.477055 866946 usertrap_amd64.go:225] [ 57228: 57228] Apply the binary patch addr 5609c65b6e1a trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:44.477381 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.477509 866946 usertrap_amd64.go:212] [ 57229: 57229] Found the pattern at ip 555f5eac2e1a:sysno 230 D0311 13:38:44.477570 866946 usertrap_amd64.go:122] [ 57229: 57229] Allocate a new trap: 0xc006255530 43 D0311 13:38:44.477651 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.477664 866946 usertrap_amd64.go:225] [ 57229: 57229] Apply the binary patch addr 555f5eac2e1a trap addr 6ad70 ([184 230 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:44.478399 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.478717 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.480498 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.480776 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.481292 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.481678 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.483943 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.484344 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.485319 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.485628 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.486585 866946 usertrap_amd64.go:212] [ 57237: 57237] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:44.486674 866946 usertrap_amd64.go:122] [ 57237: 57237] Allocate a new trap: 0xc0048fbb60 40 D0311 13:38:44.487081 866946 usertrap_amd64.go:225] [ 57237: 57237] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:44.487113 866946 usertrap_amd64.go:212] [ 57228: 57228] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:44.487165 866946 usertrap_amd64.go:122] [ 57228: 57228] Allocate a new trap: 0xc00aa1b560 44 D0311 13:38:44.487243 866946 usertrap_amd64.go:225] [ 57228: 57228] Apply the binary patch addr 5609c6543fa4 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0311 13:38:44.489199 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.489545 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.490000 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.490278 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.490625 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.490897 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.491150 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.491356 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.491608 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.491835 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.492199 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.492488 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.493232 866946 usertrap_amd64.go:212] [ 57237: 57237] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:44.493297 866946 usertrap_amd64.go:122] [ 57237: 57237] Allocate a new trap: 0xc0048fbb60 41 D0311 13:38:44.493389 866946 usertrap_amd64.go:225] [ 57237: 57237] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:44.493432 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.493988 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.494338 866946 task_exit.go:204] [ 57228: 57228] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.494621 866946 task_exit.go:204] [ 57228: 57228] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.494621 866946 task_signals.go:204] [ 57228: 57231] Signal 57228, PID: 57231, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.494771 866946 task_exit.go:204] [ 57228: 57231] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.494759 866946 task_signals.go:204] [ 57228: 57235] Signal 57228, PID: 57235, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.494974 866946 task_exit.go:204] [ 57228: 57235] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.495018 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.495302 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.495903 866946 task_exit.go:204] [ 57228: 57231] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.495979 866946 task_exit.go:204] [ 57228: 57231] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.497111 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:44.497449 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.497749 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.498039 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.498429 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.498899 866946 task_exit.go:204] [ 57228: 57235] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.498981 866946 task_exit.go:204] [ 57228: 57235] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.499008 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.499127 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:44.499415 866946 task_exit.go:204] [ 57228: 57228] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.499550 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.499805 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.500241 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.500526 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.500987 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.501200 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.501527 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.502103 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.502526 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.502747 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.503076 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.503299 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.503678 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.503917 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.505065 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.507002 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.507369 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.507581 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.508255 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.508826 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.510044 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.510465 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.511497 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.511899 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.513143 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.513571 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.513992 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.514348 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.514756 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.515002 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.515303 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.515532 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.515950 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.516219 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.516531 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.516725 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.518207 866946 usertrap_amd64.go:212] [ 57229: 57229] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:44.518338 866946 usertrap_amd64.go:122] [ 57229: 57229] Allocate a new trap: 0xc006255530 44 D0311 13:38:44.518440 866946 usertrap_amd64.go:225] [ 57229: 57229] Apply the binary patch addr 555f5ea4ffa4 trap addr 6adc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0311 13:38:44.518608 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.518845 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.523056 866946 task_exit.go:204] [ 57229: 57229] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.523275 866946 task_signals.go:204] [ 57229: 57236] Signal 57229, PID: 57236, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.523435 866946 task_exit.go:204] [ 57229: 57236] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.523653 866946 task_signals.go:204] [ 57229: 57234] Signal 57229, PID: 57234, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.523847 866946 task_exit.go:204] [ 57229: 57234] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.524140 866946 task_exit.go:204] [ 57229: 57229] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.524425 866946 task_exit.go:204] [ 57229: 57236] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.524499 866946 task_exit.go:204] [ 57229: 57236] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.525903 866946 usertrap_amd64.go:212] [ 57237: 57237] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:44.525969 866946 usertrap_amd64.go:122] [ 57237: 57237] Allocate a new trap: 0xc0048fbb60 42 D0311 13:38:44.526068 866946 usertrap_amd64.go:225] [ 57237: 57237] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:44.530236 866946 task_exit.go:204] [ 57229: 57234] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.530332 866946 task_exit.go:204] [ 57229: 57234] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.530443 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:44.533210 866946 task_exit.go:204] [ 57229: 57229] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.538584 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:44.539046 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.550148 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.551369 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.562138 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:44.562442 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:44.588448 866946 usertrap_amd64.go:212] [ 57237: 57237] Found the pattern at ip 55d6a6f64e1a:sysno 230 D0311 13:38:44.588557 866946 usertrap_amd64.go:122] [ 57237: 57237] Allocate a new trap: 0xc0048fbb60 43 D0311 13:38:44.588617 866946 usertrap_amd64.go:225] [ 57237: 57237] Apply the binary patch addr 55d6a6f64e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:44.608279 866946 usertrap_amd64.go:212] [ 57237: 57237] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:44.608402 866946 usertrap_amd64.go:122] [ 57237: 57237] Allocate a new trap: 0xc0048fbb60 44 D0311 13:38:44.608518 866946 usertrap_amd64.go:225] [ 57237: 57237] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:44.613741 866946 task_exit.go:204] [ 57237: 57237] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.614059 866946 task_exit.go:204] [ 57237: 57237] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.614625 866946 task_signals.go:204] [ 57237: 57239] Signal 57237, PID: 57239, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.614755 866946 task_exit.go:204] [ 57237: 57239] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.615009 866946 task_exit.go:204] [ 57237: 57239] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.615067 866946 task_exit.go:204] [ 57237: 57239] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.615285 866946 task_signals.go:204] [ 57237: 57238] Signal 57237, PID: 57238, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.615368 866946 task_exit.go:204] [ 57237: 57238] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.615621 866946 task_exit.go:204] [ 57237: 57238] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.615681 866946 task_exit.go:204] [ 57237: 57238] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.616370 866946 task_signals.go:204] [ 57237: 57240] Signal 57237, PID: 57240, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.616488 866946 task_exit.go:204] [ 57237: 57240] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.616688 866946 task_exit.go:204] [ 57237: 57240] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.616733 866946 task_exit.go:204] [ 57237: 57240] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.617720 866946 task_signals.go:204] [ 57237: 57242] Signal 57237, PID: 57242, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.617801 866946 task_exit.go:204] [ 57237: 57242] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.617984 866946 task_exit.go:204] [ 57237: 57242] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.618032 866946 task_exit.go:204] [ 57237: 57242] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.620866 866946 task_signals.go:204] [ 57237: 57241] Signal 57237, PID: 57241, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:44.620997 866946 task_exit.go:204] [ 57237: 57241] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:44.624783 866946 task_exit.go:204] [ 57237: 57241] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:44.625001 866946 task_exit.go:204] [ 57237: 57241] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.625245 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:44.625577 866946 task_exit.go:204] [ 57237: 57237] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:44.633085 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:44.633449 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.030711 866946 usertrap_amd64.go:212] [ 57214: 57214] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:45.030852 866946 usertrap_amd64.go:122] [ 57214: 57214] Allocate a new trap: 0xc005b912c0 44 D0311 13:38:45.030950 866946 usertrap_amd64.go:225] [ 57214: 57214] Apply the binary patch addr 563f7e3dffa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:45.033193 866946 task_signals.go:443] [ 57214: 57214] Discarding ignored signal 18 D0311 13:38:45.033349 866946 task_signals.go:443] [ 57214: 57214] Discarding ignored signal 18 D0311 13:38:45.033912 866946 task_signals.go:443] [ 57214: 57214] Discarding ignored signal 18 D0311 13:38:45.034073 866946 task_signals.go:443] [ 57214: 57214] Discarding ignored signal 18 D0311 13:38:45.036932 866946 task_exit.go:204] [ 57214: 57214] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.037145 866946 task_signals.go:204] [ 57214: 57226] Signal 57214, PID: 57226, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.037314 866946 task_signals.go:204] [ 57214: 57233] Signal 57214, PID: 57233, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.037331 866946 task_signals.go:204] [ 57214: 57217] Signal 57214, PID: 57217, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.037384 866946 task_signals.go:204] [ 57214: 57224] Signal 57214, PID: 57224, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.037454 866946 task_signals.go:204] [ 57214: 57227] Signal 57214, PID: 57227, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.037521 866946 task_exit.go:204] [ 57214: 57226] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.037599 866946 task_exit.go:204] [ 57214: 57214] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.037745 866946 task_exit.go:204] [ 57214: 57226] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.037810 866946 task_exit.go:204] [ 57214: 57226] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.037964 866946 task_exit.go:204] [ 57214: 57217] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.038127 866946 task_exit.go:204] [ 57214: 57217] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.038175 866946 task_exit.go:204] [ 57214: 57217] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.038271 866946 task_exit.go:204] [ 57214: 57233] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.038434 866946 task_exit.go:204] [ 57214: 57233] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.038476 866946 task_exit.go:204] [ 57214: 57233] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.038569 866946 task_exit.go:204] [ 57214: 57224] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.038995 866946 task_exit.go:204] [ 57214: 57227] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.039330 866946 task_exit.go:204] [ 57214: 57224] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.039438 866946 task_exit.go:204] [ 57214: 57224] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.042863 866946 task_exit.go:204] [ 57214: 57227] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.042949 866946 task_exit.go:204] [ 57214: 57227] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.043030 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:45.044235 866946 task_exit.go:204] [ 57214: 57214] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:45 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x0) r1 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x27}, @in6=@local, 0x4e22, 0x80, 0x4e22, 0x0, 0x547a939a2116a606, 0x0, 0x80, 0x1d, 0x0, r1}, {0xfa86, 0x9bd, 0x86, 0x81, 0x2, 0x3f, 0x7f, 0x2a}, {0xd7, 0x7fff, 0x5ac1e2f5, 0x7fff}, 0x0, 0x6e6bbf, 0x1, 0x0, 0x3}, {{@in6=@loopback, 0x4d2, 0xff}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3502, 0x0, 0x2, 0x4, 0x5, 0x3, 0x3}}, 0xe8) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) 13:38:45 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400081, 0x10) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/161, 0xa1) r1 = eventfd(0x0) fcntl$setpipe(r1, 0x4, 0x0) (async) fcntl$setpipe(r1, 0x4, 0x0) 13:38:45 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) (async) r2 = dup3(r0, r1, 0x80000) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) (async) r5 = socket(0x9, 0x1, 0x3) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000240)=r3) 13:38:45 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x4, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$KDSKBLED(r1, 0x5450, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080), &(0x7f00000000c0)={'L+', 0x100000000}, 0x16, 0x1) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)={'syz_tun\x00'}) D0311 13:38:45.060489 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.060788 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.082731 866946 usertrap_amd64.go:212] [ 57244: 57244] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:45.082957 866946 usertrap_amd64.go:122] [ 57244: 57244] Allocate a new trap: 0xc007670f90 40 D0311 13:38:45.088932 866946 usertrap_amd64.go:225] [ 57244: 57244] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:45.093792 866946 usertrap_amd64.go:212] [ 57244: 57244] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:45.093988 866946 usertrap_amd64.go:122] [ 57244: 57244] Allocate a new trap: 0xc007670f90 41 D0311 13:38:45.094303 866946 usertrap_amd64.go:225] [ 57244: 57244] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:45.097050 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:45.097723 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.098186 866946 usertrap_amd64.go:212] [ 57245: 57245] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:45.098355 866946 usertrap_amd64.go:122] [ 57245: 57245] Allocate a new trap: 0xc00037eab0 40 D0311 13:38:45.098906 866946 usertrap_amd64.go:225] [ 57245: 57245] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:45.099910 866946 usertrap_amd64.go:212] [ 57246: 57246] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:45.100013 866946 usertrap_amd64.go:122] [ 57246: 57246] Allocate a new trap: 0xc00af1c330 40 D0311 13:38:45.100444 866946 usertrap_amd64.go:225] [ 57246: 57246] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:45.103444 866946 usertrap_amd64.go:212] [ 57246: 57246] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:45.103497 866946 usertrap_amd64.go:122] [ 57246: 57246] Allocate a new trap: 0xc00af1c330 41 D0311 13:38:45.103563 866946 usertrap_amd64.go:225] [ 57246: 57246] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:45.105694 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:45.106060 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.106326 866946 usertrap_amd64.go:212] [ 57243: 57243] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:45.106491 866946 usertrap_amd64.go:122] [ 57243: 57243] Allocate a new trap: 0xc0042fdef0 40 D0311 13:38:45.106908 866946 usertrap_amd64.go:225] [ 57243: 57243] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:45.107782 866946 usertrap_amd64.go:212] [ 57244: 57244] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:45.107838 866946 usertrap_amd64.go:122] [ 57244: 57244] Allocate a new trap: 0xc007670f90 42 D0311 13:38:45.107899 866946 usertrap_amd64.go:225] [ 57244: 57244] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:45.109043 866946 usertrap_amd64.go:212] [ 57243: 57243] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:45.109122 866946 usertrap_amd64.go:122] [ 57243: 57243] Allocate a new trap: 0xc0042fdef0 41 D0311 13:38:45.109218 866946 usertrap_amd64.go:225] [ 57243: 57243] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:45.111156 866946 usertrap_amd64.go:212] [ 57245: 57245] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:45.111224 866946 usertrap_amd64.go:122] [ 57245: 57245] Allocate a new trap: 0xc00037eab0 41 D0311 13:38:45.111295 866946 usertrap_amd64.go:225] [ 57245: 57245] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:45.111532 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:45.111891 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.118101 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:45.118406 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.128364 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:45.128914 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.135089 866946 usertrap_amd64.go:212] [ 57245: 57245] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:45.135169 866946 usertrap_amd64.go:122] [ 57245: 57245] Allocate a new trap: 0xc00037eab0 42 D0311 13:38:45.135244 866946 usertrap_amd64.go:225] [ 57245: 57245] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:45.145765 866946 usertrap_amd64.go:212] [ 57246: 57246] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:45.145828 866946 usertrap_amd64.go:122] [ 57246: 57246] Allocate a new trap: 0xc00af1c330 42 D0311 13:38:45.145894 866946 usertrap_amd64.go:225] [ 57246: 57246] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:45.146230 866946 usertrap_amd64.go:212] [ 57243: 57243] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:45.146286 866946 usertrap_amd64.go:122] [ 57243: 57243] Allocate a new trap: 0xc0042fdef0 42 D0311 13:38:45.146364 866946 usertrap_amd64.go:225] [ 57243: 57243] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:45.149679 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.154018 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.158215 866946 usertrap_amd64.go:212] [ 57245: 57245] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:45.158288 866946 usertrap_amd64.go:122] [ 57245: 57245] Allocate a new trap: 0xc00037eab0 43 D0311 13:38:45.158369 866946 usertrap_amd64.go:225] [ 57245: 57245] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:45.171460 866946 task_exit.go:204] [ 57245: 57245] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.171667 866946 task_exit.go:204] [ 57245: 57245] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.171751 866946 task_signals.go:204] [ 57245: 57248] Signal 57245, PID: 57248, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.171836 866946 task_exit.go:204] [ 57245: 57248] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.173994 866946 task_exit.go:204] [ 57245: 57248] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.174076 866946 task_exit.go:204] [ 57245: 57248] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.174197 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:45.175610 866946 task_exit.go:204] [ 57245: 57245] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.188628 866946 usertrap_amd64.go:212] [ 57246: 57246] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:45.188716 866946 usertrap_amd64.go:122] [ 57246: 57246] Allocate a new trap: 0xc00af1c330 43 D0311 13:38:45.188795 866946 usertrap_amd64.go:225] [ 57246: 57246] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) 13:38:45 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x4, 0x0) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$KDSKBLED(r1, 0x5450, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080), &(0x7f00000000c0)={'L+', 0x100000000}, 0x16, 0x1) (async) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)={'syz_tun\x00'}) D0311 13:38:45.191214 866946 usertrap_amd64.go:212] [ 57244: 57244] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:45.191275 866946 usertrap_amd64.go:122] [ 57244: 57244] Allocate a new trap: 0xc007670f90 43 D0311 13:38:45.191344 866946 usertrap_amd64.go:225] [ 57244: 57244] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:45.192354 866946 task_exit.go:204] [ 57246: 57246] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.192631 866946 task_signals.go:204] [ 57246: 57250] Signal 57246, PID: 57250, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.192756 866946 task_exit.go:204] [ 57246: 57246] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.193003 866946 task_exit.go:204] [ 57246: 57250] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.193602 866946 task_signals.go:470] [ 7: 28] Notified of signal 23 D0311 13:38:45.193718 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.194164 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.195576 866946 usertrap_amd64.go:212] [ 57243: 57243] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:45.195630 866946 usertrap_amd64.go:122] [ 57243: 57243] Allocate a new trap: 0xc0042fdef0 43 D0311 13:38:45.195728 866946 task_exit.go:204] [ 57246: 57250] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.195781 866946 task_exit.go:204] [ 57246: 57250] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.195887 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:45.195892 866946 usertrap_amd64.go:225] [ 57243: 57243] Apply the binary patch addr 5609c6543fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:45.196264 866946 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0311 13:38:45.197742 866946 task_exit.go:204] [ 57246: 57246] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.200904 866946 task_exit.go:204] [ 57244: 57244] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.201107 866946 task_signals.go:204] [ 57244: 57247] Signal 57244, PID: 57247, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.201293 866946 task_exit.go:204] [ 57244: 57247] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.202303 866946 task_exit.go:204] [ 57244: 57247] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.202357 866946 task_exit.go:204] [ 57244: 57247] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:45 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x0) (async) r1 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x27}, @in6=@local, 0x4e22, 0x80, 0x4e22, 0x0, 0x547a939a2116a606, 0x0, 0x80, 0x1d, 0x0, r1}, {0xfa86, 0x9bd, 0x86, 0x81, 0x2, 0x3f, 0x7f, 0x2a}, {0xd7, 0x7fff, 0x5ac1e2f5, 0x7fff}, 0x0, 0x6e6bbf, 0x1, 0x0, 0x3}, {{@in6=@loopback, 0x4d2, 0xff}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3502, 0x0, 0x2, 0x4, 0x5, 0x3, 0x3}}, 0xe8) (async) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) D0311 13:38:45.201183 866946 task_signals.go:204] [ 57244: 57249] Signal 57244, PID: 57249, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.203653 866946 task_exit.go:204] [ 57243: 57243] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.203768 866946 task_signals.go:204] [ 57243: 57252] Signal 57243, PID: 57252, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.203858 866946 task_exit.go:204] [ 57243: 57243] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.203998 866946 task_signals.go:204] [ 57243: 57251] Signal 57243, PID: 57251, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.204037 866946 task_exit.go:204] [ 57243: 57252] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.204288 866946 task_exit.go:204] [ 57243: 57251] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.204556 866946 task_exit.go:204] [ 57244: 57249] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.204706 866946 task_exit.go:204] [ 57243: 57252] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.204761 866946 task_exit.go:204] [ 57243: 57252] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.204836 866946 task_exit.go:204] [ 57244: 57244] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.207280 866946 task_exit.go:204] [ 57244: 57249] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.207329 866946 task_exit.go:204] [ 57244: 57249] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.207442 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:45.208375 866946 task_exit.go:204] [ 57243: 57251] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.208456 866946 task_exit.go:204] [ 57243: 57251] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.209220 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:45.209366 866946 task_exit.go:204] [ 57243: 57243] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.210864 866946 task_exit.go:204] [ 57244: 57244] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[], 0xfffffdb6) recvmsg$unix(r0, &(0x7f00000020c0)={&(0x7f0000000e80), 0x6e, &(0x7f0000002040)=[{&(0x7f0000000c00)=""/30, 0x1e}, {&(0x7f0000000f00)=""/248, 0xf8}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000002000)=""/7, 0x7}], 0x4, &(0x7f0000002080)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}, 0x2102) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r0, 0xa, 0x12) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendto$unix(r0, &(0x7f00000001c0)='\x00', 0x1, 0x0, 0x0, 0x0) close(r0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/138, 0x8a}, {&(0x7f0000000140)=""/27, 0x1b}, {&(0x7f0000000180)=""/254, 0xfe}, {&(0x7f0000000280)=""/184, 0xb8}], 0x4, &(0x7f0000000380)=""/73, 0x49}, 0xffff}, {{&(0x7f0000000400)=@rc={0x1f, @none}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000480)=""/9, 0x9}, {&(0x7f00000004c0)=""/168, 0xa8}, {&(0x7f0000000580)=""/191, 0xbf}, {&(0x7f0000000640)=""/202, 0xca}, {&(0x7f0000000740)=""/112, 0x70}, {&(0x7f00000007c0)=""/196, 0xc4}, {&(0x7f00000008c0)=""/119, 0x77}], 0x7}, 0x401}, {{&(0x7f00000009c0)=@qipcrtr, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a40)=""/207, 0xcf}, {&(0x7f0000000b40)=""/131, 0x83}, {&(0x7f0000000c00)}], 0x3, &(0x7f0000000c80)=""/233, 0xe9}, 0x3f}], 0x3, 0x2040, &(0x7f0000000e40)={0x77359400}) r2 = eventfd(0x6) fcntl$setpipe(r2, 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) close(r3) D0311 13:38:45.216865 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.217291 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.222113 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.222611 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.226600 866946 task_signals.go:470] [ 7: 28] Notified of signal 23 D0311 13:38:45.226845 866946 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0311 13:38:45.227371 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.227753 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.237732 866946 task_signals.go:470] [ 7: 28] Notified of signal 23 D0311 13:38:45.238050 866946 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0311 13:38:45.238804 866946 usertrap_amd64.go:212] [ 57253: 57253] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:45.238884 866946 usertrap_amd64.go:122] [ 57253: 57253] Allocate a new trap: 0xc006255890 40 D0311 13:38:45.242199 866946 usertrap_amd64.go:225] [ 57253: 57253] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:45.245857 866946 usertrap_amd64.go:212] [ 57254: 57254] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:45.245993 866946 usertrap_amd64.go:122] [ 57254: 57254] Allocate a new trap: 0xc0062558c0 40 D0311 13:38:45.246476 866946 usertrap_amd64.go:225] [ 57254: 57254] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:45.246616 866946 usertrap_amd64.go:212] [ 57253: 57253] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:45.246727 866946 usertrap_amd64.go:122] [ 57253: 57253] Allocate a new trap: 0xc006255890 41 D0311 13:38:45.246825 866946 usertrap_amd64.go:225] [ 57253: 57253] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:45.250989 866946 usertrap_amd64.go:212] [ 57254: 57254] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:45.251090 866946 usertrap_amd64.go:122] [ 57254: 57254] Allocate a new trap: 0xc0062558c0 41 D0311 13:38:45.251172 866946 usertrap_amd64.go:225] [ 57254: 57254] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:45.253363 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:45.253701 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.259347 866946 task_signals.go:470] [ 7: 28] Notified of signal 23 D0311 13:38:45.259589 866946 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0311 13:38:45.261994 866946 usertrap_amd64.go:212] [ 57255: 57255] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:45.262077 866946 usertrap_amd64.go:122] [ 57255: 57255] Allocate a new trap: 0xc002ab06c0 40 D0311 13:38:45.262462 866946 usertrap_amd64.go:225] [ 57255: 57255] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:45.262909 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:45.263441 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.264830 866946 usertrap_amd64.go:212] [ 57255: 57255] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:45.264897 866946 usertrap_amd64.go:122] [ 57255: 57255] Allocate a new trap: 0xc002ab06c0 41 D0311 13:38:45.265016 866946 usertrap_amd64.go:225] [ 57255: 57255] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) 13:38:45 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x57, 0x4) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x88) r4 = socket$inet(0x2, 0x4, 0x16c0000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000140), 0x4) lseek(r3, 0x80000000, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000000180)={0x0, 0x0, "dc0183ea172ce0f91c519422678c5ba45106c1dec03a80a8fbc184d6e5b2ee7dc61d0742acff1f76f3eebf5ff0f13252ffa70bca0f74fcd8d4f0ee30c876f77e0b55d6cf0e1baf108e3a04febf9c8b829f240358386ddb4d073268d2d4d729d7365ab675d9a2775bbc23fb93f27c6c5678d52fd36dd5d27d38862bf9b73552b44e3ffa3fa95a64c5fe23e3cd2899ca4e205a1dea665ee23998c85b5b9011240e2fdf3bb55059e275be5bd695bf9b7eae97c700dbbd9a3113096a1e81521296caab71bb2b70f2afb7a932f82c93f29c9a8df3ce8df790f8234f432db49a39b198074132c787486a0f46f11cef2aece3a5693914526436b4995476538725b2fe97", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001180)={0x0, 0x0, "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", "69aea091e8e5e1820dbfb6180de1f962845e7bcf5a938fa18c62e6f6de7a98af6a8c04760b557f917058daf79af37bba940eeafd4aa62903a8fec7d67c3622bd22b914809ec792ed93a43c74b689dc32d65fb79d1c39e4ec6c5f8883956812d0653032e86b6533c4a25486aaffce50591420e7d1b5d9704b8615ef76f3828462e7cf5266bac0520cde0beddf93160d8f95aa8dedd54f5e501005b33a3ca03828520705f83ee3c564f2aca8f7226e9e5de1ac3996ccf11e257a84bacf3c7032fc22ef0023c9859960ef25dd49f4a33c2e497883788fd7df4645d811688dc50a45a489645e44363c7e9c229529f65af947fb8da897a0effc00342dfad0fd714b89a2a37343f806fab45f4f85112fe57b51c6191f1b089d6bc33f5e3f09ebd63a12a2b7f36d09c1024286c21e40ebd1c94e4fc4fea8250e13d2aba707bb9f5526c023255e6f2790abb58cd81e273ec55f53d8627fcf45161e24fa2ef1273537397604577a118f11d366e2677cfab1a4231d021b47caffe3584767a194554bb51455f8b9fac754418b39b47019deb10ade18f3840c721810f284d0fce9c61e5d2a26624d29656fbc6771feb15641516c6b23277b2e1c1b725bb1ee538d0b38a961491e8905005f6abe8192407d22c426476af681b2320b5e337ae5d2eaf7138f707fc1eddb492594e6d8e763e18885c3fb15b6a73147cb5341fe7def8b2bd8106a3f8902fb3224a04e6ba22bf8141480f45873cc6470263cbfb5625b889865cc79a0a9b2a2813a35be32e7a0225a701ebd3474e8e7866177e27ee2b7da537cb0c9fb78f53d19520add53181e6f5fa847ccee9b2e3d33338d6860204df37822f8fbc80279f467b427982be3b147ff092f99bdd48026d4a41fb260c9c95e5a744a538ea90792531f7f75c89f41982e49c76fa864e3b7456e7d4534377b479614d4c701d20804ab3aaafd86290c709f4ffb9001861aeb459e54a9d3d18634eba9633dd0535a649a824e37fe0574fe8dd98902766a055bbadad0b5459682b771a548882f3a48e76df35e6b1286d2b17d0e211e062a4edab09884e5f6dd9b9d1d28bdeb4d1cbb9f702a91b734aa25e6ae9a776d4becc399c82343c5c9ef5cfb3584477d164774f02ef5bf9daedb3fa57c3ca1fac2182c2a32581a7b030af908b0207a6461bed9462bbc9df67fa078e0d0ad75f7c489218cde094e0a128113ee6dd0f3d06e920f7135392e41c7afa65f225e9d4ac1e22294fc051febd88a23ba32d643423c75c7ee2f96a7613923e70a492b3e98a352a7afb76233522070a6fd38846f8792cdc252dfd51a33d10d56a3865b7328a06452d84ac158cff8b51b34a6d789719458002c7a5672bb8b3a4d80e68fcd8040ec9b24647dda969e9f9aca4942eedefa2f64cdb0fc650969b5b061697c84617cb346bbff7de6e33b0e6f99d0db3847815353b3496d00f6e3a734dcee8a94e013c84ad8bbe38643a68738311e57fcc08cd5f1c3f932e2c5580a6d7fbf5bccb27397f9a7fc8d283a8280c536b80cad21bcaff47650c63ff26367ec818e731b8f1a08ef20127ffe9c736e2ca3b9e018b580c78453b17e57baac3d792803eec44b443bf77f9872f9e4a423383ec4eed73ef37385a3cf32c352d278ac7e2a519378b6245c4d4fa7792644f0fd3b86f9f53a119890c102c240866a3ee006a580515e23c10bf5856d3e7a531f00cfc57e563c2a1a58ba8c725a84b3a9fc1b3ed5714646157ed5d19a08d3845498a7f530e35b2a477eee43e3f2a335e038c91310b29643dee7a93c2e419a41e5fd46753d44853385b7f1f5aa7b6d0d487f0fe8cb6b39cd9c3e99529e16d3c769dc208652c764346d2de55b091a84481a85c50ba75a722a9230ac9ec9e8275bdac1df2408e4fbecbb7f679a5af83ac055324344d92bb34b0a8aa40ed4ac35d0fe040aaa4b5f68acd6a8604aa33732469855da3e304e63a143614c77f44321a90938aeac4a6bdb93b92b2575570fa7bfe3c8b47b65e99a57209eb7fbe9aec75dcb815d9ea4b5f5368f6b880aed9df8c6bcd1cee9fcf1bac432246eca51cc52087e2d4dd79851bff03233412fb4ae0629f97e232d63c8171e4dae54bfac5d320ed6642ef18117adbc0d04ae6b78fc42f66c5ee2d334c986add1f7365077351314dcdd704d839845640530c77e566113a7988983a2e965e4e9865d02b34d7a7322287d25e6713d0091cdc8b9efc559a20e15eac3af53d30750cf919162369fb924e2e5cf07f98655a18e60e0a804d351dd0c3c2a5ba86961af32767fe5813d344930ee021e7d21ac069fbed3120fcb8fdd04daf3943e2c7231f7ae6343d0e6ddb97fc974323af0da3992075a7f5ab99c2b1788f80a79fcde738d6027b39d929128841a81c12886a5494b96ee7d3adc112e494d0fd1ba34cffd26b07d0808891067f3608bae01b272814886d5ec220b788f81a6303b9ce495fae7b2cbb3289853296238421205a2bc8aa3f07e8783fe30aabb558f8085f9cdd2195b5355e49e4032f4a7e5dcc86fda1e3e93f9f891fda051f5e382f09fe1bb066ffbb634bdd0b532a8674f01f82690fe4240ea740dd22d1d1e43bbfa57b8841610a29953f898ddf6a7bddff493aefd4fcfbed57455d9d5995dabf8dfba8fc93389379c0eea9e1537da52b2689f2e9de767246c2960ee4a7dc83fd6ce8ab6ee494538117228e293f9ba2460465ba360e05fdc0a6d5e552ff83f44d51c8cac1b6d693fa62367811577ecf6ad00ef75e899f2f4fb82abd853e65ac75f5becdbd2b0d3f0a5c32a70ac103354f85b3023e0a5a686fa213f3bd0a9bccd9fbcfc6553b6e295fdca3043b582c830537ba677774f260d2723c2cf5736f216b3a8fc9ff9dc295aec67354a5cfb2b18f433357a305d3da16641f2dd65fc04c291e2ce82330d43ac5d4bc5e3061e7f43ba1b415ed1ed39b12a6ae3c3faaeb1cb94b3ca1044ddad96ff96d23fe004814d353d110575921abe0e124f3a8f4a558a9014be195ccf46060f4daa68eeb177cdf97b78fff4cf6350b6f370fd45adc15ef49bcd8418234569d7baa4d41073fbee25480c8b47bc11ff28d6cbcaf1a8e37ed4b41963f43072f03e400d187a12dd0e4ccea3e14ea9cd4ae7aaf6b95f21b31651556a51241b1071d97dbfe02283d55de6dc7c98e2726fa702b48eba4eb1ea26e93787a355d7540acacb081df54f733100d9add79ee6be3d145884cc6ecc0ac03acd7785eb04b04dc0c5b554f8db5073d8dc2fa2e9447217d827444679a6493beaae680578560ebba96fca0344585d8f71929440047c9419997f573e7287c4b07e5600d759b9a00464520236ec5ce7f4de9a55869be8ce2c1d829502ea9c5910cdba37dfd78eed6e13f3b1906d83f23b66598398389a6240ffa04b4abae395fabe985d330564ca198573c42530ee141060edc15e835a632fdee58cd1f22fb7b7e87d0090a1575fab53216fa9c19965c372686217b2c3ef4765941ae2b1d7bed6ee065e6d14d8e16a59d1480bf03a74657ef18407388b407c9b3a6b0a5eebc2ab2c71926ae228ab80192b9721b309d64b6c45dae883b4b45f77292137163493484d8c86c844082564607cd999435bc2b8c02a42601eddf8abd06c9e083b53a3b0cec4b80152bd3518db0298f156acfa42961bd248aa1edd09dde9aa9bac0126fc4c6df7e8f7e71192e3cac30cc03ab7172b25ce772780c6c7272722596cdf739b9cda394e63c443bb9352cdf2fe15b54d440335683d152f54af06d0168d7246831d34dcb6a67b47c08bc483516839264f1500f72f213f15f5836836bfd4e1baa9c32afd063c31f163c6b0246dd6747dedf5fa827523bc166dbea25cfef31723f6d73081bfe6f8cafe950ffc089429a5b8516605523c7829985dc9cf8eb8b29869014c759c2b7df518363f0f7c7e59d9e8f439fcda27f327d357e5f688ca9687ab0086a8ce19f5a5f39f85419c4af343e016f06ed57212520d0e563539bbf772140d2a7b677b2f4fd2298f4cc08c10b18a8c4a5d9a74c26437cc6abde7a241d3e3791ebe2720ff29a7d4e5069fea203226d5f94596ceb52426ea679732d8cbfbf2e4a2aab97cd7ce868cdd7c1b35bd534b78cb7d2293d6dc1be3d899469848509ffcad08adbe4bd0d9c37a0a146fea02b715b175e1333a94e03fe202f6d82ce9a5a615d851e8c1437a48859e231bbbd6984318b198ef0b5d0fe55cb30e0930844ba82cd95a04112a2a616f33ca82e5528a505ac9ba594939c99fe059b6ec29236450af9a0bb60791ae0b22ee007ccdc2f856c3abf8f68fadd3fdc31101ac3610c166f5ca9e32869f7af5c68fb8212f59fa13629d5a92083d0a87b967f37408c932e6745d83ad537cacdf566226732f5cf0059232b4f3bcaceb0c949aaaab4fbcddfb1eb53fc31f427e63638b70f0798d4028540742dcd55fa1d1f61d1cd47e6880b35cc18a9ef41a85a3c401db8d9b83bb1d2703c99775839ef32be6b76ed86d220f30cdd0dfc8eeb71e7bc9f0f3928ae7bbcef5b3cc9b54adc26d15b71695e64e250d9a6cc845cc78aa03efc331904415cb758dffd1af886ba16adf0b028f5772737d66145c32c6f162b34eb124be7ec94edd94176f3365da313186c03cc96970be2c117036a009c58e2231c1f01379386448debb4acbfc151742e1c3e13677852354c9e829e7f273842230e775292305bce86bed5a48f45d1d51c583cf4526312a952284535d06d21a83c2fc1c1ac01b98ebc69afbd7ecda75aee51bd80c995d3d7a2e5e32e9d4e32a1b1119048437b017f8f9dc33eaf3996459ec560777258dc6d023203781c8fe2612936710175e7f702231339cf10228dcd8fdbcd2ffaf91e6988f7ef9e747ac2e3feb72c81f63f96d6dcb41924400ba21db636c31c67604057af616b3f5432993c90d00d748bcbc476aa36922ed6cb7e04135c88e2c8329b8762f0ad69f3515491e8614c955dbcf3ef09ffaea384eaac9fbfae6fa755e7a76568a5362400d28543b45f5aa3e807e22340d45aaca8149a8911909eedab9204e3d99c77c8e46449ab565fd7fb7cfba9ed5ecb9f387f6d8d038313a18fa75cb3296426ffe857255cc511b476922cf768cf44f7bcd8c26a5b2733aae263f7e11ca33f67da18c86f7fd64af61e99a05ef20e97325eddfbdd2a63c1dbd4f14469da6e1962b63d265e860f4110e85617239f0642bb628758c4fb88e05076fda4944f3cea5df87199de17f3efe71ec2ef0b423184d823ba5d25440c8ea96c184fd5f1822ac8e61d4c3631ead4c53e5be069f580cbcd2ec12961420b0e6e17e3fc86f1809f4415d3c720f7be11cc26311e8a051bb40c77f593d28402fd5f4ed3678eb000bc07fc2d9f06d2692ebed79845c19496c0957efb6eecf9669f25c8a908ca68cbca1d68a77"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002180)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000003180)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000003380)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x2, "f82e54a92abd63"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000004380)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x9, "81bdaed156932b"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000005380)={0x0, 0x0, "b089fe59d28456f7bedf52438b6cde7ba089bc04eb2325236d44cb511f44630d6441a70b90dbc6987c3c7b717bffd8cbe60a74321eb37002d1e788e95b394d3a33d477d4bc3c3abfe729975622081991fd90c242cf57a1ebefc08fb8618b2b8f4915a3c0aaffe2655ebd1bb797a2bf3ae9b4fff5592df125f22622c1aa1c50e2846e26c60170a1bff8f267b1182a9f9d4051fb7bf2fceaebb0381e1d798fb7478be23960dd67180e9fa2d5ef4053e408c488729730be2a9985c300e005cee97233fc11eb717b3eaaf0167910d8d27a2e0fca7cc8c4e527f3aa88f0f9b0cc6c4312ccecdac5883eebb0c7cfefbf28d6e359843ecf4974fcb49b18a413f43955c0", "8b28cbefcdcb1f89364dcf457d58f1ebcadcd199a5d5cce9d043ed432468c9ed86a1a8519aba3bef01fc84edf1157f6214395fcb854c6b6d25ef518ddd1a8f2a6b4d333646353ecdd47bcd0382134b880be0dcfcad47d752b7ffb351bd09a38308f800c73043c6b726606b7a0712e7c75150d8ef6f5c69d2e4ce59f532ffe89ce58f38120298b07aa927649b3c167db482ad561b9a6d2c779f88aff4621d7c83282627ce62db09c7e5609a96b316e32728bce965921fc043ad5eadedee6485df55a93afba3a6f1839753c5978b18682c866c49c55b3e3dbd8633b127e914db7cb844ecf317ca709dc348f55e67e7f10f2b797db084823930144a9d8108b41c77f42bbf681455fcc4186dc7b052d8615d2cf9d746d46cec216d0e137004653a525fae980acd27927bbb26d61956e57e7f398fddc3042c902ddddab52616330a66408dd29b2fe9b13a924f843595ef6ecc9d6b76274e781d653215c271b40b11a55b8f36d4ba8c991bde24dd2ef146c6a86f2c1e2435750e18d76ac479de48b9f3572c17706cacd7da4de4a624dc3d741bbb99ff3ae3ea209ad5e2749ece108d5171bee81602c4058299a8a140f1f3dfbf5280c713bd236ac228708b2ae0c9baa3d2279e4fc44f3a77db4f1ee7d7a2647b39839b60edc9c9b32eb4a4a71bf93e2f2df60e09bd4da5efd5b0d24f673a10566fb52ed7a34fe98d1652ff3ce9492151ed93918b5026582970672fa6469026b3a7b25559eed756ddc9e7573ae44fea4dcfa8388237eae6fdf94089427fcee2021644d68cb556178b2b87931a2b23d15844c2cec973cbfb80ec05b099809b71d9afb5898637478ec42fcba544cf6de7f9f5685b43f36d0153b3025b3fcaa5f6dc812d29dba98676695ecb670297ba344c49187db8df70640f145c58b68e5eabcd2cb7f89cbcd819fdca9f72843f6c67e069eecf467022b7f515a2e6f6b21a9998324dba955dda16bc814cf95e4a9576e8b85348f85784da912393eb933cc7900cf4aa170dab2e211f46344550e7c03e490a72959ef89e4372da9250e0be98aec1dc8411a876e9c4457784a5346de4bd397d978391b2ad16cfedb1e9b353cd71490ed6f923ab106a05871d551d0acb707c5de1aef8ffe05bee318f7ee3534d7b70ba196d93c075a76c30ab6773565b4b9a460337ed5725f3dbd421e6fb011c32fdd1c273524cadfb0fca8a86b94e9c1265046e1e9edb330ca632f77bf71d31cb14f3ccae2fafdf8f6e62c6725fa504f8568a1a38f6023c01319034e4bee7153a6ddc27db81e4709e41e9c9826fea98c4ec5bfe5228866e13ab4d4fd40873ae38054bdf151dbe8e88ea0bd7149a02c3bff52768227422f7f5f4e05f7beba5113de514d6787d6d659cb2fce80cc9dcf6bae8390b1a84b983096f04ed59228e5cdcf9e20aad7988193819554e301ef14cea207fc59b146d7b6c5eed18c596274da410b945aa41b41d703e3f79dbc97c0d704371ac25be73e5884655a6052dbf6f46aafff8429cc2c89389a2d5369add927ca967c8222ae165657c1c02fbcfae67b2ba4f75dadb3d41b30a2dd45dcf44236e2091634dc379a4d76c77f930cd4a7450b9185ac70c753111d68e8a316047087e9bbc2b4fe61995dc88afec09f22d87060f9b61a7ee4d1ac82db9244f10e1b96e7f30aaf04f4de0f08a479a63030a5c7274a1e5848a6f14324276f294a4755ba72d6da623098bbfe23bec6617de40f99f40225044cbfb986153c0486112a6d95d86fd928f58eed275b00e549f9a2887c4e69f31a8d75cd380d40f7672988ef63c45e8b2501d9b400e4ebc3b45e2388ae41d6e395af8ee8337eeaae777102c9e355d64013d02c58fae93d22b0c18910c1964ee89bad1ec9405ce7a9bf6ecedfeb9511c95963a3a063a6d1bf3b6f5338c53592e78719814a5aadc01c13768b46ca02f51d3068d885410a1bb1787b09cb66d7cf68a87f9d4e4aa5f89cd173b98bbf0ae9bc653c7ecd01f42650d6d84adc27938b429be105cc0020d34165f604e79214d12d24ffe1440f59c4e9f1f512d14b64041a3fd3dfd49f0bb15ce53b1a01cc277e2c08360bd7cbb6539f2eab2d541709bfa1cd6d3e81a2e45025fc5bce2394f2a5a5b474707fdcaf288a5064927e1473aadd91474c88c145e7a91c48933ec731fe5f2592e456f7ece23e47ee646c6fb8824fdd00fac232b1a26d0d648a6f77f0c8690ae7cf0e378184d25d31d2169844a33dd7faa676141aa7cdff5e90f4cf55270080d7354f60409bcd4be8549c9f89b5bc90e1f54731f8fbc4c11a7411dacd21ec98cde13800498f5c7585fb5587c5a74fc14bbaaf893501a97e103bd0dfade291c49fadf5c2a00058efbd6aadf65f0a6dd621590805ac2189ca74b17296ce000d654a075c13d1f102fe60dc7003371c3edae8c40c74b2370ab6f64749c3447a38f6776e1d4b568b5469b9d26f0d6dad2aacdf991cf5249ef6b5331ba54dc2cc64902ef69c5a3dd310b52f343e949ea8b014a9561cf2a8316d7b5e802956177e49e296154b9175bf9dd94cee5a6601505697cc94378b2f5c0b888f442eef4682e48065bcf8f5f17813daf17424638a25dca5baa1551373860af3879f67ff082ddc3356d7ddc1250ff1b7a1d70d333948418df6947d5ca13802e6c4c7b850fe04eace7aa6063c1dccb022f4a32253a1b0c79c27b614b6eaf7f6cd784fdebb5e15cb2feda4a598c657b27b07210d772e868e3ed368fe42ba59cfb7be9d5633182853d189d1ccbed75b5ce91dad76a829a58716f6845209d3fe148989a79682f8544ca7a37e15168063af85c0c1ae2192ad22a883b5b8c333e35cc823459169f71a12572bacab111b8565df000f4338c915685595eb06bd2d8f4906ca06c65375cbddb005ed6566b78233628e3fcb9d5a21be2db26aa44742d294c8f34eba71d43d689c93a45feddece8aa6a5e36b289ee84051bef76fed4617746f99250927092fea51263a7df44c0de67f85f5b3eb99e5bf137fefa913b8ce1c3a4ad0ae4f31886de4624d9c5a3eef7ff14b313760d34de1ebb93cd8b7de7ada14ad542b232c0abbbf5b25eda64bcd4538af9ee8236e9bfdb5c663c8c0408457110bfbf052ae2f17557412c93eee7795a80c4b3cdff8d4b935d6d103c5baac1c776d2f8843ca163e54f83e94ab9930739a74ef3f6c2a4815985243074a1839e1bfc1a1a14c142471b246797858c38cd31a32d14be07464f043b023a24742954fea9072a60138d68ab25cf1fee8ae308da9d34a0a0d6fb496c6840252179dc24939a9d80310079328258bdfa60ac2973c4eab525c282efeea3825b099848cd583bdb25b212de4f3887f484b51adc056dca3a3d7c9a7dfc94483b7333d1635a97934ffaf5bcb69e3d84538bb711ec356a76928a546afaf98103a88a9c8cbb63a780f456a108df3c7ce57a8a232da3fe255cb98d1b7a55908b07650a049613c56b0dcc8078df0413acf449d9434edc0324bf8e8193f29aaffbd0df9e16f7a76f15e6a7fc49c2ae4e39333ebdd0d21826acf112a8f832a0491a2660b1ce58f93900debea539a8d71e568033d07dbcda1dab4e8e0cf18cfd29253452b44cc22a2834491a789145408c8368a157cd27992af8e5d88171adfb6cfed7136bf0bd2d6b2ba074169cd0251bc5c4a349918e27b3d480a0b57f995cd3a3babdb3492d9ee2f5f6f943ccc4342315605d4d0d1b509f2a493cd0593fa435d592e6a5ef87f2d095d96ba7a3b3f63ad795a611ca9e4a8791c0774cb3ca5ed18019aafed02b3e1682faab7e3271aed0824b3dee897a78a30e11de2a082bf6634198d4f088f78e1b451eef0a1f8c0d53369d6b0dea4856f12c636c27be327d5f05e4f2436a7edbbec7c96d9866860a208e42f5b863bae59f6f2a99bb7257f68c6cf5c70c484eb9c5c8f7c6545a2bf34b0410d9bf8c3314ce8c8ad8ad27709297fab3e6705c81c51f8fbc0e4d121c6fee9e7c757e483baaa482b40dcd4691d28c20e0d5b29428d15bf26eb8d006ae4e5f514e5bfdb5aa5034a5d3ee670d5f75a7754be8d3be3311c6cfd19bbaca40dba3efc8225539d5666c1398240d02d30b8328516297718245a49dd45066306ccc0ce0fa620593796bfaab330d0b477aae40a63fd5cc32437b6f1a2b5ef77db4449053d9d6a55e7c54b2db6cafd040b5619c7305a74686d147d0dfea37913de77b2feb361c890a64fcfbe5805c6ba49c88a29c71119ede4da3ee857c5d62e374d0bbe4586faa5457b445345a54c103607f8c2336cc92441f1d8c2063813bc351937372e680ea39ec4ddf228184e2cfafbb7f536a1bdd559ff87fdb590a518c2b843f8b448d29be3885eadf1d3da140accc6abf7d1a8c75efaac08a2ab1578ff5df0cbf5e9ea684ac4e7e4c0416b003a6f76985b1002a55aee4501363782810e57ecc28a91b66909851bc145dde8d47c76a01d7417c6f1864fe9ab52d11b55243608eeccaa92fbe0bac3d8a7655c2132cd9cbe4f46553c3c1e5969a204aaadc6d9574044989675a5af750f0bbe1de91d988e74b118d1fd3fd5f4aa8d4b07c9574d977fcd152b462d67172191bba90d0e11d50c1d1db0c11fc3592d55027001f9bd660374382db3d29d434affcc8112d424651d48f5740d5936d3640dfd88633b13102d86124550dbdc22c9efe8d8a66b9b5d40b47d709e1c70792fd118ba36fdd03f11dbe770526ab9124e34881c9830a8b89237e88f8a89af74db34cb6a4284bcd5aacb4367e465b8f19ea23e523ae86824c01866ae7f43e721775135971dbf7f2fc795e718c5d697c70daec10a098a37c787f0f1977e855b8e07822abf0a9b6b6087e4cbfc4aac208814fc3fb574725cf806fc27c3d5790679eac43475b71628b2a193ff11bfd13f68a698988570952150bbfed1d479b6c20c7218b75ab1f6c7c77af6e66c6f5396a72e3cce1b350a0f801c85f68c337a77b0f466a81ebfd9ceefe4b24d76e867df7e0c5e35c6f7acedb7da00d0fb51eb899ef600df445c571d39a2aaa34b5bd2a4548a3efb0183b944ea5077fa8ab27548ea116d590cb71e2e8a10a27d1e16eddc3ec135a7d303ff780a0632e5c5653ca9a16a040aa643e54c570e29328dd4f5ce02ca7070db905a8d7f19179477b9d64e7af7d6c5fa87542f9f4338270a3d3411d9498f9f6282197764566943cc62c55e957c9e53d9ccb1ce307bd0c39d8b06e3f97feb6c4eb9d7521758598d935b4548292ab001b8a4c26328ede0e6801eaa60eb3a3c3f34a0169cb10dc1a6947c9e2640aede2b1993c871e3db4da53ade0ec293524ff18bc73896e54b82cdd7e2af4d31fa0f48234f6b02fe4cb728e27cfe3e506859b2d9517d667d2f3b1779a2f6b1392000f8e39dc1042e0c729756a0f16098aaa41eb851f4d581e"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000006380)={{0x0, 0x81, 0x8, 0x5, 0x7fff, 0x1ff, 0xffffffffffffffff, 0xffffffff, 0x4, 0x200, 0x7fff, 0x1, 0x3, 0x0, 0x80000000}, 0x8, [0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000006400)={{0x0, 0x0, 0x4, 0x3836, 0x7, 0x1000, 0xd0e0, 0x2, 0x4, 0x80, 0xa, 0xfff, 0xfffffffffffff21a, 0x9}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000064c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000066c0)={{0x0, 0x5, 0xfffffffffffffff9, 0xff, 0x8000, 0x80000001, 0x8001, 0x800, 0x7, 0x0, 0x5, 0x400, 0x8, 0x5, 0x9}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000076c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f00000078c0)={0x0, 0x0, "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", "d2cbfbb5152c55e8845f215773bb05c6c26eae9212d172e0e38832d8963ebfaf1717c66f1415fea2f6d0dc9bc52310feb141d757a47379987a1b232b7bf14d3daa740e869096663d67d4f442a50c264702af6717a96636147fb308f2f90863c8d39c9a3ee94b317cb147c8376763c06958a36b8af6494ab121890d5aeb6d09222b4242dddcaa5225e1e2165e5c20467b9c2d5d95e9cba1bdd31bf04f8a254c91f626f1d2dc293820cb98068dc29db6102af61ebd23d1284dfa9edfcc7739e67f65fbbb93a81bf2830daca25d7800ae5440914b34da1c87b9e18f4d806a2aaa26dd07ce7dc03df75e229039eaabf4b6ad312ad1b7e1377c82fd34249b1d8558c4885b1c50a121d5439ecca52cc787ad039c6cf44ece2c8cabf033766ad1938c49fbb2ffd8481807829c7c52089172f1efab790d6f3616bc59e1cd3884e692453e0b9e3b07856c5bf0bdcff880b240dd0f9fdf623c9265b1738717c20aae6d95c1f72504a66a7dc93006ed139c01566aab3a09501fb6dd360b92eae2d5432b0a77ee446c0ae9e79fc86f47df74132539e3ce3f155e7779c777597d317d7e1dddf101422f08d81996fad98ea929e4293cd10ca4ccce96a24b5b1ef131f61a16ac641f7590ab840df77d8b1296e6902a1782fa929213a6d8ff52502f50c106a6d08a75d2e249343f1fb2e8bdf0e1e15ba8df906fb18293fe6c449a558da50115d6fde63717204ee56523c3d1095d008a05880b6ddf42c409a61a4e71528ad94ee2ce3ffa1633aa72ed2eee7e01db0c6b5e15573755ac77eb3c91fea0a230e995c5fd55b05c9ddea6d5351b80502f5fdcd14d9ffb6ad8a64d717ec07eefeb36f0eab0db9a947768e74d36d2a86e36c5b434572fa5b71777dc5dacb938c5aadbc00581c200796534b4802ddb6e86a7f85429bbb8c59b107e62801ae393725a666062e457ddc5a6f4deb62e4c4ebfd789a564e0a0685ad96f0e2e16aee281a23147f20f6da6e3b619c71efca3e7299959db8004078aff86f4cfbf1906986c8254994d42c43d6f6ebdf9fde134668dace24d226db8d367cc15d6fdf2ced80c7a062eec9f0682418daccb1e38dca1e35043b72601f304f43bf2773360c2a29d8097e6096b84c700885db68db3c6f0ceca8b88a223608a2ff150312ccebd3bfe6c06b6923c1d26b516ea6e495e21388a4e25a043f62726683ed45a28d26a401b6db4b8a05aa9bc4c0bf97c910f4a66aab672e3f4861ccfe863a3f5933e69491340c951fd2f0a2e7eff307f5ffa280b41561dccafb1fbcf70b07bf10e61fa14f36c3a3e92355af4cc217cda533de9dc13249b436f02c3ba19570ba6513e460e586e441f665c05a50ec457383f3403c17e82f89cf22c19bec5999450d3b1e786bc6cc464526e497495e86e94972e60e50d7fa78d7c1c81da9be7e88571575e66e40cc9bf3e23afe8db40e6abd1d6817702f1a44200f843d250d730f8273d290e97fd67f01c457683af7948eaf4be7259892dabae6904fe16daa7605d08dde317b2d5715b1218f543d4643070e4148cae1ce0c7ae9623abcea9481456b2e4b3afde8c64fc9d292d3e47b724397eeba3739d1cf8ba40abc889fe10159f97df809df1840455b23381330392d6902381bc6b251fac286755675fdbf5eb6c105e9bca3c2bece2c90561586c4e5650262ae14a4352480b8c3231c4cc736fee5813bbd8c74a1585f34b9c5831823f59dc24e6b5451d2379769501bdbc86a1b5e4f86dc86c5a42fe1eb42d9223fa4e147daf206e2eb5c0ee200b34e585134beeaf7bc2d24073e00a71d4f9468190c59fb3bda51e3d6eb12ea0df8c09c24a4e14c27fb8031a333896526d9f27886a9f4ff4cb2452a7f1d8e7f423d07609a4480803fb57dfdbddc6f9f12e416d8498a15e3e3d4471c3942294c8cbeb5d0fe93a2d62b2ed9828230eb44d9ca5ec5c5614338e8f85960021448afd902e22793a2e589a418d40f335030226c472c9115cc7a3535ed04f687c0ca77912beb12453c4025fe1bdbbd82bd53e65847b1c76c56435ca3296251961cb2fd9f12bca9641a97f22906afdb8f80ae96636ee7dd0c6f000fda37a668f3a2d0a0c101a85bbd477d297466dfaf60f6f20a881c47fbded0500b00d04ae1f8927f2af19849d439fec5d7678c313da68f453247aff010702ee9e2b9857d5f7dcb7500c358e129e8d3716ddfaccfd8c828d188aa5849ace19838e48c541378513cf2ac36c2c65c11dba7200dc51e0bf6c552a563e98665f7839e03763e1645f836a43157208dd546c1d12b59ca4287d8d5461b778b3c79df5950b04e429ef8acd660ead916ef6c48c4e3c70b89e1d94681160d07414de9bc22423170d9a166d9fe46c0724da4d7071b9d08036758224dad81fbf6f56931555c3a817eb8fda9ba0da6b61115224658b1c17197ee274b27d5d6858062f7381bb7b286ac5040819b1b24a942ebfec8ee66587df7e416bea9390df3d8e441e1792649b5454b19219a237d67510e0a075a859165e4bd840d90c6cf1f71171f1ec99f0128757c3076623748085553fcb7476f046b2e7711f200d62ab9ba98dbf94dde6133bc4af111baffb04ad8c6341216fcf6786b58ead92c812eddff1ff505f0f313722214a7f967f5a75358a231d7aaa66e85bf93621d83f8edc180eb98a6d1a0cd1cf5bbbe1962fbcf44043827511ec09578abde74423c263b87c4cb9f76063db4207950b450e6c500684a0ea1e82e4cb271e6eec75f33498d59a48915fe511d0f70ec5a73817476ea1eaaacc667d5083265a0484b8fda954280707feae7a79beaba79f15e295f6075bf98628a9adb0131569f806f83d1db3d80f07f7d0495689b9e5afcea9e8f63a09f2fc3f6971dc95c47d110f89beeee09c5bf12d5766d9dd2448f571f1a1a53b45e223db0832961813a3f1547cff700cdab673d30f926576eee92c4d00594d176ebcb62e49940caf7e59a8bea5208ad0a485720c202e277080758b63ae37b9bac207638e42f04b6da7b0e63425e88ad37ef0358b2a1f68499280b3cf2dfe8f8f9b11a7205717a430e9cc9b5948632347479ac5de508f957b521dcbf46c57f3ec2724a8b17a141ad6dc1f5976cab26497a6441c064a96bcc4028affd34bf95e78ad48a326e6cb03248694b2ed25c66ba826199e716a5c125b870a84f40e8563b701ba76fdc23bc8b62f6345bca94ba756d8d00e64c46cd1d32b22030f74972289bafce955684202270af05a32f384c016fa78499054be3584acaf0cecab29995a41aead1592e282f0f7a22b69236fff0e934c12975dc3adbf83d9a7fa6e2db1bba109756062f6f8ec556c2a983793ea2d55fc00d446dbf9a704d20b3bd748586146b4651281c8883dcecc4dcb3dbaa4abb2d378547bdbe05ef4ff74ed9b485c0b58d42f0100a00faefc79f1d3ef3b603b2a449e67b534fdb86cad7cad74f85e27f5d4fd07ffc05ffd0107ab79873569e1cc1823f9118a4652f8fd6ad80c4a0cdacd30673980f4fca41ffcc021ac8b873a90bb022d9300d7d4f4e14f9384548260e96a9c138357666ae644f2c817d0e91c344e736e5e25160bbdc46f8bcb169badda78bb2ce7a837f9f29a0f7903a92ff824038e483a7a12fa35cf9793493af26200a445af0da4415bdfb133c5e9547ec16248ac5c900ca12e9797b70eff1a765b071a75bc440dd7c3287cdfa0378be18acba90046aab97fb1d1053ad4802ecef320513c69462270bd2416e195fac628f5bc38e1bd795ba6ac86c33d3f6ce2f5e98ed6af808712f4f302e654f0ed0c5437c1cca73e936516fd9829c7f12d3d52cef7e173e7fbc1e47b11156b22cdffc802ac67e01e352630df728d6b5ab040ef2be82fa766e95df7ee03df328fc0961d8bca02bc9258e93e8e25d3cbee1f3b1a224b38dc59443831c1a18f3b98f7a89bcafaae49eda318d2b887b2395f1f0bbd1141dcffed8279fcf32a163a393d2fae41f2f67f05c2a36c3a83f16d5b726221dc40c82974143e9e998fe8bdbd59b4e3197b9e15b00b2000c96663a5414a4d0c7f7bd9466e9758c2d092dd536159a6704e2b167e392816e103e52c8b54375a159c86b4fe6988ace08aa12b382d584144c86c69e190287ba71d6c31028cbf93216aa36a4d739ffb4c9e4fb12d61ae6cf08936a06d0c4435d177cdaae0c21d9fc7f640372d0a358b516c6ac3c1ff85176aa7cbf8b5b9c3f469e94e1d51436a26600fb7127a62e6be64ffabbf58a81454eca2ff61842341c9bbeced77cdcdd71da1765ff903bd3268983a0817a6ba297f774567ea9f928e42f09d6e1d3daf9056d0909ef8b549ad0215d4bf332bc09489ec892965d61177c9cbf4f094ef468349097b725a3000f9bf488c36441319e6fa9cb29842f5bd75ec13927bdf7c4211dc14cd8418b29908718ae60e582bbd11346940cdef47a594ae63809401681e78f4544bc7e64266e2600fd39df5a58ffd66523a9f15fd39e39ba7165a39bf81684ba3456cb119ef356ad786cea0f6ece13d5583b34fc6dd80402ae43507bf2c7b25c7f8a3ab5db21a1cf8faf3ac4a184eff29939f417dd7c3b43c2372a598422e540a8bf90762fbdc34b28eff2fb24b0a921b1d4798d0f3be8d6aeac3e9ffc58a0a3e7a78aee10b3536bdbed24167bad92c5463420738962249653064d009d3f87b4e6e27dad29a5373be02b3da3f0bae59587df87e16eb70dee287612a8ddc0184b4d5b9d1cbbf6e6fb7cfd42324b0dda1d4d37e2fec89e9384e6e5f02323355011de8ea759c3af6a7adb422b67773eaada70f7bcd0556b1db2a129948b84bc8cf45aa1dcddcc91e90a28e96cf3ba54e2636474247eb05094f9b93c50b5018f11f439302c98a1177823537fe17f618364c641fe48262250f35343dea74e14139eebdd15cfabe5e364311bcc1886818d3ec74f20e22e586c9fb1fde267f008172649bb0479dab0684a43fde4faad2f083721c76f5db988a7783511fbf01bc71df2bfdbe87950c6fef0a2bb99bf14bad317a93741be6bb264107ad8a68b304855aa123959b6f116d2174b6d0f425cf8fea62231a67dc94958fbd5c0c20041ea9310f68109073e1fda9d4dd8e47bad3a131ee26b4363df40d882a5ca446a1f0fccd7f1734cd81ec1ff18173578506bd5cb2cd4784d38a072a7ce6451cd15f6607c9bb3e45083116b259c6afea45c5094cd4b5596f0ff3de5492ea8592238615bfef58a1a9a17247e5c552dbd1d8d82536138ed2dcd5f787fffe8b15b0167b5a08f54b19e937961b6a97991c42961531f375a22f8ac0a39f530d9ac3a5be2aa7e00d28373bd85188c7e6d8cebcd3cc0efee8c49e3bc545d68ea22bba99170e2b3b3c26b889280ecbcdf44e0a1fbfb5ed9dae35aeb00e4e738db019ef61c05a1dc6d2f873371f7898"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f00000088c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000098c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000009ac0)={0x8f, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x20, "5c95ed1c9b67df"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000000aac0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f000000acc0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000000bcc0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000000bec0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000c0c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000005e000)={0x3ded, [{}, {}, {0x0, r5}, {r6}, {}, {}, {0x0, r7}, {r8}, {}, {}, {r9}, {0x0, r10}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {r12}, {}, {r13, r14}, {r15}, {0x0, r16}, {}, {r17}, {}, {0x0, r18}, {}, {}, {}, {0x0, r19}, {r20, r21}, {0x0, r22}, {0x0, r23}, {}, {}, {r24, r25}], 0x8, "4ef8cd4d732086"}) D0311 13:38:45.267899 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:45.268462 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.273190 866946 usertrap_amd64.go:212] [ 57254: 57254] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:45.273269 866946 usertrap_amd64.go:122] [ 57254: 57254] Allocate a new trap: 0xc0062558c0 42 D0311 13:38:45.273352 866946 usertrap_amd64.go:225] [ 57254: 57254] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:45.274470 866946 usertrap_amd64.go:212] [ 57253: 57253] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:45.274569 866946 usertrap_amd64.go:122] [ 57253: 57253] Allocate a new trap: 0xc006255890 42 D0311 13:38:45.274655 866946 usertrap_amd64.go:225] [ 57253: 57253] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:45.293033 866946 usertrap_amd64.go:212] [ 57255: 57255] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:45.293149 866946 usertrap_amd64.go:122] [ 57255: 57255] Allocate a new trap: 0xc002ab06c0 42 D0311 13:38:45.293228 866946 usertrap_amd64.go:225] [ 57255: 57255] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:45.296842 866946 usertrap_amd64.go:212] [ 57257: 57257] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:45.297018 866946 usertrap_amd64.go:122] [ 57257: 57257] Allocate a new trap: 0xc00039fe30 40 D0311 13:38:45.297400 866946 usertrap_amd64.go:225] [ 57257: 57257] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:45.299505 866946 usertrap_amd64.go:212] [ 57257: 57257] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:45.299611 866946 usertrap_amd64.go:122] [ 57257: 57257] Allocate a new trap: 0xc00039fe30 41 D0311 13:38:45.299690 866946 usertrap_amd64.go:225] [ 57257: 57257] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:45.305209 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:45.305614 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.313397 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.313770 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.320335 866946 usertrap_amd64.go:212] [ 57253: 57253] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:45.320417 866946 usertrap_amd64.go:122] [ 57253: 57253] Allocate a new trap: 0xc006255890 43 D0311 13:38:45.320534 866946 usertrap_amd64.go:225] [ 57253: 57253] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:45.324420 866946 task_exit.go:204] [ 57253: 57253] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.324730 866946 task_signals.go:204] [ 57253: 57258] Signal 57253, PID: 57258, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.324780 866946 task_signals.go:204] [ 57253: 57259] Signal 57253, PID: 57259, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.324880 866946 task_exit.go:204] [ 57253: 57258] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.325159 866946 usertrap_amd64.go:212] [ 57257: 57257] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:45.325286 866946 usertrap_amd64.go:122] [ 57257: 57257] Allocate a new trap: 0xc00039fe30 42 D0311 13:38:45.325219 866946 task_exit.go:204] [ 57253: 57258] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.325380 866946 task_exit.go:204] [ 57253: 57258] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.325383 866946 usertrap_amd64.go:225] [ 57257: 57257] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:45.325646 866946 task_exit.go:204] [ 57253: 57259] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.326167 866946 task_exit.go:204] [ 57253: 57253] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.329260 866946 task_exit.go:204] [ 57253: 57259] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.329308 866946 task_exit.go:204] [ 57253: 57259] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.329411 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:45.332086 866946 task_exit.go:204] [ 57253: 57253] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.333117 866946 usertrap_amd64.go:212] [ 57254: 57254] Found the pattern at ip 563f7e452e1a:sysno 230 D0311 13:38:45.333190 866946 usertrap_amd64.go:122] [ 57254: 57254] Allocate a new trap: 0xc0062558c0 43 D0311 13:38:45.333244 866946 usertrap_amd64.go:225] [ 57254: 57254] Apply the binary patch addr 563f7e452e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:45.336987 866946 usertrap_amd64.go:212] [ 57254: 57254] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:45.337037 866946 usertrap_amd64.go:122] [ 57254: 57254] Allocate a new trap: 0xc0062558c0 44 D0311 13:38:45.337116 866946 usertrap_amd64.go:225] [ 57254: 57254] Apply the binary patch addr 563f7e3dffa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:45.338227 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} 13:38:45 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x4, 0x0) (async, rerun: 32) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (rerun: 32) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$KDSKBLED(r1, 0x5450, 0x0) (async) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080), &(0x7f00000000c0)={'L+', 0x100000000}, 0x16, 0x1) (async) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)={'syz_tun\x00'}) D0311 13:38:45.338963 866946 task_exit.go:204] [ 57254: 57254] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.339135 866946 task_exit.go:204] [ 57254: 57254] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.341010 866946 task_signals.go:204] [ 57254: 57260] Signal 57254, PID: 57260, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.341132 866946 task_exit.go:204] [ 57254: 57260] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.341294 866946 task_exit.go:204] [ 57254: 57260] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.341437 866946 task_exit.go:204] [ 57254: 57260] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.342110 866946 task_signals.go:204] [ 57254: 57256] Signal 57254, PID: 57256, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.342257 866946 task_exit.go:204] [ 57254: 57256] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.342366 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.345338 866946 task_exit.go:204] [ 57254: 57256] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.345423 866946 task_exit.go:204] [ 57254: 57256] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.345529 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:45.345751 866946 task_exit.go:204] [ 57254: 57254] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.354868 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.355538 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:38:45 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x0) r1 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x27}, @in6=@local, 0x4e22, 0x80, 0x4e22, 0x0, 0x547a939a2116a606, 0x0, 0x80, 0x1d, 0x0, r1}, {0xfa86, 0x9bd, 0x86, 0x81, 0x2, 0x3f, 0x7f, 0x2a}, {0xd7, 0x7fff, 0x5ac1e2f5, 0x7fff}, 0x0, 0x6e6bbf, 0x1, 0x0, 0x3}, {{@in6=@loopback, 0x4d2, 0xff}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3502, 0x0, 0x2, 0x4, 0x5, 0x3, 0x3}}, 0xe8) (async) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x27}, @in6=@local, 0x4e22, 0x80, 0x4e22, 0x0, 0x547a939a2116a606, 0x0, 0x80, 0x1d, 0x0, r1}, {0xfa86, 0x9bd, 0x86, 0x81, 0x2, 0x3f, 0x7f, 0x2a}, {0xd7, 0x7fff, 0x5ac1e2f5, 0x7fff}, 0x0, 0x6e6bbf, 0x1, 0x0, 0x3}, {{@in6=@loopback, 0x4d2, 0xff}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3502, 0x0, 0x2, 0x4, 0x5, 0x3, 0x3}}, 0xe8) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) D0311 13:38:45.366134 866946 task_signals.go:470] [ 7: 579] Notified of signal 23 D0311 13:38:45.366679 866946 task_signals.go:220] [ 7: 579] Signal 23: delivering to handler D0311 13:38:45.377028 866946 usertrap_amd64.go:212] [ 57263: 57263] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:45.377137 866946 usertrap_amd64.go:122] [ 57263: 57263] Allocate a new trap: 0xc00037f500 40 D0311 13:38:45.377518 866946 usertrap_amd64.go:225] [ 57263: 57263] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:45.382677 866946 usertrap_amd64.go:212] [ 57263: 57263] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:45.382795 866946 usertrap_amd64.go:122] [ 57263: 57263] Allocate a new trap: 0xc00037f500 41 D0311 13:38:45.382909 866946 usertrap_amd64.go:225] [ 57263: 57263] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:45.387511 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:45.387955 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.393055 866946 usertrap_amd64.go:212] [ 57257: 57257] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:45.393154 866946 usertrap_amd64.go:122] [ 57257: 57257] Allocate a new trap: 0xc00039fe30 43 D0311 13:38:45.393259 866946 usertrap_amd64.go:225] [ 57257: 57257] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:45.397015 866946 task_exit.go:204] [ 57257: 57257] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.397214 866946 task_signals.go:204] [ 57257: 57262] Signal 57257, PID: 57262, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.397329 866946 task_exit.go:204] [ 57257: 57262] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.397511 866946 task_exit.go:204] [ 57257: 57257] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.398081 866946 usertrap_amd64.go:212] [ 57265: 57265] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:45.398161 866946 usertrap_amd64.go:122] [ 57265: 57265] Allocate a new trap: 0xc0003d64b0 40 D0311 13:38:45.398548 866946 usertrap_amd64.go:225] [ 57265: 57265] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:45.400436 866946 usertrap_amd64.go:212] [ 57265: 57265] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:45.400511 866946 usertrap_amd64.go:122] [ 57265: 57265] Allocate a new trap: 0xc0003d64b0 41 D0311 13:38:45.400614 866946 usertrap_amd64.go:225] [ 57265: 57265] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:45.402066 866946 task_exit.go:204] [ 57257: 57262] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.402121 866946 task_exit.go:204] [ 57257: 57262] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.402204 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:45.402377 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:45.402922 866946 task_exit.go:204] [ 57257: 57257] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.403137 866946 usertrap_amd64.go:212] [ 57263: 57263] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:45.403194 866946 usertrap_amd64.go:122] [ 57263: 57263] Allocate a new trap: 0xc00037f500 42 D0311 13:38:45.403260 866946 usertrap_amd64.go:225] [ 57263: 57263] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:45.405415 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:38:45 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x57, 0x4) (async, rerun: 32) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x8) (rerun: 32) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x88) (async) r4 = socket$inet(0x2, 0x4, 0x16c0000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000140), 0x4) (async) lseek(r3, 0x80000000, 0x1) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000000180)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001180)={0x0, 0x0, "c181b099d2801a59f2f49a81f5fa1c722d0eba0a31b617971677f214a2fe40cfa0b645059ea5d9e0838bb2c968ea04ee3b175c93919c3d20b2553232c41dddd83fca1318d3b87ed882e71713ada1518d172fcbeaff292716223478eb8a61e0624186f2aac0a858c7c99dcd626dc6f968f4ead738fa5fc332e894ade184e3c51ac99bcc4392a363c6ad050ff8a11e09761c35350b7002a7e26d0e0bc1fe526996af19104641076e898dff5f6fa2f6ca194483830cea2ac1fce244b8baadfc3812539d932557ec89611f2d21c72360c41a6633e6f961452f93f36e217b9f3117343bc4f8322aa5791baae4ce3f4573c758eca776c7db0b18d4c465d8b46bc01a5a", "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"}) (async, rerun: 32) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002180)={0x0, 0x0, "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", "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"}) (rerun: 32) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000003180)={0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000003380)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x2, "f82e54a92abd63"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000004380)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x9, "81bdaed156932b"}) (async, rerun: 64) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000005380)={0x0, 0x0, "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", "8b28cbefcdcb1f89364dcf457d58f1ebcadcd199a5d5cce9d043ed432468c9ed86a1a8519aba3bef01fc84edf1157f6214395fcb854c6b6d25ef518ddd1a8f2a6b4d333646353ecdd47bcd0382134b880be0dcfcad47d752b7ffb351bd09a38308f800c73043c6b726606b7a0712e7c75150d8ef6f5c69d2e4ce59f532ffe89ce58f38120298b07aa927649b3c167db482ad561b9a6d2c779f88aff4621d7c83282627ce62db09c7e5609a96b316e32728bce965921fc043ad5eadedee6485df55a93afba3a6f1839753c5978b18682c866c49c55b3e3dbd8633b127e914db7cb844ecf317ca709dc348f55e67e7f10f2b797db084823930144a9d8108b41c77f42bbf681455fcc4186dc7b052d8615d2cf9d746d46cec216d0e137004653a525fae980acd27927bbb26d61956e57e7f398fddc3042c902ddddab52616330a66408dd29b2fe9b13a924f843595ef6ecc9d6b76274e781d653215c271b40b11a55b8f36d4ba8c991bde24dd2ef146c6a86f2c1e2435750e18d76ac479de48b9f3572c17706cacd7da4de4a624dc3d741bbb99ff3ae3ea209ad5e2749ece108d5171bee81602c4058299a8a140f1f3dfbf5280c713bd236ac228708b2ae0c9baa3d2279e4fc44f3a77db4f1ee7d7a2647b39839b60edc9c9b32eb4a4a71bf93e2f2df60e09bd4da5efd5b0d24f673a10566fb52ed7a34fe98d1652ff3ce9492151ed93918b5026582970672fa6469026b3a7b25559eed756ddc9e7573ae44fea4dcfa8388237eae6fdf94089427fcee2021644d68cb556178b2b87931a2b23d15844c2cec973cbfb80ec05b099809b71d9afb5898637478ec42fcba544cf6de7f9f5685b43f36d0153b3025b3fcaa5f6dc812d29dba98676695ecb670297ba344c49187db8df70640f145c58b68e5eabcd2cb7f89cbcd819fdca9f72843f6c67e069eecf467022b7f515a2e6f6b21a9998324dba955dda16bc814cf95e4a9576e8b85348f85784da912393eb933cc7900cf4aa170dab2e211f46344550e7c03e490a72959ef89e4372da9250e0be98aec1dc8411a876e9c4457784a5346de4bd397d978391b2ad16cfedb1e9b353cd71490ed6f923ab106a05871d551d0acb707c5de1aef8ffe05bee318f7ee3534d7b70ba196d93c075a76c30ab6773565b4b9a460337ed5725f3dbd421e6fb011c32fdd1c273524cadfb0fca8a86b94e9c1265046e1e9edb330ca632f77bf71d31cb14f3ccae2fafdf8f6e62c6725fa504f8568a1a38f6023c01319034e4bee7153a6ddc27db81e4709e41e9c9826fea98c4ec5bfe5228866e13ab4d4fd40873ae38054bdf151dbe8e88ea0bd7149a02c3bff52768227422f7f5f4e05f7beba5113de514d6787d6d659cb2fce80cc9dcf6bae8390b1a84b983096f04ed59228e5cdcf9e20aad7988193819554e301ef14cea207fc59b146d7b6c5eed18c596274da410b945aa41b41d703e3f79dbc97c0d704371ac25be73e5884655a6052dbf6f46aafff8429cc2c89389a2d5369add927ca967c8222ae165657c1c02fbcfae67b2ba4f75dadb3d41b30a2dd45dcf44236e2091634dc379a4d76c77f930cd4a7450b9185ac70c753111d68e8a316047087e9bbc2b4fe61995dc88afec09f22d87060f9b61a7ee4d1ac82db9244f10e1b96e7f30aaf04f4de0f08a479a63030a5c7274a1e5848a6f14324276f294a4755ba72d6da623098bbfe23bec6617de40f99f40225044cbfb986153c0486112a6d95d86fd928f58eed275b00e549f9a2887c4e69f31a8d75cd380d40f7672988ef63c45e8b2501d9b400e4ebc3b45e2388ae41d6e395af8ee8337eeaae777102c9e355d64013d02c58fae93d22b0c18910c1964ee89bad1ec9405ce7a9bf6ecedfeb9511c95963a3a063a6d1bf3b6f5338c53592e78719814a5aadc01c13768b46ca02f51d3068d885410a1bb1787b09cb66d7cf68a87f9d4e4aa5f89cd173b98bbf0ae9bc653c7ecd01f42650d6d84adc27938b429be105cc0020d34165f604e79214d12d24ffe1440f59c4e9f1f512d14b64041a3fd3dfd49f0bb15ce53b1a01cc277e2c08360bd7cbb6539f2eab2d541709bfa1cd6d3e81a2e45025fc5bce2394f2a5a5b474707fdcaf288a5064927e1473aadd91474c88c145e7a91c48933ec731fe5f2592e456f7ece23e47ee646c6fb8824fdd00fac232b1a26d0d648a6f77f0c8690ae7cf0e378184d25d31d2169844a33dd7faa676141aa7cdff5e90f4cf55270080d7354f60409bcd4be8549c9f89b5bc90e1f54731f8fbc4c11a7411dacd21ec98cde13800498f5c7585fb5587c5a74fc14bbaaf893501a97e103bd0dfade291c49fadf5c2a00058efbd6aadf65f0a6dd621590805ac2189ca74b17296ce000d654a075c13d1f102fe60dc7003371c3edae8c40c74b2370ab6f64749c3447a38f6776e1d4b568b5469b9d26f0d6dad2aacdf991cf5249ef6b5331ba54dc2cc64902ef69c5a3dd310b52f343e949ea8b014a9561cf2a8316d7b5e802956177e49e296154b9175bf9dd94cee5a6601505697cc94378b2f5c0b888f442eef4682e48065bcf8f5f17813daf17424638a25dca5baa1551373860af3879f67ff082ddc3356d7ddc1250ff1b7a1d70d333948418df6947d5ca13802e6c4c7b850fe04eace7aa6063c1dccb022f4a32253a1b0c79c27b614b6eaf7f6cd784fdebb5e15cb2feda4a598c657b27b07210d772e868e3ed368fe42ba59cfb7be9d5633182853d189d1ccbed75b5ce91dad76a829a58716f6845209d3fe148989a79682f8544ca7a37e15168063af85c0c1ae2192ad22a883b5b8c333e35cc823459169f71a12572bacab111b8565df000f4338c915685595eb06bd2d8f4906ca06c65375cbddb005ed6566b78233628e3fcb9d5a21be2db26aa44742d294c8f34eba71d43d689c93a45feddece8aa6a5e36b289ee84051bef76fed4617746f99250927092fea51263a7df44c0de67f85f5b3eb99e5bf137fefa913b8ce1c3a4ad0ae4f31886de4624d9c5a3eef7ff14b313760d34de1ebb93cd8b7de7ada14ad542b232c0abbbf5b25eda64bcd4538af9ee8236e9bfdb5c663c8c0408457110bfbf052ae2f17557412c93eee7795a80c4b3cdff8d4b935d6d103c5baac1c776d2f8843ca163e54f83e94ab9930739a74ef3f6c2a4815985243074a1839e1bfc1a1a14c142471b246797858c38cd31a32d14be07464f043b023a24742954fea9072a60138d68ab25cf1fee8ae308da9d34a0a0d6fb496c6840252179dc24939a9d80310079328258bdfa60ac2973c4eab525c282efeea3825b099848cd583bdb25b212de4f3887f484b51adc056dca3a3d7c9a7dfc94483b7333d1635a97934ffaf5bcb69e3d84538bb711ec356a76928a546afaf98103a88a9c8cbb63a780f456a108df3c7ce57a8a232da3fe255cb98d1b7a55908b07650a049613c56b0dcc8078df0413acf449d9434edc0324bf8e8193f29aaffbd0df9e16f7a76f15e6a7fc49c2ae4e39333ebdd0d21826acf112a8f832a0491a2660b1ce58f93900debea539a8d71e568033d07dbcda1dab4e8e0cf18cfd29253452b44cc22a2834491a789145408c8368a157cd27992af8e5d88171adfb6cfed7136bf0bd2d6b2ba074169cd0251bc5c4a349918e27b3d480a0b57f995cd3a3babdb3492d9ee2f5f6f943ccc4342315605d4d0d1b509f2a493cd0593fa435d592e6a5ef87f2d095d96ba7a3b3f63ad795a611ca9e4a8791c0774cb3ca5ed18019aafed02b3e1682faab7e3271aed0824b3dee897a78a30e11de2a082bf6634198d4f088f78e1b451eef0a1f8c0d53369d6b0dea4856f12c636c27be327d5f05e4f2436a7edbbec7c96d9866860a208e42f5b863bae59f6f2a99bb7257f68c6cf5c70c484eb9c5c8f7c6545a2bf34b0410d9bf8c3314ce8c8ad8ad27709297fab3e6705c81c51f8fbc0e4d121c6fee9e7c757e483baaa482b40dcd4691d28c20e0d5b29428d15bf26eb8d006ae4e5f514e5bfdb5aa5034a5d3ee670d5f75a7754be8d3be3311c6cfd19bbaca40dba3efc8225539d5666c1398240d02d30b8328516297718245a49dd45066306ccc0ce0fa620593796bfaab330d0b477aae40a63fd5cc32437b6f1a2b5ef77db4449053d9d6a55e7c54b2db6cafd040b5619c7305a74686d147d0dfea37913de77b2feb361c890a64fcfbe5805c6ba49c88a29c71119ede4da3ee857c5d62e374d0bbe4586faa5457b445345a54c103607f8c2336cc92441f1d8c2063813bc351937372e680ea39ec4ddf228184e2cfafbb7f536a1bdd559ff87fdb590a518c2b843f8b448d29be3885eadf1d3da140accc6abf7d1a8c75efaac08a2ab1578ff5df0cbf5e9ea684ac4e7e4c0416b003a6f76985b1002a55aee4501363782810e57ecc28a91b66909851bc145dde8d47c76a01d7417c6f1864fe9ab52d11b55243608eeccaa92fbe0bac3d8a7655c2132cd9cbe4f46553c3c1e5969a204aaadc6d9574044989675a5af750f0bbe1de91d988e74b118d1fd3fd5f4aa8d4b07c9574d977fcd152b462d67172191bba90d0e11d50c1d1db0c11fc3592d55027001f9bd660374382db3d29d434affcc8112d424651d48f5740d5936d3640dfd88633b13102d86124550dbdc22c9efe8d8a66b9b5d40b47d709e1c70792fd118ba36fdd03f11dbe770526ab9124e34881c9830a8b89237e88f8a89af74db34cb6a4284bcd5aacb4367e465b8f19ea23e523ae86824c01866ae7f43e721775135971dbf7f2fc795e718c5d697c70daec10a098a37c787f0f1977e855b8e07822abf0a9b6b6087e4cbfc4aac208814fc3fb574725cf806fc27c3d5790679eac43475b71628b2a193ff11bfd13f68a698988570952150bbfed1d479b6c20c7218b75ab1f6c7c77af6e66c6f5396a72e3cce1b350a0f801c85f68c337a77b0f466a81ebfd9ceefe4b24d76e867df7e0c5e35c6f7acedb7da00d0fb51eb899ef600df445c571d39a2aaa34b5bd2a4548a3efb0183b944ea5077fa8ab27548ea116d590cb71e2e8a10a27d1e16eddc3ec135a7d303ff780a0632e5c5653ca9a16a040aa643e54c570e29328dd4f5ce02ca7070db905a8d7f19179477b9d64e7af7d6c5fa87542f9f4338270a3d3411d9498f9f6282197764566943cc62c55e957c9e53d9ccb1ce307bd0c39d8b06e3f97feb6c4eb9d7521758598d935b4548292ab001b8a4c26328ede0e6801eaa60eb3a3c3f34a0169cb10dc1a6947c9e2640aede2b1993c871e3db4da53ade0ec293524ff18bc73896e54b82cdd7e2af4d31fa0f48234f6b02fe4cb728e27cfe3e506859b2d9517d667d2f3b1779a2f6b1392000f8e39dc1042e0c729756a0f16098aaa41eb851f4d581e"}) (async, rerun: 64) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000006380)={{0x0, 0x81, 0x8, 0x5, 0x7fff, 0x1ff, 0xffffffffffffffff, 0xffffffff, 0x4, 0x200, 0x7fff, 0x1, 0x3, 0x0, 0x80000000}, 0x8, [0x0]}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000006400)={{0x0, 0x0, 0x4, 0x3836, 0x7, 0x1000, 0xd0e0, 0x2, 0x4, 0x80, 0xa, 0xfff, 0xfffffffffffff21a, 0x9}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000064c0)={0x0, ""/256, 0x0, 0x0}) (async, rerun: 64) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000066c0)={{0x0, 0x5, 0xfffffffffffffff9, 0xff, 0x8000, 0x80000001, 0x8001, 0x800, 0x7, 0x0, 0x5, 0x400, 0x8, 0x5, 0x9}}) (async, rerun: 64) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000076c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f00000078c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f00000088c0)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000098c0)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000009ac0)={0x8f, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x20, "5c95ed1c9b67df"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000000aac0)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f000000acc0)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000000bcc0)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000000bec0)={0x0, ""/256, 0x0}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000c0c0)={0x0, 0x0, "e79db5d6233c5e17b2838ad804019f9de558cf1ba2f7f2fdada216bd5dcfb8e8c8eb321df0424290ff777c937d785f6339ac48de37e104ba9605f3df472451912a8863a9469f703d3b325649c36cd232de91ae42155a62a403e7e1a94e641d85924f0c9c54134b9f79b8b019b087d0f10a32912bec8a405953dc3d25b75a3436f029682b22f222280c4deaef00e390c1bd4f30a7b8370c66d922cc404f801de0ff5cb68b48865150e2517f03e9e733353997bcd52d05dcaf4dd7ab7c92d29f8478c03a246b2418edcd291852c2fbf012a183ddfa12ee9405998c6d20cc386a76b665a4d49cb13a18a24268008ca30863e96f6a281ac6dcc86624d2b344d83ce8", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000005e000)={0x3ded, [{}, {}, {0x0, r5}, {r6}, {}, {}, {0x0, r7}, {r8}, {}, {}, {r9}, {0x0, r10}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {r12}, {}, {r13, r14}, {r15}, {0x0, r16}, {}, {r17}, {}, {0x0, r18}, {}, {}, {}, {0x0, r19}, {r20, r21}, {0x0, r22}, {0x0, r23}, {}, {}, {r24, r25}], 0x8, "4ef8cd4d732086"}) D0311 13:38:45.425632 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.427719 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.437827 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.438234 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.439230 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.440056 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.440396 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.440665 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.441229 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.441745 866946 usertrap_amd64.go:212] [ 57265: 57265] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:45.441765 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.441834 866946 usertrap_amd64.go:122] [ 57265: 57265] Allocate a new trap: 0xc0003d64b0 42 D0311 13:38:45.441902 866946 usertrap_amd64.go:225] [ 57265: 57265] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:45.442589 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.442869 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.443219 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.443437 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.443658 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.443874 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.444687 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.445183 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.445513 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.445750 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.446078 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.446335 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.446808 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.447158 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.447639 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.447878 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.448315 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.448584 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.448812 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.449019 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.449211 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.453582 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.453954 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.454999 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.455309 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.455596 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.457312 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.459112 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.459382 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.459673 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.459935 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.460215 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.460581 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.460901 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.461250 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.462061 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.462350 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.462568 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.462873 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.463225 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.463592 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.463910 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.466996 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.467548 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.467889 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.470738 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.471345 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.471744 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.472011 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.473064 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.473380 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.473975 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.474207 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.474491 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.475025 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.475421 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.475827 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.476103 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.480772 866946 usertrap_amd64.go:212] [ 57263: 57263] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:45.480925 866946 usertrap_amd64.go:122] [ 57263: 57263] Allocate a new trap: 0xc00037f500 43 D0311 13:38:45.481109 866946 usertrap_amd64.go:225] [ 57263: 57263] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:45.482365 866946 usertrap_amd64.go:212] [ 57265: 57265] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:45.482443 866946 usertrap_amd64.go:122] [ 57265: 57265] Allocate a new trap: 0xc0003d64b0 43 D0311 13:38:45.482542 866946 usertrap_amd64.go:225] [ 57265: 57265] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:45.491089 866946 task_exit.go:204] [ 57265: 57265] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.491574 866946 task_exit.go:204] [ 57265: 57265] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.491896 866946 task_signals.go:204] [ 57265: 57270] Signal 57265, PID: 57270, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.491966 866946 task_signals.go:204] [ 57265: 57271] Signal 57265, PID: 57271, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.492012 866946 task_exit.go:204] [ 57265: 57270] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.492135 866946 task_exit.go:204] [ 57265: 57271] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.492161 866946 usertrap_amd64.go:212] [ 57269: 57269] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:45.492264 866946 usertrap_amd64.go:122] [ 57269: 57269] Allocate a new trap: 0xc00037f5c0 40 D0311 13:38:45.492401 866946 task_exit.go:204] [ 57265: 57271] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.492463 866946 task_exit.go:204] [ 57265: 57271] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.493103 866946 usertrap_amd64.go:225] [ 57269: 57269] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:45.496548 866946 task_exit.go:204] [ 57265: 57270] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.496731 866946 task_exit.go:204] [ 57265: 57270] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.496840 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:45.497549 866946 task_exit.go:204] [ 57265: 57265] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.498048 866946 task_exit.go:204] [ 57263: 57263] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.498247 866946 task_exit.go:204] [ 57263: 57263] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.498479 866946 task_signals.go:204] [ 57263: 57267] Signal 57263, PID: 57267, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.498643 866946 task_signals.go:204] [ 57263: 57266] Signal 57263, PID: 57266, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.498804 866946 task_exit.go:204] [ 57263: 57266] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.499073 866946 task_exit.go:204] [ 57263: 57267] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.499249 866946 task_exit.go:204] [ 57263: 57267] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.499291 866946 task_exit.go:204] [ 57263: 57267] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.501584 866946 usertrap_amd64.go:212] [ 57269: 57269] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:45.501676 866946 usertrap_amd64.go:122] [ 57269: 57269] Allocate a new trap: 0xc00037f5c0 41 D0311 13:38:45.501813 866946 usertrap_amd64.go:225] [ 57269: 57269] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:45.502464 866946 task_exit.go:204] [ 57263: 57266] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.502518 866946 task_exit.go:204] [ 57263: 57266] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.502601 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:45.502814 866946 task_exit.go:204] [ 57263: 57263] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.507377 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} 13:38:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x109180, 0x0) fcntl$setpipe(r0, 0x4, 0x0) D0311 13:38:45.507998 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:38:45 executing program 3: ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000040)=""/158) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) r1 = socket$inet(0x2, 0x1, 0xfffffffe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) D0311 13:38:45.516254 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.519539 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.520107 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.520573 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.521085 866946 usertrap_amd64.go:212] [ 57269: 57269] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:45.521194 866946 usertrap_amd64.go:122] [ 57269: 57269] Allocate a new trap: 0xc00037f5c0 42 D0311 13:38:45.521258 866946 usertrap_amd64.go:225] [ 57269: 57269] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:45.533175 866946 usertrap_amd64.go:212] [ 57255: 57255] Found the pattern at ip 5609c65b6e1a:sysno 230 D0311 13:38:45.533298 866946 usertrap_amd64.go:122] [ 57255: 57255] Allocate a new trap: 0xc002ab06c0 43 D0311 13:38:45.533403 866946 usertrap_amd64.go:225] [ 57255: 57255] Apply the binary patch addr 5609c65b6e1a trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:45.564647 866946 usertrap_amd64.go:212] [ 57275: 57275] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:45.564798 866946 usertrap_amd64.go:122] [ 57275: 57275] Allocate a new trap: 0xc002d1df80 40 D0311 13:38:45.565212 866946 usertrap_amd64.go:225] [ 57275: 57275] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:45.567111 866946 usertrap_amd64.go:212] [ 57275: 57275] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:45.567182 866946 usertrap_amd64.go:122] [ 57275: 57275] Allocate a new trap: 0xc002d1df80 41 D0311 13:38:45.567235 866946 usertrap_amd64.go:225] [ 57275: 57275] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:45.572041 866946 usertrap_amd64.go:212] [ 57274: 57274] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:45.572132 866946 usertrap_amd64.go:122] [ 57274: 57274] Allocate a new trap: 0xc002ab0810 40 D0311 13:38:45.572534 866946 usertrap_amd64.go:225] [ 57274: 57274] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:45.574276 866946 usertrap_amd64.go:212] [ 57274: 57274] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:45.574372 866946 usertrap_amd64.go:122] [ 57274: 57274] Allocate a new trap: 0xc002ab0810 41 D0311 13:38:45.574513 866946 usertrap_amd64.go:225] [ 57274: 57274] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:45.584740 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:45.585450 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.585817 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:45.586246 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.596620 866946 usertrap_amd64.go:212] [ 57275: 57275] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:45.596701 866946 usertrap_amd64.go:122] [ 57275: 57275] Allocate a new trap: 0xc002d1df80 42 D0311 13:38:45.596782 866946 usertrap_amd64.go:225] [ 57275: 57275] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:45.600682 866946 usertrap_amd64.go:212] [ 57274: 57274] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:45.600752 866946 usertrap_amd64.go:122] [ 57274: 57274] Allocate a new trap: 0xc002ab0810 42 D0311 13:38:45.600877 866946 usertrap_amd64.go:225] [ 57274: 57274] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:45.618346 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.619684 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.623465 866946 usertrap_amd64.go:212] [ 57274: 57274] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:45.623560 866946 usertrap_amd64.go:122] [ 57274: 57274] Allocate a new trap: 0xc002ab0810 43 D0311 13:38:45.623659 866946 usertrap_amd64.go:225] [ 57274: 57274] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:45.626315 866946 task_exit.go:204] [ 57274: 57274] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.626426 866946 usertrap_amd64.go:212] [ 57275: 57275] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:45.626503 866946 usertrap_amd64.go:122] [ 57275: 57275] Allocate a new trap: 0xc002d1df80 43 D0311 13:38:45.626551 866946 task_exit.go:204] [ 57274: 57274] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.626681 866946 task_signals.go:204] [ 57274: 57279] Signal 57274, PID: 57279, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.626566 866946 usertrap_amd64.go:225] [ 57275: 57275] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:45.626776 866946 task_exit.go:204] [ 57274: 57279] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.628795 866946 task_exit.go:204] [ 57275: 57275] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.630082 866946 task_exit.go:204] [ 57275: 57275] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.630604 866946 task_signals.go:204] [ 57275: 57278] Signal 57275, PID: 57278, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.630714 866946 task_exit.go:204] [ 57275: 57278] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.632433 866946 task_exit.go:204] [ 57274: 57279] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.632510 866946 task_exit.go:204] [ 57274: 57279] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.632618 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:45.633574 866946 task_exit.go:204] [ 57274: 57274] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x109180, 0x0) fcntl$setpipe(r0, 0x4, 0x0) D0311 13:38:45.637009 866946 task_exit.go:204] [ 57275: 57278] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.637544 866946 task_exit.go:204] [ 57275: 57278] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.638531 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:45.638882 866946 task_exit.go:204] [ 57275: 57275] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.646198 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.646698 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.649025 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.649288 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.653916 866946 usertrap_amd64.go:212] [ 57269: 57269] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:45.654037 866946 usertrap_amd64.go:122] [ 57269: 57269] Allocate a new trap: 0xc00037f5c0 43 D0311 13:38:45.654145 866946 usertrap_amd64.go:225] [ 57269: 57269] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:45.663223 866946 task_exit.go:204] [ 57269: 57269] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.663536 866946 task_signals.go:204] [ 57269: 57277] Signal 57269, PID: 57277, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.663800 866946 task_signals.go:204] [ 57269: 57280] Signal 57269, PID: 57280, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.663875 866946 task_signals.go:204] [ 57269: 57273] Signal 57269, PID: 57273, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.664092 866946 task_exit.go:204] [ 57269: 57269] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.664409 866946 task_signals.go:204] [ 57269: 57276] Signal 57269, PID: 57276, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.664559 866946 task_exit.go:204] [ 57269: 57277] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.664739 866946 task_exit.go:204] [ 57269: 57277] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.664800 866946 task_exit.go:204] [ 57269: 57277] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.664937 866946 task_exit.go:204] [ 57269: 57280] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.665118 866946 task_exit.go:204] [ 57269: 57280] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.665154 866946 task_exit.go:204] [ 57269: 57280] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.665263 866946 task_exit.go:204] [ 57269: 57273] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.665498 866946 task_exit.go:204] [ 57269: 57273] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.665535 866946 task_exit.go:204] [ 57269: 57273] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.665658 866946 task_exit.go:204] [ 57269: 57276] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.668710 866946 task_exit.go:204] [ 57269: 57276] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.668752 866946 task_exit.go:204] [ 57269: 57276] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.668819 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:45.675502 866946 task_exit.go:204] [ 57269: 57269] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.687708 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.689033 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.702132 866946 usertrap_amd64.go:212] [ 57281: 57281] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:45.702262 866946 usertrap_amd64.go:122] [ 57281: 57281] Allocate a new trap: 0xc00729e5a0 40 D0311 13:38:45.702718 866946 usertrap_amd64.go:225] [ 57281: 57281] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:45.707771 866946 usertrap_amd64.go:212] [ 57281: 57281] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:45.707868 866946 usertrap_amd64.go:122] [ 57281: 57281] Allocate a new trap: 0xc00729e5a0 41 D0311 13:38:45.707944 866946 usertrap_amd64.go:225] [ 57281: 57281] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:45.713945 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:45.714435 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.723552 866946 usertrap_amd64.go:212] [ 57281: 57281] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:45.723643 866946 usertrap_amd64.go:122] [ 57281: 57281] Allocate a new trap: 0xc00729e5a0 42 D0311 13:38:45.723734 866946 usertrap_amd64.go:225] [ 57281: 57281] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:45.735616 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.736065 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:45.737195 866946 usertrap_amd64.go:212] [ 57281: 57281] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:45.737263 866946 usertrap_amd64.go:122] [ 57281: 57281] Allocate a new trap: 0xc00729e5a0 43 D0311 13:38:45.737328 866946 usertrap_amd64.go:225] [ 57281: 57281] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:45.739684 866946 task_exit.go:204] [ 57281: 57281] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.739842 866946 task_exit.go:204] [ 57281: 57281] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.740019 866946 task_signals.go:204] [ 57281: 57282] Signal 57281, PID: 57282, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:45.740089 866946 task_exit.go:204] [ 57281: 57282] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:45.742749 866946 task_exit.go:204] [ 57281: 57282] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:45.742893 866946 task_exit.go:204] [ 57281: 57282] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.743014 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:45.743426 866946 task_exit.go:204] [ 57281: 57281] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:45.748849 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:45.749207 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.109373 866946 usertrap_amd64.go:212] [ 57255: 57255] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:46.109477 866946 usertrap_amd64.go:122] [ 57255: 57255] Allocate a new trap: 0xc002ab06c0 44 D0311 13:38:46.109566 866946 usertrap_amd64.go:225] [ 57255: 57255] Apply the binary patch addr 5609c6543fa4 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0311 13:38:46.111173 866946 task_signals.go:443] [ 57255: 57255] Discarding ignored signal 18 D0311 13:38:46.111333 866946 task_signals.go:443] [ 57255: 57255] Discarding ignored signal 18 D0311 13:38:46.112296 866946 task_signals.go:443] [ 57255: 57255] Discarding ignored signal 18 D0311 13:38:46.112407 866946 task_signals.go:443] [ 57255: 57255] Discarding ignored signal 18 D0311 13:38:46.116260 866946 task_exit.go:204] [ 57255: 57255] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.116444 866946 task_signals.go:204] [ 57255: 57268] Signal 57255, PID: 57268, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.116542 866946 task_signals.go:204] [ 57255: 57261] Signal 57255, PID: 57261, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.116743 866946 task_signals.go:204] [ 57255: 57264] Signal 57255, PID: 57264, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.116753 866946 task_signals.go:204] [ 57255: 57272] Signal 57255, PID: 57272, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.116842 866946 task_exit.go:204] [ 57255: 57255] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.117094 866946 task_exit.go:204] [ 57255: 57268] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.117298 866946 task_exit.go:204] [ 57255: 57272] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.117526 866946 task_exit.go:204] [ 57255: 57272] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.117578 866946 task_exit.go:204] [ 57255: 57272] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.117685 866946 task_exit.go:204] [ 57255: 57261] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.117845 866946 task_exit.go:204] [ 57255: 57261] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.117882 866946 task_exit.go:204] [ 57255: 57261] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.117998 866946 task_exit.go:204] [ 57255: 57264] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.118184 866946 task_exit.go:204] [ 57255: 57268] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.118232 866946 task_exit.go:204] [ 57255: 57268] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.120867 866946 task_exit.go:204] [ 57255: 57264] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.120933 866946 task_exit.go:204] [ 57255: 57264] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.121064 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:46.121206 866946 task_exit.go:204] [ 57255: 57255] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[], 0xfffffdb6) recvmsg$unix(r0, &(0x7f00000020c0)={&(0x7f0000000e80), 0x6e, &(0x7f0000002040)=[{&(0x7f0000000c00)=""/30, 0x1e}, {&(0x7f0000000f00)=""/248, 0xf8}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000002000)=""/7, 0x7}], 0x4, &(0x7f0000002080)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}, 0x2102) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r0, 0xa, 0x12) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendto$unix(r0, &(0x7f00000001c0)='\x00', 0x1, 0x0, 0x0, 0x0) close(r0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/138, 0x8a}, {&(0x7f0000000140)=""/27, 0x1b}, {&(0x7f0000000180)=""/254, 0xfe}, {&(0x7f0000000280)=""/184, 0xb8}], 0x4, &(0x7f0000000380)=""/73, 0x49}, 0xffff}, {{&(0x7f0000000400)=@rc={0x1f, @none}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000480)=""/9, 0x9}, {&(0x7f00000004c0)=""/168, 0xa8}, {&(0x7f0000000580)=""/191, 0xbf}, {&(0x7f0000000640)=""/202, 0xca}, {&(0x7f0000000740)=""/112, 0x70}, {&(0x7f00000007c0)=""/196, 0xc4}, {&(0x7f00000008c0)=""/119, 0x77}], 0x7}, 0x401}, {{&(0x7f00000009c0)=@qipcrtr, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a40)=""/207, 0xcf}, {&(0x7f0000000b40)=""/131, 0x83}, {&(0x7f0000000c00)}], 0x3, &(0x7f0000000c80)=""/233, 0xe9}, 0x3f}], 0x3, 0x2040, &(0x7f0000000e40)={0x77359400}) r2 = eventfd(0x6) fcntl$setpipe(r2, 0x4, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[], 0xfffffdb6) (async) recvmsg$unix(r0, &(0x7f00000020c0)={&(0x7f0000000e80), 0x6e, &(0x7f0000002040)=[{&(0x7f0000000c00)=""/30, 0x1e}, {&(0x7f0000000f00)=""/248, 0xf8}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000002000)=""/7, 0x7}], 0x4, &(0x7f0000002080)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}, 0x2102) (async) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) (async) fcntl$setsig(r0, 0xa, 0x12) (async) getpid() (async) fcntl$setown(r0, 0x8, r1) (async) sendto$unix(r0, &(0x7f00000001c0)='\x00', 0x1, 0x0, 0x0, 0x0) (async) close(r0) (async) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/138, 0x8a}, {&(0x7f0000000140)=""/27, 0x1b}, {&(0x7f0000000180)=""/254, 0xfe}, {&(0x7f0000000280)=""/184, 0xb8}], 0x4, &(0x7f0000000380)=""/73, 0x49}, 0xffff}, {{&(0x7f0000000400)=@rc={0x1f, @none}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000480)=""/9, 0x9}, {&(0x7f00000004c0)=""/168, 0xa8}, {&(0x7f0000000580)=""/191, 0xbf}, {&(0x7f0000000640)=""/202, 0xca}, {&(0x7f0000000740)=""/112, 0x70}, {&(0x7f00000007c0)=""/196, 0xc4}, {&(0x7f00000008c0)=""/119, 0x77}], 0x7}, 0x401}, {{&(0x7f00000009c0)=@qipcrtr, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a40)=""/207, 0xcf}, {&(0x7f0000000b40)=""/131, 0x83}, {&(0x7f0000000c00)}], 0x3, &(0x7f0000000c80)=""/233, 0xe9}, 0x3f}], 0x3, 0x2040, &(0x7f0000000e40)={0x77359400}) (async) eventfd(0x6) (async) fcntl$setpipe(r2, 0x4, 0x0) (async) socket$unix(0x1, 0x1, 0x0) (async) close(r3) (async) 13:38:46 executing program 3: ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000040)=""/158) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) r1 = socket$inet(0x2, 0x1, 0xfffffffe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000040)=""/158) (async) openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x0) (async) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) (async) socket$inet(0x2, 0x1, 0xfffffffe) (async) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) (async) 13:38:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x109180, 0x0) fcntl$setpipe(r0, 0x4, 0x0) (async) fcntl$setpipe(r0, 0x4, 0x0) 13:38:46 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x57, 0x4) (async) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) (async) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x88) r4 = socket$inet(0x2, 0x4, 0x16c0000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000140), 0x4) (async) lseek(r3, 0x80000000, 0x1) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000000180)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001180)={0x0, 0x0, "c181b099d2801a59f2f49a81f5fa1c722d0eba0a31b617971677f214a2fe40cfa0b645059ea5d9e0838bb2c968ea04ee3b175c93919c3d20b2553232c41dddd83fca1318d3b87ed882e71713ada1518d172fcbeaff292716223478eb8a61e0624186f2aac0a858c7c99dcd626dc6f968f4ead738fa5fc332e894ade184e3c51ac99bcc4392a363c6ad050ff8a11e09761c35350b7002a7e26d0e0bc1fe526996af19104641076e898dff5f6fa2f6ca194483830cea2ac1fce244b8baadfc3812539d932557ec89611f2d21c72360c41a6633e6f961452f93f36e217b9f3117343bc4f8322aa5791baae4ce3f4573c758eca776c7db0b18d4c465d8b46bc01a5a", "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"}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002180)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000003180)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000003380)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x2, "f82e54a92abd63"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000004380)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x9, "81bdaed156932b"}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000005380)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000006380)={{0x0, 0x81, 0x8, 0x5, 0x7fff, 0x1ff, 0xffffffffffffffff, 0xffffffff, 0x4, 0x200, 0x7fff, 0x1, 0x3, 0x0, 0x80000000}, 0x8, [0x0]}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000006400)={{0x0, 0x0, 0x4, 0x3836, 0x7, 0x1000, 0xd0e0, 0x2, 0x4, 0x80, 0xa, 0xfff, 0xfffffffffffff21a, 0x9}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000064c0)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000066c0)={{0x0, 0x5, 0xfffffffffffffff9, 0xff, 0x8000, 0x80000001, 0x8001, 0x800, 0x7, 0x0, 0x5, 0x400, 0x8, 0x5, 0x9}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000076c0)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f00000078c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f00000088c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000098c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000009ac0)={0x8f, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x20, "5c95ed1c9b67df"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000000aac0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f000000acc0)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000000bcc0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000000bec0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000c0c0)={0x0, 0x0, "e79db5d6233c5e17b2838ad804019f9de558cf1ba2f7f2fdada216bd5dcfb8e8c8eb321df0424290ff777c937d785f6339ac48de37e104ba9605f3df472451912a8863a9469f703d3b325649c36cd232de91ae42155a62a403e7e1a94e641d85924f0c9c54134b9f79b8b019b087d0f10a32912bec8a405953dc3d25b75a3436f029682b22f222280c4deaef00e390c1bd4f30a7b8370c66d922cc404f801de0ff5cb68b48865150e2517f03e9e733353997bcd52d05dcaf4dd7ab7c92d29f8478c03a246b2418edcd291852c2fbf012a183ddfa12ee9405998c6d20cc386a76b665a4d49cb13a18a24268008ca30863e96f6a281ac6dcc86624d2b344d83ce8", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000005e000)={0x3ded, [{}, {}, {0x0, r5}, {r6}, {}, {}, {0x0, r7}, {r8}, {}, {}, {r9}, {0x0, r10}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {r12}, {}, {r13, r14}, {r15}, {0x0, r16}, {}, {r17}, {}, {0x0, r18}, {}, {}, {}, {0x0, r19}, {r20, r21}, {0x0, r22}, {0x0, r23}, {}, {}, {r24, r25}], 0x8, "4ef8cd4d732086"}) D0311 13:38:46.148692 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:46.149166 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.201669 866946 usertrap_amd64.go:212] [ 57285: 57285] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:46.201812 866946 usertrap_amd64.go:122] [ 57285: 57285] Allocate a new trap: 0xc006bbeea0 40 D0311 13:38:46.202225 866946 usertrap_amd64.go:225] [ 57285: 57285] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:46.225959 866946 usertrap_amd64.go:212] [ 57285: 57285] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:46.226061 866946 usertrap_amd64.go:122] [ 57285: 57285] Allocate a new trap: 0xc006bbeea0 41 D0311 13:38:46.226189 866946 usertrap_amd64.go:225] [ 57285: 57285] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:46.229830 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:46.230288 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.233673 866946 usertrap_amd64.go:212] [ 57283: 57283] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:46.233763 866946 usertrap_amd64.go:122] [ 57283: 57283] Allocate a new trap: 0xc0083b6360 40 D0311 13:38:46.233766 866946 usertrap_amd64.go:212] [ 57286: 57286] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:46.234064 866946 usertrap_amd64.go:122] [ 57286: 57286] Allocate a new trap: 0xc005040000 40 D0311 13:38:46.234184 866946 usertrap_amd64.go:225] [ 57283: 57283] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:46.237394 866946 usertrap_amd64.go:225] [ 57286: 57286] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:46.245071 866946 usertrap_amd64.go:212] [ 57283: 57283] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:46.245209 866946 usertrap_amd64.go:122] [ 57283: 57283] Allocate a new trap: 0xc0083b6360 41 D0311 13:38:46.245290 866946 usertrap_amd64.go:225] [ 57283: 57283] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:46.245553 866946 usertrap_amd64.go:212] [ 57284: 57284] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:46.245708 866946 usertrap_amd64.go:122] [ 57284: 57284] Allocate a new trap: 0xc00794ade0 40 D0311 13:38:46.246109 866946 usertrap_amd64.go:225] [ 57284: 57284] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:46.246192 866946 usertrap_amd64.go:212] [ 57286: 57286] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:46.246312 866946 usertrap_amd64.go:122] [ 57286: 57286] Allocate a new trap: 0xc005040000 41 D0311 13:38:46.246426 866946 usertrap_amd64.go:225] [ 57286: 57286] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:46.247884 866946 usertrap_amd64.go:212] [ 57284: 57284] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:46.247944 866946 usertrap_amd64.go:122] [ 57284: 57284] Allocate a new trap: 0xc00794ade0 41 D0311 13:38:46.248002 866946 usertrap_amd64.go:225] [ 57284: 57284] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:46.248563 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:46.249125 866946 usertrap_amd64.go:212] [ 57285: 57285] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:46.249195 866946 usertrap_amd64.go:122] [ 57285: 57285] Allocate a new trap: 0xc006bbeea0 42 D0311 13:38:46.249261 866946 usertrap_amd64.go:225] [ 57285: 57285] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:46.250411 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.251051 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:46.251359 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.262650 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:46.262935 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.265089 866946 usertrap_amd64.go:212] [ 57286: 57286] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:46.265161 866946 usertrap_amd64.go:122] [ 57286: 57286] Allocate a new trap: 0xc005040000 42 D0311 13:38:46.265241 866946 usertrap_amd64.go:225] [ 57286: 57286] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:46.274834 866946 usertrap_amd64.go:212] [ 57284: 57284] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:46.274882 866946 usertrap_amd64.go:122] [ 57284: 57284] Allocate a new trap: 0xc00794ade0 42 D0311 13:38:46.274958 866946 usertrap_amd64.go:225] [ 57284: 57284] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:46.307412 866946 usertrap_amd64.go:212] [ 57283: 57283] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:46.307485 866946 usertrap_amd64.go:122] [ 57283: 57283] Allocate a new trap: 0xc0083b6360 42 D0311 13:38:46.307538 866946 usertrap_amd64.go:225] [ 57283: 57283] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:46.331418 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:46.331876 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.338581 866946 usertrap_amd64.go:212] [ 57284: 57284] Found the pattern at ip 563f7e452e1a:sysno 230 D0311 13:38:46.338710 866946 usertrap_amd64.go:122] [ 57284: 57284] Allocate a new trap: 0xc00794ade0 43 D0311 13:38:46.338812 866946 usertrap_amd64.go:225] [ 57284: 57284] Apply the binary patch addr 563f7e452e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:46.347364 866946 usertrap_amd64.go:212] [ 57283: 57283] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:46.347457 866946 usertrap_amd64.go:122] [ 57283: 57283] Allocate a new trap: 0xc0083b6360 43 D0311 13:38:46.347515 866946 usertrap_amd64.go:225] [ 57283: 57283] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:46.352789 866946 usertrap_amd64.go:212] [ 57285: 57285] Found the pattern at ip 55d6a6f64e1a:sysno 230 D0311 13:38:46.353159 866946 usertrap_amd64.go:122] [ 57285: 57285] Allocate a new trap: 0xc006bbeea0 43 D0311 13:38:46.353274 866946 usertrap_amd64.go:225] [ 57285: 57285] Apply the binary patch addr 55d6a6f64e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:46.355544 866946 task_exit.go:204] [ 57283: 57283] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.355750 866946 task_exit.go:204] [ 57283: 57283] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.356073 866946 task_signals.go:204] [ 57283: 57295] Signal 57283, PID: 57295, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.356162 866946 task_exit.go:204] [ 57283: 57295] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.356284 866946 task_signals.go:204] [ 57283: 57291] Signal 57283, PID: 57291, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.356429 866946 task_exit.go:204] [ 57283: 57295] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.356477 866946 task_exit.go:204] [ 57283: 57295] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.356557 866946 task_exit.go:204] [ 57283: 57291] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.358914 866946 task_exit.go:204] [ 57283: 57291] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.358981 866946 task_exit.go:204] [ 57283: 57291] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.359077 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:46.359931 866946 task_exit.go:204] [ 57283: 57283] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.361110 866946 usertrap_amd64.go:212] [ 57285: 57285] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:46.361172 866946 usertrap_amd64.go:122] [ 57285: 57285] Allocate a new trap: 0xc006bbeea0 44 D0311 13:38:46.361261 866946 usertrap_amd64.go:225] [ 57285: 57285] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:46.373960 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} 13:38:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) write$tun(r0, &(0x7f00000000c0)={@val={0x0, 0x8035}, @val={0x1, 0x1, 0xfffb, 0xffff, 0x6, 0x1ff}, @ipv6=@icmpv6={0x5, 0x6, "d4fc87", 0x298, 0x3a, 0x1, @dev={0xfe, 0x80, '\x00', 0x15}, @rand_addr=' \x01\x00', {[@hopopts={0x32, 0xd, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @jumbo={0xc2, 0x4, 0x20}, @enc_lim={0x4, 0x1, 0x40}, @ra={0x5, 0x2, 0x1ff}, @calipso={0x7, 0x18, {0x2, 0x4, 0x40, 0x1000, [0x8, 0x5]}}, @calipso={0x7, 0x28, {0x1, 0x8, 0x87, 0x6000, [0x2, 0x8000000000000001, 0x0, 0x1]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x1f}}]}, @routing={0x88, 0x4, 0x2, 0xff, 0x0, [@ipv4={'\x00', '\xff\xff', @remote}, @private0]}, @hopopts={0x0, 0x18, '\x00', [@ra={0x5, 0x2, 0x4}, @pad1, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @empty}}, @ra={0x5, 0x2, 0x8001}, @ra={0x5, 0x2, 0xb04}, @pad1, @generic={0x20, 0x9c, "2b988078600e6411b0b613f0a3942249e9b4a4d172bda9bab32e7963074102fd9dc33a4df6313a311111af7c4bb73aa24860140494d44c3f75828c737f15726911fc481ec0546100d744be640931c4178bfe132fa86dece82e634fc170e354d02d5be765e6332fc2e1717c089d2a7c818f4348be84d86325b5f5dc65cf59c4f1dee38831bb5e08b827f3880e91d7c567ea9520a5519d2997592b68da"}]}, @dstopts={0x8, 0x15, '\x00', [@pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x20}, @calipso={0x7, 0x48, {0x0, 0x10, 0x1, 0x4, [0x1, 0x39, 0xdfea, 0xfab, 0x9, 0x9, 0x9, 0x4]}}, @pad1, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x48, {0x1, 0x10, 0x3, 0x9, [0x4, 0xfffffffffffeffff, 0x80000001, 0x5, 0x1fffe0000, 0x4, 0x81, 0xdc7c]}}, @enc_lim={0x4, 0x1, 0x80}]}, @hopopts={0x62, 0x6, '\x00', [@calipso={0x7, 0x20, {0x1, 0x6, 0x8, 0x8, [0x10001, 0x97, 0x0]}}, @jumbo={0xc2, 0x4, 0xfffff3f8}, @ra={0x5, 0x2, 0x6}, @enc_lim={0x4, 0x1, 0x2}, @generic={0xfc, 0x4, "696c8e5b"}]}, @dstopts={0x33, 0x0, '\x00', [@pad1, @pad1]}], @ni={0x8b, 0x0, 0x0, 0x0, 0x2, 0x1, "cd709d543a198132043f1e4fdf98918d"}}}}, 0x2ce) fcntl$setpipe(r0, 0x4, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x2000}) D0311 13:38:46.374632 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.375980 866946 usertrap_amd64.go:212] [ 57284: 57284] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:46.376090 866946 usertrap_amd64.go:122] [ 57284: 57284] Allocate a new trap: 0xc00794ade0 44 D0311 13:38:46.376181 866946 usertrap_amd64.go:225] [ 57284: 57284] Apply the binary patch addr 563f7e3dffa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:46.376517 866946 task_exit.go:204] [ 57285: 57285] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.376697 866946 task_signals.go:204] [ 57285: 57293] Signal 57285, PID: 57293, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.376773 866946 task_exit.go:204] [ 57285: 57285] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.376864 866946 task_signals.go:204] [ 57285: 57290] Signal 57285, PID: 57290, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.376876 866946 task_signals.go:204] [ 57285: 57287] Signal 57285, PID: 57287, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.377320 866946 task_exit.go:204] [ 57285: 57290] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.377525 866946 task_signals.go:204] [ 57285: 57294] Signal 57285, PID: 57294, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.377745 866946 task_exit.go:204] [ 57285: 57290] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.377796 866946 task_exit.go:204] [ 57285: 57290] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.377937 866946 task_exit.go:204] [ 57285: 57287] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.378115 866946 task_exit.go:204] [ 57285: 57287] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.378146 866946 task_exit.go:204] [ 57285: 57287] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.378289 866946 task_exit.go:204] [ 57285: 57293] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.378458 866946 task_exit.go:204] [ 57285: 57293] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.378506 866946 task_exit.go:204] [ 57285: 57293] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.378669 866946 task_exit.go:204] [ 57285: 57294] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.379538 866946 task_exit.go:204] [ 57284: 57284] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.380006 866946 task_exit.go:204] [ 57284: 57284] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.380198 866946 task_signals.go:204] [ 57284: 57292] Signal 57284, PID: 57292, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.380358 866946 task_exit.go:204] [ 57284: 57292] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.380490 866946 task_signals.go:204] [ 57284: 57296] Signal 57284, PID: 57296, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.380922 866946 task_signals.go:204] [ 57284: 57289] Signal 57284, PID: 57289, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.381200 866946 task_exit.go:204] [ 57284: 57292] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.381255 866946 task_exit.go:204] [ 57284: 57292] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.381937 866946 task_exit.go:204] [ 57284: 57289] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.382130 866946 task_exit.go:204] [ 57284: 57289] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.382179 866946 task_exit.go:204] [ 57284: 57289] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.382333 866946 task_exit.go:204] [ 57284: 57296] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.384172 866946 task_exit.go:204] [ 57285: 57294] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.384225 866946 task_exit.go:204] [ 57285: 57294] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.384294 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:46.384709 866946 task_exit.go:204] [ 57284: 57296] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.384750 866946 task_exit.go:204] [ 57284: 57296] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.384810 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:46.385168 866946 task_exit.go:204] [ 57285: 57285] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) r2 = getpid() fcntl$setown(r1, 0x8, r2) sendto$unix(r1, &(0x7f00000001c0)='\x00', 0x1, 0x0, 0x0, 0x0) close(r1) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x5451, 0x0) D0311 13:38:46.391074 866946 task_exit.go:204] [ 57284: 57284] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:46 executing program 3: ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000040)=""/158) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) r1 = socket$inet(0x2, 0x1, 0xfffffffe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000040)=""/158) (async) openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x0) (async) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) (async) socket$inet(0x2, 0x1, 0xfffffffe) (async) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) (async) D0311 13:38:46.396156 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:46.397132 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.410715 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:46.414846 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.426716 866946 usertrap_amd64.go:212] [ 57298: 57298] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:46.426857 866946 usertrap_amd64.go:122] [ 57298: 57298] Allocate a new trap: 0xc00af1c7e0 40 D0311 13:38:46.428130 866946 usertrap_amd64.go:225] [ 57298: 57298] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:46.446135 866946 usertrap_amd64.go:212] [ 57298: 57298] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:46.446259 866946 usertrap_amd64.go:122] [ 57298: 57298] Allocate a new trap: 0xc00af1c7e0 41 D0311 13:38:46.446370 866946 usertrap_amd64.go:225] [ 57298: 57298] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:46.450845 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:46.451719 866946 usertrap_amd64.go:212] [ 57301: 57301] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:46.451880 866946 usertrap_amd64.go:122] [ 57301: 57301] Allocate a new trap: 0xc006bbf020 40 D0311 13:38:46.452236 866946 usertrap_amd64.go:225] [ 57301: 57301] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:46.452840 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.453640 866946 usertrap_amd64.go:212] [ 57301: 57301] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:46.453702 866946 usertrap_amd64.go:122] [ 57301: 57301] Allocate a new trap: 0xc006bbf020 41 D0311 13:38:46.453756 866946 usertrap_amd64.go:225] [ 57301: 57301] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:46.455433 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:46.456411 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.461424 866946 usertrap_amd64.go:212] [ 57299: 57299] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:46.461521 866946 usertrap_amd64.go:122] [ 57299: 57299] Allocate a new trap: 0xc00274cde0 40 D0311 13:38:46.481039 866946 usertrap_amd64.go:225] [ 57299: 57299] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:46.488151 866946 usertrap_amd64.go:212] [ 57301: 57301] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:46.488215 866946 usertrap_amd64.go:122] [ 57301: 57301] Allocate a new trap: 0xc006bbf020 42 D0311 13:38:46.488303 866946 usertrap_amd64.go:225] [ 57301: 57301] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:46.490867 866946 usertrap_amd64.go:212] [ 57298: 57298] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:46.490939 866946 usertrap_amd64.go:122] [ 57298: 57298] Allocate a new trap: 0xc00af1c7e0 42 D0311 13:38:46.491015 866946 usertrap_amd64.go:225] [ 57298: 57298] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:46.499409 866946 usertrap_amd64.go:212] [ 57299: 57299] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:46.499466 866946 usertrap_amd64.go:122] [ 57299: 57299] Allocate a new trap: 0xc00274cde0 41 D0311 13:38:46.499522 866946 usertrap_amd64.go:225] [ 57299: 57299] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:46.501901 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:46.502484 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.511496 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:46.511852 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.530726 866946 usertrap_amd64.go:212] [ 57298: 57298] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:46.530802 866946 usertrap_amd64.go:122] [ 57298: 57298] Allocate a new trap: 0xc00af1c7e0 43 D0311 13:38:46.530855 866946 usertrap_amd64.go:225] [ 57298: 57298] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:46.535470 866946 task_exit.go:204] [ 57298: 57298] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.536090 866946 task_exit.go:204] [ 57298: 57298] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.536343 866946 task_signals.go:204] [ 57298: 57304] Signal 57298, PID: 57304, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.536453 866946 task_exit.go:204] [ 57298: 57304] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.538518 866946 task_exit.go:204] [ 57298: 57304] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.538594 866946 task_exit.go:204] [ 57298: 57304] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.538688 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:46.539209 866946 task_exit.go:204] [ 57298: 57298] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.542224 866946 usertrap_amd64.go:212] [ 57301: 57301] Found the pattern at ip 563f7e452e1a:sysno 230 D0311 13:38:46.542360 866946 usertrap_amd64.go:122] [ 57301: 57301] Allocate a new trap: 0xc006bbf020 43 D0311 13:38:46.542456 866946 usertrap_amd64.go:225] [ 57301: 57301] Apply the binary patch addr 563f7e452e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) 13:38:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) (async) write$tun(r0, &(0x7f00000000c0)={@val={0x0, 0x8035}, @val={0x1, 0x1, 0xfffb, 0xffff, 0x6, 0x1ff}, @ipv6=@icmpv6={0x5, 0x6, "d4fc87", 0x298, 0x3a, 0x1, @dev={0xfe, 0x80, '\x00', 0x15}, @rand_addr=' \x01\x00', {[@hopopts={0x32, 0xd, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @jumbo={0xc2, 0x4, 0x20}, @enc_lim={0x4, 0x1, 0x40}, @ra={0x5, 0x2, 0x1ff}, @calipso={0x7, 0x18, {0x2, 0x4, 0x40, 0x1000, [0x8, 0x5]}}, @calipso={0x7, 0x28, {0x1, 0x8, 0x87, 0x6000, [0x2, 0x8000000000000001, 0x0, 0x1]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x1f}}]}, @routing={0x88, 0x4, 0x2, 0xff, 0x0, [@ipv4={'\x00', '\xff\xff', @remote}, @private0]}, @hopopts={0x0, 0x18, '\x00', [@ra={0x5, 0x2, 0x4}, @pad1, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @empty}}, @ra={0x5, 0x2, 0x8001}, @ra={0x5, 0x2, 0xb04}, @pad1, @generic={0x20, 0x9c, "2b988078600e6411b0b613f0a3942249e9b4a4d172bda9bab32e7963074102fd9dc33a4df6313a311111af7c4bb73aa24860140494d44c3f75828c737f15726911fc481ec0546100d744be640931c4178bfe132fa86dece82e634fc170e354d02d5be765e6332fc2e1717c089d2a7c818f4348be84d86325b5f5dc65cf59c4f1dee38831bb5e08b827f3880e91d7c567ea9520a5519d2997592b68da"}]}, @dstopts={0x8, 0x15, '\x00', [@pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x20}, @calipso={0x7, 0x48, {0x0, 0x10, 0x1, 0x4, [0x1, 0x39, 0xdfea, 0xfab, 0x9, 0x9, 0x9, 0x4]}}, @pad1, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x48, {0x1, 0x10, 0x3, 0x9, [0x4, 0xfffffffffffeffff, 0x80000001, 0x5, 0x1fffe0000, 0x4, 0x81, 0xdc7c]}}, @enc_lim={0x4, 0x1, 0x80}]}, @hopopts={0x62, 0x6, '\x00', [@calipso={0x7, 0x20, {0x1, 0x6, 0x8, 0x8, [0x10001, 0x97, 0x0]}}, @jumbo={0xc2, 0x4, 0xfffff3f8}, @ra={0x5, 0x2, 0x6}, @enc_lim={0x4, 0x1, 0x2}, @generic={0xfc, 0x4, "696c8e5b"}]}, @dstopts={0x33, 0x0, '\x00', [@pad1, @pad1]}], @ni={0x8b, 0x0, 0x0, 0x0, 0x2, 0x1, "cd709d543a198132043f1e4fdf98918d"}}}}, 0x2ce) (async, rerun: 64) fcntl$setpipe(r0, 0x4, 0x0) (rerun: 64) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x2000}) D0311 13:38:46.559507 866946 usertrap_amd64.go:212] [ 57299: 57299] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:46.559594 866946 usertrap_amd64.go:122] [ 57299: 57299] Allocate a new trap: 0xc00274cde0 42 D0311 13:38:46.559665 866946 usertrap_amd64.go:225] [ 57299: 57299] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:46.563772 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:46.565266 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.571055 866946 usertrap_amd64.go:212] [ 57301: 57301] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:46.571154 866946 usertrap_amd64.go:122] [ 57301: 57301] Allocate a new trap: 0xc006bbf020 44 D0311 13:38:46.571891 866946 usertrap_amd64.go:225] [ 57301: 57301] Apply the binary patch addr 563f7e3dffa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:46.574489 866946 usertrap_amd64.go:212] [ 57286: 57286] Found the pattern at ip 5609c65b6e1a:sysno 230 D0311 13:38:46.574555 866946 usertrap_amd64.go:122] [ 57286: 57286] Allocate a new trap: 0xc005040000 43 D0311 13:38:46.574620 866946 usertrap_amd64.go:225] [ 57286: 57286] Apply the binary patch addr 5609c65b6e1a trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:46.578531 866946 task_exit.go:204] [ 57301: 57301] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.578791 866946 task_exit.go:204] [ 57301: 57301] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.578872 866946 task_signals.go:204] [ 57301: 57309] Signal 57301, PID: 57309, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.578910 866946 task_signals.go:204] [ 57301: 57307] Signal 57301, PID: 57307, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.578987 866946 task_exit.go:204] [ 57301: 57309] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.579136 866946 task_signals.go:204] [ 57301: 57303] Signal 57301, PID: 57303, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.579360 866946 task_exit.go:204] [ 57301: 57309] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.579404 866946 task_exit.go:204] [ 57301: 57309] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.579656 866946 task_exit.go:204] [ 57301: 57307] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.579768 866946 task_exit.go:204] [ 57301: 57303] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.580058 866946 task_exit.go:204] [ 57301: 57303] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.580112 866946 task_exit.go:204] [ 57301: 57303] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.582724 866946 task_exit.go:204] [ 57301: 57307] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.582801 866946 task_exit.go:204] [ 57301: 57307] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.582894 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:46.583290 866946 task_exit.go:204] [ 57301: 57301] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.595450 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:46.597406 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.618651 866946 usertrap_amd64.go:212] [ 57313: 57313] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:46.618772 866946 usertrap_amd64.go:122] [ 57313: 57313] Allocate a new trap: 0xc0083b6780 40 D0311 13:38:46.619088 866946 usertrap_amd64.go:225] [ 57313: 57313] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:46.625167 866946 usertrap_amd64.go:212] [ 57313: 57313] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:46.625272 866946 usertrap_amd64.go:122] [ 57313: 57313] Allocate a new trap: 0xc0083b6780 41 D0311 13:38:46.625381 866946 usertrap_amd64.go:225] [ 57313: 57313] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:46.628232 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:46.628722 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.644572 866946 usertrap_amd64.go:212] [ 57313: 57313] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:46.644706 866946 usertrap_amd64.go:122] [ 57313: 57313] Allocate a new trap: 0xc0083b6780 42 D0311 13:38:46.644813 866946 usertrap_amd64.go:225] [ 57313: 57313] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:46.657588 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:46.658568 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.679309 866946 usertrap_amd64.go:212] [ 57313: 57313] Found the pattern at ip 555f5eac2e1a:sysno 230 D0311 13:38:46.679404 866946 usertrap_amd64.go:122] [ 57313: 57313] Allocate a new trap: 0xc0083b6780 43 D0311 13:38:46.679530 866946 usertrap_amd64.go:225] [ 57313: 57313] Apply the binary patch addr 555f5eac2e1a trap addr 6ad70 ([184 230 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:46.700415 866946 usertrap_amd64.go:212] [ 57313: 57313] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:46.700549 866946 usertrap_amd64.go:122] [ 57313: 57313] Allocate a new trap: 0xc0083b6780 44 D0311 13:38:46.700627 866946 usertrap_amd64.go:225] [ 57313: 57313] Apply the binary patch addr 555f5ea4ffa4 trap addr 6adc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0311 13:38:46.705227 866946 task_exit.go:204] [ 57313: 57313] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.705483 866946 task_signals.go:204] [ 57313: 57314] Signal 57313, PID: 57314, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.705590 866946 task_exit.go:204] [ 57313: 57313] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.705739 866946 task_exit.go:204] [ 57313: 57314] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.705955 866946 task_signals.go:204] [ 57313: 57316] Signal 57313, PID: 57316, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:46.706081 866946 task_exit.go:204] [ 57313: 57314] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.706122 866946 task_exit.go:204] [ 57313: 57314] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.706220 866946 task_exit.go:204] [ 57313: 57316] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:46.709918 866946 task_exit.go:204] [ 57313: 57316] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:46.710049 866946 task_exit.go:204] [ 57313: 57316] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.710160 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:46.713437 866946 task_exit.go:204] [ 57313: 57313] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:46.723376 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:46.724390 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:46.742393 866946 usertrap_amd64.go:212] [ 57299: 57299] Found the pattern at ip 55d6a6f64e1a:sysno 230 D0311 13:38:46.742530 866946 usertrap_amd64.go:122] [ 57299: 57299] Allocate a new trap: 0xc00274cde0 43 D0311 13:38:46.742621 866946 usertrap_amd64.go:225] [ 57299: 57299] Apply the binary patch addr 55d6a6f64e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:47.096729 866946 usertrap_amd64.go:212] [ 57286: 57286] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:47.096853 866946 usertrap_amd64.go:122] [ 57286: 57286] Allocate a new trap: 0xc005040000 44 D0311 13:38:47.096913 866946 usertrap_amd64.go:225] [ 57286: 57286] Apply the binary patch addr 5609c6543fa4 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0311 13:38:47.101205 866946 task_signals.go:443] [ 57286: 57286] Discarding ignored signal 18 D0311 13:38:47.101319 866946 task_signals.go:443] [ 57286: 57286] Discarding ignored signal 18 D0311 13:38:47.102292 866946 task_signals.go:443] [ 57286: 57286] Discarding ignored signal 18 D0311 13:38:47.102437 866946 task_signals.go:443] [ 57286: 57286] Discarding ignored signal 18 D0311 13:38:47.104586 866946 task_exit.go:204] [ 57286: 57286] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.104834 866946 task_exit.go:204] [ 57286: 57286] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.104852 866946 task_signals.go:204] [ 57286: 57312] Signal 57286, PID: 57312, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.104991 866946 task_signals.go:204] [ 57286: 57305] Signal 57286, PID: 57305, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.104974 866946 task_signals.go:204] [ 57286: 57297] Signal 57286, PID: 57297, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.105042 866946 task_exit.go:204] [ 57286: 57312] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.105150 866946 task_signals.go:204] [ 57286: 57300] Signal 57286, PID: 57300, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.105197 866946 task_exit.go:204] [ 57286: 57305] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.105333 866946 task_signals.go:204] [ 57286: 57308] Signal 57286, PID: 57308, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.105390 866946 task_exit.go:204] [ 57286: 57312] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.105474 866946 task_exit.go:204] [ 57286: 57312] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.105638 866946 task_signals.go:204] [ 57286: 57306] Signal 57286, PID: 57306, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.105733 866946 task_signals.go:204] [ 57286: 57310] Signal 57286, PID: 57310, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.105796 866946 task_exit.go:204] [ 57286: 57306] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.105950 866946 task_exit.go:204] [ 57286: 57300] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.106080 866946 task_signals.go:204] [ 57286: 57302] Signal 57286, PID: 57302, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.106130 866946 task_exit.go:204] [ 57286: 57300] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.106192 866946 task_exit.go:204] [ 57286: 57300] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.106279 866946 task_exit.go:204] [ 57286: 57310] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.106504 866946 task_exit.go:204] [ 57286: 57310] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.106554 866946 task_exit.go:204] [ 57286: 57310] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.106669 866946 task_exit.go:204] [ 57286: 57302] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.106811 866946 task_exit.go:204] [ 57286: 57302] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.106864 866946 task_exit.go:204] [ 57286: 57302] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.106960 866946 task_exit.go:204] [ 57286: 57308] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.107081 866946 task_exit.go:204] [ 57286: 57308] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.107118 866946 task_exit.go:204] [ 57286: 57308] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.107196 866946 task_exit.go:204] [ 57286: 57297] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.107325 866946 task_exit.go:204] [ 57286: 57297] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.107358 866946 task_exit.go:204] [ 57286: 57297] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.107511 866946 task_exit.go:204] [ 57286: 57305] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.107548 866946 task_exit.go:204] [ 57286: 57305] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.107669 866946 task_exit.go:204] [ 57286: 57306] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.107698 866946 task_exit.go:204] [ 57286: 57306] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.110217 866946 task_signals.go:204] [ 57286: 57288] Signal 57286, PID: 57288, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.110335 866946 task_exit.go:204] [ 57286: 57288] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.113241 866946 task_exit.go:204] [ 57286: 57288] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.113326 866946 task_exit.go:204] [ 57286: 57288] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.113424 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:47.113915 866946 task_exit.go:204] [ 57286: 57286] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[], 0xfffffdb6) recvmsg$unix(r0, &(0x7f00000020c0)={&(0x7f0000000e80), 0x6e, &(0x7f0000002040)=[{&(0x7f0000000c00)=""/30, 0x1e}, {&(0x7f0000000f00)=""/248, 0xf8}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000002000)=""/7, 0x7}], 0x4, &(0x7f0000002080)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}, 0x2102) (async) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r0, 0xa, 0x12) (async) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendto$unix(r0, &(0x7f00000001c0)='\x00', 0x1, 0x0, 0x0, 0x0) (async) close(r0) (async) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/138, 0x8a}, {&(0x7f0000000140)=""/27, 0x1b}, {&(0x7f0000000180)=""/254, 0xfe}, {&(0x7f0000000280)=""/184, 0xb8}], 0x4, &(0x7f0000000380)=""/73, 0x49}, 0xffff}, {{&(0x7f0000000400)=@rc={0x1f, @none}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000480)=""/9, 0x9}, {&(0x7f00000004c0)=""/168, 0xa8}, {&(0x7f0000000580)=""/191, 0xbf}, {&(0x7f0000000640)=""/202, 0xca}, {&(0x7f0000000740)=""/112, 0x70}, {&(0x7f00000007c0)=""/196, 0xc4}, {&(0x7f00000008c0)=""/119, 0x77}], 0x7}, 0x401}, {{&(0x7f00000009c0)=@qipcrtr, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a40)=""/207, 0xcf}, {&(0x7f0000000b40)=""/131, 0x83}, {&(0x7f0000000c00)}], 0x3, &(0x7f0000000c80)=""/233, 0xe9}, 0x3f}], 0x3, 0x2040, &(0x7f0000000e40)={0x77359400}) r2 = eventfd(0x6) fcntl$setpipe(r2, 0x4, 0x0) (async) r3 = socket$unix(0x1, 0x1, 0x0) close(r3) 13:38:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) write$tun(r0, &(0x7f00000000c0)={@val={0x0, 0x8035}, @val={0x1, 0x1, 0xfffb, 0xffff, 0x6, 0x1ff}, @ipv6=@icmpv6={0x5, 0x6, "d4fc87", 0x298, 0x3a, 0x1, @dev={0xfe, 0x80, '\x00', 0x15}, @rand_addr=' \x01\x00', {[@hopopts={0x32, 0xd, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @jumbo={0xc2, 0x4, 0x20}, @enc_lim={0x4, 0x1, 0x40}, @ra={0x5, 0x2, 0x1ff}, @calipso={0x7, 0x18, {0x2, 0x4, 0x40, 0x1000, [0x8, 0x5]}}, @calipso={0x7, 0x28, {0x1, 0x8, 0x87, 0x6000, [0x2, 0x8000000000000001, 0x0, 0x1]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x1f}}]}, @routing={0x88, 0x4, 0x2, 0xff, 0x0, [@ipv4={'\x00', '\xff\xff', @remote}, @private0]}, @hopopts={0x0, 0x18, '\x00', [@ra={0x5, 0x2, 0x4}, @pad1, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @empty}}, @ra={0x5, 0x2, 0x8001}, @ra={0x5, 0x2, 0xb04}, @pad1, @generic={0x20, 0x9c, "2b988078600e6411b0b613f0a3942249e9b4a4d172bda9bab32e7963074102fd9dc33a4df6313a311111af7c4bb73aa24860140494d44c3f75828c737f15726911fc481ec0546100d744be640931c4178bfe132fa86dece82e634fc170e354d02d5be765e6332fc2e1717c089d2a7c818f4348be84d86325b5f5dc65cf59c4f1dee38831bb5e08b827f3880e91d7c567ea9520a5519d2997592b68da"}]}, @dstopts={0x8, 0x15, '\x00', [@pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x20}, @calipso={0x7, 0x48, {0x0, 0x10, 0x1, 0x4, [0x1, 0x39, 0xdfea, 0xfab, 0x9, 0x9, 0x9, 0x4]}}, @pad1, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x48, {0x1, 0x10, 0x3, 0x9, [0x4, 0xfffffffffffeffff, 0x80000001, 0x5, 0x1fffe0000, 0x4, 0x81, 0xdc7c]}}, @enc_lim={0x4, 0x1, 0x80}]}, @hopopts={0x62, 0x6, '\x00', [@calipso={0x7, 0x20, {0x1, 0x6, 0x8, 0x8, [0x10001, 0x97, 0x0]}}, @jumbo={0xc2, 0x4, 0xfffff3f8}, @ra={0x5, 0x2, 0x6}, @enc_lim={0x4, 0x1, 0x2}, @generic={0xfc, 0x4, "696c8e5b"}]}, @dstopts={0x33, 0x0, '\x00', [@pad1, @pad1]}], @ni={0x8b, 0x0, 0x0, 0x0, 0x2, 0x1, "cd709d543a198132043f1e4fdf98918d"}}}}, 0x2ce) (async, rerun: 32) fcntl$setpipe(r0, 0x4, 0x0) (async, rerun: 32) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x2000}) 13:38:47 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x3a200, 0x57) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) D0311 13:38:47.134692 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:47.135085 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.149262 866946 usertrap_amd64.go:212] [ 57318: 57318] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:47.149358 866946 usertrap_amd64.go:122] [ 57318: 57318] Allocate a new trap: 0xc005762a20 40 D0311 13:38:47.149666 866946 usertrap_amd64.go:225] [ 57318: 57318] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:47.160465 866946 usertrap_amd64.go:212] [ 57319: 57319] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:47.160565 866946 usertrap_amd64.go:122] [ 57319: 57319] Allocate a new trap: 0xc005b91da0 40 D0311 13:38:47.160673 866946 usertrap_amd64.go:212] [ 57318: 57318] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:47.160724 866946 usertrap_amd64.go:122] [ 57318: 57318] Allocate a new trap: 0xc005762a20 41 D0311 13:38:47.160777 866946 usertrap_amd64.go:225] [ 57318: 57318] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:47.161044 866946 usertrap_amd64.go:225] [ 57319: 57319] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:47.164925 866946 usertrap_amd64.go:212] [ 57319: 57319] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:47.165013 866946 usertrap_amd64.go:122] [ 57319: 57319] Allocate a new trap: 0xc005b91da0 41 D0311 13:38:47.165039 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:47.165093 866946 usertrap_amd64.go:225] [ 57319: 57319] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:47.165540 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.175946 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:47.176270 866946 usertrap_amd64.go:212] [ 57318: 57318] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:47.176326 866946 usertrap_amd64.go:122] [ 57318: 57318] Allocate a new trap: 0xc005762a20 42 D0311 13:38:47.176408 866946 usertrap_amd64.go:225] [ 57318: 57318] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:47.178705 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.191765 866946 usertrap_amd64.go:212] [ 57319: 57319] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:47.191853 866946 usertrap_amd64.go:122] [ 57319: 57319] Allocate a new trap: 0xc005b91da0 42 D0311 13:38:47.191943 866946 usertrap_amd64.go:225] [ 57319: 57319] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:47.202505 866946 usertrap_amd64.go:212] [ 57320: 57320] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:47.202687 866946 usertrap_amd64.go:122] [ 57320: 57320] Allocate a new trap: 0xc006bbf200 40 D0311 13:38:47.203235 866946 usertrap_amd64.go:225] [ 57320: 57320] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:47.204132 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:47.204604 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.212683 866946 usertrap_amd64.go:212] [ 57320: 57320] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:47.212921 866946 usertrap_amd64.go:122] [ 57320: 57320] Allocate a new trap: 0xc006bbf200 41 D0311 13:38:47.213115 866946 usertrap_amd64.go:225] [ 57320: 57320] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:47.218740 866946 usertrap_amd64.go:212] [ 57319: 57319] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:47.218815 866946 usertrap_amd64.go:122] [ 57319: 57319] Allocate a new trap: 0xc005b91da0 43 D0311 13:38:47.219029 866946 usertrap_amd64.go:225] [ 57319: 57319] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:47.219203 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:47.221402 866946 task_exit.go:204] [ 57319: 57319] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.221574 866946 task_signals.go:204] [ 57319: 57322] Signal 57319, PID: 57322, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.221660 866946 task_exit.go:204] [ 57319: 57322] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.221739 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.221838 866946 task_exit.go:204] [ 57319: 57322] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.221879 866946 task_exit.go:204] [ 57319: 57322] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.224790 866946 task_exit.go:204] [ 57319: 57319] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.224879 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:47.225950 866946 task_exit.go:204] [ 57319: 57319] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.232468 866946 usertrap_amd64.go:212] [ 57320: 57320] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:47.232535 866946 usertrap_amd64.go:122] [ 57320: 57320] Allocate a new trap: 0xc006bbf200 42 D0311 13:38:47.232625 866946 usertrap_amd64.go:225] [ 57320: 57320] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:47.233715 866946 usertrap_amd64.go:212] [ 57318: 57318] Found the pattern at ip 555f5eac2e1a:sysno 230 D0311 13:38:47.233795 866946 usertrap_amd64.go:122] [ 57318: 57318] Allocate a new trap: 0xc005762a20 43 D0311 13:38:47.233863 866946 usertrap_amd64.go:225] [ 57318: 57318] Apply the binary patch addr 555f5eac2e1a trap addr 6ad70 ([184 230 0 0 0 15 5] -> [255 36 37 112 173 6 0]) 13:38:47 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x3a200, 0x57) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) (async) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) D0311 13:38:47.244406 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:47.244761 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.248353 866946 usertrap_amd64.go:212] [ 57318: 57318] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:47.248440 866946 usertrap_amd64.go:122] [ 57318: 57318] Allocate a new trap: 0xc005762a20 44 D0311 13:38:47.248538 866946 usertrap_amd64.go:225] [ 57318: 57318] Apply the binary patch addr 555f5ea4ffa4 trap addr 6adc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0311 13:38:47.251699 866946 task_exit.go:204] [ 57318: 57318] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.251894 866946 task_exit.go:204] [ 57318: 57318] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.252051 866946 task_signals.go:204] [ 57318: 57321] Signal 57318, PID: 57321, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.252137 866946 task_signals.go:204] [ 57318: 57323] Signal 57318, PID: 57323, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.252192 866946 task_exit.go:204] [ 57318: 57321] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.252514 866946 task_exit.go:204] [ 57318: 57323] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.252816 866946 task_exit.go:204] [ 57318: 57323] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.252879 866946 task_exit.go:204] [ 57318: 57323] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.257028 866946 task_exit.go:204] [ 57318: 57321] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.257112 866946 task_exit.go:204] [ 57318: 57321] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.257213 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:47.257405 866946 task_exit.go:204] [ 57318: 57318] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setpipe(r0, 0x4, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000200)={0x1, 0x7, 0x1000, 0x183, &(0x7f0000000280)="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", 0xffffffffffffffd9, 0x0, &(0x7f0000000140)="79d225c2de076609529519658a4dce0ede891672ebda3a694bbd749ff4d778fedcc712ad67faca22c9b9bb148e7b810a48fe8359115ca919185e92c7de06838b30c10564d169646294d7c112b83e5c1e643e1e3d13871929abaadf731985641d08bb17acb4b099c6d3cdf5a2b68d6a01a09584dffe4137ca08f05e1d06dc9f3659b2e79b5c66a9babb9b304cf1df6082e167777159d1ffecb72792af158f2d87c93b9a441ca017c5e206eb22448bbcf4418b5ff9fa"}) D0311 13:38:47.270501 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:47.271109 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.313282 866946 usertrap_amd64.go:212] [ 57325: 57325] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:47.313888 866946 usertrap_amd64.go:122] [ 57325: 57325] Allocate a new trap: 0xc00794b6e0 40 D0311 13:38:47.314299 866946 usertrap_amd64.go:225] [ 57325: 57325] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:47.316657 866946 usertrap_amd64.go:212] [ 57325: 57325] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:47.316722 866946 usertrap_amd64.go:122] [ 57325: 57325] Allocate a new trap: 0xc00794b6e0 41 D0311 13:38:47.316820 866946 usertrap_amd64.go:225] [ 57325: 57325] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:47.317568 866946 usertrap_amd64.go:212] [ 57326: 57326] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:47.317714 866946 usertrap_amd64.go:122] [ 57326: 57326] Allocate a new trap: 0xc007671da0 40 D0311 13:38:47.318570 866946 usertrap_amd64.go:225] [ 57326: 57326] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:47.322587 866946 usertrap_amd64.go:212] [ 57326: 57326] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:47.322800 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:47.322866 866946 usertrap_amd64.go:122] [ 57326: 57326] Allocate a new trap: 0xc007671da0 41 D0311 13:38:47.322981 866946 usertrap_amd64.go:225] [ 57326: 57326] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:47.323240 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.325667 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:47.326053 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.334147 866946 usertrap_amd64.go:212] [ 57325: 57325] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:47.334262 866946 usertrap_amd64.go:122] [ 57325: 57325] Allocate a new trap: 0xc00794b6e0 42 D0311 13:38:47.334363 866946 usertrap_amd64.go:225] [ 57325: 57325] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:47.343334 866946 usertrap_amd64.go:212] [ 57326: 57326] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:47.343487 866946 usertrap_amd64.go:122] [ 57326: 57326] Allocate a new trap: 0xc007671da0 42 D0311 13:38:47.343577 866946 usertrap_amd64.go:225] [ 57326: 57326] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:47.349947 866946 usertrap_amd64.go:212] [ 57299: 57299] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:47.350072 866946 usertrap_amd64.go:122] [ 57299: 57299] Allocate a new trap: 0xc00274cde0 44 D0311 13:38:47.350141 866946 usertrap_amd64.go:225] [ 57299: 57299] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:47.351723 866946 task_signals.go:443] [ 57299: 57299] Discarding ignored signal 18 D0311 13:38:47.352195 866946 task_signals.go:443] [ 57299: 57299] Discarding ignored signal 18 D0311 13:38:47.352831 866946 task_signals.go:443] [ 57299: 57299] Discarding ignored signal 18 D0311 13:38:47.352977 866946 task_signals.go:443] [ 57299: 57299] Discarding ignored signal 18 D0311 13:38:47.359680 866946 task_exit.go:204] [ 57299: 57299] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.359890 866946 task_signals.go:204] [ 57299: 57311] Signal 57299, PID: 57311, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.359928 866946 task_exit.go:204] [ 57299: 57299] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.359981 866946 task_exit.go:204] [ 57299: 57311] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.360170 866946 task_exit.go:204] [ 57299: 57311] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.360200 866946 task_exit.go:204] [ 57299: 57311] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.360351 866946 task_signals.go:204] [ 57299: 57315] Signal 57299, PID: 57315, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.360430 866946 task_exit.go:204] [ 57299: 57315] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.360509 866946 task_signals.go:204] [ 57299: 57317] Signal 57299, PID: 57317, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.360608 866946 task_exit.go:204] [ 57299: 57317] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.360826 866946 task_exit.go:204] [ 57299: 57317] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.360858 866946 task_exit.go:204] [ 57299: 57317] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.364056 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:47.364467 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.369846 866946 usertrap_amd64.go:212] [ 57326: 57326] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:47.369932 866946 usertrap_amd64.go:122] [ 57326: 57326] Allocate a new trap: 0xc007671da0 43 D0311 13:38:47.369985 866946 usertrap_amd64.go:225] [ 57326: 57326] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:47.372579 866946 task_exit.go:204] [ 57326: 57326] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.372830 866946 task_signals.go:204] [ 57326: 57329] Signal 57326, PID: 57329, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.372917 866946 task_exit.go:204] [ 57326: 57326] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.373188 866946 task_exit.go:204] [ 57299: 57315] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.373284 866946 task_exit.go:204] [ 57299: 57315] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.373375 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:47.373502 866946 task_exit.go:204] [ 57326: 57329] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.373915 866946 task_exit.go:204] [ 57299: 57299] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:47 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) (async, rerun: 64) r2 = getpid() (rerun: 64) fcntl$setown(r1, 0x8, r2) (async, rerun: 64) sendto$unix(r1, &(0x7f00000001c0)='\x00', 0x1, 0x0, 0x0, 0x0) (async, rerun: 64) close(r1) (async) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x5451, 0x0) D0311 13:38:47.377001 866946 task_exit.go:204] [ 57326: 57329] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.377127 866946 task_exit.go:204] [ 57326: 57329] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.377228 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:47.377353 866946 task_exit.go:204] [ 57326: 57326] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setpipe(r0, 0x4, 0x0) (async) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000200)={0x1, 0x7, 0x1000, 0x183, &(0x7f0000000280)="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", 0xffffffffffffffd9, 0x0, &(0x7f0000000140)="79d225c2de076609529519658a4dce0ede891672ebda3a694bbd749ff4d778fedcc712ad67faca22c9b9bb148e7b810a48fe8359115ca919185e92c7de06838b30c10564d169646294d7c112b83e5c1e643e1e3d13871929abaadf731985641d08bb17acb4b099c6d3cdf5a2b68d6a01a09584dffe4137ca08f05e1d06dc9f3659b2e79b5c66a9babb9b304cf1df6082e167777159d1ffecb72792af158f2d87c93b9a441ca017c5e206eb22448bbcf4418b5ff9fa"}) D0311 13:38:47.386627 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:47.387305 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.391378 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:47.391753 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.404136 866946 usertrap_amd64.go:212] [ 57325: 57325] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:47.404235 866946 usertrap_amd64.go:122] [ 57325: 57325] Allocate a new trap: 0xc00794b6e0 43 D0311 13:38:47.404330 866946 usertrap_amd64.go:225] [ 57325: 57325] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:47.408127 866946 task_exit.go:204] [ 57325: 57325] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.408314 866946 task_exit.go:204] [ 57325: 57325] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.408741 866946 task_signals.go:204] [ 57325: 57331] Signal 57325, PID: 57331, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.408846 866946 task_exit.go:204] [ 57325: 57331] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.409136 866946 task_signals.go:204] [ 57325: 57328] Signal 57325, PID: 57328, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.409248 866946 task_exit.go:204] [ 57325: 57328] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.409599 866946 task_exit.go:204] [ 57325: 57331] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.409658 866946 task_exit.go:204] [ 57325: 57331] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.412086 866946 task_exit.go:204] [ 57325: 57328] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.412159 866946 task_exit.go:204] [ 57325: 57328] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.412242 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:47.412365 866946 task_exit.go:204] [ 57325: 57325] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:47 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x3a200, 0x57) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) D0311 13:38:47.428140 866946 task_signals.go:470] [ 7: 13] Notified of signal 23 D0311 13:38:47.428457 866946 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D0311 13:38:47.428711 866946 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0311 13:38:47.431221 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:47.433306 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.442537 866946 usertrap_amd64.go:212] [ 57320: 57320] Found the pattern at ip 5609c65b6e1a:sysno 230 D0311 13:38:47.442605 866946 usertrap_amd64.go:122] [ 57320: 57320] Allocate a new trap: 0xc006bbf200 43 D0311 13:38:47.442687 866946 usertrap_amd64.go:225] [ 57320: 57320] Apply the binary patch addr 5609c65b6e1a trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:47.457222 866946 usertrap_amd64.go:212] [ 57334: 57334] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:47.457326 866946 usertrap_amd64.go:122] [ 57334: 57334] Allocate a new trap: 0xc0003d67e0 40 D0311 13:38:47.457756 866946 usertrap_amd64.go:225] [ 57334: 57334] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:47.460825 866946 usertrap_amd64.go:212] [ 57334: 57334] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:47.461040 866946 usertrap_amd64.go:122] [ 57334: 57334] Allocate a new trap: 0xc0003d67e0 41 D0311 13:38:47.461123 866946 usertrap_amd64.go:225] [ 57334: 57334] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:47.463412 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:47.463732 866946 usertrap_amd64.go:212] [ 57333: 57333] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:47.463808 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.463881 866946 usertrap_amd64.go:122] [ 57333: 57333] Allocate a new trap: 0xc00729e780 40 D0311 13:38:47.464606 866946 usertrap_amd64.go:225] [ 57333: 57333] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:47.483421 866946 usertrap_amd64.go:212] [ 57333: 57333] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:47.483475 866946 usertrap_amd64.go:122] [ 57333: 57333] Allocate a new trap: 0xc00729e780 41 D0311 13:38:47.483544 866946 usertrap_amd64.go:225] [ 57333: 57333] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:47.486273 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:47.486791 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.498685 866946 usertrap_amd64.go:212] [ 57333: 57333] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:47.498744 866946 usertrap_amd64.go:122] [ 57333: 57333] Allocate a new trap: 0xc00729e780 42 D0311 13:38:47.498798 866946 usertrap_amd64.go:225] [ 57333: 57333] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:47.500025 866946 usertrap_amd64.go:212] [ 57334: 57334] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:47.500136 866946 usertrap_amd64.go:122] [ 57334: 57334] Allocate a new trap: 0xc0003d67e0 42 D0311 13:38:47.500202 866946 usertrap_amd64.go:225] [ 57334: 57334] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:47.523234 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:47.523980 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.524474 866946 usertrap_amd64.go:212] [ 57336: 57336] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:47.524601 866946 usertrap_amd64.go:122] [ 57336: 57336] Allocate a new trap: 0xc005040330 40 D0311 13:38:47.525044 866946 usertrap_amd64.go:225] [ 57336: 57336] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:47.527384 866946 usertrap_amd64.go:212] [ 57336: 57336] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:47.527439 866946 usertrap_amd64.go:122] [ 57336: 57336] Allocate a new trap: 0xc005040330 41 D0311 13:38:47.527491 866946 usertrap_amd64.go:225] [ 57336: 57336] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:47.529243 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:47.534258 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.543467 866946 usertrap_amd64.go:212] [ 57333: 57333] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:47.543574 866946 usertrap_amd64.go:122] [ 57333: 57333] Allocate a new trap: 0xc00729e780 43 D0311 13:38:47.543672 866946 usertrap_amd64.go:225] [ 57333: 57333] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:47.546339 866946 task_exit.go:204] [ 57333: 57333] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.546531 866946 task_exit.go:204] [ 57333: 57333] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.546896 866946 task_signals.go:204] [ 57333: 57339] Signal 57333, PID: 57339, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.547029 866946 task_exit.go:204] [ 57333: 57339] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.547311 866946 task_signals.go:204] [ 57333: 57337] Signal 57333, PID: 57337, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.547394 866946 task_exit.go:204] [ 57333: 57337] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.547511 866946 task_exit.go:204] [ 57333: 57339] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.547691 866946 task_exit.go:204] [ 57333: 57339] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.550236 866946 task_exit.go:204] [ 57333: 57337] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.550311 866946 task_exit.go:204] [ 57333: 57337] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.550402 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:47.550685 866946 task_exit.go:204] [ 57333: 57333] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.568003 866946 usertrap_amd64.go:212] [ 57336: 57336] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:47.568124 866946 usertrap_amd64.go:122] [ 57336: 57336] Allocate a new trap: 0xc005040330 42 D0311 13:38:47.568180 866946 usertrap_amd64.go:225] [ 57336: 57336] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:47.586359 866946 usertrap_amd64.go:212] [ 57336: 57336] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:47.586498 866946 usertrap_amd64.go:122] [ 57336: 57336] Allocate a new trap: 0xc005040330 43 D0311 13:38:47.586592 866946 usertrap_amd64.go:225] [ 57336: 57336] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:47.588722 866946 task_exit.go:204] [ 57336: 57336] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.589054 866946 task_exit.go:204] [ 57336: 57336] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.589231 866946 task_signals.go:204] [ 57336: 57341] Signal 57336, PID: 57341, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:47.589311 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:47.589353 866946 task_exit.go:204] [ 57336: 57341] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:47.592052 866946 task_exit.go:204] [ 57336: 57341] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:47.592115 866946 task_exit.go:204] [ 57336: 57341] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.592187 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:47.592323 866946 task_exit.go:204] [ 57336: 57336] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:47.592893 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.600663 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:47.601107 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:47.678024 866946 usertrap_amd64.go:212] [ 57334: 57334] Found the pattern at ip 55d6a6f64e1a:sysno 230 D0311 13:38:47.678137 866946 usertrap_amd64.go:122] [ 57334: 57334] Allocate a new trap: 0xc0003d67e0 43 D0311 13:38:47.678262 866946 usertrap_amd64.go:225] [ 57334: 57334] Apply the binary patch addr 55d6a6f64e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:48.063468 866946 usertrap_amd64.go:212] [ 57320: 57320] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:48.063590 866946 usertrap_amd64.go:122] [ 57320: 57320] Allocate a new trap: 0xc006bbf200 44 D0311 13:38:48.063659 866946 usertrap_amd64.go:225] [ 57320: 57320] Apply the binary patch addr 5609c6543fa4 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0311 13:38:48.071936 866946 task_signals.go:443] [ 57320: 57320] Discarding ignored signal 18 D0311 13:38:48.072124 866946 task_signals.go:443] [ 57320: 57320] Discarding ignored signal 18 D0311 13:38:48.072925 866946 task_signals.go:443] [ 57320: 57320] Discarding ignored signal 18 D0311 13:38:48.073118 866946 task_signals.go:443] [ 57320: 57320] Discarding ignored signal 18 D0311 13:38:48.073826 866946 task_exit.go:204] [ 57320: 57320] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.073994 866946 task_signals.go:204] [ 57320: 57335] Signal 57320, PID: 57335, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.074120 866946 task_exit.go:204] [ 57320: 57335] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.074275 866946 task_signals.go:204] [ 57320: 57332] Signal 57320, PID: 57332, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.074374 866946 task_exit.go:204] [ 57320: 57332] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.074954 866946 task_signals.go:204] [ 57320: 57330] Signal 57320, PID: 57330, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.075044 866946 task_exit.go:204] [ 57320: 57330] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.075172 866946 task_signals.go:204] [ 57320: 57324] Signal 57320, PID: 57324, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.075355 866946 task_exit.go:204] [ 57320: 57332] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.075419 866946 task_exit.go:204] [ 57320: 57332] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.075677 866946 task_signals.go:204] [ 57320: 57327] Signal 57320, PID: 57327, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.075768 866946 task_exit.go:204] [ 57320: 57327] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.075922 866946 task_exit.go:204] [ 57320: 57327] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.075953 866946 task_exit.go:204] [ 57320: 57327] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.076111 866946 task_exit.go:204] [ 57320: 57335] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.076167 866946 task_exit.go:204] [ 57320: 57335] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.076397 866946 task_exit.go:204] [ 57320: 57320] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.076491 866946 task_exit.go:204] [ 57320: 57324] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.076649 866946 task_exit.go:204] [ 57320: 57330] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.076683 866946 task_exit.go:204] [ 57320: 57330] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.080400 866946 task_exit.go:204] [ 57320: 57324] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.080521 866946 task_exit.go:204] [ 57320: 57324] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.080661 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:48.081332 866946 task_exit.go:204] [ 57320: 57320] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:48 executing program 0: r0 = eventfd(0x0) r1 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x422000) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000080)={0x8000, 0x18, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0]}) r4 = socket(0x10, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, 0x0, 0x0) r5 = accept4$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0x80800) write(r5, &(0x7f00000001c0)="b6b7603e3d0218401c660c060219cd32d896928038d71f124a759039630ecf05c534acb9e815d6af3c813e4fb7785b1841d553", 0x33) fcntl$setpipe(r0, 0x4, 0x0) 13:38:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setpipe(r0, 0x4, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000200)={0x1, 0x7, 0x1000, 0x183, &(0x7f0000000280)="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", 0xffffffffffffffd9, 0x0, &(0x7f0000000140)="79d225c2de076609529519658a4dce0ede891672ebda3a694bbd749ff4d778fedcc712ad67faca22c9b9bb148e7b810a48fe8359115ca919185e92c7de06838b30c10564d169646294d7c112b83e5c1e643e1e3d13871929abaadf731985641d08bb17acb4b099c6d3cdf5a2b68d6a01a09584dffe4137ca08f05e1d06dc9f3659b2e79b5c66a9babb9b304cf1df6082e167777159d1ffecb72792af158f2d87c93b9a441ca017c5e206eb22448bbcf4418b5ff9fa"}) D0311 13:38:48.093060 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} 13:38:48 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) D0311 13:38:48.093738 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.134678 866946 usertrap_amd64.go:212] [ 57346: 57346] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:48.134938 866946 usertrap_amd64.go:122] [ 57346: 57346] Allocate a new trap: 0xc00af1d0e0 40 D0311 13:38:48.135458 866946 usertrap_amd64.go:225] [ 57346: 57346] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:48.138064 866946 usertrap_amd64.go:212] [ 57347: 57347] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:48.138168 866946 usertrap_amd64.go:122] [ 57347: 57347] Allocate a new trap: 0xc006bbf3b0 40 D0311 13:38:48.138669 866946 usertrap_amd64.go:225] [ 57347: 57347] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:48.141178 866946 usertrap_amd64.go:212] [ 57347: 57347] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:48.141240 866946 usertrap_amd64.go:122] [ 57347: 57347] Allocate a new trap: 0xc006bbf3b0 41 D0311 13:38:48.141308 866946 usertrap_amd64.go:225] [ 57347: 57347] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:48.142729 866946 usertrap_amd64.go:212] [ 57346: 57346] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:48.142803 866946 usertrap_amd64.go:122] [ 57346: 57346] Allocate a new trap: 0xc00af1d0e0 41 D0311 13:38:48.142862 866946 usertrap_amd64.go:225] [ 57346: 57346] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:48.143847 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:48.144464 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.147512 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:48.147902 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.153326 866946 usertrap_amd64.go:212] [ 57345: 57345] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:48.153535 866946 usertrap_amd64.go:122] [ 57345: 57345] Allocate a new trap: 0xc0050404b0 40 D0311 13:38:48.154162 866946 usertrap_amd64.go:225] [ 57345: 57345] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:48.159696 866946 usertrap_amd64.go:212] [ 57347: 57347] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:48.159785 866946 usertrap_amd64.go:122] [ 57347: 57347] Allocate a new trap: 0xc006bbf3b0 42 D0311 13:38:48.159894 866946 usertrap_amd64.go:225] [ 57347: 57347] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:48.167516 866946 usertrap_amd64.go:212] [ 57345: 57345] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:48.167663 866946 usertrap_amd64.go:122] [ 57345: 57345] Allocate a new trap: 0xc0050404b0 41 D0311 13:38:48.167751 866946 usertrap_amd64.go:225] [ 57345: 57345] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:48.170617 866946 usertrap_amd64.go:212] [ 57346: 57346] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:48.170716 866946 usertrap_amd64.go:122] [ 57346: 57346] Allocate a new trap: 0xc00af1d0e0 42 D0311 13:38:48.170779 866946 usertrap_amd64.go:225] [ 57346: 57346] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:48.171645 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:48.175201 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.207358 866946 usertrap_amd64.go:212] [ 57345: 57345] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:48.207456 866946 usertrap_amd64.go:122] [ 57345: 57345] Allocate a new trap: 0xc0050404b0 42 D0311 13:38:48.207566 866946 usertrap_amd64.go:225] [ 57345: 57345] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:48.212325 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.214132 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.216998 866946 usertrap_amd64.go:212] [ 57346: 57346] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:48.217100 866946 usertrap_amd64.go:122] [ 57346: 57346] Allocate a new trap: 0xc00af1d0e0 43 D0311 13:38:48.217182 866946 usertrap_amd64.go:225] [ 57346: 57346] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:48.220747 866946 task_exit.go:204] [ 57346: 57346] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.221016 866946 task_signals.go:204] [ 57346: 57349] Signal 57346, PID: 57349, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.221173 866946 task_exit.go:204] [ 57346: 57346] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.221290 866946 task_exit.go:204] [ 57346: 57349] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.223445 866946 task_exit.go:204] [ 57346: 57349] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.223505 866946 task_exit.go:204] [ 57346: 57349] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.223601 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:48.224281 866946 task_exit.go:204] [ 57346: 57346] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80400, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8100, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000002, 0x80010, r0, 0x91993000) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x196) D0311 13:38:48.244578 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.244974 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.276144 866946 usertrap_amd64.go:212] [ 57347: 57347] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:48.276243 866946 usertrap_amd64.go:122] [ 57347: 57347] Allocate a new trap: 0xc006bbf3b0 43 D0311 13:38:48.276302 866946 usertrap_amd64.go:225] [ 57347: 57347] Apply the binary patch addr 5609c6543fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:48.279338 866946 task_exit.go:204] [ 57347: 57347] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.279469 866946 task_signals.go:204] [ 57347: 57348] Signal 57347, PID: 57348, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.279558 866946 task_exit.go:204] [ 57347: 57348] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.279533 866946 task_signals.go:204] [ 57347: 57351] Signal 57347, PID: 57351, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.279666 866946 task_exit.go:204] [ 57347: 57351] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.279887 866946 task_exit.go:204] [ 57347: 57351] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.279934 866946 task_exit.go:204] [ 57347: 57351] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.280105 866946 task_exit.go:204] [ 57347: 57347] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.283682 866946 task_exit.go:204] [ 57347: 57348] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.283777 866946 task_exit.go:204] [ 57347: 57348] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.283857 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:48.287318 866946 task_exit.go:204] [ 57347: 57347] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:48 executing program 0: r0 = eventfd(0x0) r1 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) (async) r2 = syz_open_pts(0xffffffffffffffff, 0x422000) close(r2) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) (async) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) (async) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000080)={0x8000, 0x18, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0]}) (async) r4 = socket(0x10, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, 0x0, 0x0) (async) r5 = accept4$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0x80800) write(r5, &(0x7f00000001c0)="b6b7603e3d0218401c660c060219cd32d896928038d71f124a759039630ecf05c534acb9e815d6af3c813e4fb7785b1841d553", 0x33) fcntl$setpipe(r0, 0x4, 0x0) D0311 13:38:48.297640 866946 usertrap_amd64.go:212] [ 57345: 57345] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:48.297712 866946 usertrap_amd64.go:122] [ 57345: 57345] Allocate a new trap: 0xc0050404b0 43 D0311 13:38:48.297769 866946 usertrap_amd64.go:225] [ 57345: 57345] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:48.301806 866946 task_exit.go:204] [ 57345: 57345] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.302099 866946 task_signals.go:204] [ 57345: 57353] Signal 57345, PID: 57353, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.302183 866946 task_exit.go:204] [ 57345: 57345] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.302418 866946 task_signals.go:204] [ 57345: 57350] Signal 57345, PID: 57350, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.302606 866946 task_exit.go:204] [ 57345: 57353] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.302725 866946 task_exit.go:204] [ 57345: 57350] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.302930 866946 task_exit.go:204] [ 57345: 57353] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.303085 866946 task_exit.go:204] [ 57345: 57353] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.304899 866946 task_exit.go:204] [ 57345: 57350] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.304979 866946 task_exit.go:204] [ 57345: 57350] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.305077 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:48.305507 866946 task_exit.go:204] [ 57345: 57345] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.306340 866946 usertrap_amd64.go:212] [ 57352: 57352] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:48.306399 866946 usertrap_amd64.go:122] [ 57352: 57352] Allocate a new trap: 0xc0003d6a50 40 D0311 13:38:48.306760 866946 usertrap_amd64.go:225] [ 57352: 57352] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:48.310974 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.311411 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.313875 866946 usertrap_amd64.go:212] [ 57334: 57334] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:48.314029 866946 usertrap_amd64.go:122] [ 57334: 57334] Allocate a new trap: 0xc0003d67e0 44 D0311 13:38:48.314162 866946 usertrap_amd64.go:225] [ 57334: 57334] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:48.315987 866946 usertrap_amd64.go:212] [ 57352: 57352] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:48.316075 866946 usertrap_amd64.go:122] [ 57352: 57352] Allocate a new trap: 0xc0003d6a50 41 D0311 13:38:48.316185 866946 usertrap_amd64.go:225] [ 57352: 57352] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:48.318310 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.318683 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.318702 866946 task_signals.go:443] [ 57334: 57334] Discarding ignored signal 18 D0311 13:38:48.319160 866946 task_signals.go:443] [ 57334: 57334] Discarding ignored signal 18 D0311 13:38:48.320050 866946 task_signals.go:443] [ 57334: 57334] Discarding ignored signal 18 D0311 13:38:48.320656 866946 task_signals.go:443] [ 57334: 57334] Discarding ignored signal 18 D0311 13:38:48.322324 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:48.323011 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.323035 866946 task_exit.go:204] [ 57334: 57334] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.323184 866946 task_signals.go:204] [ 57334: 57343] Signal 57334, PID: 57343, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.323282 866946 task_exit.go:204] [ 57334: 57343] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.323408 866946 task_signals.go:204] [ 57334: 57344] Signal 57334, PID: 57344, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.323443 866946 task_signals.go:204] [ 57334: 57340] Signal 57334, PID: 57340, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.323524 866946 task_signals.go:470] [ 7: 13] Notified of signal 23 D0311 13:38:48.323623 866946 task_exit.go:204] [ 57334: 57344] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.323709 866946 task_exit.go:204] [ 57334: 57340] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.323720 866946 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0311 13:38:48.325061 866946 task_signals.go:204] [ 57334: 57342] Signal 57334, PID: 57342, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.325172 866946 task_exit.go:204] [ 57334: 57342] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.325394 866946 task_signals.go:204] [ 57334: 57338] Signal 57334, PID: 57338, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.325489 866946 task_exit.go:204] [ 57334: 57338] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.325758 866946 task_exit.go:204] [ 57334: 57338] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.325818 866946 task_exit.go:204] [ 57334: 57338] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.326709 866946 task_exit.go:204] [ 57334: 57342] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.326782 866946 task_exit.go:204] [ 57334: 57342] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.326997 866946 task_exit.go:204] [ 57334: 57340] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.327053 866946 task_exit.go:204] [ 57334: 57340] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.327533 866946 task_exit.go:204] [ 57334: 57343] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.327586 866946 task_exit.go:204] [ 57334: 57343] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.327714 866946 task_exit.go:204] [ 57334: 57334] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.330059 866946 task_exit.go:204] [ 57334: 57344] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.330140 866946 task_exit.go:204] [ 57334: 57344] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.330246 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:48.332404 866946 task_exit.go:204] [ 57334: 57334] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) (async) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) (async) r2 = getpid() fcntl$setown(r1, 0x8, r2) (async) sendto$unix(r1, &(0x7f00000001c0)='\x00', 0x1, 0x0, 0x0, 0x0) close(r1) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x5451, 0x0) 13:38:48 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x0) (rerun: 64) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) D0311 13:38:48.345016 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.345434 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.355219 866946 usertrap_amd64.go:212] [ 57354: 57354] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:48.355354 866946 usertrap_amd64.go:122] [ 57354: 57354] Allocate a new trap: 0xc00aa1bd10 40 D0311 13:38:48.355904 866946 usertrap_amd64.go:225] [ 57354: 57354] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:48.363362 866946 usertrap_amd64.go:212] [ 57352: 57352] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:48.363437 866946 usertrap_amd64.go:122] [ 57352: 57352] Allocate a new trap: 0xc0003d6a50 42 D0311 13:38:48.363542 866946 usertrap_amd64.go:225] [ 57352: 57352] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:48.365363 866946 usertrap_amd64.go:212] [ 57354: 57354] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:48.365410 866946 usertrap_amd64.go:122] [ 57354: 57354] Allocate a new trap: 0xc00aa1bd10 41 D0311 13:38:48.365476 866946 usertrap_amd64.go:225] [ 57354: 57354] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:48.377599 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:48.378516 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.380613 866946 usertrap_amd64.go:212] [ 57355: 57355] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:48.380753 866946 usertrap_amd64.go:122] [ 57355: 57355] Allocate a new trap: 0xc002ab1410 40 D0311 13:38:48.381839 866946 usertrap_amd64.go:225] [ 57355: 57355] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:48.389814 866946 usertrap_amd64.go:212] [ 57354: 57354] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:48.389913 866946 usertrap_amd64.go:122] [ 57354: 57354] Allocate a new trap: 0xc00aa1bd10 42 D0311 13:38:48.389972 866946 usertrap_amd64.go:225] [ 57354: 57354] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:48.389994 866946 usertrap_amd64.go:212] [ 57355: 57355] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:48.390134 866946 usertrap_amd64.go:122] [ 57355: 57355] Allocate a new trap: 0xc002ab1410 41 D0311 13:38:48.390273 866946 usertrap_amd64.go:225] [ 57355: 57355] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:48.421749 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:48.422333 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.422710 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.425324 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.432898 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.434041 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.441700 866946 usertrap_amd64.go:212] [ 57352: 57352] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:48.441808 866946 usertrap_amd64.go:122] [ 57352: 57352] Allocate a new trap: 0xc0003d6a50 43 D0311 13:38:48.441899 866946 usertrap_amd64.go:225] [ 57352: 57352] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:48.446375 866946 task_exit.go:204] [ 57352: 57352] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.446669 866946 task_signals.go:204] [ 57352: 57357] Signal 57352, PID: 57357, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.446767 866946 task_exit.go:204] [ 57352: 57352] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.447038 866946 task_exit.go:204] [ 57352: 57357] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.448071 866946 usertrap_amd64.go:212] [ 57356: 57356] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:48.448182 866946 usertrap_amd64.go:122] [ 57356: 57356] Allocate a new trap: 0xc005762cf0 40 D0311 13:38:48.448615 866946 usertrap_amd64.go:225] [ 57356: 57356] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:48.450198 866946 task_exit.go:204] [ 57352: 57357] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.450264 866946 task_exit.go:204] [ 57352: 57357] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.450363 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:48.450745 866946 task_exit.go:204] [ 57352: 57352] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.452641 866946 usertrap_amd64.go:212] [ 57356: 57356] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:48.452708 866946 usertrap_amd64.go:122] [ 57356: 57356] Allocate a new trap: 0xc005762cf0 41 D0311 13:38:48.452755 866946 usertrap_amd64.go:225] [ 57356: 57356] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:48.459175 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:48.459787 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:38:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80400, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8100, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000002, 0x80010, r0, 0x91993000) (async) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x196) D0311 13:38:48.465230 866946 usertrap_amd64.go:212] [ 57355: 57355] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:48.465317 866946 usertrap_amd64.go:122] [ 57355: 57355] Allocate a new trap: 0xc002ab1410 42 D0311 13:38:48.465431 866946 usertrap_amd64.go:225] [ 57355: 57355] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:48.471032 866946 usertrap_amd64.go:212] [ 57356: 57356] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:48.471111 866946 usertrap_amd64.go:122] [ 57356: 57356] Allocate a new trap: 0xc005762cf0 42 D0311 13:38:48.471165 866946 usertrap_amd64.go:225] [ 57356: 57356] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:48.482046 866946 usertrap_amd64.go:212] [ 57354: 57354] Found the pattern at ip 5609c65b6e1a:sysno 230 D0311 13:38:48.482122 866946 usertrap_amd64.go:122] [ 57354: 57354] Allocate a new trap: 0xc00aa1bd10 43 D0311 13:38:48.482203 866946 usertrap_amd64.go:225] [ 57354: 57354] Apply the binary patch addr 5609c65b6e1a trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:48.485278 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.485753 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.507818 866946 usertrap_amd64.go:212] [ 57354: 57354] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:48.508666 866946 usertrap_amd64.go:122] [ 57354: 57354] Allocate a new trap: 0xc00aa1bd10 44 D0311 13:38:48.508737 866946 usertrap_amd64.go:225] [ 57354: 57354] Apply the binary patch addr 5609c6543fa4 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0311 13:38:48.542338 866946 usertrap_amd64.go:212] [ 57363: 57363] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:48.542456 866946 usertrap_amd64.go:122] [ 57363: 57363] Allocate a new trap: 0xc00af1d3b0 40 D0311 13:38:48.542893 866946 usertrap_amd64.go:225] [ 57363: 57363] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:48.549697 866946 task_exit.go:204] [ 57354: 57354] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.550013 866946 task_signals.go:204] [ 57354: 57358] Signal 57354, PID: 57358, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.550006 866946 task_signals.go:204] [ 57354: 57359] Signal 57354, PID: 57359, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.550163 866946 task_exit.go:204] [ 57354: 57359] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.550296 866946 task_exit.go:204] [ 57354: 57354] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.550470 866946 task_signals.go:204] [ 57354: 57360] Signal 57354, PID: 57360, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.550521 866946 task_exit.go:204] [ 57354: 57358] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.550602 866946 usertrap_amd64.go:212] [ 57363: 57363] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:48.550698 866946 usertrap_amd64.go:122] [ 57363: 57363] Allocate a new trap: 0xc00af1d3b0 41 D0311 13:38:48.550778 866946 usertrap_amd64.go:225] [ 57363: 57363] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:48.550815 866946 task_exit.go:204] [ 57354: 57358] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.550883 866946 task_exit.go:204] [ 57354: 57358] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.551166 866946 task_exit.go:204] [ 57354: 57359] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.551240 866946 task_exit.go:204] [ 57354: 57359] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.551396 866946 task_exit.go:204] [ 57354: 57360] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.554474 866946 task_exit.go:204] [ 57354: 57360] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.554548 866946 task_exit.go:204] [ 57354: 57360] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.554623 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:48.556356 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:48.556492 866946 usertrap_amd64.go:212] [ 57355: 57355] Found the pattern at ip 563f7e452e1a:sysno 230 D0311 13:38:48.556549 866946 usertrap_amd64.go:122] [ 57355: 57355] Allocate a new trap: 0xc002ab1410 43 D0311 13:38:48.556623 866946 usertrap_amd64.go:225] [ 57355: 57355] Apply the binary patch addr 563f7e452e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:48.557534 866946 task_exit.go:204] [ 57354: 57354] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:48 executing program 0: r0 = eventfd(0x0) r1 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x422000) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000080)={0x8000, 0x18, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0]}) r4 = socket(0x10, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, 0x0, 0x0) r5 = accept4$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0x80800) write(r5, &(0x7f00000001c0)="b6b7603e3d0218401c660c060219cd32d896928038d71f124a759039630ecf05c534acb9e815d6af3c813e4fb7785b1841d553", 0x33) fcntl$setpipe(r0, 0x4, 0x0) eventfd(0x0) (async) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) (async) syz_open_pts(0xffffffffffffffff, 0x422000) (async) close(r2) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) (async) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) (async) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000080)={0x8000, 0x18, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0]}) (async) socket(0x10, 0x2, 0x0) (async) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, 0x0, 0x0) (async) accept4$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0x80800) (async) write(r5, &(0x7f00000001c0)="b6b7603e3d0218401c660c060219cd32d896928038d71f124a759039630ecf05c534acb9e815d6af3c813e4fb7785b1841d553", 0x33) (async) fcntl$setpipe(r0, 0x4, 0x0) (async) D0311 13:38:48.558444 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.576255 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.577065 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.583057 866946 usertrap_amd64.go:212] [ 57355: 57355] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:48.583143 866946 usertrap_amd64.go:122] [ 57355: 57355] Allocate a new trap: 0xc002ab1410 44 D0311 13:38:48.583245 866946 usertrap_amd64.go:225] [ 57355: 57355] Apply the binary patch addr 563f7e3dffa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:48.583456 866946 usertrap_amd64.go:212] [ 57363: 57363] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:48.583522 866946 usertrap_amd64.go:122] [ 57363: 57363] Allocate a new trap: 0xc00af1d3b0 42 D0311 13:38:48.583588 866946 usertrap_amd64.go:225] [ 57363: 57363] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:48.586070 866946 task_exit.go:204] [ 57355: 57355] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.586271 866946 task_signals.go:204] [ 57355: 57361] Signal 57355, PID: 57361, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.586361 866946 task_signals.go:204] [ 57355: 57365] Signal 57355, PID: 57365, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.586443 866946 task_exit.go:204] [ 57355: 57355] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.586596 866946 task_exit.go:204] [ 57355: 57365] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.586752 866946 task_exit.go:204] [ 57355: 57365] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.586800 866946 task_exit.go:204] [ 57355: 57365] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.587001 866946 task_exit.go:204] [ 57355: 57361] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.590822 866946 task_exit.go:204] [ 57355: 57361] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.590911 866946 task_exit.go:204] [ 57355: 57361] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.590998 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:48.592199 866946 task_exit.go:204] [ 57355: 57355] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:48 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) D0311 13:38:48.603814 866946 usertrap_amd64.go:212] [ 57356: 57356] Found the pattern at ip 55d6a6f64e1a:sysno 230 D0311 13:38:48.603905 866946 usertrap_amd64.go:122] [ 57356: 57356] Allocate a new trap: 0xc005762cf0 43 D0311 13:38:48.604021 866946 usertrap_amd64.go:225] [ 57356: 57356] Apply the binary patch addr 55d6a6f64e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:48.605356 866946 task_signals.go:470] [ 7: 12] Notified of signal 23 D0311 13:38:48.605498 866946 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0311 13:38:48.606539 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.606983 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.613848 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.614176 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.621904 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.622285 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.623633 866946 usertrap_amd64.go:212] [ 57363: 57363] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:48.623752 866946 usertrap_amd64.go:122] [ 57363: 57363] Allocate a new trap: 0xc00af1d3b0 43 D0311 13:38:48.623849 866946 usertrap_amd64.go:225] [ 57363: 57363] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:48.625853 866946 usertrap_amd64.go:212] [ 57368: 57368] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:48.626038 866946 usertrap_amd64.go:122] [ 57368: 57368] Allocate a new trap: 0xc005762d50 40 D0311 13:38:48.626595 866946 usertrap_amd64.go:225] [ 57368: 57368] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:48.629488 866946 usertrap_amd64.go:212] [ 57368: 57368] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:48.629579 866946 usertrap_amd64.go:122] [ 57368: 57368] Allocate a new trap: 0xc005762d50 41 D0311 13:38:48.629652 866946 usertrap_amd64.go:225] [ 57368: 57368] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:48.629820 866946 usertrap_amd64.go:212] [ 57370: 57370] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:48.629919 866946 usertrap_amd64.go:122] [ 57370: 57370] Allocate a new trap: 0xc00729eb70 40 D0311 13:38:48.630307 866946 usertrap_amd64.go:225] [ 57370: 57370] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:48.633514 866946 task_exit.go:204] [ 57363: 57363] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.633908 866946 task_exit.go:204] [ 57363: 57363] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.634085 866946 task_signals.go:204] [ 57363: 57367] Signal 57363, PID: 57367, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.634197 866946 task_signals.go:204] [ 57363: 57369] Signal 57363, PID: 57369, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.634282 866946 task_exit.go:204] [ 57363: 57367] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.634707 866946 task_exit.go:204] [ 57363: 57367] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.634777 866946 task_exit.go:204] [ 57363: 57367] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.635640 866946 task_exit.go:204] [ 57363: 57369] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.643538 866946 task_exit.go:204] [ 57363: 57369] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.643620 866946 task_exit.go:204] [ 57363: 57369] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.643694 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:48.644334 866946 task_exit.go:204] [ 57363: 57363] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.647217 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:48.647567 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.649166 866946 usertrap_amd64.go:212] [ 57370: 57370] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:48.649226 866946 usertrap_amd64.go:122] [ 57370: 57370] Allocate a new trap: 0xc00729eb70 41 D0311 13:38:48.649287 866946 usertrap_amd64.go:225] [ 57370: 57370] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) 13:38:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80400, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8100, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8100, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000002, 0x80010, r0, 0x91993000) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x196) D0311 13:38:48.658744 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:48.659590 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.659986 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.660391 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.683344 866946 usertrap_amd64.go:212] [ 57370: 57370] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:48.683451 866946 usertrap_amd64.go:122] [ 57370: 57370] Allocate a new trap: 0xc00729eb70 42 D0311 13:38:48.683583 866946 usertrap_amd64.go:225] [ 57370: 57370] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:48.684272 866946 usertrap_amd64.go:212] [ 57368: 57368] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:48.684380 866946 usertrap_amd64.go:122] [ 57368: 57368] Allocate a new trap: 0xc005762d50 42 D0311 13:38:48.684460 866946 usertrap_amd64.go:225] [ 57368: 57368] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:48.712670 866946 usertrap_amd64.go:212] [ 57371: 57371] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:48.712796 866946 usertrap_amd64.go:122] [ 57371: 57371] Allocate a new trap: 0xc00af1d4d0 40 D0311 13:38:48.713354 866946 usertrap_amd64.go:225] [ 57371: 57371] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:48.713752 866946 usertrap_amd64.go:212] [ 57370: 57370] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:48.713894 866946 usertrap_amd64.go:122] [ 57370: 57370] Allocate a new trap: 0xc00729eb70 43 D0311 13:38:48.714998 866946 usertrap_amd64.go:225] [ 57370: 57370] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:48.716177 866946 usertrap_amd64.go:212] [ 57371: 57371] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:48.716248 866946 usertrap_amd64.go:122] [ 57371: 57371] Allocate a new trap: 0xc00af1d4d0 41 D0311 13:38:48.716308 866946 usertrap_amd64.go:225] [ 57371: 57371] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:48.718376 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:48.718855 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.730108 866946 usertrap_amd64.go:212] [ 57371: 57371] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:48.730170 866946 usertrap_amd64.go:122] [ 57371: 57371] Allocate a new trap: 0xc00af1d4d0 42 D0311 13:38:48.730229 866946 usertrap_amd64.go:225] [ 57371: 57371] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:48.736762 866946 task_exit.go:204] [ 57370: 57370] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.737061 866946 task_exit.go:204] [ 57370: 57370] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.738677 866946 task_signals.go:204] [ 57370: 57372] Signal 57370, PID: 57372, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.738834 866946 task_exit.go:204] [ 57370: 57372] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.738829 866946 task_signals.go:204] [ 57370: 57374] Signal 57370, PID: 57374, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.739080 866946 task_exit.go:204] [ 57370: 57372] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.739139 866946 task_exit.go:204] [ 57370: 57372] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.739279 866946 task_exit.go:204] [ 57370: 57374] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.742405 866946 task_exit.go:204] [ 57370: 57374] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.742496 866946 task_exit.go:204] [ 57370: 57374] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.742571 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:48.745026 866946 task_exit.go:204] [ 57370: 57370] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.746914 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.747391 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:38:48 executing program 3: fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x1e1041, 0xf3c70d5927bd8eeb) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) r4 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x1000, &(0x7f0000000440)=ANY=[@ANYBLOB="66645537aee804629b07823d", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=r1, @ANYBLOB=',blksize=0x88a8b345f6d3a9db,blksize=0x0000000000001200,max_read=0x0000000000000007,measure,seclabel,smackfshat=.pending_reads\x00,hash,\x00'], 0x0, 0x0, &(0x7f00000002c0)="0cebbbb9efca33678a74396109bd0d62b904561143ea8ffdb10f8ebda11bc38362882d1d1928f8ac795fe137705c8f3c058c798fe327f89bba09006801a3eb168be60e14bfe23d7fd3935140f5339af9e181615db9d4e229bd319368c8c68ee052934767ba3490cda38a2fa483f31a62e149fe247baa307cf01fe22434ce01e774f3e58de1f83e00441300d7c622ce3f16bae2734268e0f1e85e309e6763e191937bb0ef57f7a150303a1f3397d40f2445363af7cf15d84a5e12f8fe4bcea93bdda511059409dd") ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r4, 0x80489439, &(0x7f00000003c0)) fcntl$setown(r2, 0x8, r3) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x5450, 0x0) D0311 13:38:48.752207 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.756706 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.757066 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.758610 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.769769 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.770094 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.771295 866946 usertrap_amd64.go:212] [ 57368: 57368] Found the pattern at ip 5609c65b6e1a:sysno 230 D0311 13:38:48.771364 866946 usertrap_amd64.go:122] [ 57368: 57368] Allocate a new trap: 0xc005762d50 43 D0311 13:38:48.771444 866946 usertrap_amd64.go:225] [ 57368: 57368] Apply the binary patch addr 5609c65b6e1a trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:48.771937 866946 usertrap_amd64.go:212] [ 57371: 57371] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:48.772002 866946 usertrap_amd64.go:122] [ 57371: 57371] Allocate a new trap: 0xc00af1d4d0 43 D0311 13:38:48.772085 866946 usertrap_amd64.go:225] [ 57371: 57371] Apply the binary patch addr 555f5ea4ffa4 trap addr 6ad70 ([184 3 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:48.774214 866946 task_exit.go:204] [ 57371: 57371] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.774447 866946 task_exit.go:204] [ 57371: 57371] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.775393 866946 task_signals.go:204] [ 57371: 57375] Signal 57371, PID: 57375, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.775482 866946 task_exit.go:204] [ 57371: 57375] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.775590 866946 task_signals.go:204] [ 57371: 57378] Signal 57371, PID: 57378, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.775697 866946 task_exit.go:204] [ 57371: 57378] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.776127 866946 task_exit.go:204] [ 57371: 57375] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.776188 866946 task_exit.go:204] [ 57371: 57375] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000140)={0x7, 0x28, '\x00', 0x1, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$setpipe(r0, 0x4, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000080)={{r0}, 0x0, &(0x7f0000000000), 0xffffffff, 0x2, 0x1}) fcntl$setsig(r0, 0xa, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) r3 = getpid() r4 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0x80082, 0x20) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000240)) fcntl$setown(r1, 0x8, r3) sendto$unix(r1, &(0x7f00000001c0)='\x00', 0x1, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000280), &(0x7f00000002c0)='system_u:object_r:public_content_rw_t:s0\x00', 0x29, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) close(r1) fcntl$dupfd(r1, 0x406, r0) D0311 13:38:48.779846 866946 task_exit.go:204] [ 57371: 57378] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.779912 866946 task_exit.go:204] [ 57371: 57378] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.779977 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:48.780161 866946 task_exit.go:204] [ 57371: 57371] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.787079 866946 usertrap_amd64.go:212] [ 57368: 57368] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:48.787157 866946 usertrap_amd64.go:122] [ 57368: 57368] Allocate a new trap: 0xc005762d50 44 D0311 13:38:48.787267 866946 usertrap_amd64.go:225] [ 57368: 57368] Apply the binary patch addr 5609c6543fa4 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0311 13:38:48.788590 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.790630 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.792777 866946 task_exit.go:204] [ 57368: 57368] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.793151 866946 task_exit.go:204] [ 57368: 57368] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.793779 866946 task_signals.go:204] [ 57368: 57377] Signal 57368, PID: 57377, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.793881 866946 task_exit.go:204] [ 57368: 57377] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.794143 866946 task_signals.go:204] [ 57368: 57376] Signal 57368, PID: 57376, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.794192 866946 task_signals.go:204] [ 57368: 57379] Signal 57368, PID: 57379, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.794233 866946 task_signals.go:204] [ 57368: 57382] Signal 57368, PID: 57382, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.794308 866946 task_signals.go:204] [ 57368: 57373] Signal 57368, PID: 57373, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.794318 866946 task_signals.go:204] [ 57368: 57380] Signal 57368, PID: 57380, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.794408 866946 task_exit.go:204] [ 57368: 57376] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.794647 866946 task_exit.go:204] [ 57368: 57376] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.794693 866946 task_exit.go:204] [ 57368: 57376] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.794795 866946 task_exit.go:204] [ 57368: 57379] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.794993 866946 task_exit.go:204] [ 57368: 57382] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.795196 866946 task_exit.go:204] [ 57368: 57373] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.795315 866946 task_exit.go:204] [ 57368: 57377] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.795372 866946 task_exit.go:204] [ 57368: 57377] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.795508 866946 task_exit.go:204] [ 57368: 57380] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.795717 866946 task_exit.go:204] [ 57368: 57380] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.795750 866946 task_exit.go:204] [ 57368: 57380] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.795986 866946 task_exit.go:204] [ 57368: 57379] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.796048 866946 task_exit.go:204] [ 57368: 57379] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.796207 866946 task_exit.go:204] [ 57368: 57382] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.796268 866946 task_exit.go:204] [ 57368: 57382] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.801531 866946 task_exit.go:204] [ 57368: 57373] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.801643 866946 task_exit.go:204] [ 57368: 57373] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.801786 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:48.802530 866946 task_exit.go:204] [ 57368: 57368] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.812283 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.812936 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.815219 866946 usertrap_amd64.go:212] [ 57383: 57383] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:48.815323 866946 usertrap_amd64.go:122] [ 57383: 57383] Allocate a new trap: 0xc00794bce0 40 D0311 13:38:48.816239 866946 usertrap_amd64.go:225] [ 57383: 57383] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:48.817436 866946 usertrap_amd64.go:212] [ 57381: 57381] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:48.817597 866946 usertrap_amd64.go:122] [ 57381: 57381] Allocate a new trap: 0xc00a0e4990 40 D0311 13:38:48.817997 866946 usertrap_amd64.go:225] [ 57381: 57381] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:48.819504 866946 usertrap_amd64.go:212] [ 57383: 57383] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:48.819563 866946 usertrap_amd64.go:122] [ 57383: 57383] Allocate a new trap: 0xc00794bce0 41 D0311 13:38:48.819693 866946 usertrap_amd64.go:225] [ 57383: 57383] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:48.822594 866946 usertrap_amd64.go:212] [ 57381: 57381] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:48.822743 866946 usertrap_amd64.go:122] [ 57381: 57381] Allocate a new trap: 0xc00a0e4990 41 D0311 13:38:48.822860 866946 usertrap_amd64.go:225] [ 57381: 57381] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:48.822906 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:48.823302 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.825293 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:48.825685 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.836585 866946 usertrap_amd64.go:212] [ 57381: 57381] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:48.836646 866946 usertrap_amd64.go:122] [ 57381: 57381] Allocate a new trap: 0xc00a0e4990 42 D0311 13:38:48.836701 866946 usertrap_amd64.go:225] [ 57381: 57381] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:48.839599 866946 usertrap_amd64.go:212] [ 57383: 57383] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:48.839659 866946 usertrap_amd64.go:122] [ 57383: 57383] Allocate a new trap: 0xc00794bce0 42 D0311 13:38:48.839715 866946 usertrap_amd64.go:225] [ 57383: 57383] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:48.867884 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.868278 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:48.876507 866946 usertrap_amd64.go:212] [ 57381: 57381] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:48.876581 866946 usertrap_amd64.go:122] [ 57381: 57381] Allocate a new trap: 0xc00a0e4990 43 D0311 13:38:48.876672 866946 usertrap_amd64.go:225] [ 57381: 57381] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:48.893385 866946 task_exit.go:204] [ 57381: 57381] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.893826 866946 task_exit.go:204] [ 57381: 57381] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.893820 866946 task_signals.go:204] [ 57381: 57384] Signal 57381, PID: 57384, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:48.894090 866946 task_exit.go:204] [ 57381: 57384] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:48.896360 866946 task_exit.go:204] [ 57381: 57384] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:48.896476 866946 task_exit.go:204] [ 57381: 57384] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.896628 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:48.898235 866946 task_exit.go:204] [ 57381: 57381] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:48.912544 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:48.915186 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.054310 866946 usertrap_amd64.go:212] [ 57383: 57383] Found the pattern at ip 555f5eac2e1a:sysno 230 D0311 13:38:49.054447 866946 usertrap_amd64.go:122] [ 57383: 57383] Allocate a new trap: 0xc00794bce0 43 D0311 13:38:49.054520 866946 usertrap_amd64.go:225] [ 57383: 57383] Apply the binary patch addr 555f5eac2e1a trap addr 6ad70 ([184 230 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:49.303258 866946 usertrap_amd64.go:212] [ 57356: 57356] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:49.303355 866946 usertrap_amd64.go:122] [ 57356: 57356] Allocate a new trap: 0xc005762cf0 44 D0311 13:38:49.303415 866946 usertrap_amd64.go:225] [ 57356: 57356] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:49.310104 866946 task_signals.go:443] [ 57356: 57356] Discarding ignored signal 18 D0311 13:38:49.310312 866946 task_signals.go:443] [ 57356: 57356] Discarding ignored signal 18 D0311 13:38:49.310947 866946 task_signals.go:443] [ 57356: 57356] Discarding ignored signal 18 D0311 13:38:49.311102 866946 task_signals.go:443] [ 57356: 57356] Discarding ignored signal 18 D0311 13:38:49.314872 866946 task_exit.go:204] [ 57356: 57356] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.315007 866946 task_signals.go:204] [ 57356: 57362] Signal 57356, PID: 57362, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.315032 866946 task_signals.go:204] [ 57356: 57366] Signal 57356, PID: 57366, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.315170 866946 task_exit.go:204] [ 57356: 57362] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.315446 866946 task_exit.go:204] [ 57356: 57362] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.315518 866946 task_exit.go:204] [ 57356: 57362] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.315795 866946 task_signals.go:204] [ 57356: 57364] Signal 57356, PID: 57364, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.315981 866946 task_exit.go:204] [ 57356: 57356] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.316076 866946 task_exit.go:204] [ 57356: 57366] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.316274 866946 task_exit.go:204] [ 57356: 57366] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.316344 866946 task_exit.go:204] [ 57356: 57366] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.316467 866946 task_exit.go:204] [ 57356: 57364] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.319042 866946 task_exit.go:204] [ 57356: 57364] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.319100 866946 task_exit.go:204] [ 57356: 57364] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.319190 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:49.321126 866946 task_exit.go:204] [ 57356: 57356] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:49 executing program 0: r0 = eventfd(0xfffffffd) fcntl$setpipe(r0, 0x4, 0x0) 13:38:49 executing program 2: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x3}) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x3}) r0 = add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)={0x2, 0x0, @a}, 0x48, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x0}) add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="5783d3160e058c8671d72ef1269b0538189a150a982f4b3a3749aa30c026249438350da16cfaba4d1d9f3e22455d4c1613d494500b39de8df83568a15c73ea81198fe914eb625e2ae6bd2d406c837b26a8f6daa424969e6606436696aef2f3341bded6c5bd48c9991ac34e5ac55df252f61b947ed1a6bf7bd822035d86175fcf47d88a96b6c831bf95a41e6fcc7e66ba00600f46c0a4728b8f68c00ef9bb35ed8c3f31b9eb296d4a1a162d043f05cc2cf8ada7a5cfb4291ae8414f9d7f040156226d42a7ba493f5c8e75abf51e", 0xcd, 0x0) r1 = add_key(&(0x7f0000000380)='encrypted\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="28a257ee967b685f92294f397905a1c3efb650463eb2570e2ff28315f1fa1699ae330730f0b9c5c501d38cc247d920f4ba1a191b1e2905279f453a6c83d3020df2589b7b9c737766d110bffa32b78f6a4d2725516e6f7dfb9ab25a063f861707d1a4febc60131726332a1e5c5629393477ca28db928c87373b2749c6914a3bf1f70d8d3f62cd930ac30cea690e324902ad2425b3f5509d9349f7e2cfc0e5f8c8981f8ada31696fa4ffef01e29d24f66b03b47cfd5eb194ff1d70a2a9f5f61268843fd1180b6b20bced1c90b551e290e846f3f3f7ad8f6d6837fe2687f4", 0xdd, r0) r2 = add_key(&(0x7f0000000500)='syzkaller\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, r1) r3 = request_key(&(0x7f0000000580)='.request_key_auth\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)='fscrypt-provisioning\x00', 0xfffffffffffffff9) r4 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$set_timeout(0xf, r4, 0x1f) keyctl$get_keyring_id(0x0, r3, 0x4) r5 = add_key(&(0x7f00000007c0)='cifs.idmap\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, r3) r6 = add_key$fscrypt_v1(&(0x7f00000006c0), &(0x7f0000000700)={'fscrypt:', @desc2}, &(0x7f0000000740)={0x0, "a992764c02a543145a905548f199892428c98f8a6790d3f14cb753ccbbc218119f7cd308ea9bb3d05b871062bd6644348f8c36f89f612ef78d89cc1f833e64c4", 0x22}, 0x48, r5) keyctl$get_security(0x11, r0, &(0x7f0000000840)=""/4096, 0x1000) keyctl$join(0x1, &(0x7f0000001840)={'syz', 0x2}) add_key$fscrypt_provisioning(&(0x7f0000001880), &(0x7f00000018c0)={'syz', 0x2}, &(0x7f0000001900)={0x1, 0x0, @a}, 0x48, 0x0) r7 = add_key(&(0x7f0000001980)='pkcs7_test\x00', &(0x7f00000019c0)={'syz', 0x3}, &(0x7f0000001a00)="4345dfabf41e", 0x6, r2) r8 = add_key$fscrypt_v1(&(0x7f0000001ac0), &(0x7f0000001b00)={'fscrypt:', @desc2}, &(0x7f0000001b40)={0x0, "2ecfe962798d8e2c35acbc2f02bf22f460f74cffd4841d61d1c9bd6ad7370152c175e2b91d8c4a08ed0e094a6941b19bbad945ca5e93d751cfc3cac0db4c437c", 0x30}, 0x48, r5) keyctl$search(0xa, r7, &(0x7f0000001a40)='big_key\x00', &(0x7f0000001a80)={'syz', 0x3}, r8) keyctl$search(0xa, r4, &(0x7f0000001bc0)='id_legacy\x00', &(0x7f0000001c00)={'syz', 0x3}, r4) keyctl$invalidate(0x15, r7) keyctl$instantiate(0xc, r4, &(0x7f0000001c40)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', 'fscrypt:'}, 0x20, 0xfffffffffffffffc) keyctl$invalidate(0x15, r2) add_key$keyring(&(0x7f0000001c80), &(0x7f0000001cc0)={'syz', 0x3}, 0x0, 0x0, 0x0) r9 = add_key$fscrypt_provisioning(&(0x7f0000001d00), &(0x7f0000001d40)={'syz', 0x0}, &(0x7f0000001d80)={0x3, 0x0, @d}, 0x18, r6) keyctl$chown(0x4, r9, 0xee00, 0xffffffffffffffff) r10 = request_key(&(0x7f0000001e40)='logon\x00', &(0x7f0000001e80)={'syz', 0x2}, &(0x7f0000001ec0)='abcdefghijklmnop', r7) keyctl$search(0xa, r7, &(0x7f0000001dc0)='id_legacy\x00', &(0x7f0000001e00)={'syz', 0x1}, r10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000001f40)={@id={0x2, 0x0, @c}, 0x40, r1, '\x00', @b}) 13:38:49 executing program 3: fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x1e1041, 0xf3c70d5927bd8eeb) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) r4 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x1000, &(0x7f0000000440)=ANY=[@ANYBLOB="66645537aee804629b07823d", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=r1, @ANYBLOB=',blksize=0x88a8b345f6d3a9db,blksize=0x0000000000001200,max_read=0x0000000000000007,measure,seclabel,smackfshat=.pending_reads\x00,hash,\x00'], 0x0, 0x0, &(0x7f00000002c0)="0cebbbb9efca33678a74396109bd0d62b904561143ea8ffdb10f8ebda11bc38362882d1d1928f8ac795fe137705c8f3c058c798fe327f89bba09006801a3eb168be60e14bfe23d7fd3935140f5339af9e181615db9d4e229bd319368c8c68ee052934767ba3490cda38a2fa483f31a62e149fe247baa307cf01fe22434ce01e774f3e58de1f83e00441300d7c622ce3f16bae2734268e0f1e85e309e6763e191937bb0ef57f7a150303a1f3397d40f2445363af7cf15d84a5e12f8fe4bcea93bdda511059409dd") ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r4, 0x80489439, &(0x7f00000003c0)) (async) fcntl$setown(r2, 0x8, r3) (async) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x5450, 0x0) D0311 13:38:49.340540 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:49.340974 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.363700 866946 usertrap_amd64.go:212] [ 57388: 57388] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:49.363809 866946 usertrap_amd64.go:122] [ 57388: 57388] Allocate a new trap: 0xc00729ec90 40 D0311 13:38:49.364159 866946 usertrap_amd64.go:225] [ 57388: 57388] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:49.368584 866946 usertrap_amd64.go:212] [ 57389: 57389] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:49.368680 866946 usertrap_amd64.go:122] [ 57389: 57389] Allocate a new trap: 0xc0057630e0 40 D0311 13:38:49.369060 866946 usertrap_amd64.go:225] [ 57389: 57389] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:49.373034 866946 usertrap_amd64.go:212] [ 57389: 57389] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:49.373153 866946 usertrap_amd64.go:122] [ 57389: 57389] Allocate a new trap: 0xc0057630e0 41 D0311 13:38:49.373230 866946 usertrap_amd64.go:225] [ 57389: 57389] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:49.382022 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:49.382507 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.392268 866946 usertrap_amd64.go:212] [ 57388: 57388] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:49.392405 866946 usertrap_amd64.go:122] [ 57388: 57388] Allocate a new trap: 0xc00729ec90 41 D0311 13:38:49.392499 866946 usertrap_amd64.go:225] [ 57388: 57388] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:49.399632 866946 usertrap_amd64.go:212] [ 57390: 57390] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:49.399834 866946 usertrap_amd64.go:122] [ 57390: 57390] Allocate a new trap: 0xc0003d6e40 40 D0311 13:38:49.399990 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:49.400264 866946 usertrap_amd64.go:212] [ 57389: 57389] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:49.400344 866946 usertrap_amd64.go:122] [ 57389: 57389] Allocate a new trap: 0xc0057630e0 42 D0311 13:38:49.400391 866946 usertrap_amd64.go:225] [ 57390: 57390] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:49.400526 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.400446 866946 usertrap_amd64.go:225] [ 57389: 57389] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:49.408351 866946 usertrap_amd64.go:212] [ 57390: 57390] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:49.408412 866946 usertrap_amd64.go:122] [ 57390: 57390] Allocate a new trap: 0xc0003d6e40 41 D0311 13:38:49.408472 866946 usertrap_amd64.go:225] [ 57390: 57390] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:49.415087 866946 usertrap_amd64.go:212] [ 57388: 57388] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:49.415158 866946 usertrap_amd64.go:122] [ 57388: 57388] Allocate a new trap: 0xc00729ec90 42 D0311 13:38:49.415217 866946 usertrap_amd64.go:225] [ 57388: 57388] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:49.427154 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:49.427650 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.440178 866946 usertrap_amd64.go:212] [ 57388: 57388] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:49.440258 866946 usertrap_amd64.go:122] [ 57388: 57388] Allocate a new trap: 0xc00729ec90 43 D0311 13:38:49.440325 866946 usertrap_amd64.go:225] [ 57388: 57388] Apply the binary patch addr 5609c6543fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:49.458803 866946 task_exit.go:204] [ 57388: 57388] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.459062 866946 task_signals.go:204] [ 57388: 57392] Signal 57388, PID: 57392, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.459102 866946 task_exit.go:204] [ 57388: 57388] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.459287 866946 task_exit.go:204] [ 57388: 57392] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.463609 866946 task_exit.go:204] [ 57388: 57392] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.463668 866946 task_exit.go:204] [ 57388: 57392] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.463716 866946 usertrap_amd64.go:212] [ 57390: 57390] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:49.463790 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:49.463802 866946 usertrap_amd64.go:122] [ 57390: 57390] Allocate a new trap: 0xc0003d6e40 42 D0311 13:38:49.463869 866946 usertrap_amd64.go:225] [ 57390: 57390] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:49.466125 866946 task_exit.go:204] [ 57388: 57388] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:49 executing program 0: eventfd(0xfffffffd) (async) r0 = eventfd(0xfffffffd) fcntl$setpipe(r0, 0x4, 0x0) D0311 13:38:49.479255 866946 usertrap_amd64.go:212] [ 57389: 57389] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:49.479353 866946 usertrap_amd64.go:122] [ 57389: 57389] Allocate a new trap: 0xc0057630e0 43 D0311 13:38:49.479422 866946 usertrap_amd64.go:225] [ 57389: 57389] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:49.480324 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:49.480986 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.482861 866946 task_exit.go:204] [ 57389: 57389] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.483055 866946 task_exit.go:204] [ 57389: 57389] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.483274 866946 task_signals.go:204] [ 57389: 57391] Signal 57389, PID: 57391, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.483442 866946 task_signals.go:204] [ 57389: 57393] Signal 57389, PID: 57393, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.483418 866946 task_exit.go:204] [ 57389: 57391] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.483673 866946 task_signals.go:204] [ 57389: 57394] Signal 57389, PID: 57394, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.483708 866946 task_exit.go:204] [ 57389: 57391] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.483760 866946 task_exit.go:204] [ 57389: 57391] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.483956 866946 task_exit.go:204] [ 57389: 57393] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.484178 866946 task_exit.go:204] [ 57389: 57393] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.484234 866946 task_exit.go:204] [ 57389: 57393] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.484329 866946 task_exit.go:204] [ 57389: 57394] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.487284 866946 task_exit.go:204] [ 57389: 57394] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.487352 866946 task_exit.go:204] [ 57389: 57394] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.487443 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:49.487632 866946 task_exit.go:204] [ 57389: 57389] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:49 executing program 3: fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x1e1041, 0xf3c70d5927bd8eeb) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) (async) r4 = syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x1000, &(0x7f0000000440)=ANY=[@ANYBLOB="66645537aee804629b07823d", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=r1, @ANYBLOB=',blksize=0x88a8b345f6d3a9db,blksize=0x0000000000001200,max_read=0x0000000000000007,measure,seclabel,smackfshat=.pending_reads\x00,hash,\x00'], 0x0, 0x0, &(0x7f00000002c0)="0cebbbb9efca33678a74396109bd0d62b904561143ea8ffdb10f8ebda11bc38362882d1d1928f8ac795fe137705c8f3c058c798fe327f89bba09006801a3eb168be60e14bfe23d7fd3935140f5339af9e181615db9d4e229bd319368c8c68ee052934767ba3490cda38a2fa483f31a62e149fe247baa307cf01fe22434ce01e774f3e58de1f83e00441300d7c622ce3f16bae2734268e0f1e85e309e6763e191937bb0ef57f7a150303a1f3397d40f2445363af7cf15d84a5e12f8fe4bcea93bdda511059409dd") ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r4, 0x80489439, &(0x7f00000003c0)) (async) fcntl$setown(r2, 0x8, r3) (async) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x5450, 0x0) D0311 13:38:49.509063 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:49.511025 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.522616 866946 usertrap_amd64.go:212] [ 57390: 57390] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:49.522838 866946 usertrap_amd64.go:122] [ 57390: 57390] Allocate a new trap: 0xc0003d6e40 43 D0311 13:38:49.522956 866946 usertrap_amd64.go:225] [ 57390: 57390] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:49.525808 866946 task_exit.go:204] [ 57390: 57390] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.525974 866946 task_signals.go:204] [ 57390: 57395] Signal 57390, PID: 57395, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.526091 866946 task_exit.go:204] [ 57390: 57395] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.526460 866946 task_exit.go:204] [ 57390: 57395] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.526525 866946 task_exit.go:204] [ 57390: 57395] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.529050 866946 task_exit.go:204] [ 57390: 57390] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.529129 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:49.529736 866946 task_exit.go:204] [ 57390: 57390] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:49 executing program 2: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x3}) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x3}) (async) r0 = add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)={0x2, 0x0, @a}, 0x48, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x0}) (async) add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="5783d3160e058c8671d72ef1269b0538189a150a982f4b3a3749aa30c026249438350da16cfaba4d1d9f3e22455d4c1613d494500b39de8df83568a15c73ea81198fe914eb625e2ae6bd2d406c837b26a8f6daa424969e6606436696aef2f3341bded6c5bd48c9991ac34e5ac55df252f61b947ed1a6bf7bd822035d86175fcf47d88a96b6c831bf95a41e6fcc7e66ba00600f46c0a4728b8f68c00ef9bb35ed8c3f31b9eb296d4a1a162d043f05cc2cf8ada7a5cfb4291ae8414f9d7f040156226d42a7ba493f5c8e75abf51e", 0xcd, 0x0) (async) r1 = add_key(&(0x7f0000000380)='encrypted\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="28a257ee967b685f92294f397905a1c3efb650463eb2570e2ff28315f1fa1699ae330730f0b9c5c501d38cc247d920f4ba1a191b1e2905279f453a6c83d3020df2589b7b9c737766d110bffa32b78f6a4d2725516e6f7dfb9ab25a063f861707d1a4febc60131726332a1e5c5629393477ca28db928c87373b2749c6914a3bf1f70d8d3f62cd930ac30cea690e324902ad2425b3f5509d9349f7e2cfc0e5f8c8981f8ada31696fa4ffef01e29d24f66b03b47cfd5eb194ff1d70a2a9f5f61268843fd1180b6b20bced1c90b551e290e846f3f3f7ad8f6d6837fe2687f4", 0xdd, r0) r2 = add_key(&(0x7f0000000500)='syzkaller\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, r1) r3 = request_key(&(0x7f0000000580)='.request_key_auth\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)='fscrypt-provisioning\x00', 0xfffffffffffffff9) (async) r4 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$set_timeout(0xf, r4, 0x1f) (async) keyctl$get_keyring_id(0x0, r3, 0x4) (async) r5 = add_key(&(0x7f00000007c0)='cifs.idmap\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, r3) r6 = add_key$fscrypt_v1(&(0x7f00000006c0), &(0x7f0000000700)={'fscrypt:', @desc2}, &(0x7f0000000740)={0x0, "a992764c02a543145a905548f199892428c98f8a6790d3f14cb753ccbbc218119f7cd308ea9bb3d05b871062bd6644348f8c36f89f612ef78d89cc1f833e64c4", 0x22}, 0x48, r5) (async) keyctl$get_security(0x11, r0, &(0x7f0000000840)=""/4096, 0x1000) keyctl$join(0x1, &(0x7f0000001840)={'syz', 0x2}) add_key$fscrypt_provisioning(&(0x7f0000001880), &(0x7f00000018c0)={'syz', 0x2}, &(0x7f0000001900)={0x1, 0x0, @a}, 0x48, 0x0) (async) r7 = add_key(&(0x7f0000001980)='pkcs7_test\x00', &(0x7f00000019c0)={'syz', 0x3}, &(0x7f0000001a00)="4345dfabf41e", 0x6, r2) (async) r8 = add_key$fscrypt_v1(&(0x7f0000001ac0), &(0x7f0000001b00)={'fscrypt:', @desc2}, &(0x7f0000001b40)={0x0, "2ecfe962798d8e2c35acbc2f02bf22f460f74cffd4841d61d1c9bd6ad7370152c175e2b91d8c4a08ed0e094a6941b19bbad945ca5e93d751cfc3cac0db4c437c", 0x30}, 0x48, r5) keyctl$search(0xa, r7, &(0x7f0000001a40)='big_key\x00', &(0x7f0000001a80)={'syz', 0x3}, r8) (async) keyctl$search(0xa, r4, &(0x7f0000001bc0)='id_legacy\x00', &(0x7f0000001c00)={'syz', 0x3}, r4) keyctl$invalidate(0x15, r7) (async) keyctl$instantiate(0xc, r4, &(0x7f0000001c40)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', 'fscrypt:'}, 0x20, 0xfffffffffffffffc) (async) keyctl$invalidate(0x15, r2) (async) add_key$keyring(&(0x7f0000001c80), &(0x7f0000001cc0)={'syz', 0x3}, 0x0, 0x0, 0x0) r9 = add_key$fscrypt_provisioning(&(0x7f0000001d00), &(0x7f0000001d40)={'syz', 0x0}, &(0x7f0000001d80)={0x3, 0x0, @d}, 0x18, r6) keyctl$chown(0x4, r9, 0xee00, 0xffffffffffffffff) (async) r10 = request_key(&(0x7f0000001e40)='logon\x00', &(0x7f0000001e80)={'syz', 0x2}, &(0x7f0000001ec0)='abcdefghijklmnop', r7) keyctl$search(0xa, r7, &(0x7f0000001dc0)='id_legacy\x00', &(0x7f0000001e00)={'syz', 0x1}, r10) (async) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000001f40)={@id={0x2, 0x0, @c}, 0x40, r1, '\x00', @b}) D0311 13:38:49.541157 866946 usertrap_amd64.go:212] [ 57397: 57397] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:49.541249 866946 usertrap_amd64.go:122] [ 57397: 57397] Allocate a new trap: 0xc002b9a990 40 D0311 13:38:49.541620 866946 usertrap_amd64.go:225] [ 57397: 57397] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:49.543272 866946 usertrap_amd64.go:212] [ 57397: 57397] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:49.543424 866946 usertrap_amd64.go:122] [ 57397: 57397] Allocate a new trap: 0xc002b9a990 41 D0311 13:38:49.543551 866946 usertrap_amd64.go:225] [ 57397: 57397] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:49.546850 866946 usertrap_amd64.go:212] [ 57396: 57396] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:49.547032 866946 usertrap_amd64.go:122] [ 57396: 57396] Allocate a new trap: 0xc0083b7080 40 D0311 13:38:49.547525 866946 usertrap_amd64.go:225] [ 57396: 57396] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:49.547538 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:49.548052 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.548287 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:49.548573 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.549396 866946 usertrap_amd64.go:212] [ 57396: 57396] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:49.549461 866946 usertrap_amd64.go:122] [ 57396: 57396] Allocate a new trap: 0xc0083b7080 41 D0311 13:38:49.549528 866946 usertrap_amd64.go:225] [ 57396: 57396] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:49.552792 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:49.553327 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.561370 866946 usertrap_amd64.go:212] [ 57396: 57396] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:49.561445 866946 usertrap_amd64.go:122] [ 57396: 57396] Allocate a new trap: 0xc0083b7080 42 D0311 13:38:49.561521 866946 usertrap_amd64.go:225] [ 57396: 57396] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:49.565988 866946 usertrap_amd64.go:212] [ 57397: 57397] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:49.566079 866946 usertrap_amd64.go:122] [ 57397: 57397] Allocate a new trap: 0xc002b9a990 42 D0311 13:38:49.566159 866946 usertrap_amd64.go:225] [ 57397: 57397] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:49.584241 866946 usertrap_amd64.go:212] [ 57396: 57396] Found the pattern at ip 5609c65b6e1a:sysno 230 D0311 13:38:49.584311 866946 usertrap_amd64.go:122] [ 57396: 57396] Allocate a new trap: 0xc0083b7080 43 D0311 13:38:49.585461 866946 usertrap_amd64.go:225] [ 57396: 57396] Apply the binary patch addr 5609c65b6e1a trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:49.592857 866946 usertrap_amd64.go:212] [ 57396: 57396] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:49.593025 866946 usertrap_amd64.go:122] [ 57396: 57396] Allocate a new trap: 0xc0083b7080 44 D0311 13:38:49.593118 866946 usertrap_amd64.go:225] [ 57396: 57396] Apply the binary patch addr 5609c6543fa4 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0311 13:38:49.595786 866946 task_exit.go:204] [ 57396: 57396] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.596284 866946 task_signals.go:204] [ 57396: 57399] Signal 57396, PID: 57399, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.596539 866946 task_exit.go:204] [ 57396: 57396] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.596536 866946 task_signals.go:204] [ 57396: 57401] Signal 57396, PID: 57401, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.596651 866946 task_exit.go:204] [ 57396: 57401] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.596823 866946 task_exit.go:204] [ 57396: 57401] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.596870 866946 task_exit.go:204] [ 57396: 57401] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.597079 866946 task_exit.go:204] [ 57396: 57399] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.599450 866946 task_exit.go:204] [ 57396: 57399] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.599526 866946 task_exit.go:204] [ 57396: 57399] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.599663 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:49.603082 866946 task_exit.go:204] [ 57396: 57396] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:49 executing program 0: r0 = eventfd(0xfffffffd) fcntl$setpipe(r0, 0x4, 0x0) eventfd(0xfffffffd) (async) fcntl$setpipe(r0, 0x4, 0x0) (async) D0311 13:38:49.608980 866946 usertrap_amd64.go:212] [ 57398: 57398] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:49.609079 866946 usertrap_amd64.go:122] [ 57398: 57398] Allocate a new trap: 0xc002ab1620 40 D0311 13:38:49.609823 866946 usertrap_amd64.go:225] [ 57398: 57398] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:49.612462 866946 usertrap_amd64.go:212] [ 57398: 57398] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:49.612519 866946 usertrap_amd64.go:122] [ 57398: 57398] Allocate a new trap: 0xc002ab1620 41 D0311 13:38:49.612591 866946 usertrap_amd64.go:225] [ 57398: 57398] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:49.616252 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:49.616652 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.616879 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:49.622541 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.627656 866946 usertrap_amd64.go:212] [ 57398: 57398] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:49.627800 866946 usertrap_amd64.go:122] [ 57398: 57398] Allocate a new trap: 0xc002ab1620 42 D0311 13:38:49.627987 866946 usertrap_amd64.go:225] [ 57398: 57398] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:49.633133 866946 usertrap_amd64.go:212] [ 57397: 57397] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:49.633195 866946 usertrap_amd64.go:122] [ 57397: 57397] Allocate a new trap: 0xc002b9a990 43 D0311 13:38:49.633245 866946 usertrap_amd64.go:225] [ 57397: 57397] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:49.653362 866946 task_exit.go:204] [ 57397: 57397] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.653619 866946 task_signals.go:204] [ 57397: 57400] Signal 57397, PID: 57400, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.653637 866946 task_signals.go:204] [ 57397: 57403] Signal 57397, PID: 57403, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.653741 866946 task_signals.go:204] [ 57397: 57402] Signal 57397, PID: 57402, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.653794 866946 task_exit.go:204] [ 57397: 57397] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.654035 866946 task_exit.go:204] [ 57397: 57402] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.654184 866946 task_exit.go:204] [ 57397: 57400] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.654323 866946 task_exit.go:204] [ 57397: 57403] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.654636 866946 task_exit.go:204] [ 57397: 57402] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.654699 866946 task_exit.go:204] [ 57397: 57402] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.655523 866946 task_exit.go:204] [ 57397: 57403] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.655605 866946 task_exit.go:204] [ 57397: 57403] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.658859 866946 task_exit.go:204] [ 57397: 57400] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.658940 866946 task_exit.go:204] [ 57397: 57400] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.659035 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:49.660038 866946 task_exit.go:204] [ 57397: 57397] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.856266 866946 usertrap_amd64.go:212] [ 57383: 57383] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:49.857939 866946 usertrap_amd64.go:122] [ 57383: 57383] Allocate a new trap: 0xc00794bce0 44 D0311 13:38:49.858065 866946 usertrap_amd64.go:225] [ 57383: 57383] Apply the binary patch addr 555f5ea4ffa4 trap addr 6adc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0311 13:38:49.863657 866946 task_signals.go:443] [ 57383: 57383] Discarding ignored signal 18 D0311 13:38:49.864051 866946 task_signals.go:443] [ 57383: 57383] Discarding ignored signal 18 D0311 13:38:49.865407 866946 task_signals.go:443] [ 57383: 57383] Discarding ignored signal 18 D0311 13:38:49.866053 866946 task_signals.go:443] [ 57383: 57383] Discarding ignored signal 18 D0311 13:38:49.871699 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:49.872210 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.874219 866946 usertrap_amd64.go:212] [ 57405: 57405] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:49.874548 866946 task_exit.go:204] [ 57383: 57383] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.874701 866946 usertrap_amd64.go:122] [ 57405: 57405] Allocate a new trap: 0xc006bbf6b0 40 D0311 13:38:49.874896 866946 task_exit.go:204] [ 57383: 57383] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.875381 866946 usertrap_amd64.go:225] [ 57405: 57405] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:49.876616 866946 task_signals.go:204] [ 57383: 57385] Signal 57383, PID: 57385, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.876741 866946 task_exit.go:204] [ 57383: 57385] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.876971 866946 task_signals.go:204] [ 57383: 57386] Signal 57383, PID: 57386, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.877033 866946 task_exit.go:204] [ 57383: 57385] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.877099 866946 task_exit.go:204] [ 57383: 57385] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.877920 866946 task_exit.go:204] [ 57383: 57386] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.878465 866946 task_exit.go:204] [ 57383: 57386] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.878547 866946 task_exit.go:204] [ 57383: 57386] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.878644 866946 task_signals.go:204] [ 57383: 57387] Signal 57383, PID: 57387, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.879317 866946 task_exit.go:204] [ 57383: 57387] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.884405 866946 task_exit.go:204] [ 57383: 57387] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.884478 866946 task_exit.go:204] [ 57383: 57387] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.884598 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:49.885464 866946 task_exit.go:204] [ 57383: 57383] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000140)={0x7, 0x28, '\x00', 0x1, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0]}) (async) fcntl$setpipe(r0, 0x4, 0x0) (async, rerun: 64) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000080)={{r0}, 0x0, &(0x7f0000000000), 0xffffffff, 0x2, 0x1}) (async, rerun: 64) fcntl$setsig(r0, 0xa, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) (async) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) (async, rerun: 32) r3 = getpid() (rerun: 32) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0x80082, 0x20) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000240)) fcntl$setown(r1, 0x8, r3) (async) sendto$unix(r1, &(0x7f00000001c0)='\x00', 0x1, 0x0, 0x0, 0x0) (async) fsetxattr$security_selinux(r2, &(0x7f0000000280), &(0x7f00000002c0)='system_u:object_r:public_content_rw_t:s0\x00', 0x29, 0x0) (async) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) (async) close(r1) (async) fcntl$dupfd(r1, 0x406, r0) D0311 13:38:49.888269 866946 usertrap_amd64.go:212] [ 57405: 57405] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:49.888345 866946 usertrap_amd64.go:122] [ 57405: 57405] Allocate a new trap: 0xc006bbf6b0 41 D0311 13:38:49.888425 866946 usertrap_amd64.go:225] [ 57405: 57405] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) 13:38:49 executing program 3: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={@local, 0x1, 0x0, 0x60, 0x0, [{@local}, {@dev}, {@loopback}, {@broadcast}, {}, {@empty}]}}) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) D0311 13:38:49.906894 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:49.907610 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.911010 866946 usertrap_amd64.go:212] [ 57398: 57398] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:49.911106 866946 usertrap_amd64.go:122] [ 57398: 57398] Allocate a new trap: 0xc002ab1620 43 D0311 13:38:49.911182 866946 usertrap_amd64.go:225] [ 57398: 57398] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:49.921450 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:49.921813 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.924191 866946 task_exit.go:204] [ 57398: 57398] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.924435 866946 task_signals.go:204] [ 57398: 57404] Signal 57398, PID: 57404, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.924569 866946 task_exit.go:204] [ 57398: 57398] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.924752 866946 task_signals.go:204] [ 57398: 57409] Signal 57398, PID: 57409, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.924803 866946 task_signals.go:204] [ 57398: 57407] Signal 57398, PID: 57407, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.924971 866946 task_exit.go:204] [ 57398: 57407] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.924928 866946 task_signals.go:204] [ 57398: 57408] Signal 57398, PID: 57408, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.925058 866946 task_exit.go:204] [ 57398: 57408] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.925187 866946 task_signals.go:204] [ 57398: 57406] Signal 57398, PID: 57406, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.925333 866946 task_exit.go:204] [ 57398: 57408] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.925383 866946 task_exit.go:204] [ 57398: 57408] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.925782 866946 task_exit.go:204] [ 57398: 57409] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.925917 866946 task_exit.go:204] [ 57398: 57404] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.926159 866946 task_exit.go:204] [ 57398: 57404] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.926206 866946 task_exit.go:204] [ 57398: 57404] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.926289 866946 task_exit.go:204] [ 57398: 57406] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.926474 866946 task_exit.go:204] [ 57398: 57407] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.926575 866946 task_exit.go:204] [ 57398: 57407] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.926745 866946 task_exit.go:204] [ 57398: 57409] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.926811 866946 task_exit.go:204] [ 57398: 57409] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.931350 866946 task_exit.go:204] [ 57398: 57406] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.931488 866946 task_exit.go:204] [ 57398: 57406] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.931677 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:49.932423 866946 task_exit.go:204] [ 57398: 57398] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.934685 866946 usertrap_amd64.go:212] [ 57405: 57405] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:49.934743 866946 usertrap_amd64.go:122] [ 57405: 57405] Allocate a new trap: 0xc006bbf6b0 42 D0311 13:38:49.934793 866946 usertrap_amd64.go:225] [ 57405: 57405] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) 13:38:49 executing program 2: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x3}) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x3}) r0 = add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)={0x2, 0x0, @a}, 0x48, 0x0) (async) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x0}) (async) add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="5783d3160e058c8671d72ef1269b0538189a150a982f4b3a3749aa30c026249438350da16cfaba4d1d9f3e22455d4c1613d494500b39de8df83568a15c73ea81198fe914eb625e2ae6bd2d406c837b26a8f6daa424969e6606436696aef2f3341bded6c5bd48c9991ac34e5ac55df252f61b947ed1a6bf7bd822035d86175fcf47d88a96b6c831bf95a41e6fcc7e66ba00600f46c0a4728b8f68c00ef9bb35ed8c3f31b9eb296d4a1a162d043f05cc2cf8ada7a5cfb4291ae8414f9d7f040156226d42a7ba493f5c8e75abf51e", 0xcd, 0x0) r1 = add_key(&(0x7f0000000380)='encrypted\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="28a257ee967b685f92294f397905a1c3efb650463eb2570e2ff28315f1fa1699ae330730f0b9c5c501d38cc247d920f4ba1a191b1e2905279f453a6c83d3020df2589b7b9c737766d110bffa32b78f6a4d2725516e6f7dfb9ab25a063f861707d1a4febc60131726332a1e5c5629393477ca28db928c87373b2749c6914a3bf1f70d8d3f62cd930ac30cea690e324902ad2425b3f5509d9349f7e2cfc0e5f8c8981f8ada31696fa4ffef01e29d24f66b03b47cfd5eb194ff1d70a2a9f5f61268843fd1180b6b20bced1c90b551e290e846f3f3f7ad8f6d6837fe2687f4", 0xdd, r0) r2 = add_key(&(0x7f0000000500)='syzkaller\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, r1) (async) r3 = request_key(&(0x7f0000000580)='.request_key_auth\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)='fscrypt-provisioning\x00', 0xfffffffffffffff9) r4 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$set_timeout(0xf, r4, 0x1f) (async, rerun: 32) keyctl$get_keyring_id(0x0, r3, 0x4) (async, rerun: 32) r5 = add_key(&(0x7f00000007c0)='cifs.idmap\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, r3) r6 = add_key$fscrypt_v1(&(0x7f00000006c0), &(0x7f0000000700)={'fscrypt:', @desc2}, &(0x7f0000000740)={0x0, "a992764c02a543145a905548f199892428c98f8a6790d3f14cb753ccbbc218119f7cd308ea9bb3d05b871062bd6644348f8c36f89f612ef78d89cc1f833e64c4", 0x22}, 0x48, r5) (async) keyctl$get_security(0x11, r0, &(0x7f0000000840)=""/4096, 0x1000) (async, rerun: 32) keyctl$join(0x1, &(0x7f0000001840)={'syz', 0x2}) (async, rerun: 32) add_key$fscrypt_provisioning(&(0x7f0000001880), &(0x7f00000018c0)={'syz', 0x2}, &(0x7f0000001900)={0x1, 0x0, @a}, 0x48, 0x0) r7 = add_key(&(0x7f0000001980)='pkcs7_test\x00', &(0x7f00000019c0)={'syz', 0x3}, &(0x7f0000001a00)="4345dfabf41e", 0x6, r2) (async) r8 = add_key$fscrypt_v1(&(0x7f0000001ac0), &(0x7f0000001b00)={'fscrypt:', @desc2}, &(0x7f0000001b40)={0x0, "2ecfe962798d8e2c35acbc2f02bf22f460f74cffd4841d61d1c9bd6ad7370152c175e2b91d8c4a08ed0e094a6941b19bbad945ca5e93d751cfc3cac0db4c437c", 0x30}, 0x48, r5) keyctl$search(0xa, r7, &(0x7f0000001a40)='big_key\x00', &(0x7f0000001a80)={'syz', 0x3}, r8) keyctl$search(0xa, r4, &(0x7f0000001bc0)='id_legacy\x00', &(0x7f0000001c00)={'syz', 0x3}, r4) (async) keyctl$invalidate(0x15, r7) (async, rerun: 32) keyctl$instantiate(0xc, r4, &(0x7f0000001c40)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', 'fscrypt:'}, 0x20, 0xfffffffffffffffc) (async, rerun: 32) keyctl$invalidate(0x15, r2) add_key$keyring(&(0x7f0000001c80), &(0x7f0000001cc0)={'syz', 0x3}, 0x0, 0x0, 0x0) r9 = add_key$fscrypt_provisioning(&(0x7f0000001d00), &(0x7f0000001d40)={'syz', 0x0}, &(0x7f0000001d80)={0x3, 0x0, @d}, 0x18, r6) keyctl$chown(0x4, r9, 0xee00, 0xffffffffffffffff) (async) r10 = request_key(&(0x7f0000001e40)='logon\x00', &(0x7f0000001e80)={'syz', 0x2}, &(0x7f0000001ec0)='abcdefghijklmnop', r7) keyctl$search(0xa, r7, &(0x7f0000001dc0)='id_legacy\x00', &(0x7f0000001e00)={'syz', 0x1}, r10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000001f40)={@id={0x2, 0x0, @c}, 0x40, r1, '\x00', @b}) D0311 13:38:49.943680 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:49.945830 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.948372 866946 usertrap_amd64.go:212] [ 57411: 57411] Found the pattern at ip 555f5eac3490:sysno 109 D0311 13:38:49.948474 866946 usertrap_amd64.go:122] [ 57411: 57411] Allocate a new trap: 0xc00729f0b0 40 D0311 13:38:49.948816 866946 usertrap_amd64.go:225] [ 57411: 57411] Apply the binary patch addr 555f5eac3490 trap addr 6ac80 ([184 109 0 0 0 15 5] -> [255 36 37 128 172 6 0]) D0311 13:38:49.950784 866946 usertrap_amd64.go:212] [ 57411: 57411] Found the pattern at ip 555f5ea9da30:sysno 266 D0311 13:38:49.950842 866946 usertrap_amd64.go:122] [ 57411: 57411] Allocate a new trap: 0xc00729f0b0 41 D0311 13:38:49.950906 866946 usertrap_amd64.go:225] [ 57411: 57411] Apply the binary patch addr 555f5ea9da30 trap addr 6acd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 172 6 0]) D0311 13:38:49.957471 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:49.958073 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.961603 866946 usertrap_amd64.go:212] [ 57410: 57410] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:49.961702 866946 usertrap_amd64.go:122] [ 57410: 57410] Allocate a new trap: 0xc005040f00 40 D0311 13:38:49.962123 866946 usertrap_amd64.go:225] [ 57410: 57410] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:49.964197 866946 usertrap_amd64.go:212] [ 57410: 57410] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:49.964258 866946 usertrap_amd64.go:122] [ 57410: 57410] Allocate a new trap: 0xc005040f00 41 D0311 13:38:49.964310 866946 usertrap_amd64.go:225] [ 57410: 57410] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:49.970737 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:49.971116 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:49.973759 866946 usertrap_amd64.go:212] [ 57405: 57405] Found the pattern at ip 5609c65b6e1a:sysno 230 D0311 13:38:49.973936 866946 usertrap_amd64.go:122] [ 57405: 57405] Allocate a new trap: 0xc006bbf6b0 43 D0311 13:38:49.974080 866946 usertrap_amd64.go:225] [ 57405: 57405] Apply the binary patch addr 5609c65b6e1a trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:49.985095 866946 usertrap_amd64.go:212] [ 57411: 57411] Found the pattern at ip 555f5ea9f51a:sysno 56 D0311 13:38:49.985165 866946 usertrap_amd64.go:122] [ 57411: 57411] Allocate a new trap: 0xc00729f0b0 42 D0311 13:38:49.985249 866946 usertrap_amd64.go:225] [ 57411: 57411] Apply the binary patch addr 555f5ea9f51a trap addr 6ad20 ([184 56 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0311 13:38:49.986900 866946 usertrap_amd64.go:212] [ 57410: 57410] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:49.986942 866946 usertrap_amd64.go:122] [ 57410: 57410] Allocate a new trap: 0xc005040f00 42 D0311 13:38:49.987013 866946 usertrap_amd64.go:225] [ 57410: 57410] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:49.988858 866946 usertrap_amd64.go:212] [ 57405: 57405] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:49.988923 866946 usertrap_amd64.go:122] [ 57405: 57405] Allocate a new trap: 0xc006bbf6b0 44 D0311 13:38:49.989063 866946 usertrap_amd64.go:225] [ 57405: 57405] Apply the binary patch addr 5609c6543fa4 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0311 13:38:49.992268 866946 task_signals.go:204] [ 57405: 57414] Signal 57405, PID: 57414, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.992306 866946 task_signals.go:204] [ 57405: 57412] Signal 57405, PID: 57412, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:49.992371 866946 task_exit.go:204] [ 57405: 57405] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.992495 866946 task_exit.go:204] [ 57405: 57414] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.992600 866946 task_exit.go:204] [ 57405: 57412] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:49.992966 866946 task_exit.go:204] [ 57405: 57412] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.993019 866946 task_exit.go:204] [ 57405: 57412] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.994959 866946 task_exit.go:204] [ 57405: 57405] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.996422 866946 task_exit.go:204] [ 57405: 57414] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:49.996497 866946 task_exit.go:204] [ 57405: 57414] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.996604 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:49.997436 866946 task_exit.go:204] [ 57405: 57405] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:49.997813 866946 usertrap_amd64.go:212] [ 57413: 57413] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:49.997962 866946 usertrap_amd64.go:122] [ 57413: 57413] Allocate a new trap: 0xc005763110 40 D0311 13:38:49.998431 866946 usertrap_amd64.go:225] [ 57413: 57413] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) 13:38:49 executing program 0: r0 = eventfd(0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x1000}) fcntl$setpipe(r0, 0x4, 0x0) D0311 13:38:50.002089 866946 usertrap_amd64.go:212] [ 57413: 57413] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:50.002152 866946 usertrap_amd64.go:122] [ 57413: 57413] Allocate a new trap: 0xc005763110 41 D0311 13:38:50.002268 866946 usertrap_amd64.go:225] [ 57413: 57413] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:50.006783 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:50.007684 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:50.013736 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:50.014330 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:50.017826 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:50.018147 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:50.022900 866946 usertrap_amd64.go:212] [ 57413: 57413] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:50.022972 866946 usertrap_amd64.go:122] [ 57413: 57413] Allocate a new trap: 0xc005763110 42 D0311 13:38:50.023026 866946 usertrap_amd64.go:225] [ 57413: 57413] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:50.038952 866946 usertrap_amd64.go:212] [ 57410: 57410] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:50.039038 866946 usertrap_amd64.go:122] [ 57410: 57410] Allocate a new trap: 0xc005040f00 43 D0311 13:38:50.039095 866946 usertrap_amd64.go:225] [ 57410: 57410] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:50.041765 866946 task_exit.go:204] [ 57410: 57410] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.044436 866946 task_exit.go:204] [ 57410: 57410] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.045107 866946 task_signals.go:204] [ 57410: 57416] Signal 57410, PID: 57416, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.045323 866946 task_exit.go:204] [ 57410: 57416] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.049156 866946 task_exit.go:204] [ 57410: 57416] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.049275 866946 task_exit.go:204] [ 57410: 57416] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.049395 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:50.050623 866946 task_exit.go:204] [ 57410: 57410] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:50 executing program 3: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={@local, 0x1, 0x0, 0x60, 0x0, [{@local}, {@dev}, {@loopback}, {@broadcast}, {}, {@empty}]}}) openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x0) (async) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) D0311 13:38:50.069008 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:50.070699 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:50.082500 866946 usertrap_amd64.go:212] [ 57420: 57420] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:50.082686 866946 usertrap_amd64.go:122] [ 57420: 57420] Allocate a new trap: 0xc003e00150 40 D0311 13:38:50.083101 866946 usertrap_amd64.go:225] [ 57420: 57420] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:50.091222 866946 usertrap_amd64.go:212] [ 57411: 57411] Found the pattern at ip 555f5eac2e1a:sysno 230 D0311 13:38:50.091310 866946 usertrap_amd64.go:122] [ 57411: 57411] Allocate a new trap: 0xc00729f0b0 43 D0311 13:38:50.091398 866946 usertrap_amd64.go:225] [ 57411: 57411] Apply the binary patch addr 555f5eac2e1a trap addr 6ad70 ([184 230 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0311 13:38:50.090964 866946 usertrap_amd64.go:212] [ 57420: 57420] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:50.091530 866946 usertrap_amd64.go:122] [ 57420: 57420] Allocate a new trap: 0xc003e00150 41 D0311 13:38:50.091625 866946 usertrap_amd64.go:225] [ 57420: 57420] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:50.100676 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:50.102119 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:50.110505 866946 usertrap_amd64.go:212] [ 57413: 57413] Found the pattern at ip 55d6a6f64e1a:sysno 230 D0311 13:38:50.110594 866946 usertrap_amd64.go:122] [ 57413: 57413] Allocate a new trap: 0xc005763110 43 D0311 13:38:50.110738 866946 usertrap_amd64.go:225] [ 57413: 57413] Apply the binary patch addr 55d6a6f64e1a trap addr 64d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:50.137006 866946 usertrap_amd64.go:212] [ 57420: 57420] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:50.137072 866946 usertrap_amd64.go:122] [ 57420: 57420] Allocate a new trap: 0xc003e00150 42 D0311 13:38:50.137150 866946 usertrap_amd64.go:225] [ 57420: 57420] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:50.138517 866946 usertrap_amd64.go:212] [ 57424: 57424] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:50.138592 866946 usertrap_amd64.go:122] [ 57424: 57424] Allocate a new trap: 0xc002b9ae70 40 D0311 13:38:50.139166 866946 usertrap_amd64.go:212] [ 57413: 57413] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:50.139218 866946 usertrap_amd64.go:122] [ 57413: 57413] Allocate a new trap: 0xc005763110 44 D0311 13:38:50.139161 866946 usertrap_amd64.go:225] [ 57424: 57424] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:50.139291 866946 usertrap_amd64.go:225] [ 57413: 57413] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0311 13:38:50.141217 866946 task_exit.go:204] [ 57413: 57413] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.141442 866946 task_signals.go:204] [ 57413: 57427] Signal 57413, PID: 57427, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.141461 866946 task_exit.go:204] [ 57413: 57413] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.141588 866946 task_signals.go:204] [ 57413: 57418] Signal 57413, PID: 57418, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.141627 866946 task_signals.go:204] [ 57413: 57421] Signal 57413, PID: 57421, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.141659 866946 task_exit.go:204] [ 57413: 57418] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.141653 866946 task_signals.go:204] [ 57413: 57422] Signal 57413, PID: 57422, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.141821 866946 task_signals.go:204] [ 57413: 57425] Signal 57413, PID: 57425, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.141986 866946 task_exit.go:204] [ 57413: 57422] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.142177 866946 task_exit.go:204] [ 57413: 57422] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.142208 866946 task_exit.go:204] [ 57413: 57422] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.142689 866946 task_exit.go:204] [ 57413: 57427] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.142962 866946 task_exit.go:204] [ 57413: 57427] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.143022 866946 task_exit.go:204] [ 57413: 57427] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.143149 866946 task_exit.go:204] [ 57413: 57421] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.143335 866946 task_exit.go:204] [ 57413: 57421] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.143373 866946 task_exit.go:204] [ 57413: 57421] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.143858 866946 task_exit.go:204] [ 57413: 57418] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.144008 866946 task_exit.go:204] [ 57413: 57418] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.144145 866946 task_exit.go:204] [ 57413: 57425] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.147464 866946 task_exit.go:204] [ 57413: 57425] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.147586 866946 task_exit.go:204] [ 57413: 57425] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.147673 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:50.149178 866946 usertrap_amd64.go:212] [ 57424: 57424] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:50.149245 866946 usertrap_amd64.go:122] [ 57424: 57424] Allocate a new trap: 0xc002b9ae70 41 D0311 13:38:50.149355 866946 usertrap_amd64.go:225] [ 57424: 57424] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:50.149087 866946 task_exit.go:204] [ 57413: 57413] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup3(r0, r1, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) D0311 13:38:50.157234 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:50.157579 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:50.161996 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:50.162294 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:50.179751 866946 usertrap_amd64.go:212] [ 57424: 57424] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:50.179835 866946 usertrap_amd64.go:122] [ 57424: 57424] Allocate a new trap: 0xc002b9ae70 42 D0311 13:38:50.179980 866946 usertrap_amd64.go:225] [ 57424: 57424] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:50.201546 866946 usertrap_amd64.go:212] [ 57420: 57420] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:50.201662 866946 usertrap_amd64.go:122] [ 57420: 57420] Allocate a new trap: 0xc003e00150 43 D0311 13:38:50.201722 866946 usertrap_amd64.go:225] [ 57420: 57420] Apply the binary patch addr 5609c6543fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:50.205847 866946 task_exit.go:204] [ 57420: 57420] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.206089 866946 task_exit.go:204] [ 57420: 57420] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.206491 866946 task_signals.go:204] [ 57420: 57428] Signal 57420, PID: 57428, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.206594 866946 task_exit.go:204] [ 57420: 57428] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.212166 866946 task_exit.go:204] [ 57420: 57428] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.212230 866946 task_exit.go:204] [ 57420: 57428] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.212312 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:50.212424 866946 task_exit.go:204] [ 57420: 57420] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:50 executing program 0: r0 = eventfd(0x0) (async) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x1000}) (async) fcntl$setpipe(r0, 0x4, 0x0) D0311 13:38:50.231401 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:50.231792 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:50.232653 866946 usertrap_amd64.go:212] [ 57430: 57430] Found the pattern at ip 55d6a6f65490:sysno 109 D0311 13:38:50.232739 866946 usertrap_amd64.go:122] [ 57430: 57430] Allocate a new trap: 0xc001aaa120 40 D0311 13:38:50.246263 866946 usertrap_amd64.go:212] [ 57424: 57424] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:50.246534 866946 usertrap_amd64.go:122] [ 57424: 57424] Allocate a new trap: 0xc002b9ae70 43 D0311 13:38:50.246697 866946 usertrap_amd64.go:225] [ 57424: 57424] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:50.251793 866946 usertrap_amd64.go:225] [ 57430: 57430] Apply the binary patch addr 55d6a6f65490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:50.253706 866946 usertrap_amd64.go:212] [ 57430: 57430] Found the pattern at ip 55d6a6f3fa30:sysno 266 D0311 13:38:50.253784 866946 usertrap_amd64.go:122] [ 57430: 57430] Allocate a new trap: 0xc001aaa120 41 D0311 13:38:50.253845 866946 usertrap_amd64.go:225] [ 57430: 57430] Apply the binary patch addr 55d6a6f3fa30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:50.256003 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:50.256380 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:50.257276 866946 task_exit.go:204] [ 57424: 57424] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.257459 866946 task_signals.go:204] [ 57424: 57431] Signal 57424, PID: 57431, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.257497 866946 task_exit.go:204] [ 57424: 57424] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.257637 866946 task_signals.go:204] [ 57424: 57429] Signal 57424, PID: 57429, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.257661 866946 task_exit.go:204] [ 57424: 57431] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.257788 866946 task_exit.go:204] [ 57424: 57429] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.258209 866946 task_exit.go:204] [ 57424: 57429] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.258282 866946 task_exit.go:204] [ 57424: 57429] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.260182 866946 task_exit.go:204] [ 57424: 57431] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.260246 866946 task_exit.go:204] [ 57424: 57431] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.260332 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:50.260590 866946 task_exit.go:204] [ 57424: 57424] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:50 executing program 3: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={@local, 0x1, 0x0, 0x60, 0x0, [{@local}, {@dev}, {@loopback}, {@broadcast}, {}, {@empty}]}}) (async) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={@local, 0x1, 0x0, 0x60, 0x0, [{@local}, {@dev}, {@loopback}, {@broadcast}, {}, {@empty}]}}) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x1e1041, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x5450, 0x0) D0311 13:38:50.273186 866946 usertrap_amd64.go:212] [ 57430: 57430] Found the pattern at ip 55d6a6f4151a:sysno 56 D0311 13:38:50.273267 866946 usertrap_amd64.go:122] [ 57430: 57430] Allocate a new trap: 0xc001aaa120 42 D0311 13:38:50.273323 866946 usertrap_amd64.go:225] [ 57430: 57430] Apply the binary patch addr 55d6a6f4151a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:50.279795 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:50.280154 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:50.286882 866946 usertrap_amd64.go:212] [ 57432: 57432] Found the pattern at ip 5609c65b7490:sysno 109 D0311 13:38:50.286975 866946 usertrap_amd64.go:122] [ 57432: 57432] Allocate a new trap: 0xc007d3ea80 40 D0311 13:38:50.289497 866946 usertrap_amd64.go:225] [ 57432: 57432] Apply the binary patch addr 5609c65b7490 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0311 13:38:50.292722 866946 usertrap_amd64.go:212] [ 57432: 57432] Found the pattern at ip 5609c6591a30:sysno 266 D0311 13:38:50.292864 866946 usertrap_amd64.go:122] [ 57432: 57432] Allocate a new trap: 0xc007d3ea80 41 D0311 13:38:50.293177 866946 usertrap_amd64.go:225] [ 57432: 57432] Apply the binary patch addr 5609c6591a30 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0311 13:38:50.300096 866946 usertrap_amd64.go:212] [ 57430: 57430] Found the pattern at ip 55d6a6ef1fa4:sysno 3 D0311 13:38:50.300265 866946 usertrap_amd64.go:122] [ 57430: 57430] Allocate a new trap: 0xc001aaa120 43 D0311 13:38:50.300378 866946 usertrap_amd64.go:225] [ 57430: 57430] Apply the binary patch addr 55d6a6ef1fa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:50.302930 866946 task_exit.go:204] [ 57430: 57430] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.303058 866946 task_signals.go:204] [ 57430: 57433] Signal 57430, PID: 57433, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.303183 866946 task_exit.go:204] [ 57430: 57433] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.303437 866946 task_exit.go:204] [ 57430: 57433] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.303531 866946 task_exit.go:204] [ 57430: 57433] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.306768 866946 task_exit.go:204] [ 57430: 57430] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.306894 866946 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0311 13:38:50.307096 866946 task_exit.go:204] [ 57430: 57430] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.314013 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:50.314352 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:50.320680 866946 usertrap_amd64.go:212] [ 57434: 57434] Found the pattern at ip 563f7e453490:sysno 109 D0311 13:38:50.320849 866946 usertrap_amd64.go:122] [ 57434: 57434] Allocate a new trap: 0xc00274d7a0 40 D0311 13:38:50.322050 866946 usertrap_amd64.go:225] [ 57434: 57434] Apply the binary patch addr 563f7e453490 trap addr 64c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 76 6 0]) D0311 13:38:50.324052 866946 usertrap_amd64.go:212] [ 57434: 57434] Found the pattern at ip 563f7e42da30:sysno 266 D0311 13:38:50.324128 866946 usertrap_amd64.go:122] [ 57434: 57434] Allocate a new trap: 0xc00274d7a0 41 D0311 13:38:50.324204 866946 usertrap_amd64.go:225] [ 57434: 57434] Apply the binary patch addr 563f7e42da30 trap addr 64cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 76 6 0]) D0311 13:38:50.327081 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:50.327478 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:50.327659 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, proc, ]} D0311 13:38:50.328015 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:50.336998 866946 usertrap_amd64.go:212] [ 57432: 57432] Found the pattern at ip 5609c659351a:sysno 56 D0311 13:38:50.337125 866946 usertrap_amd64.go:122] [ 57432: 57432] Allocate a new trap: 0xc007d3ea80 42 D0311 13:38:50.337200 866946 usertrap_amd64.go:225] [ 57432: 57432] Apply the binary patch addr 5609c659351a trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0311 13:38:50.342808 866946 usertrap_amd64.go:212] [ 57434: 57434] Found the pattern at ip 563f7e42f51a:sysno 56 D0311 13:38:50.342945 866946 usertrap_amd64.go:122] [ 57434: 57434] Allocate a new trap: 0xc00274d7a0 42 D0311 13:38:50.343043 866946 usertrap_amd64.go:225] [ 57434: 57434] Apply the binary patch addr 563f7e42f51a trap addr 64d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0311 13:38:50.354599 866946 usertrap_amd64.go:212] [ 57432: 57432] Found the pattern at ip 5609c6543fa4:sysno 3 D0311 13:38:50.354703 866946 usertrap_amd64.go:122] [ 57432: 57432] Allocate a new trap: 0xc007d3ea80 43 D0311 13:38:50.354786 866946 usertrap_amd64.go:225] [ 57432: 57432] Apply the binary patch addr 5609c6543fa4 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0311 13:38:50.357152 866946 task_exit.go:204] [ 57432: 57432] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.357470 866946 task_signals.go:204] [ 57432: 57437] Signal 57432, PID: 57437, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.357430 866946 task_signals.go:204] [ 57432: 57435] Signal 57432, PID: 57435, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.357551 866946 task_exit.go:204] [ 57432: 57432] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.357802 866946 task_exit.go:204] [ 57432: 57437] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.358077 866946 task_exit.go:204] [ 57432: 57437] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.358170 866946 task_exit.go:204] [ 57432: 57437] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.358360 866946 task_exit.go:204] [ 57432: 57435] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.361189 866946 task_exit.go:204] [ 57432: 57435] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.361295 866946 task_exit.go:204] [ 57432: 57435] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.361399 866946 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0311 13:38:50.364063 866946 task_exit.go:204] [ 57432: 57432] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.370498 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:50.371007 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:50.373696 866946 usertrap_amd64.go:212] [ 57434: 57434] Found the pattern at ip 563f7e3dffa4:sysno 3 D0311 13:38:50.373787 866946 usertrap_amd64.go:122] [ 57434: 57434] Allocate a new trap: 0xc00274d7a0 43 D0311 13:38:50.373872 866946 usertrap_amd64.go:225] [ 57434: 57434] Apply the binary patch addr 563f7e3dffa4 trap addr 64d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 77 6 0]) D0311 13:38:50.377134 866946 task_exit.go:204] [ 57434: 57434] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.377420 866946 task_signals.go:204] [ 57434: 57436] Signal 57434, PID: 57436, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.377637 866946 task_signals.go:204] [ 57434: 57438] Signal 57434, PID: 57438, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.377751 866946 task_exit.go:204] [ 57434: 57434] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.377979 866946 task_exit.go:204] [ 57434: 57436] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.378190 866946 task_exit.go:204] [ 57434: 57438] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.378388 866946 task_exit.go:204] [ 57434: 57436] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.378471 866946 task_exit.go:204] [ 57434: 57436] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.380556 866946 task_exit.go:204] [ 57434: 57438] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.380641 866946 task_exit.go:204] [ 57434: 57438] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.380843 866946 task_signals.go:443] [ 37: 37] Discarding ignored signal 17 D0311 13:38:50.382124 866946 task_exit.go:204] [ 57434: 57434] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.393252 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} D0311 13:38:50.393698 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0311 13:38:50.806586 866946 usertrap_amd64.go:212] [ 57411: 57411] Found the pattern at ip 555f5ea4ffa4:sysno 3 D0311 13:38:50.806670 866946 usertrap_amd64.go:122] [ 57411: 57411] Allocate a new trap: 0xc00729f0b0 44 D0311 13:38:50.806750 866946 usertrap_amd64.go:225] [ 57411: 57411] Apply the binary patch addr 555f5ea4ffa4 trap addr 6adc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0311 13:38:50.808238 866946 task_signals.go:443] [ 57411: 57411] Discarding ignored signal 18 D0311 13:38:50.808384 866946 task_signals.go:443] [ 57411: 57411] Discarding ignored signal 18 D0311 13:38:50.809070 866946 task_signals.go:443] [ 57411: 57411] Discarding ignored signal 18 D0311 13:38:50.809173 866946 task_signals.go:443] [ 57411: 57411] Discarding ignored signal 18 D0311 13:38:50.810474 866946 task_exit.go:204] [ 57411: 57411] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.810606 866946 task_signals.go:204] [ 57411: 57417] Signal 57411, PID: 57417, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.810702 866946 task_signals.go:204] [ 57411: 57423] Signal 57411, PID: 57423, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.810789 866946 task_signals.go:204] [ 57411: 57419] Signal 57411, PID: 57419, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.810816 866946 task_signals.go:204] [ 57411: 57415] Signal 57411, PID: 57415, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.811015 866946 task_signals.go:204] [ 57411: 57426] Signal 57411, PID: 57426, TID: 0, fault addr: 0x9: terminating thread group D0311 13:38:50.811082 866946 task_exit.go:204] [ 57411: 57415] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.811244 866946 task_exit.go:204] [ 57411: 57426] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.811387 866946 task_exit.go:204] [ 57411: 57417] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.811592 866946 task_exit.go:204] [ 57411: 57417] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.811636 866946 task_exit.go:204] [ 57411: 57417] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.811892 866946 task_exit.go:204] [ 57411: 57415] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.812001 866946 task_exit.go:204] [ 57411: 57415] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.812170 866946 task_exit.go:204] [ 57411: 57419] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.812350 866946 task_exit.go:204] [ 57411: 57419] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.812395 866946 task_exit.go:204] [ 57411: 57419] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.812486 866946 task_exit.go:204] [ 57411: 57411] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.812625 866946 task_exit.go:204] [ 57411: 57426] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.812675 866946 task_exit.go:204] [ 57411: 57426] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.812734 866946 task_exit.go:204] [ 57411: 57423] Transitioning from exit state TaskExitNone to TaskExitInitiated D0311 13:38:50.816201 866946 task_exit.go:204] [ 57411: 57423] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0311 13:38:50.816320 866946 task_exit.go:204] [ 57411: 57423] Transitioning from exit state TaskExitZombie to TaskExitDead D0311 13:38:50.816413 866946 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0311 13:38:50.817200 866946 task_exit.go:204] [ 57411: 57411] Transitioning from exit state TaskExitZombie to TaskExitDead 13:38:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000140)={0x7, 0x28, '\x00', 0x1, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0]}) (async) fcntl$setpipe(r0, 0x4, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000080)={{r0}, 0x0, &(0x7f0000000000), 0xffffffff, 0x2, 0x1}) (async) fcntl$setsig(r0, 0xa, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) (async) fcntl$setsig(r1, 0xa, 0x12) (async) r3 = getpid() (async) r4 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0x80082, 0x20) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000240)) (async) fcntl$setown(r1, 0x8, r3) (async) sendto$unix(r1, &(0x7f00000001c0)='\x00', 0x1, 0x0, 0x0, 0x0) (async) fsetxattr$security_selinux(r2, &(0x7f0000000280), &(0x7f00000002c0)='system_u:object_r:public_content_rw_t:s0\x00', 0x29, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) close(r1) (async) fcntl$dupfd(r1, 0x406, r0) D0311 13:38:50.825023 866946 client.go:400] send [channel 0xc00033fef0] WalkReq{DirFD: 1, Path: [, dev, ]} 13:38:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup3(r0, r1, 0x0) (async) r2 = socket(0x10, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) (async) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 13:38:50 executing program 0: r0 = eventfd(0x0) (async) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x1000}) fcntl$setpipe(r0, 0x4, 0x0) 13:38:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0xff, 0x2, 0x1, 0x3, 0x3, 0x6, 0x8, 0x321, 0x40, 0xcf, 0x3, 0x4, 0x38, 0x1, 0x3, 0x7ff, 0x3f}, [{0x3, 0x5, 0x1ae, 0x2, 0x5194740, 0x4, 0x5, 0x1f}, {0x70000000, 0x80, 0x100000000, 0x7fffffff, 0x2e2, 0x10001, 0xfa, 0x100000001}], "be728b22efea4ee523d31e9468567ffd6824e41c74632ed7d80f6ac0c66ae0e45b1d63c40f62bcdd8d76231a2a6988497ed78975fa93ca07e9449dbfc2992fb52b2b30c83f898b8c585b63d4e62f4d5cb743b1756a4f751aec7ea9b8ee3e71f925517ae343a9e7d4797b88782cc2c90dfefbd166f8d8b317bf91da9b86b0d6ca33ce7bd46a78a2", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x837) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000940)='/sys/fs/cgroup', 0x600, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000180)=0xc) tkill(r3, 0x16) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$setsig(0x4203, r3, 0x38, &(0x7f0000000ac0)={0xb, 0x4, 0x93e1}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) getsockopt(r4, 0x5, 0x2, &(0x7f00000009c0)=""/15, &(0x7f0000000a00)=0xf) ioctl$BINDER_GET_FROZEN_INFO(r1, 0xc00c620f, &(0x7f0000000980)={r3}) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, 0x0, 0x0) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0xd, &(0x7f0000000a40)=[{0x8001, 0x1, 0x3f, 0x10001}, {0x200, 0x9, 0x2, 0x7fffffff}, {0x6, 0x8, 0x4, 0x1}, {0x1000, 0x6, 0x8, 0xffff}, {0x2000, 0xe0, 0x8, 0x81}, {0x4, 0x3f, 0x2, 0x6}, {0xfff8, 0x79, 0x80, 0x7}, {0x4, 0x40, 0x4, 0x9}, {0x5, 0x5, 0x4, 0xfffffff8}, {0x5, 0x20, 0x5, 0x6}, {0x9, 0x81, 0x3, 0x7fff}, {0x1f, 0x5, 0x0, 0x1}, {0x81, 0x0, 0x2, 0x1}]}) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f00000000c0)={0x3, 0x2, 0x7, 0x80000000, 0x5}) D0311 13:38:50.828597 866946 client.go:400] recv [channel 0xc00033fef0] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13637719 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678539280 Nsec:11237805 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678539284 Nsec:143233691 _:0} Mtime:{Sec:1678539284 Nsec:143233691 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} ================== WARNING: DATA RACE Write at 0x00c0006cab84 by goroutine 3542454: gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*subprocessPool).fetchAvailable() pkg/sentry/platform/systrap/subprocess_pool.go:74 +0x248 gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess() pkg/sentry/platform/systrap/subprocess.go:255 +0x64 gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*Systrap).NewAddressSpace() pkg/sentry/platform/systrap/systrap.go:404 +0x6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).NewAddressSpace() :1 +0x77 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).Activate() pkg/sentry/mm/address_space.go:86 +0x13a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Activate() pkg/sentry/kernel/task_usermem.go:39 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:70 +0x2e4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:377 +0x47 Previous read at 0x00c0006cab84 by goroutine 3541283: gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*subprocess).unregisterContext() pkg/sentry/platform/systrap/subprocess.go:993 +0x164 gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*context).Release() pkg/sentry/platform/systrap/systrap.go:326 +0x95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:101 +0x51a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:377 +0x47 Goroutine 3542454 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:377 +0x1ac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:258 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:476 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:216 +0x144 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0x4d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0x9b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x7c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x4c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:265 +0x1d4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x36a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:377 +0x47 Goroutine 3541283 (finished) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:377 +0x1ac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:258 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:476 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:216 +0x144 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0x4d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0x9b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x7c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x4c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:265 +0x1d4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x36a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:377 +0x47 ================== W0311 13:38:51.062592 866917 sandbox.go:1003] Wait RPC to container "ci-gvisor-systrap-1-race-1" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. W0311 13:38:51.064017 867138 util.go:64] FATAL ERROR: waiting on pid 7: waiting on PID 7 in sandbox "ci-gvisor-systrap-1-race-1": urpc method "containerManager.WaitPID" failed: EOF waiting on pid 7: waiting on PID 7 in sandbox "ci-gvisor-systrap-1-race-1": urpc method "containerManager.WaitPID" failed: EOF W0311 13:38:51.064297 867138 main.go:267] Failure to execute command, err: 1 D0311 13:38:51.101267 1 connection.go:127] sock read failed, closing connection: EOF I0311 13:38:51.102160 1 gofer.go:333] All lisafs servers exited. I0311 13:38:51.102290 1 main.go:258] Exiting with status: 0 D0311 13:38:51.113987 866917 container.go:736] Destroy container, cid: ci-gvisor-systrap-1-race-1 D0311 13:38:51.114110 866917 container.go:976] Destroying container, cid: ci-gvisor-systrap-1-race-1 D0311 13:38:51.114133 866917 sandbox.go:1290] Destroying root container by destroying sandbox, cid: ci-gvisor-systrap-1-race-1 D0311 13:38:51.114156 866917 sandbox.go:1045] Destroying sandbox "ci-gvisor-systrap-1-race-1" D0311 13:38:51.114238 866917 container.go:990] Killing gofer for container, cid: ci-gvisor-systrap-1-race-1, PID: 866943 I0311 13:38:51.139610 866917 main.go:258] Exiting with status: 16896 VM DIAGNOSIS: I0311 13:38:51.009091 405760 main.go:222] *************************** I0311 13:38:51.009188 405760 main.go:223] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-1] I0311 13:38:51.009256 405760 main.go:224] Version 0.0.0 I0311 13:38:51.009289 405760 main.go:225] GOOS: linux I0311 13:38:51.009332 405760 main.go:226] GOARCH: amd64 I0311 13:38:51.009388 405760 main.go:227] PID: 405760 I0311 13:38:51.009428 405760 main.go:228] UID: 0, GID: 0 I0311 13:38:51.009461 405760 main.go:229] Configuration: I0311 13:38:51.009498 405760 main.go:230] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I0311 13:38:51.009522 405760 main.go:231] Platform: systrap I0311 13:38:51.009568 405760 main.go:232] FileAccess: shared I0311 13:38:51.009610 405760 main.go:233] Directfs: false I0311 13:38:51.009637 405760 main.go:235] Overlay: Root=false, SubMounts=false, Medium="" I0311 13:38:51.009672 405760 main.go:236] Network: sandbox, logging: false I0311 13:38:51.009708 405760 main.go:237] Strace: false, max size: 1024, syscalls: I0311 13:38:51.009734 405760 main.go:238] IOURING: false I0311 13:38:51.009796 405760 main.go:239] Debug: true I0311 13:38:51.009831 405760 main.go:240] Systemd: false I0311 13:38:51.009872 405760 main.go:241] *************************** W0311 13:38:51.009901 405760 main.go:246] Block the TERM signal. This is only safe in tests! D0311 13:38:51.010007 405760 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0311 13:38:51.015831 405760 util.go:51] Found sandbox ["ci-gvisor-systrap-1-race-1" '\U000d3a82'], PID: %!d(MISSING) Found sandbox ["ci-gvisor-systrap-1-race-1" '\U000d3a82'], PID: %!d(MISSING) I0311 13:38:51.015938 405760 util.go:51] Retrieving sandbox stacks%!(EXTRA []interface {}=[]) Retrieving sandbox stacks %!(EXTRA []interface {}=[])D0311 13:38:51.016001 405760 sandbox.go:1208] Stacks sandbox "ci-gvisor-systrap-1-race-1" D0311 13:38:51.016037 405760 sandbox.go:557] Connecting to sandbox "ci-gvisor-systrap-1-race-1" D0311 13:38:51.016205 405760 urpc.go:568] urpc: successfully marshalled 36 bytes. W0311 13:38:51.062339 405760 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-systrap-1-race-1" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-systrap-1-race-1" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0311 13:38:51.062595 405760 main.go:267] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-systrap-1-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=systrap" "-file-access=shared" "-overlay2=none" "-network=sandbox" "-num-network-channels=3" "-gso=false" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-systrap-1-race-1"]: exit status 128 I0311 13:38:51.009091 405760 main.go:222] *************************** I0311 13:38:51.009188 405760 main.go:223] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-1] I0311 13:38:51.009256 405760 main.go:224] Version 0.0.0 I0311 13:38:51.009289 405760 main.go:225] GOOS: linux I0311 13:38:51.009332 405760 main.go:226] GOARCH: amd64 I0311 13:38:51.009388 405760 main.go:227] PID: 405760 I0311 13:38:51.009428 405760 main.go:228] UID: 0, GID: 0 I0311 13:38:51.009461 405760 main.go:229] Configuration: I0311 13:38:51.009498 405760 main.go:230] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I0311 13:38:51.009522 405760 main.go:231] Platform: systrap I0311 13:38:51.009568 405760 main.go:232] FileAccess: shared I0311 13:38:51.009610 405760 main.go:233] Directfs: false I0311 13:38:51.009637 405760 main.go:235] Overlay: Root=false, SubMounts=false, Medium="" I0311 13:38:51.009672 405760 main.go:236] Network: sandbox, logging: false I0311 13:38:51.009708 405760 main.go:237] Strace: false, max size: 1024, syscalls: I0311 13:38:51.009734 405760 main.go:238] IOURING: false I0311 13:38:51.009796 405760 main.go:239] Debug: true I0311 13:38:51.009831 405760 main.go:240] Systemd: false I0311 13:38:51.009872 405760 main.go:241] *************************** W0311 13:38:51.009901 405760 main.go:246] Block the TERM signal. This is only safe in tests! D0311 13:38:51.010007 405760 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0311 13:38:51.015831 405760 util.go:51] Found sandbox ["ci-gvisor-systrap-1-race-1" '\U000d3a82'], PID: %!d(MISSING) Found sandbox ["ci-gvisor-systrap-1-race-1" '\U000d3a82'], PID: %!d(MISSING) I0311 13:38:51.015938 405760 util.go:51] Retrieving sandbox stacks%!(EXTRA []interface {}=[]) Retrieving sandbox stacks %!(EXTRA []interface {}=[])D0311 13:38:51.016001 405760 sandbox.go:1208] Stacks sandbox "ci-gvisor-systrap-1-race-1" D0311 13:38:51.016037 405760 sandbox.go:557] Connecting to sandbox "ci-gvisor-systrap-1-race-1" D0311 13:38:51.016205 405760 urpc.go:568] urpc: successfully marshalled 36 bytes. W0311 13:38:51.062339 405760 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-systrap-1-race-1" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-systrap-1-race-1" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0311 13:38:51.062595 405760 main.go:267] Failure to execute command, err: 1 [418333.934606] warn_bad_vsyscall: 3 callbacks suppressed [418333.934610] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418334.105326] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418334.395154] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418334.732084] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418335.054176] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418335.358175] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418335.548791] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418335.773744] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418336.056789] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418336.160002] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418548.755843] warn_bad_vsyscall: 3 callbacks suppressed [418548.755847] exe[376318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fd5cab378 cs:33 sp:7f1271ec0f90 ax:7f1271ec1020 si:ffffffffff600000 di:555fd5d75263 [418557.217551] exe[378765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f82cac0378 cs:33 sp:7ece13a42f90 ax:7ece13a43020 si:ffffffffff600000 di:55f82cb8a263 [418839.087390] exe[53054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b93060378 cs:33 sp:7feb1c03df90 ax:7feb1c03e020 si:ffffffffff600000 di:561b9312a263 [418853.093466] exe[36834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ead929378 cs:33 sp:7f5e669b7f90 ax:7f5e669b8020 si:ffffffffff600000 di:555ead9f3263 [418969.017697] exe[403439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55722f473378 cs:33 sp:7fbaee0bcf90 ax:7fbaee0bd020 si:ffffffffff600000 di:55722f53d263 [418983.999635] exe[444910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55648631f378 cs:33 sp:7ea7747fef90 ax:7ea7747ff020 si:ffffffffff600000 di:5564863e9263 [419011.006164] exe[109976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561003033378 cs:33 sp:7fd506c6df90 ax:7fd506c6e020 si:ffffffffff600000 di:5610030fd263 [419019.775936] exe[422256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dae604378 cs:33 sp:7efd22591f90 ax:7efd22592020 si:ffffffffff600000 di:562dae6ce263 [419077.312445] exe[112861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56423e1ab378 cs:33 sp:7fb195175f90 ax:7fb195176020 si:ffffffffff600000 di:56423e275263 [419258.683264] exe[462034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643836a2378 cs:33 sp:7feff975df90 ax:7feff975e020 si:ffffffffff600000 di:56438376c263 [419320.879379] exe[680834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561593356378 cs:33 sp:7fc34da5af90 ax:7fc34da5b020 si:ffffffffff600000 di:561593420263 [419338.633785] exe[499314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbeaaa3378 cs:33 sp:7eb6821f0f90 ax:7eb6821f1020 si:ffffffffff600000 di:55bbeab6d263 [419491.961314] exe[483313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653d0e96378 cs:33 sp:7fa2479daf90 ax:7fa2479db020 si:ffffffffff600000 di:5653d0f60263 [421449.526018] exe[638197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [421450.533339] exe[934477] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [421451.080722] exe[851645] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [421451.221261] exe[680604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [422178.612876] exe[875108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a726b87378 cs:33 sp:7f8ddc13ff90 ax:7f8ddc140020 si:ffffffffff600000 di:55a726c51263 [422178.928396] exe[866500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a726b87378 cs:33 sp:7f8ddc13ff90 ax:7f8ddc140020 si:ffffffffff600000 di:55a726c51263 [422178.987639] exe[866504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a726b87378 cs:33 sp:7f8ddc13ff90 ax:7f8ddc140020 si:ffffffffff600000 di:55a726c51263 [422179.167042] exe[866500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a726b87378 cs:33 sp:7f8ddc13ff90 ax:7f8ddc140020 si:ffffffffff600000 di:55a726c51263 [424600.851779] exe[252498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cf610a378 cs:33 sp:7faa79134f90 ax:7faa79135020 si:ffffffffff600000 di:555cf61d4263 [424600.986166] exe[250622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cf610a378 cs:33 sp:7faa79113f90 ax:7faa79114020 si:ffffffffff600000 di:555cf61d4263 [424601.135949] exe[250622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cf610a378 cs:33 sp:7faa79113f90 ax:7faa79114020 si:ffffffffff600000 di:555cf61d4263 [426557.880508] exe[581731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d0051a506 cs:33 sp:7ece2b3cf8e8 ax:ffffffffff600000 si:7ece2b3cfe08 di:ffffffffff600000 [426557.977327] exe[581737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d0051a506 cs:33 sp:7ece2b3cf8e8 ax:ffffffffff600000 si:7ece2b3cfe08 di:ffffffffff600000 [426558.025392] exe[581737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d0051a506 cs:33 sp:7ece2b3cf8e8 ax:ffffffffff600000 si:7ece2b3cfe08 di:ffffffffff600000 [426558.157128] exe[581754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d0051a506 cs:33 sp:7ece2b3cf8e8 ax:ffffffffff600000 si:7ece2b3cfe08 di:ffffffffff600000 [428694.567856] exe[795404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad291f90 ax:7fd7ad292020 si:ffffffffff600000 di:5573dd732263 [428694.703818] exe[804015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad291f90 ax:7fd7ad292020 si:ffffffffff600000 di:5573dd732263 [428694.733316] exe[804015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad291f90 ax:7fd7ad292020 si:ffffffffff600000 di:5573dd732263 [428694.817106] exe[814764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad291f90 ax:7fd7ad292020 si:ffffffffff600000 di:5573dd732263 [428694.845303] exe[804015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad270f90 ax:7fd7ad271020 si:ffffffffff600000 di:5573dd732263 [428776.327080] exe[897245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632757b1378 cs:33 sp:7fc82814df90 ax:7fc82814e020 si:ffffffffff600000 di:56327587b263 [428776.693777] exe[895974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632757b1378 cs:33 sp:7fc82814df90 ax:7fc82814e020 si:ffffffffff600000 di:56327587b263 [428776.959978] exe[896011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632757b1378 cs:33 sp:7fc82814df90 ax:7fc82814e020 si:ffffffffff600000 di:56327587b263 [429440.191674] exe[924015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad291f90 ax:7fd7ad292020 si:ffffffffff600000 di:5573dd732263 [429440.411358] exe[956295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad291f90 ax:7fd7ad292020 si:ffffffffff600000 di:5573dd732263 [429440.471116] exe[924015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad291f90 ax:7fd7ad292020 si:ffffffffff600000 di:5573dd732263 [429440.677712] exe[924015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dd668378 cs:33 sp:7fd7ad291f90 ax:7fd7ad292020 si:ffffffffff600000 di:5573dd732263 [429487.590469] exe[745129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f608630506 cs:33 sp:7fb0801d28e8 ax:ffffffffff600000 si:7fb0801d2e08 di:ffffffffff600000 [429487.842985] exe[745894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f608630506 cs:33 sp:7fb0801d28e8 ax:ffffffffff600000 si:7fb0801d2e08 di:ffffffffff600000 [429488.274964] exe[687729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f608630506 cs:33 sp:7fb0801d28e8 ax:ffffffffff600000 si:7fb0801d2e08 di:ffffffffff600000 [431520.317787] exe[294739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555937f68506 cs:33 sp:7ec6def2b8e8 ax:ffffffffff600000 si:7ec6def2be08 di:ffffffffff600000 [431520.505386] exe[294777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555937f68506 cs:33 sp:7ec6def2b8e8 ax:ffffffffff600000 si:7ec6def2be08 di:ffffffffff600000 [431520.532544] exe[294779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555937f68506 cs:33 sp:7ec6def0a8e8 ax:ffffffffff600000 si:7ec6def0ae08 di:ffffffffff600000 [431520.690793] exe[294799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555937f68506 cs:33 sp:7ec6def2b8e8 ax:ffffffffff600000 si:7ec6def2be08 di:ffffffffff600000 [432213.116052] exe[400600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562815a11506 cs:33 sp:7eddb6a378e8 ax:ffffffffff600000 si:7eddb6a37e08 di:ffffffffff600000 [432213.330291] exe[400635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562815a11506 cs:33 sp:7eddb6a378e8 ax:ffffffffff600000 si:7eddb6a37e08 di:ffffffffff600000 [432213.487960] exe[400664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562815a11506 cs:33 sp:7eddb6a378e8 ax:ffffffffff600000 si:7eddb6a37e08 di:ffffffffff600000 [432213.524177] exe[400666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562815a11506 cs:33 sp:7eddb65fe8e8 ax:ffffffffff600000 si:7eddb65fee08 di:ffffffffff600000 [433475.349338] exe[501690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ecb25378 cs:33 sp:7f5d71366f90 ax:7f5d71367020 si:ffffffffff600000 di:55d1ecbef263 [433475.736337] exe[565214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ecb25378 cs:33 sp:7f5d71366f90 ax:7f5d71367020 si:ffffffffff600000 di:55d1ecbef263 [433476.251462] exe[555799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ecb25378 cs:33 sp:7f5d71366f90 ax:7f5d71367020 si:ffffffffff600000 di:55d1ecbef263 [433906.182693] exe[663239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6614f506 cs:33 sp:7eefc716e8e8 ax:ffffffffff600000 si:7eefc716ee08 di:ffffffffff600000 [433906.368674] exe[663261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6614f506 cs:33 sp:7eefc716e8e8 ax:ffffffffff600000 si:7eefc716ee08 di:ffffffffff600000 [433906.565778] exe[663291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac6614f506 cs:33 sp:7eefc716e8e8 ax:ffffffffff600000 si:7eefc716ee08 di:ffffffffff600000 [434569.538788] exe[601416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ecb25378 cs:33 sp:7f5d71387f90 ax:7f5d71388020 si:ffffffffff600000 di:55d1ecbef263 [434569.843255] exe[647359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ecb25378 cs:33 sp:7f5d71387f90 ax:7f5d71388020 si:ffffffffff600000 di:55d1ecbef263 [434570.268909] exe[601398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ecb25378 cs:33 sp:7f5d71387f90 ax:7f5d71388020 si:ffffffffff600000 di:55d1ecbef263 [435094.733960] exe[544607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563182f64506 cs:33 sp:7fba57dce8e8 ax:ffffffffff600000 si:7fba57dcee08 di:ffffffffff600000 [435095.032811] exe[447209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563182f64506 cs:33 sp:7fba57dce8e8 ax:ffffffffff600000 si:7fba57dcee08 di:ffffffffff600000 [435095.650903] exe[768277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563182f64506 cs:33 sp:7fba57dce8e8 ax:ffffffffff600000 si:7fba57dcee08 di:ffffffffff600000 [435302.925459] exe[884068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614e5f40378 cs:33 sp:7f6cec07df90 ax:7f6cec07e020 si:ffffffffff600000 di:5614e600a263 [435302.987559] exe[881436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614e5f40378 cs:33 sp:7f6cec05cf90 ax:7f6cec05d020 si:ffffffffff600000 di:5614e600a263 [435303.056939] exe[884087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614e5f40378 cs:33 sp:7f6cec07df90 ax:7f6cec07e020 si:ffffffffff600000 di:5614e600a263 [436132.227595] exe[8027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ab4e00378 cs:33 sp:7f33b449ff90 ax:7f33b44a0020 si:ffffffffff600000 di:558ab4eca263 [436138.448812] exe[626538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ab7812378 cs:33 sp:7f02ceda1f90 ax:7f02ceda2020 si:ffffffffff600000 di:559ab78dc263 [436210.698512] exe[26270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a992ea0378 cs:33 sp:7f9bef101f90 ax:7f9bef102020 si:ffffffffff600000 di:55a992f6a263 [436267.377827] exe[858834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559054ded506 cs:33 sp:7f0f4cbf28e8 ax:ffffffffff600000 si:7f0f4cbf2e08 di:ffffffffff600000 [436267.478446] exe[854807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559054ded506 cs:33 sp:7f0f4cbf28e8 ax:ffffffffff600000 si:7f0f4cbf2e08 di:ffffffffff600000 [436267.611095] exe[854807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559054ded506 cs:33 sp:7f0f4cbf28e8 ax:ffffffffff600000 si:7f0f4cbf2e08 di:ffffffffff600000 [436294.189828] exe[912966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56362c246506 cs:33 sp:7fe274f488e8 ax:ffffffffff600000 si:7fe274f48e08 di:ffffffffff600000 [436294.265955] exe[971983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56362c246506 cs:33 sp:7fe274f488e8 ax:ffffffffff600000 si:7fe274f48e08 di:ffffffffff600000 [436294.351428] exe[912972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56362c246506 cs:33 sp:7fe274f488e8 ax:ffffffffff600000 si:7fe274f48e08 di:ffffffffff600000 [436294.352864] exe[912966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56362c246506 cs:33 sp:7fe274f278e8 ax:ffffffffff600000 si:7fe274f27e08 di:ffffffffff600000 [436414.128409] exe[68433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dec846378 cs:33 sp:7ea7073f5f90 ax:7ea7073f6020 si:ffffffffff600000 di:558dec910263 [436478.732520] exe[993480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9d89f9378 cs:33 sp:7f487b430f90 ax:7f487b431020 si:ffffffffff600000 di:55f9d8ac3263 [436479.009704] exe[866559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9d89f9378 cs:33 sp:7f487b430f90 ax:7f487b431020 si:ffffffffff600000 di:55f9d8ac3263 [436479.461267] exe[866559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9d89f9378 cs:33 sp:7f487b430f90 ax:7f487b431020 si:ffffffffff600000 di:55f9d8ac3263 [436493.256041] exe[77155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596749b9378 cs:33 sp:7f4e68f21f90 ax:7f4e68f22020 si:ffffffffff600000 di:559674a83263 [436561.880520] exe[876351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8f1ce1378 cs:33 sp:7f8bb13fef90 ax:7f8bb13ff020 si:ffffffffff600000 di:55a8f1dab263 [436567.470019] exe[974437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac156cf378 cs:33 sp:7f6aff8faf90 ax:7f6aff8fb020 si:ffffffffff600000 di:55ac15799263 [436599.819558] exe[866059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559054d9e378 cs:33 sp:7f0f4cbf2f90 ax:7f0f4cbf3020 si:ffffffffff600000 di:559054e68263 [436635.476020] exe[97663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ef2173378 cs:33 sp:7ef592333f90 ax:7ef592334020 si:ffffffffff600000 di:561ef223d263 [436799.113308] exe[105013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56368dda2506 cs:33 sp:7fd7370998e8 ax:ffffffffff600000 si:7fd737099e08 di:ffffffffff600000 [436799.517247] exe[874550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56368dda2506 cs:33 sp:7fd7370998e8 ax:ffffffffff600000 si:7fd737099e08 di:ffffffffff600000 [436799.965569] exe[941373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56368dda2506 cs:33 sp:7fd7370998e8 ax:ffffffffff600000 si:7fd737099e08 di:ffffffffff600000 [436892.125353] exe[131143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1fecc378 cs:33 sp:7ebd1ab8df90 ax:7ebd1ab8e020 si:ffffffffff600000 di:558f1ff96263 [437086.663234] exe[83158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9d89f9378 cs:33 sp:7f487b430f90 ax:7f487b431020 si:ffffffffff600000 di:55f9d8ac3263 [437466.788597] exe[894928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569964ed506 cs:33 sp:7f07892c38e8 ax:ffffffffff600000 si:7f07892c3e08 di:ffffffffff600000 [437466.932550] exe[955953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569964ed506 cs:33 sp:7f07892c38e8 ax:ffffffffff600000 si:7f07892c3e08 di:ffffffffff600000 [437466.932670] exe[184596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569964ed506 cs:33 sp:7f07892a28e8 ax:ffffffffff600000 si:7f07892a2e08 di:ffffffffff600000 [437467.224997] exe[853471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569964ed506 cs:33 sp:7f07892818e8 ax:ffffffffff600000 si:7f0789281e08 di:ffffffffff600000 [438055.978112] exe[310404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f00659506 cs:33 sp:7efb2eed68e8 ax:ffffffffff600000 si:7efb2eed6e08 di:ffffffffff600000 [438056.180687] exe[310440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f00659506 cs:33 sp:7efb2eed68e8 ax:ffffffffff600000 si:7efb2eed6e08 di:ffffffffff600000 [438056.433217] exe[310496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f00659506 cs:33 sp:7efb2eeb58e8 ax:ffffffffff600000 si:7efb2eeb5e08 di:ffffffffff600000 [438550.272474] exe[83404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [438550.629007] exe[999564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [438550.724359] exe[976519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [438570.052377] exe[312428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557e3197378 cs:33 sp:7f6c30762f90 ax:7f6c30763020 si:ffffffffff600000 di:5557e3261263 [438971.456264] exe[394752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608a5dee378 cs:33 sp:7f05440dbf90 ax:7f05440dc020 si:ffffffffff600000 di:5608a5eb8263 [439825.721926] exe[542324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560579640378 cs:33 sp:7fc4cc5ecf90 ax:7fc4cc5ed020 si:ffffffffff600000 di:56057970a263 [439825.804878] exe[604297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560579640378 cs:33 sp:7fc4cc5ecf90 ax:7fc4cc5ed020 si:ffffffffff600000 di:56057970a263 [439825.967207] exe[495951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560579640378 cs:33 sp:7fc4cc5ecf90 ax:7fc4cc5ed020 si:ffffffffff600000 di:56057970a263 [439826.004132] exe[542324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560579640378 cs:33 sp:7fc4cc5ecf90 ax:7fc4cc5ed020 si:ffffffffff600000 di:56057970a263 [440054.823048] exe[518705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaedab3378 cs:33 sp:7f704d031f90 ax:7f704d032020 si:ffffffffff600000 di:55eaedb7d263 [440055.038034] exe[621715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaedab3378 cs:33 sp:7f704d031f90 ax:7f704d032020 si:ffffffffff600000 di:55eaedb7d263 [440055.255915] exe[644180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaedab3378 cs:33 sp:7f704d031f90 ax:7f704d032020 si:ffffffffff600000 di:55eaedb7d263 [440228.665030] exe[240538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bb545f378 cs:33 sp:7f7d1c19ef90 ax:7f7d1c19f020 si:ffffffffff600000 di:561bb5529263 [440228.867753] exe[240538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bb545f378 cs:33 sp:7f7d1c15cf90 ax:7f7d1c15d020 si:ffffffffff600000 di:561bb5529263 [440229.172551] exe[240538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bb545f378 cs:33 sp:7f7d1c15cf90 ax:7f7d1c15d020 si:ffffffffff600000 di:561bb5529263 [441238.970327] exe[768778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c88a3506 cs:33 sp:7f741da848e8 ax:ffffffffff600000 si:7f741da84e08 di:ffffffffff600000 [441239.819142] exe[584875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c88a3506 cs:33 sp:7f741da218e8 ax:ffffffffff600000 si:7f741da21e08 di:ffffffffff600000 [441240.481316] exe[820501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c88a3506 cs:33 sp:7f741da638e8 ax:ffffffffff600000 si:7f741da63e08 di:ffffffffff600000 [441240.481616] exe[571737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c88a3506 cs:33 sp:7f741da848e8 ax:ffffffffff600000 si:7f741da84e08 di:ffffffffff600000 [441248.663550] exe[784547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1901f9506 cs:33 sp:7fe08b9b28e8 ax:ffffffffff600000 si:7fe08b9b2e08 di:ffffffffff600000 [441248.821069] exe[770417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1901f9506 cs:33 sp:7fe08b9b28e8 ax:ffffffffff600000 si:7fe08b9b2e08 di:ffffffffff600000 [441248.951087] exe[827735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1901f9506 cs:33 sp:7fe08b9b28e8 ax:ffffffffff600000 si:7fe08b9b2e08 di:ffffffffff600000 [441249.009520] exe[765438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1901f9506 cs:33 sp:7fe08b9b28e8 ax:ffffffffff600000 si:7fe08b9b2e08 di:ffffffffff600000 [441889.918703] exe[849331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d98a7ee378 cs:33 sp:7fda9c9faf90 ax:7fda9c9fb020 si:ffffffffff600000 di:55d98a8b8263 [441890.957892] exe[719393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d98a7ee378 cs:33 sp:7fda9c9faf90 ax:7fda9c9fb020 si:ffffffffff600000 di:55d98a8b8263 [441891.252618] exe[661904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d98a7ee378 cs:33 sp:7fda9c9faf90 ax:7fda9c9fb020 si:ffffffffff600000 di:55d98a8b8263 [444034.025546] exe[950682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a4017c378 cs:33 sp:7f906b30af90 ax:7f906b30b020 si:ffffffffff600000 di:559a40246263 [444034.291982] exe[224578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a4017c378 cs:33 sp:7f906b30af90 ax:7f906b30b020 si:ffffffffff600000 di:559a40246263 [444034.292411] exe[224079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a4017c378 cs:33 sp:7f906b2e9f90 ax:7f906b2ea020 si:ffffffffff600000 di:559a40246263 [444034.574824] exe[224087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a4017c378 cs:33 sp:7f906b30af90 ax:7f906b30b020 si:ffffffffff600000 di:559a40246263 [444377.084968] exe[235076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14a7ef506 cs:33 sp:7fd8d7e478e8 ax:ffffffffff600000 si:7fd8d7e47e08 di:ffffffffff600000 [444378.122989] exe[231037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14a7ef506 cs:33 sp:7fd8d7e478e8 ax:ffffffffff600000 si:7fd8d7e47e08 di:ffffffffff600000 [444378.891223] exe[222392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14a7ef506 cs:33 sp:7fd8d79fe8e8 ax:ffffffffff600000 si:7fd8d79fee08 di:ffffffffff600000 [444450.301356] exe[236575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9d00d2506 cs:33 sp:7f32a4bae8e8 ax:ffffffffff600000 si:7f32a4baee08 di:ffffffffff600000 [444450.841718] exe[224261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9d00d2506 cs:33 sp:7f32a4bae8e8 ax:ffffffffff600000 si:7f32a4baee08 di:ffffffffff600000 [444451.444213] exe[241086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9d00d2506 cs:33 sp:7f32a4b8d8e8 ax:ffffffffff600000 si:7f32a4b8de08 di:ffffffffff600000 [444484.306928] exe[279159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1bde0a506 cs:33 sp:7f0f6aa4a8e8 ax:ffffffffff600000 si:7f0f6aa4ae08 di:ffffffffff600000 [444484.904850] exe[985478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1bde0a506 cs:33 sp:7f0f6aa4a8e8 ax:ffffffffff600000 si:7f0f6aa4ae08 di:ffffffffff600000 [444485.351559] exe[979131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1bde0a506 cs:33 sp:7f0f6aa4a8e8 ax:ffffffffff600000 si:7f0f6aa4ae08 di:ffffffffff600000 [445292.090973] exe[396012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f2f2e5506 cs:33 sp:7ee5add158e8 ax:ffffffffff600000 si:7ee5add15e08 di:ffffffffff600000 [445292.315313] exe[396065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f2f2e5506 cs:33 sp:7ee5add158e8 ax:ffffffffff600000 si:7ee5add15e08 di:ffffffffff600000 [445292.549323] exe[396103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f2f2e5506 cs:33 sp:7ee5add158e8 ax:ffffffffff600000 si:7ee5add15e08 di:ffffffffff600000 [445292.574893] exe[396105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f2f2e5506 cs:33 sp:7ee5adcf48e8 ax:ffffffffff600000 si:7ee5adcf4e08 di:ffffffffff600000 [447997.574021] exe[765367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447997.950554] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447997.979711] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447998.007729] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447998.042742] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447998.076642] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447998.110930] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447998.146734] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447998.180450] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [447998.214866] exe[646825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55651c5bf378 cs:33 sp:7f7405229f90 ax:7f740522a020 si:ffffffffff600000 di:55651c689263 [451968.259481] warn_bad_vsyscall: 25 callbacks suppressed [451968.259485] exe[468193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7a3d6506 cs:33 sp:7ea6d8c268e8 ax:ffffffffff600000 si:7ea6d8c26e08 di:ffffffffff600000 [451968.425952] exe[468218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7a3d6506 cs:33 sp:7ea6d8c268e8 ax:ffffffffff600000 si:7ea6d8c26e08 di:ffffffffff600000 [451969.126662] exe[468285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7a3d6506 cs:33 sp:7ea6d8c268e8 ax:ffffffffff600000 si:7ea6d8c26e08 di:ffffffffff600000 [452295.347575] exe[20405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3768af506 cs:33 sp:7fb27d8e28e8 ax:ffffffffff600000 si:7fb27d8e2e08 di:ffffffffff600000 [452296.112938] exe[42124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3768af506 cs:33 sp:7fb27d8e28e8 ax:ffffffffff600000 si:7fb27d8e2e08 di:ffffffffff600000 [452296.259276] exe[76592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3768af506 cs:33 sp:7fb27d8e28e8 ax:ffffffffff600000 si:7fb27d8e2e08 di:ffffffffff600000 [452319.171150] exe[20530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452319.276113] exe[21484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452319.390853] exe[20403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452319.525404] exe[21478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452319.652276] exe[64119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452319.743475] exe[20487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452319.833096] exe[20075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452319.945010] exe[50875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452320.006835] exe[21478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452320.164099] exe[435045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452324.436756] warn_bad_vsyscall: 83 callbacks suppressed [452324.436760] exe[20169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452324.729345] exe[64119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452324.944993] exe[50858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452325.120093] exe[20378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452325.286261] exe[20147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452325.442899] exe[64074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452325.450554] exe[20501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452325.607647] exe[328066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452325.737695] exe[20169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452325.890561] exe[21287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.446174] warn_bad_vsyscall: 120 callbacks suppressed [452329.446177] exe[20075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.480077] exe[20075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.510413] exe[20075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.549968] exe[20075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.578785] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.606895] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.639888] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.672917] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452329.851231] exe[20460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452330.128883] exe[76592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452334.549640] warn_bad_vsyscall: 65 callbacks suppressed [452334.549645] exe[20403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452334.718010] exe[20119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452334.751443] exe[54179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452334.780948] exe[54179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452334.812581] exe[20148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452334.840892] exe[20041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452334.867634] exe[20041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452334.895646] exe[20099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452334.925044] exe[328066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452334.955585] exe[328066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452339.589963] warn_bad_vsyscall: 139 callbacks suppressed [452339.589966] exe[20134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452339.640564] exe[20251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452339.775276] exe[20185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452340.059991] exe[42080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452340.290830] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452340.486345] exe[20193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452340.643427] exe[64116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452340.680251] exe[64116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452340.978400] exe[20147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452341.444372] exe[20267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452344.660232] warn_bad_vsyscall: 10 callbacks suppressed [452344.660235] exe[20099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452344.903705] exe[20386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452345.693056] exe[20099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452345.724799] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452345.764463] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452345.794541] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452345.824795] exe[20157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452345.855818] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452345.889579] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452345.924579] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452349.746468] warn_bad_vsyscall: 43 callbacks suppressed [452349.746471] exe[328066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452350.113817] exe[69794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452350.363064] exe[76542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452350.536165] exe[54267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452350.671631] exe[51059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452350.812918] exe[22427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452350.832387] exe[76548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452350.952814] exe[20287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452351.072785] exe[20287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452351.209398] exe[51043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452355.250504] warn_bad_vsyscall: 119 callbacks suppressed [452355.250507] exe[20151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452355.423492] exe[435114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452355.515766] exe[54182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452355.657921] exe[20535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452355.755664] exe[20573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452355.870486] exe[20588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452355.962609] exe[20592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452356.159715] exe[434957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452356.212450] exe[22422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452356.355659] exe[54182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452360.376744] warn_bad_vsyscall: 116 callbacks suppressed [452360.376747] exe[76548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452360.709828] exe[20302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452361.071503] exe[54182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452361.547987] exe[20535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452361.726910] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452361.771671] exe[20361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452361.918275] exe[20224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452362.148831] exe[20588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452362.337844] exe[20134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452362.530033] exe[54179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452365.512425] warn_bad_vsyscall: 16 callbacks suppressed [452365.512428] exe[434993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452365.720991] exe[434957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452365.882172] exe[54182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452366.024659] exe[20508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452366.057332] exe[20508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452366.090324] exe[20508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452366.127998] exe[20508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452366.161781] exe[20508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452366.191615] exe[20526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452366.224902] exe[20526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.526773] warn_bad_vsyscall: 112 callbacks suppressed [452370.526777] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.562416] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.591092] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.620943] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.653877] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.686990] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.718028] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.749500] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.780430] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452370.810140] exe[328025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452375.643596] warn_bad_vsyscall: 104 callbacks suppressed [452375.643601] exe[20426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452375.968939] exe[20368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452376.163289] exe[20272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452376.299944] exe[20571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452376.390126] exe[20384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452376.488374] exe[64116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452376.569364] exe[64116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452376.685764] exe[20354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b29fe8e8 ax:ffffffffff600000 si:7f87b29fee08 di:ffffffffff600000 [452376.791650] exe[20251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452376.876874] exe[20185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452380.776618] warn_bad_vsyscall: 81 callbacks suppressed [452380.776622] exe[20169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452381.053582] exe[20411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452381.285245] exe[435114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452381.344369] exe[20075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452381.603612] exe[434944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452381.899289] exe[20487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452382.136420] exe[64115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452382.427228] exe[20609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452383.100617] exe[20411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452383.231624] exe[20099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452387.563018] warn_bad_vsyscall: 6 callbacks suppressed [452387.563021] exe[20676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452390.388727] exe[434968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452390.748784] exe[434984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452393.391785] exe[20108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452393.694170] exe[435114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452393.852582] exe[20108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [452395.075739] exe[64115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6ae182506 cs:33 sp:7f87b2e368e8 ax:ffffffffff600000 si:7f87b2e36e08 di:ffffffffff600000 [453839.883317] exe[631930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.323036] exe[680384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.350283] exe[680384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.384432] exe[680384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.416687] exe[680384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.455576] exe[661046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.488414] exe[661046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.519004] exe[661046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.554215] exe[661046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453840.584418] exe[661046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654fdaa6506 cs:33 sp:7f637ff358e8 ax:ffffffffff600000 si:7f637ff35e08 di:ffffffffff600000 [453926.991119] warn_bad_vsyscall: 89 callbacks suppressed [453926.991123] exe[603201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599c8c74506 cs:33 sp:7f4948c86f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [453927.250974] exe[603330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599c8c74506 cs:33 sp:7f4948c86f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [453928.195296] exe[703378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599c8c74506 cs:33 sp:7f4948c44f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [454782.238075] exe[396221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56004cad4506 cs:33 sp:7f4db94548e8 ax:ffffffffff600000 si:7f4db9454e08 di:ffffffffff600000 [454783.124977] exe[459049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56004cad4506 cs:33 sp:7f4db94548e8 ax:ffffffffff600000 si:7f4db9454e08 di:ffffffffff600000 [454783.183247] exe[445693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56004cad4506 cs:33 sp:7f4db8fdd8e8 ax:ffffffffff600000 si:7f4db8fdde08 di:ffffffffff600000 [454783.450566] exe[372606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56004cad4506 cs:33 sp:7f4db94548e8 ax:ffffffffff600000 si:7f4db9454e08 di:ffffffffff600000 [454783.503948] exe[372606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56004cad4506 cs:33 sp:7f4db94338e8 ax:ffffffffff600000 si:7f4db9433e08 di:ffffffffff600000 [458511.597367] exe[507232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c649c1378 cs:33 sp:7f7ca9427f90 ax:7f7ca9428020 si:ffffffffff600000 di:561c64a8b263 [458511.806667] exe[521019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c649c1378 cs:33 sp:7f7ca9427f90 ax:7f7ca9428020 si:ffffffffff600000 di:561c64a8b263 [458511.991710] exe[501394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c649c1378 cs:33 sp:7f7ca9427f90 ax:7f7ca9428020 si:ffffffffff600000 di:561c64a8b263 [459012.705765] exe[563613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edd1f7378 cs:33 sp:7f614e857f90 ax:7f614e858020 si:ffffffffff600000 di:556edd2c1263 [459012.872407] exe[594293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edd1f7378 cs:33 sp:7f614e857f90 ax:7f614e858020 si:ffffffffff600000 di:556edd2c1263 [459012.986079] exe[593070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edd1f7378 cs:33 sp:7f614e857f90 ax:7f614e858020 si:ffffffffff600000 di:556edd2c1263 [459068.840155] exe[565482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e06a0e6506 cs:33 sp:7f0c53039f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [459069.513267] exe[582378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e06a0e6506 cs:33 sp:7f0c53039f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [459069.652731] exe[549515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e06a0e6506 cs:33 sp:7f0c53039f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [460974.883142] exe[869775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c058aab506 cs:33 sp:7f21a29488e8 ax:ffffffffff600000 si:7f21a2948e08 di:ffffffffff600000 [460975.093493] exe[497807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c058aab506 cs:33 sp:7f21a29488e8 ax:ffffffffff600000 si:7f21a2948e08 di:ffffffffff600000 [460975.226389] exe[846635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c058aab506 cs:33 sp:7f21a29488e8 ax:ffffffffff600000 si:7f21a2948e08 di:ffffffffff600000 [461621.505252] exe[911237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646b3042506 cs:33 sp:7fc3846468e8 ax:ffffffffff600000 si:7fc384646e08 di:ffffffffff600000 [461621.622374] exe[912332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646b3042506 cs:33 sp:7fc3846258e8 ax:ffffffffff600000 si:7fc384625e08 di:ffffffffff600000 [461621.768807] exe[960374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646b3042506 cs:33 sp:7fc3846468e8 ax:ffffffffff600000 si:7fc384646e08 di:ffffffffff600000 [461801.274870] exe[17419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [461801.513112] exe[2380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [461802.102011] exe[527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [461802.104043] exe[17522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc566f90 ax:7f4efc567020 si:ffffffffff600000 di:5631f5faa263 [461910.586774] exe[36246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [461910.699507] exe[36246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [461910.762959] exe[38204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [464315.494148] exe[36375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [464315.594008] exe[54110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [464315.624504] exe[999751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [464315.754307] exe[331082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f5ee0378 cs:33 sp:7f4efc587f90 ax:7f4efc588020 si:ffffffffff600000 di:5631f5faa263 [464426.407828] exe[228281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564336651378 cs:33 sp:7fb1a319df90 ax:7fb1a319e020 si:ffffffffff600000 di:56433671b263 [464426.661275] exe[228258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564336651378 cs:33 sp:7fb1a319df90 ax:7fb1a319e020 si:ffffffffff600000 di:56433671b263 [464426.713248] exe[228258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564336651378 cs:33 sp:7fb1a319df90 ax:7fb1a319e020 si:ffffffffff600000 di:56433671b263 [464426.910976] exe[228281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564336651378 cs:33 sp:7fb1a319df90 ax:7fb1a319e020 si:ffffffffff600000 di:56433671b263 [464778.939051] exe[440307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a65cf65378 cs:33 sp:7fe36ebf9f90 ax:7fe36ebfa020 si:ffffffffff600000 di:55a65d02f263 [464779.412182] exe[432089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a65cf65378 cs:33 sp:7fe36ebf9f90 ax:7fe36ebfa020 si:ffffffffff600000 di:55a65d02f263 [464779.648195] exe[434189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a65cf65378 cs:33 sp:7fe36ebb7f90 ax:7fe36ebb8020 si:ffffffffff600000 di:55a65d02f263 [465117.767639] exe[396252] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465119.063660] exe[398309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465120.142447] exe[948214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465120.307108] exe[125097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465120.443573] exe[172292] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465120.539664] exe[948214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465120.620290] exe[401105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465120.845479] exe[948214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465120.938287] exe[74895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465121.014719] exe[398309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465122.820298] warn_bad_vsyscall: 22 callbacks suppressed [465122.820300] exe[948214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465122.867136] exe[76377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465122.950259] exe[78164] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465122.992513] exe[181488] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465123.083877] exe[399798] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465123.102595] exe[982588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465123.176201] exe[982588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465123.249117] exe[982588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465123.349779] exe[982588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465123.398268] exe[948214] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [465178.032934] warn_bad_vsyscall: 5 callbacks suppressed [465178.032937] exe[412069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1a5a13506 cs:33 sp:7f6790eadf88 ax:ffffffffff600000 si:20000840 di:ffffffffff600000 [465178.454081] exe[407255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1a5a13506 cs:33 sp:7f6790eadf88 ax:ffffffffff600000 si:20000840 di:ffffffffff600000 [465178.857302] exe[389487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1a5a13506 cs:33 sp:7f6790e8cf88 ax:ffffffffff600000 si:20000840 di:ffffffffff600000 [465303.071148] exe[437548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edc895378 cs:33 sp:7f478ea48f90 ax:7f478ea49020 si:ffffffffff600000 di:556edc95f263 [465303.262589] exe[450736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edc895378 cs:33 sp:7f478ea48f90 ax:7f478ea49020 si:ffffffffff600000 di:556edc95f263 [465303.474127] exe[523237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556edc895378 cs:33 sp:7f478ea48f90 ax:7f478ea49020 si:ffffffffff600000 di:556edc95f263 [465419.445545] exe[482493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465419.803707] exe[425776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465419.857203] exe[425151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465420.080303] exe[425151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465420.110220] exe[425151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465420.147047] exe[425151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465420.173532] exe[425151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465420.214517] exe[425151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465420.243743] exe[425151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [465420.271390] exe[425151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630928af378 cs:33 sp:7f560cf03f90 ax:7f560cf04020 si:ffffffffff600000 di:563092979263 [468653.293283] warn_bad_vsyscall: 58 callbacks suppressed [468653.293286] exe[834229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff4ca64378 cs:33 sp:7f8f4481ff90 ax:7f8f44820020 si:ffffffffff600000 di:55ff4cb2e263 [468653.662372] exe[943734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff4ca64378 cs:33 sp:7f8f443ddf90 ax:7f8f443de020 si:ffffffffff600000 di:55ff4cb2e263 [468654.169956] exe[807744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff4ca64378 cs:33 sp:7f8f4481ff90 ax:7f8f44820020 si:ffffffffff600000 di:55ff4cb2e263 [469521.763903] exe[187406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570f4d90378 cs:33 sp:7f1b01b92f90 ax:7f1b01b93020 si:ffffffffff600000 di:5570f4e5a263 [469521.865137] exe[188177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570f4d90378 cs:33 sp:7f1b01b92f90 ax:7f1b01b93020 si:ffffffffff600000 di:5570f4e5a263 [469521.948983] exe[188197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570f4d90378 cs:33 sp:7f1b01b92f90 ax:7f1b01b93020 si:ffffffffff600000 di:5570f4e5a263 [469795.157580] exe[203819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebad466378 cs:33 sp:7fe114595f90 ax:7fe114596020 si:ffffffffff600000 di:55ebad530263 [469796.083194] exe[203667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebad466378 cs:33 sp:7fe114595f90 ax:7fe114596020 si:ffffffffff600000 di:55ebad530263 [469796.194673] exe[203819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebad466378 cs:33 sp:7fe114595f90 ax:7fe114596020 si:ffffffffff600000 di:55ebad530263 [469897.990110] exe[96084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584809da378 cs:33 sp:7fcac8b08f90 ax:7fcac8b09020 si:ffffffffff600000 di:558480aa4263 [469934.689791] exe[103783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616e4b6d378 cs:33 sp:7f6df914ef90 ax:7f6df914f020 si:ffffffffff600000 di:5616e4c37263 [469959.251151] exe[123458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c6c56c378 cs:33 sp:7fa214269f90 ax:7fa21426a020 si:ffffffffff600000 di:556c6c636263 [469964.324146] exe[766830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d84aca5378 cs:33 sp:7fdce428af90 ax:7fdce428b020 si:ffffffffff600000 di:55d84ad6f263 [469964.498312] exe[159485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643e0c63378 cs:33 sp:7fc80c55bf90 ax:7fc80c55c020 si:ffffffffff600000 di:5643e0d2d263 [470005.029795] exe[261324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8ce652378 cs:33 sp:7ee12c0c7f90 ax:7ee12c0c8020 si:ffffffffff600000 di:55a8ce71c263 [470063.582095] exe[223157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebad466378 cs:33 sp:7fe114595f90 ax:7fe114596020 si:ffffffffff600000 di:55ebad530263 [470156.097825] exe[230225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5bf458378 cs:33 sp:7f7678cd8f90 ax:7f7678cd9020 si:ffffffffff600000 di:55e5bf522263 [470232.273906] exe[295772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e510ea378 cs:33 sp:7ef86efd5f90 ax:7ef86efd6020 si:ffffffffff600000 di:558e511b4263 [470274.610481] exe[149329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b59b89f378 cs:33 sp:7f98f2ca9f90 ax:7f98f2caa020 si:ffffffffff600000 di:55b59b969263 [470291.063893] exe[304135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559729bee506 cs:33 sp:7ea7938348e8 ax:ffffffffff600000 si:7ea793834e08 di:ffffffffff600000 [470291.259202] exe[304157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559729bee506 cs:33 sp:7ea7938348e8 ax:ffffffffff600000 si:7ea793834e08 di:ffffffffff600000 [470291.429296] exe[304186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559729bee506 cs:33 sp:7ea7933dd8e8 ax:ffffffffff600000 si:7ea7933dde08 di:ffffffffff600000 [470342.657336] exe[187967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52a305378 cs:33 sp:7f821fffef90 ax:7f821ffff020 si:ffffffffff600000 di:55e52a3cf263 [470650.325703] exe[362231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575d4aad378 cs:33 sp:7ea12a708f90 ax:7ea12a709020 si:ffffffffff600000 di:5575d4b77263 [470750.386241] exe[199507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56297e927378 cs:33 sp:7f736d7fcf90 ax:7f736d7fd020 si:ffffffffff600000 di:56297e9f1263 [470929.605855] exe[211408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570f4d90378 cs:33 sp:7f1b01b92f90 ax:7f1b01b93020 si:ffffffffff600000 di:5570f4e5a263 [470929.864255] exe[211408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570f4d90378 cs:33 sp:7f1b01b92f90 ax:7f1b01b93020 si:ffffffffff600000 di:5570f4e5a263 [470929.867536] exe[212707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570f4d90378 cs:33 sp:7f1b01b71f90 ax:7f1b01b72020 si:ffffffffff600000 di:5570f4e5a263 [470930.200697] exe[223353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570f4d90378 cs:33 sp:7f1b01b92f90 ax:7f1b01b93020 si:ffffffffff600000 di:5570f4e5a263 [471390.014371] exe[51668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580e3088506 cs:33 sp:7f875ac208e8 ax:ffffffffff600000 si:7f875ac20e08 di:ffffffffff600000 [471390.140633] exe[51668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580e3088506 cs:33 sp:7f875ac208e8 ax:ffffffffff600000 si:7f875ac20e08 di:ffffffffff600000 [471390.304896] exe[224047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580e3088506 cs:33 sp:7f875ac208e8 ax:ffffffffff600000 si:7f875ac20e08 di:ffffffffff600000 [471643.332270] exe[312935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d1e92506 cs:33 sp:7f69339088e8 ax:ffffffffff600000 si:7f6933908e08 di:ffffffffff600000 [471643.806506] exe[313686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d1e92506 cs:33 sp:7f69339088e8 ax:ffffffffff600000 si:7f6933908e08 di:ffffffffff600000 [471644.042859] exe[311449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d1e92506 cs:33 sp:7f69339088e8 ax:ffffffffff600000 si:7f6933908e08 di:ffffffffff600000 [473434.171293] exe[556303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4fb42506 cs:33 sp:7f67788f08e8 ax:ffffffffff600000 si:7f67788f0e08 di:ffffffffff600000 [473434.462856] exe[556897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4fb42506 cs:33 sp:7f67788f08e8 ax:ffffffffff600000 si:7f67788f0e08 di:ffffffffff600000 [473434.590169] exe[584003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c17a328506 cs:33 sp:7fac627fe8e8 ax:ffffffffff600000 si:7fac627fee08 di:ffffffffff600000 [473434.742395] exe[378120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4fb42506 cs:33 sp:7f67788cf8e8 ax:ffffffffff600000 si:7f67788cfe08 di:ffffffffff600000 [475531.985713] exe[955127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67263506 cs:33 sp:7fbdf4e6df88 ax:ffffffffff600000 si:20006500 di:ffffffffff600000 [475534.647773] exe[955520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67263506 cs:33 sp:7fbdf4e4cf88 ax:ffffffffff600000 si:20006500 di:ffffffffff600000 [475535.014743] exe[842220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e67263506 cs:33 sp:7fbdf4e6df88 ax:ffffffffff600000 si:20006500 di:ffffffffff600000 [476428.183885] exe[254431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d2617f378 cs:33 sp:7fe8ee8abf90 ax:7fe8ee8ac020 si:ffffffffff600000 di:561d26249263 [476428.429002] exe[266248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d2617f378 cs:33 sp:7fe8ee88af90 ax:7fe8ee88b020 si:ffffffffff600000 di:561d26249263 [476428.674038] exe[254526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d2617f378 cs:33 sp:7fe8ee8abf90 ax:7fe8ee8ac020 si:ffffffffff600000 di:561d26249263 [476836.073376] exe[967895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [476836.725506] exe[230071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [476837.234892] exe[327470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [476837.379177] exe[237748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [477324.454399] exe[862632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638666b7506 cs:33 sp:7f1c455fef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [477324.608197] exe[862872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638666b7506 cs:33 sp:7f1c455fef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [477324.645374] exe[862862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638666b7506 cs:33 sp:7f1c455bcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [477324.826559] exe[181805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638666b7506 cs:33 sp:7f1c455fef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [477552.522007] exe[443515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1a4964506 cs:33 sp:7f071372cf88 ax:ffffffffff600000 si:20002c80 di:ffffffffff600000 [477552.700306] exe[443336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1a4964506 cs:33 sp:7f071370bf88 ax:ffffffffff600000 si:20002c80 di:ffffffffff600000 [477552.809114] exe[443232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1a4964506 cs:33 sp:7f071372cf88 ax:ffffffffff600000 si:20002c80 di:ffffffffff600000 [478002.753162] exe[423620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [478003.202873] exe[225170] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [478003.679956] exe[324851] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [481141.030672] exe[911967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [481142.245128] exe[998512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [481142.914132] exe[998499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [482453.684749] exe[82438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b62d532378 cs:33 sp:7f20718f3f90 ax:7f20718f4020 si:ffffffffff600000 di:55b62d5fc263 [482453.852372] exe[228268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b62d532378 cs:33 sp:7f20718f3f90 ax:7f20718f4020 si:ffffffffff600000 di:55b62d5fc263 [482454.381147] exe[80367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b62d532378 cs:33 sp:7f20718f3f90 ax:7f20718f4020 si:ffffffffff600000 di:55b62d5fc263 [482579.862151] exe[210610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563efa45e506 cs:33 sp:7fc140ae48e8 ax:ffffffffff600000 si:7fc140ae4e08 di:ffffffffff600000 [482580.195219] exe[968597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563efa45e506 cs:33 sp:7fc140ae48e8 ax:ffffffffff600000 si:7fc140ae4e08 di:ffffffffff600000 [482580.298293] exe[957948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563efa45e506 cs:33 sp:7fc140ae48e8 ax:ffffffffff600000 si:7fc140ae4e08 di:ffffffffff600000 [482580.509187] exe[787994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563efa45e506 cs:33 sp:7fc140ae48e8 ax:ffffffffff600000 si:7fc140ae4e08 di:ffffffffff600000 [482994.972200] exe[9557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470fc08378 cs:33 sp:7ff653d34f90 ax:7ff653d35020 si:ffffffffff600000 di:56470fcd2263 [482995.185185] exe[343640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470fc08378 cs:33 sp:7ff653d34f90 ax:7ff653d35020 si:ffffffffff600000 di:56470fcd2263 [482995.334686] exe[9557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470fc08378 cs:33 sp:7ff653d34f90 ax:7ff653d35020 si:ffffffffff600000 di:56470fcd2263 [482995.335306] exe[9408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470fc08378 cs:33 sp:7ff653d13f90 ax:7ff653d14020 si:ffffffffff600000 di:56470fcd2263 [483562.880290] exe[464727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5c42d506 cs:33 sp:7ed0e40eb8e8 ax:ffffffffff600000 si:7ed0e40ebe08 di:ffffffffff600000 [483563.788436] exe[464848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5c42d506 cs:33 sp:7ed0e40ca8e8 ax:ffffffffff600000 si:7ed0e40cae08 di:ffffffffff600000 [483563.790083] exe[464847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5c42d506 cs:33 sp:7ed0e40eb8e8 ax:ffffffffff600000 si:7ed0e40ebe08 di:ffffffffff600000 [483564.662126] exe[464983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5c42d506 cs:33 sp:7ed0e40eb8e8 ax:ffffffffff600000 si:7ed0e40ebe08 di:ffffffffff600000 [483607.993920] exe[373867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [483608.537312] exe[241301] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [483608.960255] exe[241301] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [483997.435548] exe[518836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d37b12506 cs:33 sp:7f228eefd8e8 ax:ffffffffff600000 si:7f228eefde08 di:ffffffffff600000 [483997.529943] exe[523606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d37b12506 cs:33 sp:7f228eefd8e8 ax:ffffffffff600000 si:7f228eefde08 di:ffffffffff600000 [483997.718422] exe[531932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d37b12506 cs:33 sp:7f228eefd8e8 ax:ffffffffff600000 si:7f228eefde08 di:ffffffffff600000 [483997.788834] exe[523606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d37b12506 cs:33 sp:7f228eefd8e8 ax:ffffffffff600000 si:7f228eefde08 di:ffffffffff600000 [484247.493583] exe[416475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e1d83a378 cs:33 sp:7fc65ef37f90 ax:7fc65ef38020 si:ffffffffff600000 di:562e1d904263 [484247.701073] exe[357324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e1d83a378 cs:33 sp:7fc65ef37f90 ax:7fc65ef38020 si:ffffffffff600000 di:562e1d904263 [484247.818993] exe[357324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e1d83a378 cs:33 sp:7fc65ef37f90 ax:7fc65ef38020 si:ffffffffff600000 di:562e1d904263 [484624.077077] exe[597183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [484624.185140] exe[599425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [484624.233037] exe[597183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [484624.464316] exe[597183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [484843.969145] exe[664838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d0c08e8 ax:ffffffffff600000 si:7ffa8d0c0e08 di:ffffffffff600000 [484844.677141] exe[664666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d0c08e8 ax:ffffffffff600000 si:7ffa8d0c0e08 di:ffffffffff600000 [484844.724668] exe[664655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d09f8e8 ax:ffffffffff600000 si:7ffa8d09fe08 di:ffffffffff600000 [484844.842072] exe[664814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d09f8e8 ax:ffffffffff600000 si:7ffa8d09fe08 di:ffffffffff600000 [484844.875441] exe[664882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d09f8e8 ax:ffffffffff600000 si:7ffa8d09fe08 di:ffffffffff600000 [484844.903394] exe[664876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d09f8e8 ax:ffffffffff600000 si:7ffa8d09fe08 di:ffffffffff600000 [484844.933390] exe[664704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d09f8e8 ax:ffffffffff600000 si:7ffa8d09fe08 di:ffffffffff600000 [484844.963966] exe[664704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d09f8e8 ax:ffffffffff600000 si:7ffa8d09fe08 di:ffffffffff600000 [484844.992510] exe[664870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d09f8e8 ax:ffffffffff600000 si:7ffa8d09fe08 di:ffffffffff600000 [484845.021333] exe[664870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a1940506 cs:33 sp:7ffa8d09f8e8 ax:ffffffffff600000 si:7ffa8d09fe08 di:ffffffffff600000 [485357.629810] warn_bad_vsyscall: 26 callbacks suppressed [485357.629813] exe[752771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bd984506 cs:33 sp:7edbdfdc08e8 ax:ffffffffff600000 si:7edbdfdc0e08 di:ffffffffff600000 [485357.762180] exe[752804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bd984506 cs:33 sp:7edbdfdc08e8 ax:ffffffffff600000 si:7edbdfdc0e08 di:ffffffffff600000 [485357.828618] exe[752813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bd984506 cs:33 sp:7edbdfd7e8e8 ax:ffffffffff600000 si:7edbdfd7ee08 di:ffffffffff600000 [485358.264730] exe[752858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bd984506 cs:33 sp:7edbdfdc08e8 ax:ffffffffff600000 si:7edbdfdc0e08 di:ffffffffff600000 [486138.984904] exe[909799] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [486139.718931] exe[553769] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [486140.260970] exe[120731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [486140.486949] exe[911905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [486385.904716] exe[798124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.280569] exe[798124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.607482] exe[907411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.629603] exe[907411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.653764] exe[907411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.677480] exe[907411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.708537] exe[907411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.732590] exe[907411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.785549] exe[907411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486386.826387] exe[907411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486561.653818] warn_bad_vsyscall: 57 callbacks suppressed [486561.653821] exe[796855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486561.836794] exe[951632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486561.867103] exe[951621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486562.208045] exe[952705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486562.236295] exe[952705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a089c19378 cs:33 sp:7f3f173dcf90 ax:7f3f173dd020 si:ffffffffff600000 di:55a089ce3263 [486672.542707] exe[825184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648c896b506 cs:33 sp:7f858d8e78e8 ax:ffffffffff600000 si:7f858d8e7e08 di:ffffffffff600000 [486673.497112] exe[825184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648c896b506 cs:33 sp:7f858d8e78e8 ax:ffffffffff600000 si:7f858d8e7e08 di:ffffffffff600000 [486674.626614] exe[530007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648c896b506 cs:33 sp:7f858d8c68e8 ax:ffffffffff600000 si:7f858d8c6e08 di:ffffffffff600000 [486874.081545] exe[560872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e13b56378 cs:33 sp:7fd2f391ff90 ax:7fd2f3920020 si:ffffffffff600000 di:560e13c20263 [486874.510186] exe[596877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e13b56378 cs:33 sp:7fd2f389bf90 ax:7fd2f389c020 si:ffffffffff600000 di:560e13c20263 [486875.104166] exe[613238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e13b56378 cs:33 sp:7fd2f38bcf90 ax:7fd2f38bd020 si:ffffffffff600000 di:560e13c20263 [486875.113300] exe[627247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e13b56378 cs:33 sp:7fd2f38fef90 ax:7fd2f38ff020 si:ffffffffff600000 di:560e13c20263 [487047.654469] exe[960793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bee14378 cs:33 sp:7f85d26aff90 ax:7f85d26b0020 si:ffffffffff600000 di:55c0beede263 [487047.773269] exe[22432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bee14378 cs:33 sp:7f85d26aff90 ax:7f85d26b0020 si:ffffffffff600000 di:55c0beede263 [487047.798937] exe[960793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bee14378 cs:33 sp:7f85d268ef90 ax:7f85d268f020 si:ffffffffff600000 di:55c0beede263 [487047.885522] exe[960732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0bee14378 cs:33 sp:7f85d268ef90 ax:7f85d268f020 si:ffffffffff600000 di:55c0beede263 [489064.946551] exe[794530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b6b5c506 cs:33 sp:7f60a57628e8 ax:ffffffffff600000 si:7f60a5762e08 di:ffffffffff600000 [489065.240439] exe[154851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b6b5c506 cs:33 sp:7f60a57418e8 ax:ffffffffff600000 si:7f60a5741e08 di:ffffffffff600000 [489065.594933] exe[154851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b6b5c506 cs:33 sp:7f60a57628e8 ax:ffffffffff600000 si:7f60a5762e08 di:ffffffffff600000 [489065.652354] exe[327189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b6b5c506 cs:33 sp:7f60a57418e8 ax:ffffffffff600000 si:7f60a5741e08 di:ffffffffff600000 [492227.876759] exe[810857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609c10a3506 cs:33 sp:7fbb3c9fe8e8 ax:ffffffffff600000 si:7fbb3c9fee08 di:ffffffffff600000 [492228.095459] exe[809201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609c10a3506 cs:33 sp:7fbb3c9fe8e8 ax:ffffffffff600000 si:7fbb3c9fee08 di:ffffffffff600000 [492228.282632] exe[820192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609c10a3506 cs:33 sp:7fbb3c9fe8e8 ax:ffffffffff600000 si:7fbb3c9fee08 di:ffffffffff600000 [492236.097033] exe[818993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492238.950535] exe[810354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492238.979619] exe[810354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492239.010014] exe[810354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492239.039759] exe[810354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492239.068208] exe[819248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492239.100012] exe[819248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492239.131041] exe[819248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492239.162624] exe[819248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [492239.192724] exe[819248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c14e93506 cs:33 sp:7fd8d6bf78e8 ax:ffffffffff600000 si:7fd8d6bf7e08 di:ffffffffff600000 [493355.860552] warn_bad_vsyscall: 25 callbacks suppressed [493355.860555] exe[16428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556418eb2506 cs:33 sp:7eaf25e2a8e8 ax:ffffffffff600000 si:7eaf25e2ae08 di:ffffffffff600000 [493385.866795] exe[13602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d073b378 cs:33 sp:7fde5a2e3f90 ax:7fde5a2e4020 si:ffffffffff600000 di:5607d0805263 [493386.099883] exe[990844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d073b378 cs:33 sp:7fde5a2e3f90 ax:7fde5a2e4020 si:ffffffffff600000 di:5607d0805263 [493386.145033] exe[990844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d073b378 cs:33 sp:7fde5a2c2f90 ax:7fde5a2c3020 si:ffffffffff600000 di:5607d0805263 [493386.531715] exe[958211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607d073b378 cs:33 sp:7fde5a2e3f90 ax:7fde5a2e4020 si:ffffffffff600000 di:5607d0805263 [499403.618694] exe[577154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b4ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.213309] exe[577058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b4ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.598524] exe[593287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b2ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.642197] exe[593287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b2ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.676405] exe[593287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b2ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.711719] exe[593287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b2ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.755062] exe[577058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b2ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.794288] exe[593287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b2ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.829192] exe[593287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b2ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499404.859253] exe[577068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a0432506 cs:33 sp:7f8f85b2ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [499574.807222] warn_bad_vsyscall: 25 callbacks suppressed [499574.807225] exe[792507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [499575.542140] exe[81138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [499575.695813] exe[931612] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [499576.241749] exe[792507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [499682.792330] exe[885453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f89a04378 cs:33 sp:7fd5a1370f90 ax:7fd5a1371020 si:ffffffffff600000 di:555f89ace263 [499683.358090] exe[885346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f89a04378 cs:33 sp:7fd5a1370f90 ax:7fd5a1371020 si:ffffffffff600000 di:555f89ace263 [499684.030110] exe[891018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f89a04378 cs:33 sp:7fd5a1370f90 ax:7fd5a1371020 si:ffffffffff600000 di:555f89ace263 [502018.711967] exe[251699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a545f5506 cs:33 sp:7f209a2e28e8 ax:ffffffffff600000 si:7f209a2e2e08 di:ffffffffff600000 [502018.944862] exe[248613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a545f5506 cs:33 sp:7f209a2e28e8 ax:ffffffffff600000 si:7f209a2e2e08 di:ffffffffff600000 [502019.210854] exe[239250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a545f5506 cs:33 sp:7f209a2e28e8 ax:ffffffffff600000 si:7f209a2e2e08 di:ffffffffff600000 [502857.890467] exe[380446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556052ff6506 cs:33 sp:7ea240a638e8 ax:ffffffffff600000 si:7ea240a63e08 di:ffffffffff600000 [502858.937796] exe[380602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556052ff6506 cs:33 sp:7ea240a218e8 ax:ffffffffff600000 si:7ea240a21e08 di:ffffffffff600000 [502859.765766] exe[380699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556052ff6506 cs:33 sp:7ea240a638e8 ax:ffffffffff600000 si:7ea240a63e08 di:ffffffffff600000 [503806.324621] exe[511481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a545f5506 cs:33 sp:7f209a2e28e8 ax:ffffffffff600000 si:7f209a2e2e08 di:ffffffffff600000 [503806.627890] exe[511145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a545f5506 cs:33 sp:7f209a2e28e8 ax:ffffffffff600000 si:7f209a2e2e08 di:ffffffffff600000 [503807.050146] exe[391986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a545f5506 cs:33 sp:7f209a2e28e8 ax:ffffffffff600000 si:7f209a2e2e08 di:ffffffffff600000 [507676.373579] exe[690142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efbe524506 cs:33 sp:7fcf7f0658e8 ax:ffffffffff600000 si:7fcf7f065e08 di:ffffffffff600000 [507676.548866] exe[689857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efbe524506 cs:33 sp:7fcf7f0658e8 ax:ffffffffff600000 si:7fcf7f065e08 di:ffffffffff600000 [507676.730773] exe[689857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efbe524506 cs:33 sp:7fcf7f0658e8 ax:ffffffffff600000 si:7fcf7f065e08 di:ffffffffff600000 [507763.555050] exe[107808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b48822506 cs:33 sp:7fc7c7f06f88 ax:ffffffffff600000 si:20000700 di:ffffffffff600000 [507764.242476] exe[157535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b48822506 cs:33 sp:7fc7c7f06f88 ax:ffffffffff600000 si:20000700 di:ffffffffff600000 [507764.594719] exe[116576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b48822506 cs:33 sp:7fc7c7f06f88 ax:ffffffffff600000 si:20000700 di:ffffffffff600000 [507764.594763] exe[68833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b48822506 cs:33 sp:7fc7c7ee5f88 ax:ffffffffff600000 si:20000700 di:ffffffffff600000 [507834.294723] exe[113402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55572e578506 cs:33 sp:7fd8aac828e8 ax:ffffffffff600000 si:7fd8aac82e08 di:ffffffffff600000 [507834.591252] exe[70450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55572e578506 cs:33 sp:7fd8aac828e8 ax:ffffffffff600000 si:7fd8aac82e08 di:ffffffffff600000 [507834.786964] exe[113372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55572e578506 cs:33 sp:7fd8aac828e8 ax:ffffffffff600000 si:7fd8aac82e08 di:ffffffffff600000 [508002.202321] exe[111898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556caa01c378 cs:33 sp:7fce6c5fef90 ax:7fce6c5ff020 si:ffffffffff600000 di:556caa0e6263 [508002.639586] exe[14547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556caa01c378 cs:33 sp:7fce6c5fef90 ax:7fce6c5ff020 si:ffffffffff600000 di:556caa0e6263 [508003.200103] exe[71611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556caa01c378 cs:33 sp:7fce6c5ddf90 ax:7fce6c5de020 si:ffffffffff600000 di:556caa0e6263 [508229.235140] exe[181353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.521159] exe[234914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.561667] exe[194352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.570204] exe[239233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.610169] exe[157326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.624384] exe[239234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.638426] exe[194352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.653657] exe[145835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.660643] exe[89644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [508229.667222] exe[86216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de06bef101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [509817.688040] warn_bad_vsyscall: 25 callbacks suppressed [509817.688044] exe[477636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556caa01c378 cs:33 sp:7fce6c5fef90 ax:7fce6c5ff020 si:ffffffffff600000 di:556caa0e6263 [509818.028139] exe[473790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556caa01c378 cs:33 sp:7fce6c5fef90 ax:7fce6c5ff020 si:ffffffffff600000 di:556caa0e6263 [509818.408974] exe[477601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556caa01c378 cs:33 sp:7fce6c5fef90 ax:7fce6c5ff020 si:ffffffffff600000 di:556caa0e6263 [509818.520065] exe[477712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556caa01c378 cs:33 sp:7fce6c5bcf90 ax:7fce6c5bd020 si:ffffffffff600000 di:556caa0e6263 [509929.138239] exe[247549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648f253d506 cs:33 sp:7f9389decf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [509929.820995] exe[306749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648f253d506 cs:33 sp:7f9389decf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [509930.508972] exe[78331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648f253d506 cs:33 sp:7f9389decf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [510227.095681] exe[520551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a611a3378 cs:33 sp:7f107dea4f90 ax:7f107dea5020 si:ffffffffff600000 di:564a6126d263 [510227.555215] exe[112835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a611a3378 cs:33 sp:7f107dea4f90 ax:7f107dea5020 si:ffffffffff600000 di:564a6126d263 [510228.013949] exe[112909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a611a3378 cs:33 sp:7f107dea4f90 ax:7f107dea5020 si:ffffffffff600000 di:564a6126d263 [510246.150431] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a611a3378 cs:33 sp:7f107dea4f90 ax:7f107dea5020 si:ffffffffff600000 di:564a6126d263 [510246.481296] exe[519181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a611a3378 cs:33 sp:7f107dea4f90 ax:7f107dea5020 si:ffffffffff600000 di:564a6126d263 [510246.819665] exe[12094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a611a3378 cs:33 sp:7f107dea4f90 ax:7f107dea5020 si:ffffffffff600000 di:564a6126d263 [510890.003890] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba994ff90 ax:7fcba9950020 si:ffffffffff600000 di:557740caa263 [510890.290614] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [510890.320039] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [510890.344966] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [510890.378890] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [510890.408705] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [510890.434485] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [510890.456131] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [510890.497522] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [510890.527738] exe[627812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [511128.415067] warn_bad_vsyscall: 26 callbacks suppressed [511128.415071] exe[431091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815c433506 cs:33 sp:7fe6d5fd58e8 ax:ffffffffff600000 si:7fe6d5fd5e08 di:ffffffffff600000 [511128.619822] exe[557068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815c433506 cs:33 sp:7fe6d5fd58e8 ax:ffffffffff600000 si:7fe6d5fd5e08 di:ffffffffff600000 [511129.014515] exe[546219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815c433506 cs:33 sp:7fe6d5fd58e8 ax:ffffffffff600000 si:7fe6d5fd5e08 di:ffffffffff600000 [511130.514600] exe[384929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623bc451506 cs:33 sp:7f29b8b478e8 ax:ffffffffff600000 si:7f29b8b47e08 di:ffffffffff600000 [511130.785346] exe[408329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623bc451506 cs:33 sp:7f29b8b478e8 ax:ffffffffff600000 si:7f29b8b47e08 di:ffffffffff600000 [511131.153389] exe[545786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623bc451506 cs:33 sp:7f29b8b478e8 ax:ffffffffff600000 si:7f29b8b47e08 di:ffffffffff600000 [511131.325754] exe[477249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623bc451506 cs:33 sp:7f29b8b478e8 ax:ffffffffff600000 si:7f29b8b47e08 di:ffffffffff600000 [511815.561794] exe[716451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba994ff90 ax:7fcba9950020 si:ffffffffff600000 di:557740caa263 [511815.816348] exe[727406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba992ef90 ax:7fcba992f020 si:ffffffffff600000 di:557740caa263 [511815.818156] exe[727441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba994ff90 ax:7fcba9950020 si:ffffffffff600000 di:557740caa263 [511816.284611] exe[727441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba994ff90 ax:7fcba9950020 si:ffffffffff600000 di:557740caa263 [511817.183958] exe[365286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fb450f378 cs:33 sp:7f00ad3b7f90 ax:7f00ad3b8020 si:ffffffffff600000 di:559fb45d9263 [511817.344225] exe[365154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fb450f378 cs:33 sp:7f00ad3b7f90 ax:7f00ad3b8020 si:ffffffffff600000 di:559fb45d9263 [511817.658146] exe[365183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fb450f378 cs:33 sp:7f00ad3b7f90 ax:7f00ad3b8020 si:ffffffffff600000 di:559fb45d9263 [511896.404978] exe[780755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e67d38a506 cs:33 sp:7f7b8e5fe8e8 ax:ffffffffff600000 si:7f7b8e5fee08 di:ffffffffff600000 [511897.469127] exe[759203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e67d38a506 cs:33 sp:7f7b8e5fe8e8 ax:ffffffffff600000 si:7f7b8e5fee08 di:ffffffffff600000 [511897.628082] exe[758251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e67d38a506 cs:33 sp:7f7b8e5bc8e8 ax:ffffffffff600000 si:7f7b8e5bce08 di:ffffffffff600000 [511898.485985] exe[754156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e67d38a506 cs:33 sp:7f7b8e5fe8e8 ax:ffffffffff600000 si:7f7b8e5fee08 di:ffffffffff600000 [511898.487710] exe[761872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e67d38a506 cs:33 sp:7f7b8e5dd8e8 ax:ffffffffff600000 si:7f7b8e5dde08 di:ffffffffff600000 [513091.472849] exe[954885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484d3dc378 cs:33 sp:7f6b6ff23f90 ax:7f6b6ff24020 si:ffffffffff600000 di:56484d4a6263 [513091.621861] exe[958308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484d3dc378 cs:33 sp:7f6b6ff23f90 ax:7f6b6ff24020 si:ffffffffff600000 di:56484d4a6263 [513091.800603] exe[958308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484d3dc378 cs:33 sp:7f6b6ff23f90 ax:7f6b6ff24020 si:ffffffffff600000 di:56484d4a6263 [513091.830744] exe[999670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56484d3dc378 cs:33 sp:7f6b6ff23f90 ax:7f6b6ff24020 si:ffffffffff600000 di:56484d4a6263 [513118.279835] exe[739299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558591d16506 cs:33 sp:7f8c4944a8e8 ax:ffffffffff600000 si:7f8c4944ae08 di:ffffffffff600000 [513121.253454] exe[824157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558591d16506 cs:33 sp:7f8c4944a8e8 ax:ffffffffff600000 si:7f8c4944ae08 di:ffffffffff600000 [513124.363273] exe[792443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558591d16506 cs:33 sp:7f8c4944a8e8 ax:ffffffffff600000 si:7f8c4944ae08 di:ffffffffff600000 [513130.358952] exe[8820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [513130.924248] exe[8926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [513131.311077] exe[8989] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [513347.499721] exe[844338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba994ff90 ax:7fcba9950020 si:ffffffffff600000 di:557740caa263 [513347.745548] exe[786962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba994ff90 ax:7fcba9950020 si:ffffffffff600000 di:557740caa263 [513348.026638] exe[786962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557740be0378 cs:33 sp:7fcba994ff90 ax:7fcba9950020 si:ffffffffff600000 di:557740caa263 [514382.611721] exe[160258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726ecf2506 cs:33 sp:7fd8babc58e8 ax:ffffffffff600000 si:7fd8babc5e08 di:ffffffffff600000 [514382.956334] exe[159801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726ecf2506 cs:33 sp:7fd8babc58e8 ax:ffffffffff600000 si:7fd8babc5e08 di:ffffffffff600000 [514383.250979] exe[155805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55726ecf2506 cs:33 sp:7fd8babc58e8 ax:ffffffffff600000 si:7fd8babc5e08 di:ffffffffff600000 [516619.624744] exe[600647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceff10d506 cs:33 sp:7ed4cbcd08e8 ax:ffffffffff600000 si:7ed4cbcd0e08 di:ffffffffff600000 [516619.810220] exe[600678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceff10d506 cs:33 sp:7ed4cbcd08e8 ax:ffffffffff600000 si:7ed4cbcd0e08 di:ffffffffff600000 [516619.997097] exe[600706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceff10d506 cs:33 sp:7ed4cbcd08e8 ax:ffffffffff600000 si:7ed4cbcd0e08 di:ffffffffff600000 [518635.151335] exe[785129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d653abb506 cs:33 sp:7efd831ee8e8 ax:ffffffffff600000 si:7efd831eee08 di:ffffffffff600000 [518635.398875] exe[881597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d653abb506 cs:33 sp:7efd831cd8e8 ax:ffffffffff600000 si:7efd831cde08 di:ffffffffff600000 [518635.762522] exe[686801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d653abb506 cs:33 sp:7efd831cd8e8 ax:ffffffffff600000 si:7efd831cde08 di:ffffffffff600000 [519061.609108] exe[993392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549e68e8 ax:ffffffffff600000 si:7fb4549e6e08 di:ffffffffff600000 [519062.146104] exe[993036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519062.176245] exe[993036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519062.204643] exe[993036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519062.237218] exe[993036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519062.278344] exe[993036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519062.326524] exe[993036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519062.362003] exe[993488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519062.398938] exe[994658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519062.434310] exe[994658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d793e506 cs:33 sp:7fb4549a48e8 ax:ffffffffff600000 si:7fb4549a4e08 di:ffffffffff600000 [519321.224856] warn_bad_vsyscall: 35 callbacks suppressed [519321.224859] exe[7914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [519322.071890] exe[7914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [519322.349270] exe[831034] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [519323.101910] exe[828564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [519418.938113] exe[761887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519419.124785] exe[810476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519419.422323] exe[810476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb713fe8e8 ax:ffffffffff600000 si:7fbb713fee08 di:ffffffffff600000 [519423.313138] exe[840385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519423.759529] exe[761856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519424.048624] exe[761856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519424.169793] exe[761856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519424.460945] exe[763655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519424.621292] exe[761887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519424.728570] exe[761887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519424.918809] exe[840385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519425.249385] exe[763655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519425.475756] exe[840385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519425.658520] exe[763655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519425.782660] exe[761887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [519554.112540] warn_bad_vsyscall: 2 callbacks suppressed [519554.112543] exe[874461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdd792a506 cs:33 sp:7fa6b13878e8 ax:ffffffffff600000 si:7fa6b1387e08 di:ffffffffff600000 [519557.501878] exe[873844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8089b6506 cs:33 sp:7fc10e5da8e8 ax:ffffffffff600000 si:7fc10e5dae08 di:ffffffffff600000 [519577.659059] exe[82765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562820fde506 cs:33 sp:7eedab7498e8 ax:ffffffffff600000 si:7eedab749e08 di:ffffffffff600000 [519584.738552] exe[58078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647ec998506 cs:33 sp:7f7efb3758e8 ax:ffffffffff600000 si:7f7efb375e08 di:ffffffffff600000 [519609.379371] exe[87803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e22475506 cs:33 sp:7ecf647c48e8 ax:ffffffffff600000 si:7ecf647c4e08 di:ffffffffff600000 [519628.989576] exe[48441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564466748506 cs:33 sp:7f97b97ab8e8 ax:ffffffffff600000 si:7f97b97abe08 di:ffffffffff600000 [519697.399147] exe[895286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603c8fa3506 cs:33 sp:7f4b665dd8e8 ax:ffffffffff600000 si:7f4b665dde08 di:ffffffffff600000 [519707.756372] exe[104920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c88c8b506 cs:33 sp:7ed8729d38e8 ax:ffffffffff600000 si:7ed8729d3e08 di:ffffffffff600000 [519736.385951] exe[860627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb11993506 cs:33 sp:7fddf2dfe8e8 ax:ffffffffff600000 si:7fddf2dfee08 di:ffffffffff600000 [519753.822489] exe[767301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d23e394506 cs:33 sp:7f9173acb8e8 ax:ffffffffff600000 si:7f9173acbe08 di:ffffffffff600000 [519757.057066] exe[845317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4ddde1506 cs:33 sp:7fd109fa48e8 ax:ffffffffff600000 si:7fd109fa4e08 di:ffffffffff600000 [519876.439182] exe[897410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55831b9be506 cs:33 sp:7fbda526b8e8 ax:ffffffffff600000 si:7fbda526be08 di:ffffffffff600000 [520444.488006] exe[164351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [520445.299834] exe[761888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [520445.385694] exe[164351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720238e8 ax:ffffffffff600000 si:7fbb72023e08 di:ffffffffff600000 [520445.886983] exe[761828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [520523.027897] exe[164351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556adf84e506 cs:33 sp:7fbb720448e8 ax:ffffffffff600000 si:7fbb72044e08 di:ffffffffff600000 [520931.370358] exe[870454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389a50b506 cs:33 sp:7fbea9fba8e8 ax:ffffffffff600000 si:7fbea9fbae08 di:ffffffffff600000 [520931.923159] exe[174239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389a50b506 cs:33 sp:7fbea9fba8e8 ax:ffffffffff600000 si:7fbea9fbae08 di:ffffffffff600000 [520931.971734] exe[25569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389a50b506 cs:33 sp:7fbea9fba8e8 ax:ffffffffff600000 si:7fbea9fbae08 di:ffffffffff600000 [520932.363924] exe[165825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389a50b506 cs:33 sp:7fbea9fba8e8 ax:ffffffffff600000 si:7fbea9fbae08 di:ffffffffff600000 [521530.430303] exe[914217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64ff9506 cs:33 sp:7f6c6b1c28e8 ax:ffffffffff600000 si:7f6c6b1c2e08 di:ffffffffff600000 [521530.809464] exe[79751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64ff9506 cs:33 sp:7f6c6b1c28e8 ax:ffffffffff600000 si:7f6c6b1c2e08 di:ffffffffff600000 [521531.087883] exe[914209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64ff9506 cs:33 sp:7f6c6b1c28e8 ax:ffffffffff600000 si:7f6c6b1c2e08 di:ffffffffff600000 [521531.090430] exe[941552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64ff9506 cs:33 sp:7f6c6b1a18e8 ax:ffffffffff600000 si:7f6c6b1a1e08 di:ffffffffff600000 [521621.624046] exe[963438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64ff9506 cs:33 sp:7f6c6b1c28e8 ax:ffffffffff600000 si:7f6c6b1c2e08 di:ffffffffff600000 [521621.887665] exe[963438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64ff9506 cs:33 sp:7f6c6b1c28e8 ax:ffffffffff600000 si:7f6c6b1c2e08 di:ffffffffff600000 [521622.143566] exe[971836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64ff9506 cs:33 sp:7f6c6b1c28e8 ax:ffffffffff600000 si:7f6c6b1c2e08 di:ffffffffff600000 [521622.601686] exe[914183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64ff9506 cs:33 sp:7f6c6b1c28e8 ax:ffffffffff600000 si:7f6c6b1c2e08 di:ffffffffff600000 [522165.620567] exe[375382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [522166.674687] exe[755888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [522167.315216] exe[665740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [523335.356992] exe[851722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8da4e2378 cs:33 sp:7f19bb7b1f90 ax:7f19bb7b2020 si:ffffffffff600000 di:55d8da5ac263 [523696.719807] exe[790620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3af883506 cs:33 sp:7ff0c439d8e8 ax:ffffffffff600000 si:7ff0c439de08 di:ffffffffff600000 [523697.141183] exe[864062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3af883506 cs:33 sp:7ff0c439d8e8 ax:ffffffffff600000 si:7ff0c439de08 di:ffffffffff600000 [523697.288853] exe[867590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffab25a506 cs:33 sp:7fc11aa748e8 ax:ffffffffff600000 si:7fc11aa74e08 di:ffffffffff600000 [523697.294448] exe[760978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e81a63506 cs:33 sp:7f16d7a748e8 ax:ffffffffff600000 si:7f16d7a74e08 di:ffffffffff600000 [523697.493039] exe[949043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3af883506 cs:33 sp:7ff0c439d8e8 ax:ffffffffff600000 si:7ff0c439de08 di:ffffffffff600000 [523697.683429] exe[757522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e81a63506 cs:33 sp:7f16d7a748e8 ax:ffffffffff600000 si:7f16d7a74e08 di:ffffffffff600000 [523697.858882] exe[866385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffab25a506 cs:33 sp:7fc11aa748e8 ax:ffffffffff600000 si:7fc11aa74e08 di:ffffffffff600000 [523697.980507] exe[762875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3af883506 cs:33 sp:7ff0c439d8e8 ax:ffffffffff600000 si:7ff0c439de08 di:ffffffffff600000 [523698.082404] exe[757793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e81a63506 cs:33 sp:7f16d7a748e8 ax:ffffffffff600000 si:7f16d7a74e08 di:ffffffffff600000 [523698.157597] exe[866398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffab25a506 cs:33 sp:7fc11aa748e8 ax:ffffffffff600000 si:7fc11aa74e08 di:ffffffffff600000 [523813.200318] warn_bad_vsyscall: 3 callbacks suppressed [523813.200322] exe[4485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c75835506 cs:33 sp:7ef17797f8e8 ax:ffffffffff600000 si:7ef17797fe08 di:ffffffffff600000 [523813.402664] exe[4544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c75835506 cs:33 sp:7ef17797f8e8 ax:ffffffffff600000 si:7ef17797fe08 di:ffffffffff600000 [523813.562744] exe[4588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c75835506 cs:33 sp:7ef17797f8e8 ax:ffffffffff600000 si:7ef17797fe08 di:ffffffffff600000 [523813.794163] exe[4651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c75835506 cs:33 sp:7ef17797f8e8 ax:ffffffffff600000 si:7ef17797fe08 di:ffffffffff600000 [524483.221410] exe[974370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [524483.986373] exe[670258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [524484.576826] exe[670258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [524485.259417] exe[664199] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [524486.000132] exe[655157] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [524486.694731] exe[143088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [524487.323887] exe[143088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [524521.795839] exe[32549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cebff6506 cs:33 sp:7f73398608e8 ax:ffffffffff600000 si:7f7339860e08 di:ffffffffff600000 [524521.937888] exe[32485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cebff6506 cs:33 sp:7f73398608e8 ax:ffffffffff600000 si:7f7339860e08 di:ffffffffff600000 [524522.111490] exe[901157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cebff6506 cs:33 sp:7f73398608e8 ax:ffffffffff600000 si:7f7339860e08 di:ffffffffff600000 [524522.967578] exe[887460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cebff6506 cs:33 sp:7f73398608e8 ax:ffffffffff600000 si:7f7339860e08 di:ffffffffff600000 [525522.940667] exe[416708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55857eee5378 cs:33 sp:7f8a4335cf90 ax:7f8a4335d020 si:ffffffffff600000 di:55857efaf263 [525651.344079] exe[264297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [525651.878001] exe[408128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [525652.407038] exe[256257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [525652.906015] exe[264297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [525653.457756] exe[353684] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [525654.025172] exe[331213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [525654.424978] exe[330764] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [525868.775236] exe[487327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55644c526506 cs:33 sp:7fcbb5f0b8e8 ax:ffffffffff600000 si:7fcbb5f0be08 di:ffffffffff600000 [525869.002201] exe[487258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55644c526506 cs:33 sp:7fcbb5f0b8e8 ax:ffffffffff600000 si:7fcbb5f0be08 di:ffffffffff600000 [525869.160146] exe[516330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55644c526506 cs:33 sp:7fcbb5f0b8e8 ax:ffffffffff600000 si:7fcbb5f0be08 di:ffffffffff600000 [525869.264758] exe[487258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55644c526506 cs:33 sp:7fcbb5f0b8e8 ax:ffffffffff600000 si:7fcbb5f0be08 di:ffffffffff600000 [526229.543336] exe[615841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ba44e1506 cs:33 sp:7ee56b3998e8 ax:ffffffffff600000 si:7ee56b399e08 di:ffffffffff600000 [526560.550369] exe[580360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec9cbe4506 cs:33 sp:7f5dec42f8e8 ax:ffffffffff600000 si:7f5dec42fe08 di:ffffffffff600000 [526560.858054] exe[564651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec9cbe4506 cs:33 sp:7f5dec42f8e8 ax:ffffffffff600000 si:7f5dec42fe08 di:ffffffffff600000 [526561.074815] exe[632591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec9cbe4506 cs:33 sp:7f5dec42f8e8 ax:ffffffffff600000 si:7f5dec42fe08 di:ffffffffff600000 [526561.569258] exe[603555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec9cbe4506 cs:33 sp:7f5dec42f8e8 ax:ffffffffff600000 si:7f5dec42fe08 di:ffffffffff600000 [527280.050423] exe[622623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [527280.903115] exe[626020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [527281.858410] exe[677920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [527282.403610] exe[622623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [527497.018577] exe[779920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [527497.729696] exe[779920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [527498.347855] exe[852623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [527499.201975] exe[856729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [527811.303068] exe[918035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [527811.886300] exe[908844] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [527812.297325] exe[909223] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [527812.974063] exe[923647] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [528496.349157] exe[499553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f313833506 cs:33 sp:7feb30c938e8 ax:ffffffffff600000 si:7feb30c93e08 di:ffffffffff600000 [528496.541715] exe[487183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f313833506 cs:33 sp:7feb30c938e8 ax:ffffffffff600000 si:7feb30c93e08 di:ffffffffff600000 [528496.932757] exe[921708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f313833506 cs:33 sp:7feb30c938e8 ax:ffffffffff600000 si:7feb30c93e08 di:ffffffffff600000 [528497.209485] exe[487338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f313833506 cs:33 sp:7feb30c938e8 ax:ffffffffff600000 si:7feb30c93e08 di:ffffffffff600000 [528723.736962] exe[916903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b10db32378 cs:33 sp:7fbae4b7df90 ax:7fbae4b7e020 si:ffffffffff600000 di:55b10dbfc263 [528727.208941] exe[159029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [528727.820079] exe[134670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [528728.532737] exe[134670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [528729.016551] exe[118382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [528847.976578] exe[79475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8dd94f378 cs:33 sp:7f732c6a1f90 ax:7f732c6a2020 si:ffffffffff600000 di:55f8dda19263 [528979.712673] exe[253031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c1c9f378 cs:33 sp:7ede2a591f90 ax:7ede2a592020 si:ffffffffff600000 di:55d9c1d69263 [528995.176615] exe[38160] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [528999.994333] exe[60022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55794bac2378 cs:33 sp:7f68819e9f90 ax:7f68819ea020 si:ffffffffff600000 di:55794bb8c263 [529018.426746] exe[776579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555d5f02506 cs:33 sp:7f1727acc8e8 ax:ffffffffff600000 si:7f1727acce08 di:ffffffffff600000 [529022.319491] exe[261595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56164526a378 cs:33 sp:7eb1d8a6cf90 ax:7eb1d8a6d020 si:ffffffffff600000 di:561645334263 [529166.570761] exe[118922] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [529202.234713] exe[89793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f313833506 cs:33 sp:7feb30c938e8 ax:ffffffffff600000 si:7feb30c93e08 di:ffffffffff600000 [529238.278836] exe[491819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eee85dd378 cs:33 sp:7f81ae34ff90 ax:7f81ae350020 si:ffffffffff600000 di:55eee86a7263 [529265.608604] exe[307877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561860943378 cs:33 sp:7eb3377bff90 ax:7eb3377c0020 si:ffffffffff600000 di:561860a0d263 [529278.926814] exe[751165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [529356.590619] exe[284045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [529373.548289] exe[234183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586621bb506 cs:33 sp:7f884018b8e8 ax:ffffffffff600000 si:7f884018be08 di:ffffffffff600000 [529373.738418] exe[250555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586621bb506 cs:33 sp:7f884018b8e8 ax:ffffffffff600000 si:7f884018be08 di:ffffffffff600000 [529373.994514] exe[155598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586621bb506 cs:33 sp:7f884018b8e8 ax:ffffffffff600000 si:7f884018be08 di:ffffffffff600000 [529374.220402] exe[155464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586621bb506 cs:33 sp:7f884018b8e8 ax:ffffffffff600000 si:7f884018be08 di:ffffffffff600000 [529445.975759] exe[905639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e81837c506 cs:33 sp:7fc0e81728e8 ax:ffffffffff600000 si:7fc0e8172e08 di:ffffffffff600000 [529483.167680] exe[302150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cb9c26506 cs:33 sp:7fd09f9fe8e8 ax:ffffffffff600000 si:7fd09f9fee08 di:ffffffffff600000 [529537.770697] exe[158011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555d5f02506 cs:33 sp:7f1727acc8e8 ax:ffffffffff600000 si:7f1727acce08 di:ffffffffff600000 [529563.427709] exe[201461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c94190378 cs:33 sp:7fa0b7a4ef90 ax:7fa0b7a4f020 si:ffffffffff600000 di:559c9425a263 [529616.622213] exe[377995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622c4e3d506 cs:33 sp:7ecaa32828e8 ax:ffffffffff600000 si:7ecaa3282e08 di:ffffffffff600000 [529618.355844] exe[378376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8a5fdf506 cs:33 sp:7ec9ac0258e8 ax:ffffffffff600000 si:7ec9ac025e08 di:ffffffffff600000 [529702.778780] exe[247417] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [529702.901762] exe[60022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55794bb11506 cs:33 sp:7f68819e98e8 ax:ffffffffff600000 si:7f68819e9e08 di:ffffffffff600000 [529776.598550] exe[406410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622c4e3d506 cs:33 sp:7ecaa32828e8 ax:ffffffffff600000 si:7ecaa3282e08 di:ffffffffff600000 [529776.811194] exe[406435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622c4e3d506 cs:33 sp:7ecaa32828e8 ax:ffffffffff600000 si:7ecaa3282e08 di:ffffffffff600000 [529777.092424] exe[406483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622c4e3d506 cs:33 sp:7ecaa32828e8 ax:ffffffffff600000 si:7ecaa3282e08 di:ffffffffff600000 [529777.296612] exe[406522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc9d368506 cs:33 sp:7ec0eacb68e8 ax:ffffffffff600000 si:7ec0eacb6e08 di:ffffffffff600000 [529777.504664] exe[406561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc9d368506 cs:33 sp:7ec0eacb68e8 ax:ffffffffff600000 si:7ec0eacb6e08 di:ffffffffff600000 [529792.584176] exe[409476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e7a6e9506 cs:33 sp:7eb3e37fe8e8 ax:ffffffffff600000 si:7eb3e37fee08 di:ffffffffff600000 [529792.809749] exe[409520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e7a6e9506 cs:33 sp:7eb3e37fe8e8 ax:ffffffffff600000 si:7eb3e37fee08 di:ffffffffff600000 [529843.923692] exe[977610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [529967.575924] exe[439863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55754c343506 cs:33 sp:7ec9cae4d8e8 ax:ffffffffff600000 si:7ec9cae4de08 di:ffffffffff600000 [530976.665860] exe[317657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612630ab506 cs:33 sp:7f42a6a3e8e8 ax:ffffffffff600000 si:7f42a6a3ee08 di:ffffffffff600000 [530976.862405] exe[318139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612630ab506 cs:33 sp:7f42a6a3e8e8 ax:ffffffffff600000 si:7f42a6a3ee08 di:ffffffffff600000 [530976.900219] exe[318033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612630ab506 cs:33 sp:7f42a65dd8e8 ax:ffffffffff600000 si:7f42a65dde08 di:ffffffffff600000 [530977.163011] exe[317516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612630ab506 cs:33 sp:7f42a6a3e8e8 ax:ffffffffff600000 si:7f42a6a3ee08 di:ffffffffff600000 [531139.627279] exe[193418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613d41b5506 cs:33 sp:7f367482d8e8 ax:ffffffffff600000 si:7f367482de08 di:ffffffffff600000 [531183.971276] exe[611426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b4b2d1506 cs:33 sp:7f3dd54d58e8 ax:ffffffffff600000 si:7f3dd54d5e08 di:ffffffffff600000 [531788.700028] exe[144035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c0c7c2506 cs:33 sp:7fb5ad28c8e8 ax:ffffffffff600000 si:7fb5ad28ce08 di:ffffffffff600000 [531916.930531] exe[832720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571c50a8378 cs:33 sp:7eb248902f90 ax:7eb248903020 si:ffffffffff600000 di:5571c5172263 [532080.424887] exe[868851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c67d66e506 cs:33 sp:7f53642478e8 ax:ffffffffff600000 si:7f5364247e08 di:ffffffffff600000 [532289.379359] exe[381920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560457a39506 cs:33 sp:7fdb4e12c8e8 ax:ffffffffff600000 si:7fdb4e12ce08 di:ffffffffff600000 [532560.574949] exe[656970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bca6b58506 cs:33 sp:7f265394e8e8 ax:ffffffffff600000 si:7f265394ee08 di:ffffffffff600000 [532769.375655] exe[812068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e6712c506 cs:33 sp:7f0a438af8e8 ax:ffffffffff600000 si:7f0a438afe08 di:ffffffffff600000 [533088.043283] exe[824650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e670dd378 cs:33 sp:7f0a438aff90 ax:7f0a438b0020 si:ffffffffff600000 di:558e671a7263 [533337.460065] exe[150292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558721cbd506 cs:33 sp:7fb56c8428e8 ax:ffffffffff600000 si:7fb56c842e08 di:ffffffffff600000 [534281.690946] exe[992018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4edd68506 cs:33 sp:7f108a9fe8e8 ax:ffffffffff600000 si:7f108a9fee08 di:ffffffffff600000 [534375.607574] exe[143055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f3bfd506 cs:33 sp:7fc23d0d28e8 ax:ffffffffff600000 si:7fc23d0d2e08 di:ffffffffff600000 [535936.955346] exe[161642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620af861506 cs:33 sp:7f989778a8e8 ax:ffffffffff600000 si:7f989778ae08 di:ffffffffff600000 [535937.540263] exe[146021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620af861506 cs:33 sp:7f989778a8e8 ax:ffffffffff600000 si:7f989778ae08 di:ffffffffff600000 [535938.057834] exe[191075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620af861506 cs:33 sp:7f989778a8e8 ax:ffffffffff600000 si:7f989778ae08 di:ffffffffff600000 [536640.044057] exe[145533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560beec01506 cs:33 sp:7fc38fcf48e8 ax:ffffffffff600000 si:7fc38fcf4e08 di:ffffffffff600000 [536640.478184] exe[145533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560beec01506 cs:33 sp:7fc38fcf48e8 ax:ffffffffff600000 si:7fc38fcf4e08 di:ffffffffff600000 [536641.102847] exe[169864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560beec01506 cs:33 sp:7fc38fcf48e8 ax:ffffffffff600000 si:7fc38fcf4e08 di:ffffffffff600000 [536760.233015] exe[798427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26145506 cs:33 sp:7f8bf75fe8e8 ax:ffffffffff600000 si:7f8bf75fee08 di:ffffffffff600000 [536760.494718] exe[777386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26145506 cs:33 sp:7f8bf75fe8e8 ax:ffffffffff600000 si:7f8bf75fee08 di:ffffffffff600000 [536760.619426] exe[777178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26145506 cs:33 sp:7f8bf75fe8e8 ax:ffffffffff600000 si:7f8bf75fee08 di:ffffffffff600000 [538376.728414] exe[762704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571e7f73506 cs:33 sp:7f90285f28e8 ax:ffffffffff600000 si:7f90285f2e08 di:ffffffffff600000 [538377.480726] exe[815485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571e7f73506 cs:33 sp:7f90285f28e8 ax:ffffffffff600000 si:7f90285f2e08 di:ffffffffff600000 [538378.006487] exe[756985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571e7f73506 cs:33 sp:7f90285f28e8 ax:ffffffffff600000 si:7f90285f2e08 di:ffffffffff600000 [542619.586953] exe[289803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c02b48506 cs:33 sp:7f17757e88e8 ax:ffffffffff600000 si:7f17757e8e08 di:ffffffffff600000 [542620.036619] exe[515700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c02b48506 cs:33 sp:7f17757e88e8 ax:ffffffffff600000 si:7f17757e8e08 di:ffffffffff600000 [542620.149058] exe[245662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c02b48506 cs:33 sp:7f17757858e8 ax:ffffffffff600000 si:7f1775785e08 di:ffffffffff600000 [542620.639115] exe[242836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c02b48506 cs:33 sp:7f17757e88e8 ax:ffffffffff600000 si:7f17757e8e08 di:ffffffffff600000 [542620.698491] exe[480473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c02b48506 cs:33 sp:7f17757e88e8 ax:ffffffffff600000 si:7f17757e8e08 di:ffffffffff600000 [545014.389683] exe[231699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da7d18e506 cs:33 sp:7eaf8b84e8e8 ax:ffffffffff600000 si:7eaf8b84ee08 di:ffffffffff600000 [545014.613362] exe[231739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da7d18e506 cs:33 sp:7eaf8b84e8e8 ax:ffffffffff600000 si:7eaf8b84ee08 di:ffffffffff600000 [545014.674664] exe[231739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da7d18e506 cs:33 sp:7eaf8b84e8e8 ax:ffffffffff600000 si:7eaf8b84ee08 di:ffffffffff600000 [545015.075123] exe[231809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da7d18e506 cs:33 sp:7eaf8b84e8e8 ax:ffffffffff600000 si:7eaf8b84ee08 di:ffffffffff600000 [547130.486912] exe[563254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbc51506 cs:33 sp:7f29666608e8 ax:ffffffffff600000 si:7f2966660e08 di:ffffffffff600000 [547131.110726] exe[563388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbc51506 cs:33 sp:7f29661dd8e8 ax:ffffffffff600000 si:7f29661dde08 di:ffffffffff600000 [547131.511512] exe[571393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564edbc51506 cs:33 sp:7f29666608e8 ax:ffffffffff600000 si:7f2966660e08 di:ffffffffff600000 [549634.232954] exe[951452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecb962e506 cs:33 sp:7f5e7d549f88 ax:ffffffffff600000 si:20000980 di:ffffffffff600000 [549634.487935] exe[951452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecb962e506 cs:33 sp:7f5e7d507f88 ax:ffffffffff600000 si:20000980 di:ffffffffff600000 [549634.634501] exe[979228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecb962e506 cs:33 sp:7f5e7d507f88 ax:ffffffffff600000 si:20000980 di:ffffffffff600000 [549637.495512] exe[971873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549637.796926] exe[774750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549637.834134] exe[774817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549637.868969] exe[774817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549637.900776] exe[774816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549637.933044] exe[774816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549637.963012] exe[774816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549639.239346] warn_bad_vsyscall: 110 callbacks suppressed [549639.239350] exe[736582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549639.274044] exe[736582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549639.302757] exe[736582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549639.332294] exe[736582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549639.361405] exe[736582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549639.398767] exe[736582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549639.429168] exe[736582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [549639.462120] exe[736582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3fd1ce506 cs:33 sp:7efef17928e8 ax:ffffffffff600000 si:7efef1792e08 di:ffffffffff600000 [553443.422081] exe[428712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebfe8e8 ax:ffffffffff600000 si:7f944ebfee08 di:ffffffffff600000 [553443.696890] exe[597290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [553443.725457] exe[575441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [553443.768620] exe[575441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [553443.801135] exe[575441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [553443.846453] exe[597290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [553443.875838] exe[597290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [553443.909234] exe[574770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [553443.937997] exe[574770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [553443.967254] exe[574770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561de5d31506 cs:33 sp:7f944ebdd8e8 ax:ffffffffff600000 si:7f944ebdde08 di:ffffffffff600000 [554063.082514] warn_bad_vsyscall: 25 callbacks suppressed [554063.082518] exe[933259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe1eade378 cs:33 sp:7f609e957f90 ax:7f609e958020 si:ffffffffff600000 di:55fe1eba8263 [554063.832690] exe[934247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe1eade378 cs:33 sp:7f609e915f90 ax:7f609e916020 si:ffffffffff600000 di:55fe1eba8263 [554064.792029] exe[953802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe1eade378 cs:33 sp:7f609e957f90 ax:7f609e958020 si:ffffffffff600000 di:55fe1eba8263 [555963.709679] exe[145884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555963.921954] exe[135242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555964.211241] exe[124886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555964.240005] exe[124578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555964.272625] exe[135242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555964.312913] exe[266845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555964.346670] exe[266845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555964.382518] exe[135242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555964.420817] exe[265849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [555964.454434] exe[265849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621691ee506 cs:33 sp:7fdcc74c68e8 ax:ffffffffff600000 si:7fdcc74c6e08 di:ffffffffff600000 [556474.533301] warn_bad_vsyscall: 25 callbacks suppressed [556474.533304] exe[432030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.111363] exe[432030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.201462] exe[430822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.234523] exe[431820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.297770] exe[431820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.300962] exe[332963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.317176] exe[431225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.382899] exe[432571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.403086] exe[408776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556475.445979] exe[333239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556479.591895] warn_bad_vsyscall: 55 callbacks suppressed [556479.591898] exe[432784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556480.700484] exe[432591] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [556480.783839] exe[332963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [560888.788106] exe[203416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557292938506 cs:33 sp:7fc8dc8598e8 ax:ffffffffff600000 si:7fc8dc859e08 di:ffffffffff600000 [560888.962471] exe[203402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557292938506 cs:33 sp:7fc8dc8598e8 ax:ffffffffff600000 si:7fc8dc859e08 di:ffffffffff600000 [560889.089080] exe[135636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557292938506 cs:33 sp:7fc8dc8388e8 ax:ffffffffff600000 si:7fc8dc838e08 di:ffffffffff600000 [560889.195751] exe[135636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557292938506 cs:33 sp:7fc8dc8598e8 ax:ffffffffff600000 si:7fc8dc859e08 di:ffffffffff600000 [560889.282307] exe[203402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557292938506 cs:33 sp:7fc8dc8598e8 ax:ffffffffff600000 si:7fc8dc859e08 di:ffffffffff600000 [560889.399058] exe[135796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557292938506 cs:33 sp:7fc8dc8598e8 ax:ffffffffff600000 si:7fc8dc859e08 di:ffffffffff600000 [560889.519987] exe[135796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557292938506 cs:33 sp:7fc8dc8598e8 ax:ffffffffff600000 si:7fc8dc859e08 di:ffffffffff600000 [561529.897718] exe[277782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9d649506 cs:33 sp:7f8298e3f8e8 ax:ffffffffff600000 si:7f8298e3fe08 di:ffffffffff600000 [561530.482132] exe[277761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9d649506 cs:33 sp:7f8298e3f8e8 ax:ffffffffff600000 si:7f8298e3fe08 di:ffffffffff600000 [561530.637683] exe[277834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be34e23506 cs:33 sp:7f7c6bbbb8e8 ax:ffffffffff600000 si:7f7c6bbbbe08 di:ffffffffff600000 [561530.809671] exe[299983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9d649506 cs:33 sp:7f8298e3f8e8 ax:ffffffffff600000 si:7f8298e3fe08 di:ffffffffff600000 [561530.815400] exe[277788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9d649506 cs:33 sp:7f82989fe8e8 ax:ffffffffff600000 si:7f82989fee08 di:ffffffffff600000 [561796.091845] exe[419501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afbbaaf506 cs:33 sp:7fe86c4298e8 ax:ffffffffff600000 si:7fe86c429e08 di:ffffffffff600000 [561825.289170] exe[453764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dd4aa0506 cs:33 sp:7ee4439b48e8 ax:ffffffffff600000 si:7ee4439b4e08 di:ffffffffff600000 [561848.913208] exe[456224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563722589506 cs:33 sp:7f84c0dfe8e8 ax:ffffffffff600000 si:7f84c0dfee08 di:ffffffffff600000 [561851.319932] exe[460050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2debf0506 cs:33 sp:7ecc3c4a28e8 ax:ffffffffff600000 si:7ecc3c4a2e08 di:ffffffffff600000 [561915.585583] exe[323976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed99aff506 cs:33 sp:7ff37c9128e8 ax:ffffffffff600000 si:7ff37c912e08 di:ffffffffff600000 [561934.020955] exe[998115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570c326c506 cs:33 sp:7f668577e8e8 ax:ffffffffff600000 si:7f668577ee08 di:ffffffffff600000 [561953.664675] exe[277469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d35272506 cs:33 sp:7fbd0361f8e8 ax:ffffffffff600000 si:7fbd0361fe08 di:ffffffffff600000 [561970.437671] exe[72377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609b785e506 cs:33 sp:7fd994ee68e8 ax:ffffffffff600000 si:7fd994ee6e08 di:ffffffffff600000 [561984.281690] exe[402761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad91478506 cs:33 sp:7ff70f92f8e8 ax:ffffffffff600000 si:7ff70f92fe08 di:ffffffffff600000 [562036.627996] exe[626449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adf06ee506 cs:33 sp:7ff46a6ec8e8 ax:ffffffffff600000 si:7ff46a6ece08 di:ffffffffff600000 [562074.540203] exe[502407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5b65b5506 cs:33 sp:7ece633828e8 ax:ffffffffff600000 si:7ece63382e08 di:ffffffffff600000 [562142.632482] exe[721438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fdf1ed506 cs:33 sp:7f3dacf9f8e8 ax:ffffffffff600000 si:7f3dacf9fe08 di:ffffffffff600000 [562235.437493] exe[324682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ed525506 cs:33 sp:7fbbb99638e8 ax:ffffffffff600000 si:7fbbb9963e08 di:ffffffffff600000 [562315.329177] exe[877481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562516a0d506 cs:33 sp:7ff5537fe8e8 ax:ffffffffff600000 si:7ff5537fee08 di:ffffffffff600000 [562462.006699] exe[581598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56005707d506 cs:33 sp:7faaa811a8e8 ax:ffffffffff600000 si:7faaa811ae08 di:ffffffffff600000 [563030.556735] exe[700063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f785927506 cs:33 sp:7ec178c4ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563096.192370] exe[713476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dd4aa0506 cs:33 sp:7ee4439b4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563117.680312] exe[454920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730238506 cs:33 sp:7f6337f2ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563122.022382] exe[253410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c02072506 cs:33 sp:7fcd721b0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563202.504539] exe[734200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d93cbdb506 cs:33 sp:7eab72264f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563204.463571] exe[487674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea2aeaa506 cs:33 sp:7fc8d638ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563239.456469] exe[492582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea24a80506 cs:33 sp:7f29a8d8df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563252.548611] exe[669399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4c9e23506 cs:33 sp:7f07002baf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563347.858065] exe[760979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd1664e506 cs:33 sp:7eef6adbb8e8 ax:ffffffffff600000 si:7eef6adbbe08 di:ffffffffff600000 [563348.115273] exe[761015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd1664e506 cs:33 sp:7eef6adbb8e8 ax:ffffffffff600000 si:7eef6adbbe08 di:ffffffffff600000 [563348.382821] exe[761092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd1664e506 cs:33 sp:7eef6ad9a8e8 ax:ffffffffff600000 si:7eef6ad9ae08 di:ffffffffff600000 [563348.427443] exe[761096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd1664e506 cs:33 sp:7eef6ad798e8 ax:ffffffffff600000 si:7eef6ad79e08 di:ffffffffff600000 [563493.763407] exe[766587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56005707d506 cs:33 sp:7faaa811af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563548.086856] exe[175391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad91478506 cs:33 sp:7ff70f92ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563651.327994] exe[717543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fdf1ed506 cs:33 sp:7f3dacf9ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563692.245805] exe[827783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55982596e506 cs:33 sp:7ec6a5063f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [563928.667976] exe[527702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612d17a2506 cs:33 sp:7f447552af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [564155.743607] exe[912188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559305ee3506 cs:33 sp:7fe0fbbd4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [564277.399393] exe[587753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fc0f2f506 cs:33 sp:7fa7dd3e5f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [564955.931500] exe[74429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55982596e506 cs:33 sp:7ec6a50638e8 ax:ffffffffff600000 si:7ec6a5063e08 di:ffffffffff600000 [565179.552296] exe[965371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c5cf5f506 cs:33 sp:7f88d266e8e8 ax:ffffffffff600000 si:7f88d266ee08 di:ffffffffff600000 [565179.949700] exe[965291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c5cf5f506 cs:33 sp:7f88d266e8e8 ax:ffffffffff600000 si:7f88d266ee08 di:ffffffffff600000 [565180.006039] exe[965078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c5cf5f506 cs:33 sp:7f88d264d8e8 ax:ffffffffff600000 si:7f88d264de08 di:ffffffffff600000 [565180.519879] exe[965387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c5cf5f506 cs:33 sp:7f88d266e8e8 ax:ffffffffff600000 si:7f88d266ee08 di:ffffffffff600000 [565202.957241] exe[125909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f251435506 cs:33 sp:7ebf7e6e48e8 ax:ffffffffff600000 si:7ebf7e6e4e08 di:ffffffffff600000 [565203.576486] exe[126012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f251435506 cs:33 sp:7ebf7e6e48e8 ax:ffffffffff600000 si:7ebf7e6e4e08 di:ffffffffff600000 [565203.793934] exe[126057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f251435506 cs:33 sp:7ebf7e6e48e8 ax:ffffffffff600000 si:7ebf7e6e4e08 di:ffffffffff600000 [565213.065073] exe[128012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565213.187748] exe[128043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565213.299416] exe[128071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565213.502333] exe[128110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565213.716211] exe[128157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565213.925402] exe[128200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565214.182363] exe[128260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565214.372446] exe[128303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565214.647764] exe[128351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565214.868536] exe[128409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565545.641659] warn_bad_vsyscall: 2 callbacks suppressed [565545.641663] exe[200543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f251435506 cs:33 sp:7ebf7e6e48e8 ax:ffffffffff600000 si:7ebf7e6e4e08 di:ffffffffff600000 [565545.802115] exe[200578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f251435506 cs:33 sp:7ebf7e6a28e8 ax:ffffffffff600000 si:7ebf7e6a2e08 di:ffffffffff600000 [565545.905153] exe[200600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f251435506 cs:33 sp:7ebf7e6e48e8 ax:ffffffffff600000 si:7ebf7e6e4e08 di:ffffffffff600000 [565650.588834] exe[806087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e20113506 cs:33 sp:7fb1aa6338e8 ax:ffffffffff600000 si:7fb1aa633e08 di:ffffffffff600000 [565651.548056] exe[223937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9c85d506 cs:33 sp:7ec10f7168e8 ax:ffffffffff600000 si:7ec10f716e08 di:ffffffffff600000 [565656.275280] exe[995258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591200b2506 cs:33 sp:7f49e0a758e8 ax:ffffffffff600000 si:7f49e0a75e08 di:ffffffffff600000 [565670.641593] exe[533377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612d17a2506 cs:33 sp:7f447552a8e8 ax:ffffffffff600000 si:7f447552ae08 di:ffffffffff600000 [565680.670608] exe[942017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562591aa9506 cs:33 sp:7fa81c7ca8e8 ax:ffffffffff600000 si:7fa81c7cae08 di:ffffffffff600000 [565711.713982] exe[39450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563922df506 cs:33 sp:7fc2d96308e8 ax:ffffffffff600000 si:7fc2d9630e08 di:ffffffffff600000 [565723.393446] exe[240669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565723.597603] exe[240730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565723.776304] exe[240786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f5b67506 cs:33 sp:7ee37ed4c8e8 ax:ffffffffff600000 si:7ee37ed4ce08 di:ffffffffff600000 [565745.549125] exe[60180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56005707d506 cs:33 sp:7faaa811a8e8 ax:ffffffffff600000 si:7faaa811ae08 di:ffffffffff600000 [565748.127760] exe[247187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55982596e506 cs:33 sp:7ec6a50638e8 ax:ffffffffff600000 si:7ec6a5063e08 di:ffffffffff600000 [565775.217923] exe[139169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4700d5506 cs:33 sp:7fd44aa6e8e8 ax:ffffffffff600000 si:7fd44aa6ee08 di:ffffffffff600000 [565803.983493] exe[994231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647ad83f506 cs:33 sp:7f17310ce8e8 ax:ffffffffff600000 si:7f17310cee08 di:ffffffffff600000 [566237.558606] exe[360450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56208114b506 cs:33 sp:7fba219538e8 ax:ffffffffff600000 si:7fba21953e08 di:ffffffffff600000 [566237.968366] exe[159828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56208114b506 cs:33 sp:7fba219538e8 ax:ffffffffff600000 si:7fba21953e08 di:ffffffffff600000 [566557.535450] exe[879305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2adf4c506 cs:33 sp:7faf92ffe8e8 ax:ffffffffff600000 si:7faf92ffee08 di:ffffffffff600000 [566769.910937] exe[478419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae429f2506 cs:33 sp:7f5f9663f8e8 ax:ffffffffff600000 si:7f5f9663fe08 di:ffffffffff600000 [566819.445334] exe[492130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566820.268664] exe[492322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566820.440519] exe[492362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566883.919166] exe[507389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566884.316650] exe[507479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566884.471352] exe[507514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566884.833022] exe[507580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566885.256115] exe[507673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566885.779782] exe[507790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566886.201802] exe[507872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566886.352208] exe[507905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566886.682504] exe[507972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566886.849451] exe[508013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566888.942392] warn_bad_vsyscall: 11 callbacks suppressed [566888.942396] exe[508464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566889.097463] exe[508496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [566889.528937] exe[508593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd2b582506 cs:33 sp:7eeb73e50f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [568363.529692] exe[477342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647ad83f506 cs:33 sp:7f17310cef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [568672.310952] exe[927969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d74cced506 cs:33 sp:7eebde1008e8 ax:ffffffffff600000 si:7eebde100e08 di:ffffffffff600000 [569398.096274] exe[984635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdbd1f8506 cs:33 sp:7f223c3a98e8 ax:ffffffffff600000 si:7f223c3a9e08 di:ffffffffff600000 [569398.238796] exe[905386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdbd1f8506 cs:33 sp:7f223c3a98e8 ax:ffffffffff600000 si:7f223c3a9e08 di:ffffffffff600000 [569398.455647] exe[985520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdbd1f8506 cs:33 sp:7f223c3a98e8 ax:ffffffffff600000 si:7f223c3a9e08 di:ffffffffff600000 [569398.712720] exe[984806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdbd1f8506 cs:33 sp:7f223c3a98e8 ax:ffffffffff600000 si:7f223c3a9e08 di:ffffffffff600000 [569910.066428] exe[224762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [569910.632343] exe[201328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [569911.250800] exe[199792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [569911.813485] exe[203019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [570047.752780] exe[271961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d8ca1506 cs:33 sp:7eae143638e8 ax:ffffffffff600000 si:7eae14363e08 di:ffffffffff600000 [570047.901856] exe[271997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d8ca1506 cs:33 sp:7eae143638e8 ax:ffffffffff600000 si:7eae14363e08 di:ffffffffff600000 [570048.416861] exe[272111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d8ca1506 cs:33 sp:7eae143638e8 ax:ffffffffff600000 si:7eae14363e08 di:ffffffffff600000 [570048.579425] exe[272145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d8ca1506 cs:33 sp:7eae143638e8 ax:ffffffffff600000 si:7eae14363e08 di:ffffffffff600000 [571783.707896] exe[487076] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [571784.194869] exe[487076] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [571784.641959] exe[278135] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [571785.127448] exe[291277] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [571905.665462] exe[477150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648d1b1b506 cs:33 sp:7f66cba868e8 ax:ffffffffff600000 si:7f66cba86e08 di:ffffffffff600000 [571905.949738] exe[469117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648d1b1b506 cs:33 sp:7f66cba868e8 ax:ffffffffff600000 si:7f66cba86e08 di:ffffffffff600000 [571906.290789] exe[700975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648d1b1b506 cs:33 sp:7f66cba868e8 ax:ffffffffff600000 si:7f66cba86e08 di:ffffffffff600000 [571906.593518] exe[711712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648d1b1b506 cs:33 sp:7f66cba868e8 ax:ffffffffff600000 si:7f66cba86e08 di:ffffffffff600000 [573249.078735] exe[41126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dde6d4b506 cs:33 sp:7eb16a15d8e8 ax:ffffffffff600000 si:7eb16a15de08 di:ffffffffff600000 [573584.788940] exe[86626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae6ce0b506 cs:33 sp:7f4a0d4c88e8 ax:ffffffffff600000 si:7f4a0d4c8e08 di:ffffffffff600000 [573585.067935] exe[35877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae6ce0b506 cs:33 sp:7f4a0d4c88e8 ax:ffffffffff600000 si:7f4a0d4c8e08 di:ffffffffff600000 [573585.275066] exe[87760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae6ce0b506 cs:33 sp:7f4a0d4c88e8 ax:ffffffffff600000 si:7f4a0d4c8e08 di:ffffffffff600000 [573585.517506] exe[34805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae6ce0b506 cs:33 sp:7f4a0d4c88e8 ax:ffffffffff600000 si:7f4a0d4c8e08 di:ffffffffff600000 [574483.489974] exe[310091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [574484.192395] exe[309168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [574484.969613] exe[308757] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [574485.635417] exe[308757] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [574486.534118] exe[308408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [574487.260864] exe[311273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [574488.003113] exe[311465] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [574663.849412] exe[342694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [574664.302394] exe[308000] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [574664.711948] exe[342694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [574665.348510] exe[308600] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [575187.899280] exe[224246] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [575247.024855] exe[277414] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [575553.467527] exe[197272] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [575591.877045] exe[569013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [575592.457247] exe[803275] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [575592.968759] exe[801325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [575593.529917] exe[801474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [575675.154505] exe[361785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ada37ce506 cs:33 sp:7f7d8d8cf8e8 ax:ffffffffff600000 si:7f7d8d8cfe08 di:ffffffffff600000 [575736.449633] exe[551110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [575736.884421] exe[550372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [575737.480809] exe[550716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [575738.124617] exe[598048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [575989.495086] exe[216100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8d8752506 cs:33 sp:7f5b7f7568e8 ax:ffffffffff600000 si:7f5b7f756e08 di:ffffffffff600000 [576914.270717] exe[826145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [576948.990859] exe[768466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [576995.198628] exe[883126] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [577128.537897] exe[727305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0e0ca7506 cs:33 sp:7f6d414e08e8 ax:ffffffffff600000 si:7f6d414e0e08 di:ffffffffff600000 [577561.479383] host.test[23526] bad frame in rt_sigreturn frame:00000000fcda1e47 ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [577626.084294] exe[10945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563479a0a506 cs:33 sp:7f82eb9a98e8 ax:ffffffffff600000 si:7f82eb9a9e08 di:ffffffffff600000 [577626.259175] exe[10910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563479a0a506 cs:33 sp:7f82eb9a98e8 ax:ffffffffff600000 si:7f82eb9a9e08 di:ffffffffff600000 [577626.420687] exe[920683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563479a0a506 cs:33 sp:7f82eb9a98e8 ax:ffffffffff600000 si:7f82eb9a9e08 di:ffffffffff600000 [577626.582843] exe[920600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563479a0a506 cs:33 sp:7f82eb9a98e8 ax:ffffffffff600000 si:7f82eb9a9e08 di:ffffffffff600000 [578199.863372] exe[144035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b6d2ff506 cs:33 sp:7f26b4f488e8 ax:ffffffffff600000 si:7f26b4f48e08 di:ffffffffff600000 [578200.033994] exe[182981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b6d2ff506 cs:33 sp:7f26b4f488e8 ax:ffffffffff600000 si:7f26b4f48e08 di:ffffffffff600000 [578200.212239] exe[144035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b6d2ff506 cs:33 sp:7f26b4f488e8 ax:ffffffffff600000 si:7f26b4f48e08 di:ffffffffff600000 [578200.346583] exe[95879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b6d2ff506 cs:33 sp:7f26b4f488e8 ax:ffffffffff600000 si:7f26b4f48e08 di:ffffffffff600000 [578487.159477] exe[262460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d07f6d506 cs:33 sp:7ed9435208e8 ax:ffffffffff600000 si:7ed943520e08 di:ffffffffff600000 [578487.312160] exe[262504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d07f6d506 cs:33 sp:7ed9435208e8 ax:ffffffffff600000 si:7ed943520e08 di:ffffffffff600000 [578487.487644] exe[262547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d07f6d506 cs:33 sp:7ed9435208e8 ax:ffffffffff600000 si:7ed943520e08 di:ffffffffff600000 [578487.638700] exe[262585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d07f6d506 cs:33 sp:7ed9435208e8 ax:ffffffffff600000 si:7ed943520e08 di:ffffffffff600000 [578951.720832] exe[98210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9a010506 cs:33 sp:7f4f830588e8 ax:ffffffffff600000 si:7f4f83058e08 di:ffffffffff600000 [578951.956263] exe[193426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9a010506 cs:33 sp:7f4f830588e8 ax:ffffffffff600000 si:7f4f83058e08 di:ffffffffff600000 [578952.347284] exe[194912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9a010506 cs:33 sp:7f4f830588e8 ax:ffffffffff600000 si:7f4f83058e08 di:ffffffffff600000 [578952.608336] exe[98338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9a010506 cs:33 sp:7f4f830588e8 ax:ffffffffff600000 si:7f4f83058e08 di:ffffffffff600000 [579002.461601] exe[382150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [579003.052898] exe[379369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [579003.562211] exe[380026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [579004.068875] exe[382150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [579004.531662] exe[379608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [579005.024654] exe[384563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [579005.507296] exe[384563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [579229.309326] exe[408109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [579229.831515] exe[109736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [579230.323074] exe[111129] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [579230.954406] exe[110567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [579510.928986] exe[345960] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [579511.512040] exe[380026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [579512.083522] exe[498579] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [579512.722480] exe[402636] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [580028.459609] exe[478967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc20778506 cs:33 sp:7f561a1ed8e8 ax:ffffffffff600000 si:7f561a1ede08 di:ffffffffff600000 [580028.816291] exe[98709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc20778506 cs:33 sp:7f561a1ed8e8 ax:ffffffffff600000 si:7f561a1ede08 di:ffffffffff600000 [580029.209866] exe[98733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc20778506 cs:33 sp:7f561a1ed8e8 ax:ffffffffff600000 si:7f561a1ede08 di:ffffffffff600000 [580029.380000] exe[100662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ef9d78506 cs:33 sp:7f13a7ef58e8 ax:ffffffffff600000 si:7f13a7ef5e08 di:ffffffffff600000 [580029.685339] exe[479436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc20778506 cs:33 sp:7f561a1ed8e8 ax:ffffffffff600000 si:7f561a1ede08 di:ffffffffff600000 [580029.767071] exe[291282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ef9d78506 cs:33 sp:7f13a7ef58e8 ax:ffffffffff600000 si:7f13a7ef5e08 di:ffffffffff600000 [580029.794074] exe[98733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f93f506 cs:33 sp:7f08df98f8e8 ax:ffffffffff600000 si:7f08df98fe08 di:ffffffffff600000 [580029.813783] exe[291299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed4554506 cs:33 sp:7fc6e68408e8 ax:ffffffffff600000 si:7fc6e6840e08 di:ffffffffff600000 [580030.084346] exe[98586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ef9d78506 cs:33 sp:7f13a7ef58e8 ax:ffffffffff600000 si:7f13a7ef5e08 di:ffffffffff600000 [580030.185927] exe[249969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56039f93f506 cs:33 sp:7f08df98f8e8 ax:ffffffffff600000 si:7f08df98fe08 di:ffffffffff600000 [581295.046970] warn_bad_vsyscall: 3 callbacks suppressed [581295.046973] exe[888832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635b1ae3506 cs:33 sp:7edc9bb648e8 ax:ffffffffff600000 si:7edc9bb64e08 di:ffffffffff600000 [581328.251546] exe[886592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [581328.858427] exe[888340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [581329.433744] exe[887148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [581330.199701] exe[888340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [581857.779362] exe[863870] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [581858.246016] exe[858353] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [581858.759851] exe[835298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [581859.186794] exe[859828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [582230.216780] exe[24614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [582231.089910] exe[24614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [582231.714519] exe[17787] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [582232.248110] exe[49529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [582898.138584] exe[224431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d82a2506 cs:33 sp:7f0bd47618e8 ax:ffffffffff600000 si:7f0bd4761e08 di:ffffffffff600000 [582898.635783] exe[228931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d82a2506 cs:33 sp:7f0bd47618e8 ax:ffffffffff600000 si:7f0bd4761e08 di:ffffffffff600000 [582898.919425] exe[224431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d82a2506 cs:33 sp:7f0bd47618e8 ax:ffffffffff600000 si:7f0bd4761e08 di:ffffffffff600000 [582899.276316] exe[224387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8d82a2506 cs:33 sp:7f0bd47618e8 ax:ffffffffff600000 si:7f0bd4761e08 di:ffffffffff600000 [583078.653375] exe[11366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56391bdb7506 cs:33 sp:7f7658b1d8e8 ax:ffffffffff600000 si:7f7658b1de08 di:ffffffffff600000 [583078.827101] exe[254379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56391bdb7506 cs:33 sp:7f7658b1d8e8 ax:ffffffffff600000 si:7f7658b1de08 di:ffffffffff600000 [583079.016815] exe[254089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56391bdb7506 cs:33 sp:7f7658b1d8e8 ax:ffffffffff600000 si:7f7658b1de08 di:ffffffffff600000 [583079.687464] exe[946356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56391bdb7506 cs:33 sp:7f7658b1d8e8 ax:ffffffffff600000 si:7f7658b1de08 di:ffffffffff600000 [583227.716314] exe[936152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b95c4506 cs:33 sp:7f55b73118e8 ax:ffffffffff600000 si:7f55b7311e08 di:ffffffffff600000 [583426.305485] exe[67248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a68979b506 cs:33 sp:7f5072ffe8e8 ax:ffffffffff600000 si:7f5072ffee08 di:ffffffffff600000 [583454.290849] exe[255687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [583480.181023] exe[336017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d9c41d378 cs:33 sp:7ee428fecf90 ax:7ee428fed020 si:ffffffffff600000 di:562d9c4e7263 [583480.371169] exe[336055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d9c41d378 cs:33 sp:7ee428fcbf90 ax:7ee428fcc020 si:ffffffffff600000 di:562d9c4e7263 [583483.043351] exe[336522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3ee64c378 cs:33 sp:7ea63ebfef90 ax:7ea63ebff020 si:ffffffffff600000 di:55c3ee716263 [583495.372738] exe[128161] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [583846.554415] exe[269507] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [584222.358320] exe[397232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [584456.247788] exe[396406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ed8cb506 cs:33 sp:7f0d3357d8e8 ax:ffffffffff600000 si:7f0d3357de08 di:ffffffffff600000 [584456.449545] exe[984697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ed8cb506 cs:33 sp:7f0d3357d8e8 ax:ffffffffff600000 si:7f0d3357de08 di:ffffffffff600000 [584456.623509] exe[305262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ed8cb506 cs:33 sp:7f0d3357d8e8 ax:ffffffffff600000 si:7f0d3357de08 di:ffffffffff600000 [584466.027704] exe[136724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556039edc506 cs:33 sp:7fc30a66e8e8 ax:ffffffffff600000 si:7fc30a66ee08 di:ffffffffff600000 [584466.150193] exe[982596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556039edc506 cs:33 sp:7fc30a66e8e8 ax:ffffffffff600000 si:7fc30a66ee08 di:ffffffffff600000 [584466.299049] exe[56597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556039edc506 cs:33 sp:7fc30a66e8e8 ax:ffffffffff600000 si:7fc30a66ee08 di:ffffffffff600000 [584775.716537] exe[481827] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [584808.112724] exe[458048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [585222.860500] exe[530169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb55b98506 cs:33 sp:7f21b07fd8e8 ax:ffffffffff600000 si:7f21b07fde08 di:ffffffffff600000 [585315.054088] exe[581751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e16a6c506 cs:33 sp:7ff99f62c8e8 ax:ffffffffff600000 si:7ff99f62ce08 di:ffffffffff600000 [585435.397665] exe[536719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1ca895506 cs:33 sp:7fee055e28e8 ax:ffffffffff600000 si:7fee055e2e08 di:ffffffffff600000 [585901.839725] exe[638902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [585902.237435] exe[635935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [585902.491774] exe[588918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [590546.939808] exe[245497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56114555c506 cs:33 sp:7f81721fe8e8 ax:ffffffffff600000 si:7f81721fee08 di:ffffffffff600000 [590547.254216] exe[258086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56114555c506 cs:33 sp:7f81721fe8e8 ax:ffffffffff600000 si:7f81721fee08 di:ffffffffff600000 [590547.256133] exe[250014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56114555c506 cs:33 sp:7f81721dd8e8 ax:ffffffffff600000 si:7f81721dde08 di:ffffffffff600000 [590547.591247] exe[245497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56114555c506 cs:33 sp:7f81721bc8e8 ax:ffffffffff600000 si:7f81721bce08 di:ffffffffff600000 [591142.599187] exe[147787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d93aa1378 cs:33 sp:7f2d2c89bf90 ax:7f2d2c89c020 si:ffffffffff600000 di:563d93b6b263 [591142.825767] exe[139199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d93aa1378 cs:33 sp:7f2d2c89bf90 ax:7f2d2c89c020 si:ffffffffff600000 di:563d93b6b263 [591143.075618] exe[276699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d93aa1378 cs:33 sp:7f2d2c89bf90 ax:7f2d2c89c020 si:ffffffffff600000 di:563d93b6b263 [593446.770740] exe[617183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a99b7d8506 cs:33 sp:7f7ca48758e8 ax:ffffffffff600000 si:7f7ca4875e08 di:ffffffffff600000 [593447.369414] exe[675116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a99b7d8506 cs:33 sp:7f7ca48338e8 ax:ffffffffff600000 si:7f7ca4833e08 di:ffffffffff600000 [593447.635030] exe[675116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a99b7d8506 cs:33 sp:7f7ca48758e8 ax:ffffffffff600000 si:7f7ca4875e08 di:ffffffffff600000 [594512.304700] exe[658457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda76b0506 cs:33 sp:7f77c518f8e8 ax:ffffffffff600000 si:7f77c518fe08 di:ffffffffff600000 [594512.651561] exe[668464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda76b0506 cs:33 sp:7f77c518f8e8 ax:ffffffffff600000 si:7f77c518fe08 di:ffffffffff600000 [594512.846434] exe[668514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda76b0506 cs:33 sp:7f77c518f8e8 ax:ffffffffff600000 si:7f77c518fe08 di:ffffffffff600000 [594792.253871] exe[680152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda76b0506 cs:33 sp:7f77c518f8e8 ax:ffffffffff600000 si:7f77c518fe08 di:ffffffffff600000 [594792.547689] exe[684324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda76b0506 cs:33 sp:7f77c518f8e8 ax:ffffffffff600000 si:7f77c518fe08 di:ffffffffff600000 [594792.779373] exe[671406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda76b0506 cs:33 sp:7f77c516e8e8 ax:ffffffffff600000 si:7f77c516ee08 di:ffffffffff600000 [595341.418404] exe[717986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [595342.408931] exe[717986] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [595342.969067] exe[287168] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [595372.282577] exe[929253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563574805506 cs:33 sp:7fd40cc678e8 ax:ffffffffff600000 si:7fd40cc67e08 di:ffffffffff600000 [595377.900541] exe[655012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a118d506 cs:33 sp:7f97febb68e8 ax:ffffffffff600000 si:7f97febb6e08 di:ffffffffff600000 [595487.573097] exe[655269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cefb011506 cs:33 sp:7ff8771cb8e8 ax:ffffffffff600000 si:7ff8771cbe08 di:ffffffffff600000 [595493.593395] exe[866474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5655530b0506 cs:33 sp:7fe9ee7fe8e8 ax:ffffffffff600000 si:7fe9ee7fee08 di:ffffffffff600000 [595499.152451] exe[55212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56227c2ba506 cs:33 sp:7eabd92e18e8 ax:ffffffffff600000 si:7eabd92e1e08 di:ffffffffff600000 [595524.633559] exe[645469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e036f87506 cs:33 sp:7efe87b838e8 ax:ffffffffff600000 si:7efe87b83e08 di:ffffffffff600000 [595559.212453] exe[64457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cdf8df506 cs:33 sp:7ec684d2c8e8 ax:ffffffffff600000 si:7ec684d2ce08 di:ffffffffff600000 [595588.794732] exe[39615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556293de7506 cs:33 sp:7fa5e12bb8e8 ax:ffffffffff600000 si:7fa5e12bbe08 di:ffffffffff600000 [595659.159318] exe[38813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558eeefe0506 cs:33 sp:7ff4539208e8 ax:ffffffffff600000 si:7ff453920e08 di:ffffffffff600000 [595731.581750] exe[713936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb9f1b2506 cs:33 sp:7ff5e50c48e8 ax:ffffffffff600000 si:7ff5e50c4e08 di:ffffffffff600000 [595872.956462] exe[900445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e229ca506 cs:33 sp:7f9c692d88e8 ax:ffffffffff600000 si:7f9c692d8e08 di:ffffffffff600000 [596001.876509] exe[129425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55811a778506 cs:33 sp:7eb2e2c378e8 ax:ffffffffff600000 si:7eb2e2c37e08 di:ffffffffff600000 [596433.490303] exe[166229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647a6d2e506 cs:33 sp:7f9b1c3c08e8 ax:ffffffffff600000 si:7f9b1c3c0e08 di:ffffffffff600000 [596433.795755] exe[171204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647a6d2e506 cs:33 sp:7f9b1c3c08e8 ax:ffffffffff600000 si:7f9b1c3c0e08 di:ffffffffff600000 [596434.010722] exe[167108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647a6d2e506 cs:33 sp:7f9b1c37e8e8 ax:ffffffffff600000 si:7f9b1c37ee08 di:ffffffffff600000 [596640.078550] exe[154906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621545f2506 cs:33 sp:7f5c6b6b08e8 ax:ffffffffff600000 si:7f5c6b6b0e08 di:ffffffffff600000 [596640.353806] exe[870376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621545f2506 cs:33 sp:7f5c6b6b08e8 ax:ffffffffff600000 si:7f5c6b6b0e08 di:ffffffffff600000 [596640.803977] exe[836494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621545f2506 cs:33 sp:7f5c6b6b08e8 ax:ffffffffff600000 si:7f5c6b6b0e08 di:ffffffffff600000 [596640.882441] exe[836805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621545f2506 cs:33 sp:7f5c6b6b08e8 ax:ffffffffff600000 si:7f5c6b6b0e08 di:ffffffffff600000 [596687.915753] exe[225126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a6403b506 cs:33 sp:7f9e55aa68e8 ax:ffffffffff600000 si:7f9e55aa6e08 di:ffffffffff600000 [598916.065958] exe[552125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598916.208956] exe[543503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63641f90 ax:7f9e63642020 si:ffffffffff600000 di:555e12a99263 [598916.410141] exe[543372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63620f90 ax:7f9e63621020 si:ffffffffff600000 di:555e12a99263 [598919.549652] exe[543370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598919.873944] exe[543372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598920.081198] exe[552125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598920.356020] exe[543352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598920.715376] exe[391575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598920.855682] exe[543505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598921.075808] exe[552125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598921.317408] exe[543505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598921.682702] exe[543505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598921.924719] exe[543505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598922.017581] exe[552125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598922.238046] exe[543352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598922.402443] exe[543352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598922.599624] exe[497342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598922.764652] exe[552125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [598922.924085] exe[543370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e129cf378 cs:33 sp:7f9e63662f90 ax:7f9e63663020 si:ffffffffff600000 di:555e12a99263 [599389.601073] warn_bad_vsyscall: 16 callbacks suppressed [599389.601076] exe[360810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581032da506 cs:33 sp:7fd7210758e8 ax:ffffffffff600000 si:7fd721075e08 di:ffffffffff600000 [599390.219611] exe[360810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581032da506 cs:33 sp:7fd7210338e8 ax:ffffffffff600000 si:7fd721033e08 di:ffffffffff600000 [599390.557659] exe[505669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581032da506 cs:33 sp:7fd7210758e8 ax:ffffffffff600000 si:7fd721075e08 di:ffffffffff600000 [599825.530357] exe[563331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c527d7506 cs:33 sp:7f251bb9d8e8 ax:ffffffffff600000 si:7f251bb9de08 di:ffffffffff600000 [599825.809696] exe[557155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c527d7506 cs:33 sp:7f251bb9d8e8 ax:ffffffffff600000 si:7f251bb9de08 di:ffffffffff600000 [599826.407055] exe[636684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c527d7506 cs:33 sp:7f251bb9d8e8 ax:ffffffffff600000 si:7f251bb9de08 di:ffffffffff600000 [600816.429712] exe[840378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651f26d6506 cs:33 sp:7ef1484858e8 ax:ffffffffff600000 si:7ef148485e08 di:ffffffffff600000 [600816.604589] exe[840423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651f26d6506 cs:33 sp:7ef1484858e8 ax:ffffffffff600000 si:7ef148485e08 di:ffffffffff600000 [600816.754993] exe[840483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651f26d6506 cs:33 sp:7ef1484858e8 ax:ffffffffff600000 si:7ef148485e08 di:ffffffffff600000 [600897.114747] exe[844082] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [600897.539004] exe[839723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [600897.643342] exe[834898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [600897.899899] exe[845377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [601657.686976] exe[789516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601657.841259] exe[788765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601657.876014] exe[788765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601657.910648] exe[926778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601657.939051] exe[926778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601657.969764] exe[800114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601657.999165] exe[800114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601658.027831] exe[804277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601658.069096] exe[837718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [601658.099513] exe[837718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55779af48506 cs:33 sp:7fe85856af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [602540.523437] warn_bad_vsyscall: 25 callbacks suppressed [602540.523440] exe[903262] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [602541.340153] exe[902908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [602541.963293] exe[26266] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [602542.256552] exe[883346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [603003.641393] exe[1998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e93078e8 ax:ffffffffff600000 si:7f59e9307e08 di:ffffffffff600000 [603003.939371] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603003.963002] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603003.986561] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603004.018570] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603004.043318] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603004.075402] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603004.096570] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603004.127746] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603004.151002] exe[944000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559653962506 cs:33 sp:7f59e92e68e8 ax:ffffffffff600000 si:7f59e92e6e08 di:ffffffffff600000 [603597.338758] warn_bad_vsyscall: 57 callbacks suppressed [603597.338761] exe[213229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603597.492304] exe[213254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603597.579116] exe[213268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47418e8 ax:ffffffffff600000 si:7ea5d4741e08 di:ffffffffff600000 [603597.768919] exe[213278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603608.789111] exe[214752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603608.941876] exe[214757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603609.099752] exe[214766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603609.229112] exe[214778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603609.360794] exe[214794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603609.568677] exe[214816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603609.682548] exe[214836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603609.776530] exe[214855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603609.955351] exe[214876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [603610.103391] exe[214890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [605794.080303] warn_bad_vsyscall: 4 callbacks suppressed [605794.080307] exe[902552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [605794.929091] exe[903794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [605927.393014] exe[330831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564af9779378 cs:33 sp:7f3193dd4f90 ax:7f3193dd5020 si:ffffffffff600000 di:564af9843263 [605927.686028] exe[231725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564af9779378 cs:33 sp:7f3193dd4f90 ax:7f3193dd5020 si:ffffffffff600000 di:564af9843263 [605927.934758] exe[248372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564af9779378 cs:33 sp:7f3193d92f90 ax:7f3193d93020 si:ffffffffff600000 di:564af9843263 [606176.290336] exe[561787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecee593506 cs:33 sp:7f2584981f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [606178.228764] exe[312987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecee593506 cs:33 sp:7f2584981f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [606178.305242] exe[313050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecee593506 cs:33 sp:7f258493ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [606178.606970] exe[313023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecee593506 cs:33 sp:7f2584981f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [606352.433370] exe[67824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [606353.181452] exe[845824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [606354.432655] exe[851790] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [606465.417018] exe[615259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [606465.481226] exe[615263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [606465.527098] exe[615263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47838e8 ax:ffffffffff600000 si:7ea5d4783e08 di:ffffffffff600000 [606465.628693] exe[615283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ee4519506 cs:33 sp:7ea5d47628e8 ax:ffffffffff600000 si:7ea5d4762e08 di:ffffffffff600000 [607267.731134] exe[246573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626d6d49506 cs:33 sp:7fad5e0b68e8 ax:ffffffffff600000 si:7fad5e0b6e08 di:ffffffffff600000 [607267.824262] exe[246514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626d6d49506 cs:33 sp:7fad5e0b68e8 ax:ffffffffff600000 si:7fad5e0b6e08 di:ffffffffff600000 [607267.916459] exe[253835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626d6d49506 cs:33 sp:7fad5e0b68e8 ax:ffffffffff600000 si:7fad5e0b6e08 di:ffffffffff600000 [607268.035258] exe[246384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b727098506 cs:33 sp:7f253215a8e8 ax:ffffffffff600000 si:7f253215ae08 di:ffffffffff600000 [607268.180500] exe[246767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b727098506 cs:33 sp:7f253215a8e8 ax:ffffffffff600000 si:7f253215ae08 di:ffffffffff600000 [607268.349323] exe[283481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b727098506 cs:33 sp:7f253215a8e8 ax:ffffffffff600000 si:7f253215ae08 di:ffffffffff600000 [607268.505287] exe[337565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b727098506 cs:33 sp:7f253215a8e8 ax:ffffffffff600000 si:7f253215ae08 di:ffffffffff600000 [607268.691248] exe[246448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b727098506 cs:33 sp:7f253215a8e8 ax:ffffffffff600000 si:7f253215ae08 di:ffffffffff600000 [607268.882670] exe[337552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b727098506 cs:33 sp:7f253215a8e8 ax:ffffffffff600000 si:7f253215ae08 di:ffffffffff600000 [607269.058607] exe[337552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b727098506 cs:33 sp:7f253215a8e8 ax:ffffffffff600000 si:7f253215ae08 di:ffffffffff600000 [613038.512613] exe[604929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da2942506 cs:33 sp:7f25c1222f88 ax:ffffffffff600000 si:200005c0 di:ffffffffff600000 [613038.788749] exe[553210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da2942506 cs:33 sp:7f25c1222f88 ax:ffffffffff600000 si:200005c0 di:ffffffffff600000 [613039.167612] exe[678622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da2942506 cs:33 sp:7f25c0dfef88 ax:ffffffffff600000 si:200005c0 di:ffffffffff600000 [613039.169468] exe[604915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560da2942506 cs:33 sp:7f25c1222f88 ax:ffffffffff600000 si:200005c0 di:ffffffffff600000 [614281.809844] exe[862258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614284.540737] exe[856393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614284.672280] exe[829663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614284.731119] exe[829663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614284.789957] exe[829663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614284.893138] exe[775988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614284.961402] exe[763337] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614285.017564] exe[763290] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614285.088066] exe[775988] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614285.125357] exe[861251] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614287.953053] warn_bad_vsyscall: 24 callbacks suppressed [614287.953055] exe[861132] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614287.957398] exe[852527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [614643.287010] exe[535192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b415aa7378 cs:33 sp:7f14ba33bf90 ax:7f14ba33c020 si:ffffffffff600000 di:55b415b71263 [614644.290530] exe[555700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b415aa7378 cs:33 sp:7f14ba31af90 ax:7f14ba31b020 si:ffffffffff600000 di:55b415b71263 [614645.347267] exe[529876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b415aa7378 cs:33 sp:7f14ba35cf90 ax:7f14ba35d020 si:ffffffffff600000 di:55b415b71263 [619159.063150] exe[109073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97abad506 cs:33 sp:7f966eaa78e8 ax:ffffffffff600000 si:7f966eaa7e08 di:ffffffffff600000 [619159.401510] exe[69214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97abad506 cs:33 sp:7f966eaa78e8 ax:ffffffffff600000 si:7f966eaa7e08 di:ffffffffff600000 [619159.600815] exe[73140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97abad506 cs:33 sp:7f966ea658e8 ax:ffffffffff600000 si:7f966ea65e08 di:ffffffffff600000 [619171.596202] exe[247300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97abad506 cs:33 sp:7f966eaa78e8 ax:ffffffffff600000 si:7f966eaa7e08 di:ffffffffff600000 [619797.473116] exe[662052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558515dc5506 cs:33 sp:7eb9a8eb88e8 ax:ffffffffff600000 si:7eb9a8eb8e08 di:ffffffffff600000 [619798.447569] exe[662198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558515dc5506 cs:33 sp:7eb9a8eb88e8 ax:ffffffffff600000 si:7eb9a8eb8e08 di:ffffffffff600000 [619798.514658] exe[662214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558515dc5506 cs:33 sp:7eb9a89dd8e8 ax:ffffffffff600000 si:7eb9a89dde08 di:ffffffffff600000 [619799.358732] exe[662318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558515dc5506 cs:33 sp:7eb9a8eb88e8 ax:ffffffffff600000 si:7eb9a8eb8e08 di:ffffffffff600000 [619799.358764] exe[662319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558515dc5506 cs:33 sp:7eb9a8e978e8 ax:ffffffffff600000 si:7eb9a8e97e08 di:ffffffffff600000 [620740.520979] exe[811290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a5187506 cs:33 sp:7efb9ccc28e8 ax:ffffffffff600000 si:7efb9ccc2e08 di:ffffffffff600000 [620740.688096] exe[811309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a5187506 cs:33 sp:7efb9ccc28e8 ax:ffffffffff600000 si:7efb9ccc2e08 di:ffffffffff600000 [620740.734802] exe[811309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a5187506 cs:33 sp:7efb9ccc28e8 ax:ffffffffff600000 si:7efb9ccc2e08 di:ffffffffff600000 [620740.888259] exe[811334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a5187506 cs:33 sp:7efb9ccc28e8 ax:ffffffffff600000 si:7efb9ccc2e08 di:ffffffffff600000 [620740.907729] exe[811335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2a5187506 cs:33 sp:7efb9cca18e8 ax:ffffffffff600000 si:7efb9cca1e08 di:ffffffffff600000 [621720.141313] exe[926934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df245b0506 cs:33 sp:7fb9130e88e8 ax:ffffffffff600000 si:7fb9130e8e08 di:ffffffffff600000 [621720.373119] exe[906134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df245b0506 cs:33 sp:7fb9130e88e8 ax:ffffffffff600000 si:7fb9130e8e08 di:ffffffffff600000 [621720.540044] exe[926822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df245b0506 cs:33 sp:7fb9130e88e8 ax:ffffffffff600000 si:7fb9130e8e08 di:ffffffffff600000 [621720.692736] exe[939094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df245b0506 cs:33 sp:7fb9130e88e8 ax:ffffffffff600000 si:7fb9130e8e08 di:ffffffffff600000 [622452.637541] exe[113664] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [622453.570724] exe[113664] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [622454.466141] exe[142434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [622455.150738] exe[142462] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [622455.773241] exe[115073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [622456.145988] exe[122756] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [622456.550961] exe[142434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [623017.338543] exe[295402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d079260506 cs:33 sp:7faf83ba98e8 ax:ffffffffff600000 si:7faf83ba9e08 di:ffffffffff600000 [623017.570252] exe[293065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d079260506 cs:33 sp:7faf83ba98e8 ax:ffffffffff600000 si:7faf83ba9e08 di:ffffffffff600000 [623017.778821] exe[293433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d079260506 cs:33 sp:7faf83ba98e8 ax:ffffffffff600000 si:7faf83ba9e08 di:ffffffffff600000 [623017.985635] exe[295610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d079260506 cs:33 sp:7faf83ba98e8 ax:ffffffffff600000 si:7faf83ba9e08 di:ffffffffff600000 [624099.677229] exe[522197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [624100.317434] exe[514418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [624101.186437] exe[334114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [624102.002656] exe[460123] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [624103.109991] exe[522197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [624104.060775] exe[522197] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [624104.969752] exe[512102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [625084.297149] exe[670912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [625084.632849] exe[655452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [625084.931744] exe[674116] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [625085.348162] exe[674116] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [626289.791621] exe[13009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2b0ab6506 cs:33 sp:7ef4fc9de8e8 ax:ffffffffff600000 si:7ef4fc9dee08 di:ffffffffff600000 [626290.020864] exe[13074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2b0ab6506 cs:33 sp:7ef4fc9de8e8 ax:ffffffffff600000 si:7ef4fc9dee08 di:ffffffffff600000 [626290.309327] exe[13147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2b0ab6506 cs:33 sp:7ef4fc9de8e8 ax:ffffffffff600000 si:7ef4fc9dee08 di:ffffffffff600000 [626290.531850] exe[13209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2b0ab6506 cs:33 sp:7ef4fc9de8e8 ax:ffffffffff600000 si:7ef4fc9dee08 di:ffffffffff600000 [626340.751020] exe[702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [626341.486393] exe[979969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [626342.360784] exe[979969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [626343.065564] exe[979969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [626568.957508] exe[792814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c36e04506 cs:33 sp:7fa1ddd318e8 ax:ffffffffff600000 si:7fa1ddd31e08 di:ffffffffff600000 [626569.243316] exe[845523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c36e04506 cs:33 sp:7fa1ddd318e8 ax:ffffffffff600000 si:7fa1ddd31e08 di:ffffffffff600000 [626569.540817] exe[853053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c36e04506 cs:33 sp:7fa1ddd318e8 ax:ffffffffff600000 si:7fa1ddd31e08 di:ffffffffff600000 [626569.842525] exe[883560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c36e04506 cs:33 sp:7fa1ddd318e8 ax:ffffffffff600000 si:7fa1ddd31e08 di:ffffffffff600000 [626591.593435] exe[979969] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [626592.197077] exe[702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [626592.851237] exe[959291] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [626593.414972] exe[83624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [626998.813909] exe[896329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470d92a506 cs:33 sp:7f3c635f18e8 ax:ffffffffff600000 si:7f3c635f1e08 di:ffffffffff600000 [626998.975139] exe[896342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470d92a506 cs:33 sp:7f3c635f18e8 ax:ffffffffff600000 si:7f3c635f1e08 di:ffffffffff600000 [626999.349487] exe[178459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470d92a506 cs:33 sp:7f3c635f18e8 ax:ffffffffff600000 si:7f3c635f1e08 di:ffffffffff600000 [626999.602803] exe[154730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56470d92a506 cs:33 sp:7f3c635f18e8 ax:ffffffffff600000 si:7f3c635f1e08 di:ffffffffff600000 [627133.157493] exe[222930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626f022a506 cs:33 sp:7ecd7ed5f8e8 ax:ffffffffff600000 si:7ecd7ed5fe08 di:ffffffffff600000 [627138.361754] exe[854232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [627138.961043] exe[40331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [627139.653258] exe[879225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [627140.237800] exe[40331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [627360.849433] exe[234185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569b4ae506 cs:33 sp:7fa5841de8e8 ax:ffffffffff600000 si:7fa5841dee08 di:ffffffffff600000 [627361.166643] exe[203923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569b4ae506 cs:33 sp:7fa5841de8e8 ax:ffffffffff600000 si:7fa5841dee08 di:ffffffffff600000 [627361.423424] exe[251942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569b4ae506 cs:33 sp:7fa5841de8e8 ax:ffffffffff600000 si:7fa5841dee08 di:ffffffffff600000 [627361.619044] exe[159612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569b4ae506 cs:33 sp:7fa5841de8e8 ax:ffffffffff600000 si:7fa5841dee08 di:ffffffffff600000 [628205.003155] exe[18032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [628280.090812] exe[18032] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [629332.196613] exe[491663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [629369.788542] exe[599372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727923e506 cs:33 sp:7fc0fb7fe8e8 ax:ffffffffff600000 si:7fc0fb7fee08 di:ffffffffff600000 [629369.986555] exe[537034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727923e506 cs:33 sp:7fc0fb7fe8e8 ax:ffffffffff600000 si:7fc0fb7fee08 di:ffffffffff600000 [629370.062458] exe[538443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727923e506 cs:33 sp:7fc0fb7fe8e8 ax:ffffffffff600000 si:7fc0fb7fee08 di:ffffffffff600000 [629370.243771] exe[534630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727923e506 cs:33 sp:7fc0fb7fe8e8 ax:ffffffffff600000 si:7fc0fb7fee08 di:ffffffffff600000 [629370.307585] exe[566454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55727923e506 cs:33 sp:7fc0fb7fe8e8 ax:ffffffffff600000 si:7fc0fb7fee08 di:ffffffffff600000 [629446.631379] exe[429553] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [629512.153725] exe[684984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c79a6e8506 cs:33 sp:7f87b14da8e8 ax:ffffffffff600000 si:7f87b14dae08 di:ffffffffff600000 [629674.371609] exe[727871] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [630494.217813] exe[884196] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [630877.707714] exe[736419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e142ae5506 cs:33 sp:7f3e648318e8 ax:ffffffffff600000 si:7f3e64831e08 di:ffffffffff600000 [630916.119977] exe[913304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a66ec31506 cs:33 sp:7f62a0b748e8 ax:ffffffffff600000 si:7f62a0b74e08 di:ffffffffff600000 [630916.327608] exe[857178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a66ec31506 cs:33 sp:7f62a0b748e8 ax:ffffffffff600000 si:7f62a0b74e08 di:ffffffffff600000 [630916.331106] exe[910856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5d1d9506 cs:33 sp:7fbdd4dcb8e8 ax:ffffffffff600000 si:7fbdd4dcbe08 di:ffffffffff600000 [630916.505659] exe[857930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5d1d9506 cs:33 sp:7fbdd4dcb8e8 ax:ffffffffff600000 si:7fbdd4dcbe08 di:ffffffffff600000 [630916.509844] exe[919893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a66ec31506 cs:33 sp:7f62a0b748e8 ax:ffffffffff600000 si:7f62a0b74e08 di:ffffffffff600000 [630916.598308] exe[935349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600e8b07506 cs:33 sp:7fde4fc5d8e8 ax:ffffffffff600000 si:7fde4fc5de08 di:ffffffffff600000 [630916.645910] exe[911068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8de43506 cs:33 sp:7ff37af188e8 ax:ffffffffff600000 si:7ff37af18e08 di:ffffffffff600000 [630916.672853] exe[919670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5d1d9506 cs:33 sp:7fbdd4dcb8e8 ax:ffffffffff600000 si:7fbdd4dcbe08 di:ffffffffff600000 [630916.690645] exe[910841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a66ec31506 cs:33 sp:7f62a0b748e8 ax:ffffffffff600000 si:7f62a0b74e08 di:ffffffffff600000 [630916.831707] exe[857066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600e8b07506 cs:33 sp:7fde4fc5d8e8 ax:ffffffffff600000 si:7fde4fc5de08 di:ffffffffff600000 [632063.489087] warn_bad_vsyscall: 3 callbacks suppressed [632063.489089] exe[858558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f74712506 cs:33 sp:7ff6eff648e8 ax:ffffffffff600000 si:7ff6eff64e08 di:ffffffffff600000 [632989.350193] exe[863463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5d1d9506 cs:33 sp:7fbdd4dcb8e8 ax:ffffffffff600000 si:7fbdd4dcbe08 di:ffffffffff600000 [633053.757759] exe[349130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559043c85506 cs:33 sp:7fb529bfe8e8 ax:ffffffffff600000 si:7fb529bfee08 di:ffffffffff600000 [633053.953948] exe[345401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559043c85506 cs:33 sp:7fb529bfe8e8 ax:ffffffffff600000 si:7fb529bfee08 di:ffffffffff600000 [633054.268638] exe[345440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559043c85506 cs:33 sp:7fb529bfe8e8 ax:ffffffffff600000 si:7fb529bfee08 di:ffffffffff600000 [634858.928606] exe[544746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55666908e506 cs:33 sp:7ff6b9afaf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [634859.088458] exe[804943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca65aa6506 cs:33 sp:7ead2538af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [634860.938541] exe[635987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55666908e506 cs:33 sp:7ff6b9afaf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [634862.138865] exe[805723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca65aa6506 cs:33 sp:7ead2538af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [634867.601713] exe[619564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c0aa6d506 cs:33 sp:7f23a5995f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [634868.414342] exe[653419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558753254506 cs:33 sp:7fda6ff98f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [634869.815054] exe[681789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9d36e2506 cs:33 sp:7fe542775f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [634870.265870] exe[347582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d2eda7506 cs:33 sp:7fbeb8067f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635027.536007] exe[739364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603087e3506 cs:33 sp:7fdba60e4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635031.768601] exe[622242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b22e69b506 cs:33 sp:7faacd3fef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635062.790541] exe[760054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dbdc8f506 cs:33 sp:7f0c2a4fff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635065.605684] exe[818638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56289b5ee506 cs:33 sp:7f89e4122f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635119.225479] exe[634899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634fe003506 cs:33 sp:7f45d63b8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635132.438998] exe[857000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639ce61b506 cs:33 sp:7fa630bd5f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635419.026426] exe[925006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434cabd506 cs:33 sp:7fce6e3a0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635420.359301] exe[926538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef41347506 cs:33 sp:7fdea8f5bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635443.065995] exe[933031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ea9122506 cs:33 sp:7ed76149bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635444.150823] exe[933274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea5b58506 cs:33 sp:7ed125131f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635548.307722] exe[959419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ee05c6506 cs:33 sp:7fd347e88f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635551.161779] exe[955432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56327e83d506 cs:33 sp:7fcf60338f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635572.979669] exe[705371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565501c38506 cs:33 sp:7f22dda26f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635583.222774] exe[912261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56235dc19506 cs:33 sp:7fb3fb8e5f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [635750.819655] exe[9383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ea9122506 cs:33 sp:7ed76149b8e8 ax:ffffffffff600000 si:7ed76149be08 di:ffffffffff600000 [635751.402895] exe[9485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ea9122506 cs:33 sp:7ed76149b8e8 ax:ffffffffff600000 si:7ed76149be08 di:ffffffffff600000 [635751.611461] exe[9538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ea9122506 cs:33 sp:7ed76147a8e8 ax:ffffffffff600000 si:7ed76147ae08 di:ffffffffff600000 [636007.023581] exe[64290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db4e4e1506 cs:33 sp:7f20f225a8e8 ax:ffffffffff600000 si:7f20f225ae08 di:ffffffffff600000 [636007.339286] exe[972375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db4e4e1506 cs:33 sp:7f20f225a8e8 ax:ffffffffff600000 si:7f20f225ae08 di:ffffffffff600000 [636007.347581] exe[64187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583e261e506 cs:33 sp:7f2cae31c8e8 ax:ffffffffff600000 si:7f2cae31ce08 di:ffffffffff600000 [636007.376246] exe[984362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db4e4e1506 cs:33 sp:7f20f225a8e8 ax:ffffffffff600000 si:7f20f225ae08 di:ffffffffff600000 [636007.567851] exe[989899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db4e4e1506 cs:33 sp:7f20f225a8e8 ax:ffffffffff600000 si:7f20f225ae08 di:ffffffffff600000 [636289.698162] exe[734938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c150c52506 cs:33 sp:7f19fa966f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [636318.100696] exe[833688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c150c52506 cs:33 sp:7f19fa966f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [636377.552105] exe[848739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56109ed76506 cs:33 sp:7fe64717af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [636379.329098] exe[848724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56109ed76506 cs:33 sp:7fe64717af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [636410.852730] exe[526512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615f0537506 cs:33 sp:7f61fc43ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [636431.377238] exe[418538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c706cd506 cs:33 sp:7fa50f5eef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [637534.203173] exe[440305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f06eb4506 cs:33 sp:7ecf9af80f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [637536.151826] exe[440735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f06eb4506 cs:33 sp:7ecf9af80f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [639126.087291] exe[734499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599a9430378 cs:33 sp:7f74f23b7f90 ax:7f74f23b8020 si:ffffffffff600000 di:5599a94fa263 [639177.072006] exe[796241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b09762378 cs:33 sp:7edc139fef90 ax:7edc139ff020 si:ffffffffff600000 di:563b0982c263 [639182.681329] exe[796902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556121953378 cs:33 sp:7f32b05e9f90 ax:7f32b05ea020 si:ffffffffff600000 di:556121a1d263 [639195.982530] exe[792298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596ecf63378 cs:33 sp:7f26b4648f90 ax:7f26b4649020 si:ffffffffff600000 di:5596ed02d263 [639281.321987] exe[786170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac6efb378 cs:33 sp:7eff542e0f90 ax:7eff542e1020 si:ffffffffff600000 di:55eac6fc5263 [639349.342648] exe[806248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af3dcac378 cs:33 sp:7f7bba0a4f90 ax:7f7bba0a5020 si:ffffffffff600000 di:55af3dd76263 [639378.986796] exe[790461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ead0d9378 cs:33 sp:7fec6cebdf90 ax:7fec6cebe020 si:ffffffffff600000 di:557ead1a3263 [639568.332902] exe[750281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634fdfb4378 cs:33 sp:7f45d63b8f90 ax:7f45d63b9020 si:ffffffffff600000 di:5634fe07e263 [639723.910015] exe[871038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1ca67d378 cs:33 sp:7f7093223f90 ax:7f7093224020 si:ffffffffff600000 di:55f1ca747263 [639724.854288] exe[883289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558731a80378 cs:33 sp:7f005657df90 ax:7f005657e020 si:ffffffffff600000 di:558731b4a263 [639740.689390] exe[904401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9fc82378 cs:33 sp:7ef06ff7bf90 ax:7ef06ff7c020 si:ffffffffff600000 di:558f9fd4c263 [639751.444017] exe[807639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559613ae7378 cs:33 sp:7f86b0c96f90 ax:7f86b0c97020 si:ffffffffff600000 di:559613bb1263 [639806.741727] exe[916783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfae70378 cs:33 sp:7ecff6937f90 ax:7ecff6938020 si:ffffffffff600000 di:562dfaf3a263 [639950.170915] exe[733972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56299af75506 cs:33 sp:7f9a47cfcf88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [639950.591873] exe[856959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56299af75506 cs:33 sp:7f9a47cfcf88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [639950.927928] exe[743473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56299af75506 cs:33 sp:7f9a47cdbf88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [640697.824544] exe[35001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556252108378 cs:33 sp:7f18f414ef90 ax:7f18f414f020 si:ffffffffff600000 di:5562521d2263 [640810.583589] exe[99659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595d6995378 cs:33 sp:7ebcc4ee1f90 ax:7ebcc4ee2020 si:ffffffffff600000 di:5595d6a5f263 [643128.307028] exe[581217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9945cd506 cs:33 sp:7eb8c1d4e8e8 ax:ffffffffff600000 si:7eb8c1d4ee08 di:ffffffffff600000 [643128.510730] exe[581255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9945cd506 cs:33 sp:7eb8c1d4e8e8 ax:ffffffffff600000 si:7eb8c1d4ee08 di:ffffffffff600000 [643128.574329] exe[581255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9945cd506 cs:33 sp:7eb8c1d4e8e8 ax:ffffffffff600000 si:7eb8c1d4ee08 di:ffffffffff600000 [643128.752589] exe[581312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9945cd506 cs:33 sp:7eb8c1d4e8e8 ax:ffffffffff600000 si:7eb8c1d4ee08 di:ffffffffff600000 [643128.792217] exe[581312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9945cd506 cs:33 sp:7eb8c1d4e8e8 ax:ffffffffff600000 si:7eb8c1d4ee08 di:ffffffffff600000 [643778.074736] exe[635011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f93b86378 cs:33 sp:7f80382cbf90 ax:7f80382cc020 si:ffffffffff600000 di:557f93c50263 [645422.452979] exe[37704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595d69e4506 cs:33 sp:7ebcc4ee1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [645476.357252] exe[48443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595d69e4506 cs:33 sp:7ebcc4ee1f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [647461.104895] exe[334339] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647461.824617] exe[283059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647461.891853] exe[328348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647461.943461] exe[329949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647461.993412] exe[278043] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647462.058553] exe[328494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647462.122575] exe[334339] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647462.194708] exe[279283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647462.251715] exe[328494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647462.291098] exe[328348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [647568.877959] warn_bad_vsyscall: 25 callbacks suppressed [647568.877963] exe[497199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef6b8e8 ax:ffffffffff600000 si:7f76bef6be08 di:ffffffffff600000 [647569.214568] exe[292599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef6b8e8 ax:ffffffffff600000 si:7f76bef6be08 di:ffffffffff600000 [647569.274463] exe[346872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef6b8e8 ax:ffffffffff600000 si:7f76bef6be08 di:ffffffffff600000 [647569.685723] exe[404719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef4a8e8 ax:ffffffffff600000 si:7f76bef4ae08 di:ffffffffff600000 [647569.726290] exe[404719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef4a8e8 ax:ffffffffff600000 si:7f76bef4ae08 di:ffffffffff600000 [647569.767940] exe[404719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef4a8e8 ax:ffffffffff600000 si:7f76bef4ae08 di:ffffffffff600000 [647569.804255] exe[404719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef4a8e8 ax:ffffffffff600000 si:7f76bef4ae08 di:ffffffffff600000 [647569.842266] exe[404719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef4a8e8 ax:ffffffffff600000 si:7f76bef4ae08 di:ffffffffff600000 [647569.878747] exe[404719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef4a8e8 ax:ffffffffff600000 si:7f76bef4ae08 di:ffffffffff600000 [647569.914739] exe[404719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d33dc66506 cs:33 sp:7f76bef4a8e8 ax:ffffffffff600000 si:7f76bef4ae08 di:ffffffffff600000 [648550.389696] warn_bad_vsyscall: 26 callbacks suppressed [648550.389700] exe[347087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615557d0378 cs:33 sp:7fa3168edf90 ax:7fa3168ee020 si:ffffffffff600000 di:56155589a263 [648563.134595] exe[608604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e7185378 cs:33 sp:7fc2e95d7f90 ax:7fc2e95d8020 si:ffffffffff600000 di:55c7e724f263 [648583.515370] exe[704384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa3559378 cs:33 sp:7ee51ddfef90 ax:7ee51ddff020 si:ffffffffff600000 di:556fa3623263 [648660.750036] exe[343586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56303ee4f378 cs:33 sp:7f13a785af90 ax:7f13a785b020 si:ffffffffff600000 di:56303ef19263 [648744.636825] exe[679026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630ee77e378 cs:33 sp:7fa658c8bf90 ax:7fa658c8c020 si:ffffffffff600000 di:5630ee848263 [649015.831595] exe[784416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707837d378 cs:33 sp:7ea48e55ff90 ax:7ea48e560020 si:ffffffffff600000 di:557078447263 [649025.461712] exe[550345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e5794e378 cs:33 sp:7f65e15c3f90 ax:7f65e15c4020 si:ffffffffff600000 di:564e57a18263 [649046.909123] exe[790126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de6dd6378 cs:33 sp:7ed37976cf90 ax:7ed37976d020 si:ffffffffff600000 di:557de6ea0263 [649102.537042] exe[788054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562057ccb378 cs:33 sp:7fe634731f90 ax:7fe634732020 si:ffffffffff600000 di:562057d95263 [649119.441813] exe[365733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556252108378 cs:33 sp:7f18f414ef90 ax:7f18f414f020 si:ffffffffff600000 di:5562521d2263 [649161.230393] exe[425031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569d1437378 cs:33 sp:7f35e92ebf90 ax:7f35e92ec020 si:ffffffffff600000 di:5569d1501263 [649322.709129] exe[837078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595d6995378 cs:33 sp:7ebcc4ee1f90 ax:7ebcc4ee2020 si:ffffffffff600000 di:5595d6a5f263 [649826.848611] exe[921673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc02c72378 cs:33 sp:7f88e310ef90 ax:7f88e310f020 si:ffffffffff600000 di:55fc02d3c263 [650059.795079] exe[970272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56397b7f3378 cs:33 sp:7faebed8df90 ax:7faebed8e020 si:ffffffffff600000 di:56397b8bd263 [650500.752841] exe[945016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643256f4506 cs:33 sp:7eff5dd508e8 ax:ffffffffff600000 si:7eff5dd50e08 di:ffffffffff600000 [650501.086367] exe[923884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643256f4506 cs:33 sp:7eff5dd508e8 ax:ffffffffff600000 si:7eff5dd50e08 di:ffffffffff600000 [650501.284733] exe[936138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643256f4506 cs:33 sp:7eff5dd508e8 ax:ffffffffff600000 si:7eff5dd50e08 di:ffffffffff600000 [651266.254217] exe[252394] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [651266.989786] exe[222597] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [651267.596541] exe[253991] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [652726.878336] exe[217029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56417bfdd378 cs:33 sp:7fc2bc494f90 ax:7fc2bc495020 si:ffffffffff600000 di:56417c0a7263 [652727.328248] exe[461787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56417bfdd378 cs:33 sp:7fc2bc494f90 ax:7fc2bc495020 si:ffffffffff600000 di:56417c0a7263 [652727.967022] exe[191494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56417bfdd378 cs:33 sp:7fc2bc473f90 ax:7fc2bc474020 si:ffffffffff600000 di:56417c0a7263 [656918.443843] exe[712865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb57c2378 cs:33 sp:7f330bf05f90 ax:7f330bf06020 si:ffffffffff600000 di:55ceb588c263 [656919.070443] exe[652813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb57c2378 cs:33 sp:7f330bf05f90 ax:7f330bf06020 si:ffffffffff600000 di:55ceb588c263 [656919.139100] exe[655160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb57c2378 cs:33 sp:7f330bee4f90 ax:7f330bee5020 si:ffffffffff600000 di:55ceb588c263 [656919.347810] exe[656765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb57c2378 cs:33 sp:7f330bf05f90 ax:7f330bf06020 si:ffffffffff600000 di:55ceb588c263 [656919.411653] exe[656765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb57c2378 cs:33 sp:7f330bf05f90 ax:7f330bf06020 si:ffffffffff600000 di:55ceb588c263 [656921.611009] exe[656730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656922.125269] exe[653014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656923.225323] exe[652632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656924.148805] exe[656821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656925.081048] exe[652983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9ddf90 ax:7fd2bb9de020 si:ffffffffff600000 di:5636a2ac4263 [656926.109811] exe[655197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656926.415514] exe[655160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb57c2378 cs:33 sp:7f330bf05f90 ax:7f330bf06020 si:ffffffffff600000 di:55ceb588c263 [656926.421784] exe[652527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656927.138294] exe[652859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656927.831452] exe[652956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656928.202351] exe[652956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656928.607116] exe[654097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656929.136726] exe[652701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656929.643876] exe[653890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656930.124879] exe[652632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656930.835452] exe[708684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656932.018827] exe[652884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656932.443089] exe[652632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656932.914761] exe[656744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656933.928012] exe[712865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656934.516071] exe[712837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656935.923731] exe[652915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [656937.004573] exe[674062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a29fa378 cs:33 sp:7fd2bb9fef90 ax:7fd2bb9ff020 si:ffffffffff600000 di:5636a2ac4263 [657698.954385] exe[509791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657699.062898] exe[509812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657699.171431] exe[509838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657825.307331] exe[538436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657825.487560] exe[538472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657825.600533] exe[538502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657825.723253] exe[538534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657825.801219] exe[538562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657825.912191] exe[538588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657826.063319] exe[538619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657826.171784] exe[538633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657826.303269] exe[538652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [657826.427759] exe[538671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d02b30506 cs:33 sp:7ed7cf5658e8 ax:ffffffffff600000 si:7ed7cf565e08 di:ffffffffff600000 [662466.425675] exe[300674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55559d244378 cs:33 sp:7fc6087fef90 ax:7fc6087ff020 si:ffffffffff600000 di:55559d30e263 [662467.184423] exe[390714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55559d244378 cs:33 sp:7fc6087fef90 ax:7fc6087ff020 si:ffffffffff600000 di:55559d30e263 [662467.844333] exe[301401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55559d244378 cs:33 sp:7fc6087fef90 ax:7fc6087ff020 si:ffffffffff600000 di:55559d30e263 [663963.280731] exe[876364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb1be4d506 cs:33 sp:7fad6689df88 ax:ffffffffff600000 si:200021c0 di:ffffffffff600000 [663963.873890] exe[845809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb1be4d506 cs:33 sp:7fad6689df88 ax:ffffffffff600000 si:200021c0 di:ffffffffff600000 [663964.454456] exe[468311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb1be4d506 cs:33 sp:7fad6689df88 ax:ffffffffff600000 si:200021c0 di:ffffffffff600000 [664612.570853] exe[109843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619a92c8506 cs:33 sp:7f9d8f1678e8 ax:ffffffffff600000 si:7f9d8f167e08 di:ffffffffff600000 [664612.632062] exe[119168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619a92c8506 cs:33 sp:7f9d8f1678e8 ax:ffffffffff600000 si:7f9d8f167e08 di:ffffffffff600000 [664612.695593] exe[109890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619a92c8506 cs:33 sp:7f9d8f1678e8 ax:ffffffffff600000 si:7f9d8f167e08 di:ffffffffff600000 [664612.757066] exe[109840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619a92c8506 cs:33 sp:7f9d8f1678e8 ax:ffffffffff600000 si:7f9d8f167e08 di:ffffffffff600000 [665913.905605] exe[505525] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665914.566272] exe[505077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665915.247264] exe[505646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665915.883801] exe[505525] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665916.637531] exe[538886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665917.325771] exe[505077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665917.996474] exe[505646] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665918.604636] exe[506374] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665919.188634] exe[538886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [665919.846094] exe[505525] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [667034.741405] exe[662332] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [667035.635755] exe[650104] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [667036.335103] exe[648370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [667037.083247] exe[650104] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [667166.392872] exe[847521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571e62bd506 cs:33 sp:7edf90c638e8 ax:ffffffffff600000 si:7edf90c63e08 di:ffffffffff600000 [668251.313572] exe[651405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [668251.856783] exe[650298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [668252.430099] exe[650604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [668252.813113] exe[743145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [668384.210844] exe[108182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d1a650506 cs:33 sp:7efa78d6e8e8 ax:ffffffffff600000 si:7efa78d6ee08 di:ffffffffff600000 [668593.980711] exe[797404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584c9965506 cs:33 sp:7fd161ffa8e8 ax:ffffffffff600000 si:7fd161ffae08 di:ffffffffff600000 [668594.136636] exe[519760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584c9965506 cs:33 sp:7fd161ffa8e8 ax:ffffffffff600000 si:7fd161ffae08 di:ffffffffff600000 [668594.345729] exe[509111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584c9965506 cs:33 sp:7fd161ffa8e8 ax:ffffffffff600000 si:7fd161ffae08 di:ffffffffff600000 [668594.474969] exe[895576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584c9965506 cs:33 sp:7fd161ffa8e8 ax:ffffffffff600000 si:7fd161ffae08 di:ffffffffff600000 [669193.511504] exe[279320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c9460506 cs:33 sp:7f8fbabc18e8 ax:ffffffffff600000 si:7f8fbabc1e08 di:ffffffffff600000 [669193.692539] exe[279285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c9460506 cs:33 sp:7f8fbabc18e8 ax:ffffffffff600000 si:7f8fbabc1e08 di:ffffffffff600000 [669193.893223] exe[279246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c9460506 cs:33 sp:7f8fbabc18e8 ax:ffffffffff600000 si:7f8fbabc1e08 di:ffffffffff600000 [669193.978782] exe[279251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642a0114506 cs:33 sp:7f49f06a28e8 ax:ffffffffff600000 si:7f49f06a2e08 di:ffffffffff600000 [669193.999999] exe[279227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f07c69506 cs:33 sp:7faf55b458e8 ax:ffffffffff600000 si:7faf55b45e08 di:ffffffffff600000 [669194.048425] exe[279128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c9460506 cs:33 sp:7f8fbabc18e8 ax:ffffffffff600000 si:7f8fbabc1e08 di:ffffffffff600000 [669194.063332] exe[279246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b622e506 cs:33 sp:7f497378c8e8 ax:ffffffffff600000 si:7f497378ce08 di:ffffffffff600000 [669194.087038] exe[279132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642a0114506 cs:33 sp:7f49f06a28e8 ax:ffffffffff600000 si:7f49f06a2e08 di:ffffffffff600000 [669194.152918] exe[279403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f07c69506 cs:33 sp:7faf55b458e8 ax:ffffffffff600000 si:7faf55b45e08 di:ffffffffff600000 [669194.268997] exe[279320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8b622e506 cs:33 sp:7f497378c8e8 ax:ffffffffff600000 si:7f497378ce08 di:ffffffffff600000 [669832.450116] warn_bad_vsyscall: 3 callbacks suppressed [669832.450119] exe[57326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559580ed2506 cs:33 sp:7f5329d638e8 ax:ffffffffff600000 si:7f5329d63e08 di:ffffffffff600000 [670294.000590] exe[368511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c602802506 cs:33 sp:7f0b1dd188e8 ax:ffffffffff600000 si:7f0b1dd18e08 di:ffffffffff600000 [670294.099254] exe[364637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c602802506 cs:33 sp:7f0b1dd188e8 ax:ffffffffff600000 si:7f0b1dd18e08 di:ffffffffff600000 [670294.321476] exe[379478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c602802506 cs:33 sp:7f0b1dd188e8 ax:ffffffffff600000 si:7f0b1dd18e08 di:ffffffffff600000 [670294.395327] exe[364150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c602802506 cs:33 sp:7f0b1dd188e8 ax:ffffffffff600000 si:7f0b1dd18e08 di:ffffffffff600000 [670407.469508] exe[489125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [670407.997093] exe[487361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [670408.582939] exe[481954] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [670409.493155] exe[481954] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [670410.271156] exe[481853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [670410.793107] exe[505340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [670411.342373] exe[489125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [670549.017870] exe[363568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [670549.808735] exe[364392] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [670550.620342] exe[364392] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [670551.244957] exe[517407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [670676.924081] exe[523179] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [670677.643159] exe[523179] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [670678.589744] exe[503539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [670679.467956] exe[492547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [671297.758122] exe[70440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ab961506 cs:33 sp:7faeb4d9d8e8 ax:ffffffffff600000 si:7faeb4d9de08 di:ffffffffff600000 [671298.015032] exe[670461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ab961506 cs:33 sp:7faeb4d9d8e8 ax:ffffffffff600000 si:7faeb4d9de08 di:ffffffffff600000 [671298.250831] exe[379430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ab961506 cs:33 sp:7faeb4d9d8e8 ax:ffffffffff600000 si:7faeb4d9de08 di:ffffffffff600000 [671298.835363] exe[670385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574ab961506 cs:33 sp:7faeb4d9d8e8 ax:ffffffffff600000 si:7faeb4d9de08 di:ffffffffff600000 [671354.285286] exe[602929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc64273506 cs:33 sp:7ff81d7d98e8 ax:ffffffffff600000 si:7ff81d7d9e08 di:ffffffffff600000 [671838.831323] exe[588409] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [672085.410480] exe[691996] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [672162.352979] exe[859330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [672427.977546] exe[948055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e81da506 cs:33 sp:7f2ccd4b98e8 ax:ffffffffff600000 si:7f2ccd4b9e08 di:ffffffffff600000 [672428.239561] exe[946537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e81da506 cs:33 sp:7f2ccd4b98e8 ax:ffffffffff600000 si:7f2ccd4b9e08 di:ffffffffff600000 [672428.376241] exe[947829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e81da506 cs:33 sp:7f2ccd4b98e8 ax:ffffffffff600000 si:7f2ccd4b9e08 di:ffffffffff600000 [672428.487051] exe[947637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e81da506 cs:33 sp:7f2ccd4b98e8 ax:ffffffffff600000 si:7f2ccd4b9e08 di:ffffffffff600000 [672862.916335] exe[809504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [672936.497678] exe[961754] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [673368.566887] exe[141743] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [674721.863489] exe[495304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564ff98c506 cs:33 sp:7f6251a2b8e8 ax:ffffffffff600000 si:7f6251a2be08 di:ffffffffff600000 [675478.221484] exe[45478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eacbed506 cs:33 sp:7f06645fe8e8 ax:ffffffffff600000 si:7f06645fee08 di:ffffffffff600000 [676495.901439] exe[848332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d37c21e506 cs:33 sp:7fcbba83d8e8 ax:ffffffffff600000 si:7fcbba83de08 di:ffffffffff600000 [676496.640873] exe[848814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d37c21e506 cs:33 sp:7fcbba83d8e8 ax:ffffffffff600000 si:7fcbba83de08 di:ffffffffff600000 [676496.775930] exe[851937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d37c21e506 cs:33 sp:7fcbba3fe8e8 ax:ffffffffff600000 si:7fcbba3fee08 di:ffffffffff600000 [679833.832061] exe[105908] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [679835.102420] exe[916803] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [679835.429635] exe[951863] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [679836.322472] exe[951863] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [681924.835414] exe[764337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b4bcf506 cs:33 sp:7f507ed4a8e8 ax:ffffffffff600000 si:7f507ed4ae08 di:ffffffffff600000 [681925.070120] exe[479962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b4bcf506 cs:33 sp:7f507ed4a8e8 ax:ffffffffff600000 si:7f507ed4ae08 di:ffffffffff600000 [681925.388161] exe[740568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b4bcf506 cs:33 sp:7f507ed4a8e8 ax:ffffffffff600000 si:7f507ed4ae08 di:ffffffffff600000 [681925.719669] exe[480228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b4bcf506 cs:33 sp:7f507ed4a8e8 ax:ffffffffff600000 si:7f507ed4ae08 di:ffffffffff600000 [686743.550390] exe[887921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aafac6506 cs:33 sp:7fecec6418e8 ax:ffffffffff600000 si:7fecec641e08 di:ffffffffff600000 [686744.222869] exe[900813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aafac6506 cs:33 sp:7fecec6208e8 ax:ffffffffff600000 si:7fecec620e08 di:ffffffffff600000 [686744.602806] exe[887608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aafac6506 cs:33 sp:7fecec6418e8 ax:ffffffffff600000 si:7fecec641e08 di:ffffffffff600000 [686744.781098] exe[898338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aafac6506 cs:33 sp:7fecec1fe8e8 ax:ffffffffff600000 si:7fecec1fee08 di:ffffffffff600000 [686973.013087] exe[901113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a585b101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [686973.561226] exe[889400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a585b101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [686974.093101] exe[889483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a585b101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [688024.439076] exe[294387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aee785d506 cs:33 sp:7ed8f30e38e8 ax:ffffffffff600000 si:7ed8f30e3e08 di:ffffffffff600000 [688024.625521] exe[294423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aee785d506 cs:33 sp:7ed8f30e38e8 ax:ffffffffff600000 si:7ed8f30e3e08 di:ffffffffff600000 [688024.672068] exe[294423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aee785d506 cs:33 sp:7ed8f30e38e8 ax:ffffffffff600000 si:7ed8f30e3e08 di:ffffffffff600000 [688024.895906] exe[294479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aee785d506 cs:33 sp:7ed8f30e38e8 ax:ffffffffff600000 si:7ed8f30e3e08 di:ffffffffff600000 [688456.393865] exe[378569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562760f08506 cs:33 sp:7edb25a5af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [688456.605814] exe[378616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562760f08506 cs:33 sp:7edb25a39f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [688456.903585] exe[378677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562760f08506 cs:33 sp:7edb25a5af88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [689107.624976] exe[503488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b5358a378 cs:33 sp:7ea4f0f74f90 ax:7ea4f0f75020 si:ffffffffff600000 di:559b53654263 [689107.805642] exe[503515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b5358a378 cs:33 sp:7ea4f0f74f90 ax:7ea4f0f75020 si:ffffffffff600000 di:559b53654263 [689108.052501] exe[503558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b5358a378 cs:33 sp:7ea4f0f74f90 ax:7ea4f0f75020 si:ffffffffff600000 di:559b53654263 [689374.816456] exe[968882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3213f7506 cs:33 sp:7f816b9d6f88 ax:ffffffffff600000 si:20005a80 di:ffffffffff600000 [689375.506841] exe[398243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3213f7506 cs:33 sp:7f816b994f88 ax:ffffffffff600000 si:20005a80 di:ffffffffff600000 [689376.163002] exe[970744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3213f7506 cs:33 sp:7f816b9d6f88 ax:ffffffffff600000 si:20005a80 di:ffffffffff600000 [690532.990263] exe[709746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559b90b7506 cs:33 sp:7f7dfa9998e8 ax:ffffffffff600000 si:7f7dfa999e08 di:ffffffffff600000 [690533.211077] exe[850989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559b90b7506 cs:33 sp:7f7dfa9998e8 ax:ffffffffff600000 si:7f7dfa999e08 di:ffffffffff600000 [690533.426358] exe[697507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559b90b7506 cs:33 sp:7f7dfa9998e8 ax:ffffffffff600000 si:7f7dfa999e08 di:ffffffffff600000 [691217.138359] exe[669611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56468aa07506 cs:33 sp:7f18021038e8 ax:ffffffffff600000 si:7f1802103e08 di:ffffffffff600000 [691217.806052] exe[669611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56468aa07506 cs:33 sp:7f18020e28e8 ax:ffffffffff600000 si:7f18020e2e08 di:ffffffffff600000 [691218.159170] exe[736235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56468aa07506 cs:33 sp:7f18021038e8 ax:ffffffffff600000 si:7f1802103e08 di:ffffffffff600000 [694399.816195] exe[720814] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [694400.561965] exe[935982] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [694401.246513] exe[721878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [694401.415439] exe[721878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [694650.007427] exe[711075] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [694651.049524] exe[491428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [694651.919136] exe[772881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [697582.042072] exe[398053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e026d506 cs:33 sp:7fec8906f8e8 ax:ffffffffff600000 si:7fec8906fe08 di:ffffffffff600000 [697582.423234] exe[403093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e026d506 cs:33 sp:7fec8906f8e8 ax:ffffffffff600000 si:7fec8906fe08 di:ffffffffff600000 [697582.712882] exe[398222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e026d506 cs:33 sp:7fec8906f8e8 ax:ffffffffff600000 si:7fec8906fe08 di:ffffffffff600000 [697582.713334] exe[446235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634e026d506 cs:33 sp:7fec8904e8e8 ax:ffffffffff600000 si:7fec8904ee08 di:ffffffffff600000 [697932.701914] exe[344702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d703a3506 cs:33 sp:7f990fde88e8 ax:ffffffffff600000 si:7f990fde8e08 di:ffffffffff600000 [697933.231623] exe[344706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d703a3506 cs:33 sp:7f990fdc78e8 ax:ffffffffff600000 si:7f990fdc7e08 di:ffffffffff600000 [697933.782760] exe[344706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d703a3506 cs:33 sp:7f990fd858e8 ax:ffffffffff600000 si:7f990fd85e08 di:ffffffffff600000 [703545.679231] exe[102435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8edc7c506 cs:33 sp:7fd6c33d48e8 ax:ffffffffff600000 si:7fd6c33d4e08 di:ffffffffff600000 [703546.161546] exe[102315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8edc7c506 cs:33 sp:7fd6c33928e8 ax:ffffffffff600000 si:7fd6c3392e08 di:ffffffffff600000 [703546.419190] exe[122117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8edc7c506 cs:33 sp:7fd6c33928e8 ax:ffffffffff600000 si:7fd6c3392e08 di:ffffffffff600000 [703604.170016] exe[102457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc10cf6506 cs:33 sp:7f05db5a58e8 ax:ffffffffff600000 si:7f05db5a5e08 di:ffffffffff600000 [706139.834710] exe[402959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd448bd506 cs:33 sp:7ef0f70ed8e8 ax:ffffffffff600000 si:7ef0f70ede08 di:ffffffffff600000 [706140.428633] exe[403085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd448bd506 cs:33 sp:7ef0f70ed8e8 ax:ffffffffff600000 si:7ef0f70ede08 di:ffffffffff600000 [706140.522389] exe[403085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd448bd506 cs:33 sp:7ef0f70ed8e8 ax:ffffffffff600000 si:7ef0f70ede08 di:ffffffffff600000 [706140.825706] exe[403183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd448bd506 cs:33 sp:7ef0f70cc8e8 ax:ffffffffff600000 si:7ef0f70cce08 di:ffffffffff600000 [706618.741550] exe[919629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d87174506 cs:33 sp:7faf2622a8e8 ax:ffffffffff600000 si:7faf2622ae08 di:ffffffffff600000 [706619.493845] exe[918265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d87174506 cs:33 sp:7faf25dfe8e8 ax:ffffffffff600000 si:7faf25dfee08 di:ffffffffff600000 [706620.327664] exe[926095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d87174506 cs:33 sp:7faf25dfe8e8 ax:ffffffffff600000 si:7faf25dfee08 di:ffffffffff600000 [711221.482848] exe[369510] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [711222.083441] exe[369454] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [711223.079987] exe[369510] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [711223.744925] exe[390488] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [711368.358837] exe[924244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e768d88506 cs:33 sp:7f96a657d8e8 ax:ffffffffff600000 si:7f96a657de08 di:ffffffffff600000 [711368.505409] exe[747599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e768d88506 cs:33 sp:7f96a657d8e8 ax:ffffffffff600000 si:7f96a657de08 di:ffffffffff600000 [711368.702160] exe[924348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e768d88506 cs:33 sp:7f96a657d8e8 ax:ffffffffff600000 si:7f96a657de08 di:ffffffffff600000 [711368.917709] exe[924896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e768d88506 cs:33 sp:7f96a657d8e8 ax:ffffffffff600000 si:7f96a657de08 di:ffffffffff600000 [711487.390324] exe[459897] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [711487.974751] exe[485900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [711488.441609] exe[456587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [711489.230458] exe[456559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [711489.740634] exe[456482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [711490.252861] exe[454947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [711490.844438] exe[456482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [711569.727656] exe[148963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [711570.572579] exe[148141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [711571.447638] exe[226581] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [711572.160450] exe[533649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [712093.167448] exe[732551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [712093.659662] exe[719302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [712094.394930] exe[733113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [712095.141181] exe[732551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [712235.646238] exe[791992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e5a889506 cs:33 sp:7f14b50618e8 ax:ffffffffff600000 si:7f14b5061e08 di:ffffffffff600000 [712235.970424] exe[629579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e5a889506 cs:33 sp:7f14b50618e8 ax:ffffffffff600000 si:7f14b5061e08 di:ffffffffff600000 [712236.279044] exe[798100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e5a889506 cs:33 sp:7f14b50618e8 ax:ffffffffff600000 si:7f14b5061e08 di:ffffffffff600000 [712236.559070] exe[629702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e5a889506 cs:33 sp:7f14b50618e8 ax:ffffffffff600000 si:7f14b5061e08 di:ffffffffff600000 [712464.748336] exe[297439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14059f506 cs:33 sp:7f3f4d1108e8 ax:ffffffffff600000 si:7f3f4d110e08 di:ffffffffff600000 [712464.883268] exe[245221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14059f506 cs:33 sp:7f3f4d1108e8 ax:ffffffffff600000 si:7f3f4d110e08 di:ffffffffff600000 [712465.121241] exe[245225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14059f506 cs:33 sp:7f3f4d1108e8 ax:ffffffffff600000 si:7f3f4d110e08 di:ffffffffff600000 [712465.287687] exe[301294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14059f506 cs:33 sp:7f3f4d1108e8 ax:ffffffffff600000 si:7f3f4d110e08 di:ffffffffff600000 [712723.563890] exe[648900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [712724.055345] exe[651480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [712724.474107] exe[650211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [712725.193650] exe[651504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [712725.780948] exe[651480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [712726.416821] exe[650755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [712726.957868] exe[650211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [714248.612627] exe[727428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579659ef506 cs:33 sp:7fbc4ab5d8e8 ax:ffffffffff600000 si:7fbc4ab5de08 di:ffffffffff600000 [714249.506102] exe[721714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579659ef506 cs:33 sp:7fbc4ab5d8e8 ax:ffffffffff600000 si:7fbc4ab5de08 di:ffffffffff600000 [714249.849472] exe[945698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579659ef506 cs:33 sp:7fbc4ab5d8e8 ax:ffffffffff600000 si:7fbc4ab5de08 di:ffffffffff600000 [714250.109399] exe[722531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579659ef506 cs:33 sp:7fbc4ab5d8e8 ax:ffffffffff600000 si:7fbc4ab5de08 di:ffffffffff600000 [714442.509195] exe[721181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b87b5c506 cs:33 sp:7fd7650838e8 ax:ffffffffff600000 si:7fd765083e08 di:ffffffffff600000 [715100.883596] exe[236185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [715101.717021] exe[236185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [715102.672567] exe[236185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [715103.461860] exe[236185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [715233.646919] exe[334783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [715482.316163] exe[245056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [715955.468537] exe[83932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [716082.803037] exe[165733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [716093.408384] exe[373052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3dfca2506 cs:33 sp:7f3d71f0c8e8 ax:ffffffffff600000 si:7f3d71f0ce08 di:ffffffffff600000 [716093.590586] exe[373358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3dfca2506 cs:33 sp:7f3d71f0c8e8 ax:ffffffffff600000 si:7f3d71f0ce08 di:ffffffffff600000 [716093.630434] exe[467720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d0246a506 cs:33 sp:7f6bbc7318e8 ax:ffffffffff600000 si:7f6bbc731e08 di:ffffffffff600000 [716093.974949] exe[372845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d0246a506 cs:33 sp:7f6bbc7318e8 ax:ffffffffff600000 si:7f6bbc731e08 di:ffffffffff600000 [716093.985044] exe[435434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3dfca2506 cs:33 sp:7f3d71f0c8e8 ax:ffffffffff600000 si:7f3d71f0ce08 di:ffffffffff600000 [716094.000604] exe[435810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa7247506 cs:33 sp:7f74a408c8e8 ax:ffffffffff600000 si:7f74a408ce08 di:ffffffffff600000 [716094.199203] exe[372613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d0246a506 cs:33 sp:7f6bbc7318e8 ax:ffffffffff600000 si:7f6bbc731e08 di:ffffffffff600000 [716094.280478] exe[467501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa7247506 cs:33 sp:7f74a408c8e8 ax:ffffffffff600000 si:7f74a408ce08 di:ffffffffff600000 [716094.284083] exe[416540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3dfca2506 cs:33 sp:7f3d71f0c8e8 ax:ffffffffff600000 si:7f3d71f0ce08 di:ffffffffff600000 [716094.467624] exe[435670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa7247506 cs:33 sp:7f74a408c8e8 ax:ffffffffff600000 si:7f74a408ce08 di:ffffffffff600000 [716260.127794] exe[144237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ae40d1506 cs:33 sp:7fbef01058e8 ax:ffffffffff600000 si:7fbef0105e08 di:ffffffffff600000 [716449.489435] exe[655584] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [716605.051868] exe[690287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56273dd98378 cs:33 sp:7eb295559f90 ax:7eb29555a020 si:ffffffffff600000 di:56273de62263 [716634.613000] exe[696482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55739868b378 cs:33 sp:7ec5e782df90 ax:7ec5e782e020 si:ffffffffff600000 di:557398755263 [716650.468475] exe[591466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316b18a378 cs:33 sp:7fda2ab86f90 ax:7fda2ab87020 si:ffffffffff600000 di:56316b254263 [716657.689008] exe[696562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eda14af378 cs:33 sp:7f92921d1f90 ax:7f92921d2020 si:ffffffffff600000 di:55eda1579263 [716808.814236] exe[145428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643990c6378 cs:33 sp:7f0ced08ff90 ax:7f0ced090020 si:ffffffffff600000 di:564399190263 [716826.080880] exe[741382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a56fe6378 cs:33 sp:7eb19b58df90 ax:7eb19b58e020 si:ffffffffff600000 di:556a570b0263 [716838.781311] exe[712800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e78e324378 cs:33 sp:7f85077c0f90 ax:7f85077c1020 si:ffffffffff600000 di:55e78e3ee263 [717092.949361] exe[792121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e5a882378 cs:33 sp:7fbec5503f90 ax:7fbec5504020 si:ffffffffff600000 di:560e5a94c263 [717106.688973] exe[625523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556835665378 cs:33 sp:7f45ecf1ff90 ax:7f45ecf20020 si:ffffffffff600000 di:55683572f263 [717121.775118] exe[812214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c44303378 cs:33 sp:7ef4d0b6cf90 ax:7ef4d0b6d020 si:ffffffffff600000 di:561c443cd263 [717249.927364] exe[839539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e647d8a378 cs:33 sp:7f5d9ac88f90 ax:7f5d9ac89020 si:ffffffffff600000 di:55e647e54263 [717845.248054] exe[793018] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [717957.521192] exe[346331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562864369506 cs:33 sp:7f851252a8e8 ax:ffffffffff600000 si:7f851252ae08 di:ffffffffff600000 [718586.935052] exe[944203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d3ed4a506 cs:33 sp:7f80c46e08e8 ax:ffffffffff600000 si:7f80c46e0e08 di:ffffffffff600000 [718674.706519] exe[911244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f920723506 cs:33 sp:7fd1965fe8e8 ax:ffffffffff600000 si:7fd1965fee08 di:ffffffffff600000 [719241.592529] exe[217961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bde422378 cs:33 sp:7f84eed6df90 ax:7f84eed6e020 si:ffffffffff600000 di:559bde4ec263 [719348.880301] exe[162247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3ce292378 cs:33 sp:7fa259329f90 ax:7fa25932a020 si:ffffffffff600000 di:55b3ce35c263 [719944.215389] exe[225809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4079fd378 cs:33 sp:7efd7507df90 ax:7efd7507e020 si:ffffffffff600000 di:55c407ac7263 [720989.046374] exe[615436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56550b309378 cs:33 sp:7f548322df90 ax:7f548322e020 si:ffffffffff600000 di:56550b3d3263 [720989.301391] exe[528990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600470a6378 cs:33 sp:7fe7dab04f90 ax:7fe7dab05020 si:ffffffffff600000 di:560047170263 [722039.186901] exe[798467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3ce2e1506 cs:33 sp:7fa2593298e8 ax:ffffffffff600000 si:7fa259329e08 di:ffffffffff600000 [722039.768780] exe[437415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3ce2e1506 cs:33 sp:7fa2593298e8 ax:ffffffffff600000 si:7fa259329e08 di:ffffffffff600000 [722039.771199] exe[538773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3ce2e1506 cs:33 sp:7fa2593088e8 ax:ffffffffff600000 si:7fa259308e08 di:ffffffffff600000 [722039.963229] exe[437794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3ce2e1506 cs:33 sp:7fa2593088e8 ax:ffffffffff600000 si:7fa259308e08 di:ffffffffff600000 [729404.819132] exe[299937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df50ee0506 cs:33 sp:7ec1b4d8d8e8 ax:ffffffffff600000 si:7ec1b4d8de08 di:ffffffffff600000 [729405.614497] exe[300097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df50ee0506 cs:33 sp:7ec1b4d8d8e8 ax:ffffffffff600000 si:7ec1b4d8de08 di:ffffffffff600000 [729405.832592] exe[300146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df50ee0506 cs:33 sp:7ec1b4d8d8e8 ax:ffffffffff600000 si:7ec1b4d8de08 di:ffffffffff600000 [729405.888474] exe[300146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df50ee0506 cs:33 sp:7ec1b4d8d8e8 ax:ffffffffff600000 si:7ec1b4d8de08 di:ffffffffff600000 [729408.927014] exe[300746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638f45fc506 cs:33 sp:7ebf4acd28e8 ax:ffffffffff600000 si:7ebf4acd2e08 di:ffffffffff600000 [729409.083834] exe[300775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638f45fc506 cs:33 sp:7ebf4acd28e8 ax:ffffffffff600000 si:7ebf4acd2e08 di:ffffffffff600000 [729409.202178] exe[300802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638f45fc506 cs:33 sp:7ebf4acd28e8 ax:ffffffffff600000 si:7ebf4acd2e08 di:ffffffffff600000 [729409.309897] exe[300825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638f45fc506 cs:33 sp:7ebf4acd28e8 ax:ffffffffff600000 si:7ebf4acd2e08 di:ffffffffff600000 [729409.437952] exe[300855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638f45fc506 cs:33 sp:7ebf4acd28e8 ax:ffffffffff600000 si:7ebf4acd2e08 di:ffffffffff600000 [729409.571158] exe[300878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638f45fc506 cs:33 sp:7ebf4acd28e8 ax:ffffffffff600000 si:7ebf4acd2e08 di:ffffffffff600000 [729669.903022] exe[967447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72f551506 cs:33 sp:7faf588b18e8 ax:ffffffffff600000 si:7faf588b1e08 di:ffffffffff600000 [729670.300387] exe[969748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72f551506 cs:33 sp:7faf588908e8 ax:ffffffffff600000 si:7faf58890e08 di:ffffffffff600000 [729670.763859] exe[966987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72f551506 cs:33 sp:7faf588b18e8 ax:ffffffffff600000 si:7faf588b1e08 di:ffffffffff600000 [730585.264218] exe[515204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [730585.733471] exe[517672] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [730586.310807] exe[514503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [731667.781175] exe[384535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c7ee8506 cs:33 sp:7f52f023d8e8 ax:ffffffffff600000 si:7f52f023de08 di:ffffffffff600000 [731668.185839] exe[670932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c7ee8506 cs:33 sp:7f52f023d8e8 ax:ffffffffff600000 si:7f52f023de08 di:ffffffffff600000 [731668.490669] exe[384906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c7ee8506 cs:33 sp:7f52f023d8e8 ax:ffffffffff600000 si:7f52f023de08 di:ffffffffff600000 [731668.515100] exe[384906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c7ee8506 cs:33 sp:7f52f023d8e8 ax:ffffffffff600000 si:7f52f023de08 di:ffffffffff600000 [731668.541187] exe[384906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c7ee8506 cs:33 sp:7f52f023d8e8 ax:ffffffffff600000 si:7f52f023de08 di:ffffffffff600000 [731668.570387] exe[385618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c7ee8506 cs:33 sp:7f52f023d8e8 ax:ffffffffff600000 si:7f52f023de08 di:ffffffffff600000 [731668.661727] exe[387253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c7ee8506 cs:33 sp:7f52f023d8e8 ax:ffffffffff600000 si:7f52f023de08 di:ffffffffff600000 [731668.748639] exe[387253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c7ee8506 cs:33 sp:7f52f023d8e8 ax:ffffffffff600000 si:7f52f023de08 di:ffffffffff600000 [731668.772952] exe[387253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c7ee8506 cs:33 sp:7f52f023d8e8 ax:ffffffffff600000 si:7f52f023de08 di:ffffffffff600000 [731668.808911] exe[387253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c7ee8506 cs:33 sp:7f52f023d8e8 ax:ffffffffff600000 si:7f52f023de08 di:ffffffffff600000 [731732.389775] warn_bad_vsyscall: 25 callbacks suppressed [731732.389778] exe[474801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628d7646506 cs:33 sp:7fccfb0758e8 ax:ffffffffff600000 si:7fccfb075e08 di:ffffffffff600000 [731732.807273] exe[446272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628d7646506 cs:33 sp:7fccfb0758e8 ax:ffffffffff600000 si:7fccfb075e08 di:ffffffffff600000 [731733.090785] exe[691495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628d7646506 cs:33 sp:7fccfb0758e8 ax:ffffffffff600000 si:7fccfb075e08 di:ffffffffff600000 [731747.917422] exe[752016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [731748.321650] exe[752481] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [731748.391722] exe[748434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [731748.607379] exe[752016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [732476.917048] exe[374070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b94b2f506 cs:33 sp:7fec564738e8 ax:ffffffffff600000 si:7fec56473e08 di:ffffffffff600000 [732477.311533] exe[361327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b94b2f506 cs:33 sp:7fec564738e8 ax:ffffffffff600000 si:7fec56473e08 di:ffffffffff600000 [732477.586523] exe[374070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b94b2f506 cs:33 sp:7fec564528e8 ax:ffffffffff600000 si:7fec56452e08 di:ffffffffff600000 [732477.620657] exe[374070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b94b2f506 cs:33 sp:7fec564528e8 ax:ffffffffff600000 si:7fec56452e08 di:ffffffffff600000 [732477.645814] exe[374070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b94b2f506 cs:33 sp:7fec564528e8 ax:ffffffffff600000 si:7fec56452e08 di:ffffffffff600000 [732477.672272] exe[374070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b94b2f506 cs:33 sp:7fec564528e8 ax:ffffffffff600000 si:7fec56452e08 di:ffffffffff600000 [732477.713412] exe[361070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b94b2f506 cs:33 sp:7fec564528e8 ax:ffffffffff600000 si:7fec56452e08 di:ffffffffff600000 [732477.791312] exe[361070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b94b2f506 cs:33 sp:7fec564528e8 ax:ffffffffff600000 si:7fec56452e08 di:ffffffffff600000 [732477.816413] exe[361070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b94b2f506 cs:33 sp:7fec564528e8 ax:ffffffffff600000 si:7fec56452e08 di:ffffffffff600000 [732477.850610] exe[374070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b94b2f506 cs:33 sp:7fec564528e8 ax:ffffffffff600000 si:7fec56452e08 di:ffffffffff600000 [732791.357372] warn_bad_vsyscall: 25 callbacks suppressed [732791.357375] exe[447939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c993808506 cs:33 sp:7fec7e6f28e8 ax:ffffffffff600000 si:7fec7e6f2e08 di:ffffffffff600000 [732791.883739] exe[444328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c993808506 cs:33 sp:7fec7e6d18e8 ax:ffffffffff600000 si:7fec7e6d1e08 di:ffffffffff600000 [732792.489249] exe[437794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c993808506 cs:33 sp:7fec7e6d18e8 ax:ffffffffff600000 si:7fec7e6d1e08 di:ffffffffff600000 [733753.002545] exe[791211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [733753.806505] exe[792944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [733754.113995] exe[792944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [733754.153456] exe[786321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [734067.174246] exe[795888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [734068.654737] exe[791160] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [734069.693572] exe[790539] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [734070.254000] exe[814457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [735188.634177] exe[91834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647fd54a506 cs:33 sp:7f73075808e8 ax:ffffffffff600000 si:7f7307580e08 di:ffffffffff600000 [735189.237055] exe[89130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647fd54a506 cs:33 sp:7f73075808e8 ax:ffffffffff600000 si:7f7307580e08 di:ffffffffff600000 [735189.659978] exe[980091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647fd54a506 cs:33 sp:7f730755f8e8 ax:ffffffffff600000 si:7f730755fe08 di:ffffffffff600000 [735941.517055] exe[277944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df054b2506 cs:33 sp:7feb8d8ab8e8 ax:ffffffffff600000 si:7feb8d8abe08 di:ffffffffff600000 [735942.413191] exe[281355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df054b2506 cs:33 sp:7feb8d8ab8e8 ax:ffffffffff600000 si:7feb8d8abe08 di:ffffffffff600000 [735942.494034] exe[277845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df054b2506 cs:33 sp:7feb8d8ab8e8 ax:ffffffffff600000 si:7feb8d8abe08 di:ffffffffff600000 [737385.883938] exe[722265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316811e506 cs:33 sp:7fe9dd8bbf88 ax:ffffffffff600000 si:20002080 di:ffffffffff600000 [737386.415203] exe[717757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316811e506 cs:33 sp:7fe9dd89af88 ax:ffffffffff600000 si:20002080 di:ffffffffff600000 [737386.445609] exe[625852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316811e506 cs:33 sp:7fe9dd89af88 ax:ffffffffff600000 si:20002080 di:ffffffffff600000 [737386.483837] exe[626562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316811e506 cs:33 sp:7fe9dd89af88 ax:ffffffffff600000 si:20002080 di:ffffffffff600000 [737386.510651] exe[625237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316811e506 cs:33 sp:7fe9dd89af88 ax:ffffffffff600000 si:20002080 di:ffffffffff600000 [737386.541878] exe[625237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316811e506 cs:33 sp:7fe9dd89af88 ax:ffffffffff600000 si:20002080 di:ffffffffff600000 [737386.574690] exe[625237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316811e506 cs:33 sp:7fe9dd89af88 ax:ffffffffff600000 si:20002080 di:ffffffffff600000 [737386.600789] exe[625288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316811e506 cs:33 sp:7fe9dd89af88 ax:ffffffffff600000 si:20002080 di:ffffffffff600000 [737386.654139] exe[625288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316811e506 cs:33 sp:7fe9dd89af88 ax:ffffffffff600000 si:20002080 di:ffffffffff600000 [737386.692821] exe[625288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316811e506 cs:33 sp:7fe9dd89af88 ax:ffffffffff600000 si:20002080 di:ffffffffff600000 [738561.972082] warn_bad_vsyscall: 77 callbacks suppressed [738561.972086] exe[892731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0c4ed3506 cs:33 sp:7eca95b7ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [738564.854635] exe[893085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0c4ed3506 cs:33 sp:7eca95b7ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [738567.891838] exe[893410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0c4ed3506 cs:33 sp:7eca95b7ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [738820.278155] exe[647316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54c43d378 cs:33 sp:7fbff8b3af90 ax:7fbff8b3b020 si:ffffffffff600000 di:55e54c507263 [738820.813182] exe[711629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54c43d378 cs:33 sp:7fbff8b3af90 ax:7fbff8b3b020 si:ffffffffff600000 di:55e54c507263 [738821.464289] exe[717017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54c43d378 cs:33 sp:7fbff8b3af90 ax:7fbff8b3b020 si:ffffffffff600000 di:55e54c507263 [738821.467960] exe[763097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54c43d378 cs:33 sp:7fbff8b19f90 ax:7fbff8b1a020 si:ffffffffff600000 di:55e54c507263 [740516.104130] device-mapper: uevent: version 1.0.3 [740516.112576] device-mapper: ioctl: 4.42.0-ioctl (2020-02-27) initialised: dm-devel@redhat.com [743556.090014] exe[924643] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [743556.619596] exe[867159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [743557.131129] exe[925520] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [743557.735354] exe[874371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [743558.219167] exe[869617] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [743558.675301] exe[924643] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [743559.245184] exe[868545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [744968.881975] exe[925520] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [744969.367249] exe[978608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [744969.995040] exe[868404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [744970.560468] exe[978608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [745934.989981] exe[434120] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [745935.497873] exe[434120] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [745935.803936] exe[461816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [745936.417531] exe[432565] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [745936.876404] exe[510064] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [745937.428236] exe[436596] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [745937.889315] exe[516848] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [746444.916238] exe[606870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af31a6b506 cs:33 sp:7f949917d8e8 ax:ffffffffff600000 si:7f949917de08 di:ffffffffff600000 [746445.123918] exe[608194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af31a6b506 cs:33 sp:7f949917d8e8 ax:ffffffffff600000 si:7f949917de08 di:ffffffffff600000 [746445.304032] exe[607440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af31a6b506 cs:33 sp:7f949917d8e8 ax:ffffffffff600000 si:7f949917de08 di:ffffffffff600000 [746445.435969] exe[578836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af31a6b506 cs:33 sp:7f949917d8e8 ax:ffffffffff600000 si:7f949917de08 di:ffffffffff600000 [746840.034604] exe[621575] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [746840.660914] exe[633338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [746841.268288] exe[633338] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [746841.765496] exe[624209] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [747648.411692] exe[813138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bf87b3506 cs:33 sp:7f58296618e8 ax:ffffffffff600000 si:7f5829661e08 di:ffffffffff600000 [747648.545318] exe[628296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bf87b3506 cs:33 sp:7f58296618e8 ax:ffffffffff600000 si:7f5829661e08 di:ffffffffff600000 [747648.665741] exe[617800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bf87b3506 cs:33 sp:7f58296618e8 ax:ffffffffff600000 si:7f5829661e08 di:ffffffffff600000 [747648.980432] exe[628296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bf87b3506 cs:33 sp:7f58296618e8 ax:ffffffffff600000 si:7f5829661e08 di:ffffffffff600000 [747820.868625] exe[587459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [747821.793761] exe[588499] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [747822.592081] exe[588081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [747823.385109] exe[588081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [748341.399320] exe[616420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bcc714506 cs:33 sp:7f59eb06c8e8 ax:ffffffffff600000 si:7f59eb06ce08 di:ffffffffff600000 [748377.380251] exe[925880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8a9394506 cs:33 sp:7f2c09d658e8 ax:ffffffffff600000 si:7f2c09d65e08 di:ffffffffff600000 [748377.794865] exe[925843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8a9394506 cs:33 sp:7f2c09d658e8 ax:ffffffffff600000 si:7f2c09d65e08 di:ffffffffff600000 [748378.078262] exe[926003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8a9394506 cs:33 sp:7f2c09d658e8 ax:ffffffffff600000 si:7f2c09d65e08 di:ffffffffff600000 [748378.338097] exe[938752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8a9394506 cs:33 sp:7f2c09d658e8 ax:ffffffffff600000 si:7f2c09d65e08 di:ffffffffff600000 [748660.872118] exe[788538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559095c78506 cs:33 sp:7f48844988e8 ax:ffffffffff600000 si:7f4884498e08 di:ffffffffff600000 [748661.162671] exe[474557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559095c78506 cs:33 sp:7f48844988e8 ax:ffffffffff600000 si:7f4884498e08 di:ffffffffff600000 [748661.432538] exe[479244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559095c78506 cs:33 sp:7f48844988e8 ax:ffffffffff600000 si:7f4884498e08 di:ffffffffff600000 [748661.522498] exe[918344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e129367506 cs:33 sp:7fab416228e8 ax:ffffffffff600000 si:7fab41622e08 di:ffffffffff600000 [748661.711128] exe[474557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559095c78506 cs:33 sp:7f48844988e8 ax:ffffffffff600000 si:7f4884498e08 di:ffffffffff600000 [748661.777781] exe[537053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e129367506 cs:33 sp:7fab416228e8 ax:ffffffffff600000 si:7fab41622e08 di:ffffffffff600000 [748662.037302] exe[437037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e129367506 cs:33 sp:7fab416228e8 ax:ffffffffff600000 si:7fab41622e08 di:ffffffffff600000 [749202.785134] exe[76377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [749202.905218] exe[64880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624defe6506 cs:33 sp:7f7afe77d8e8 ax:ffffffffff600000 si:7f7afe77de08 di:ffffffffff600000 [749203.324425] exe[89447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624defe6506 cs:33 sp:7f7afe77d8e8 ax:ffffffffff600000 si:7f7afe77de08 di:ffffffffff600000 [749203.707063] exe[88788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624defe6506 cs:33 sp:7f7afe77d8e8 ax:ffffffffff600000 si:7f7afe77de08 di:ffffffffff600000 [749204.109339] exe[68179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624defe6506 cs:33 sp:7f7afe77d8e8 ax:ffffffffff600000 si:7f7afe77de08 di:ffffffffff600000 [749301.126179] exe[553804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [749485.604074] exe[924476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd1588b506 cs:33 sp:7efd236a48e8 ax:ffffffffff600000 si:7efd236a4e08 di:ffffffffff600000 [749558.264892] exe[699783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [749559.032349] exe[698553] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [749559.742556] exe[128123] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [749560.687382] exe[698553] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [749664.469099] exe[652298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [749702.829162] exe[165966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce7665a506 cs:33 sp:7f567a09f8e8 ax:ffffffffff600000 si:7f567a09fe08 di:ffffffffff600000 [749937.206807] exe[196714] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [750148.748419] exe[57558] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [750328.603052] exe[348663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [750329.236039] exe[348801] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [750329.468975] exe[348860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [750330.195101] exe[348801] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [750330.290521] exe[335066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [750330.364802] exe[348801] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [750330.469298] exe[349117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [750330.596610] exe[335066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [750330.673046] exe[335066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [750330.765702] exe[334690] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [750575.548614] warn_bad_vsyscall: 4 callbacks suppressed [750575.548617] exe[403704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e504add506 cs:33 sp:7eebbfd208e8 ax:ffffffffff600000 si:7eebbfd20e08 di:ffffffffff600000 [750575.876696] exe[403772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e504add506 cs:33 sp:7eebbfd208e8 ax:ffffffffff600000 si:7eebbfd20e08 di:ffffffffff600000 [750576.118945] exe[403841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e504add506 cs:33 sp:7eebbfcff8e8 ax:ffffffffff600000 si:7eebbfcffe08 di:ffffffffff600000 [750618.882253] exe[413432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb08d1e506 cs:33 sp:7ea01c8e08e8 ax:ffffffffff600000 si:7ea01c8e0e08 di:ffffffffff600000 [750618.986430] exe[413454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb08d1e506 cs:33 sp:7ea01c8e08e8 ax:ffffffffff600000 si:7ea01c8e0e08 di:ffffffffff600000 [750619.099530] exe[413481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb08d1e506 cs:33 sp:7ea01c8e08e8 ax:ffffffffff600000 si:7ea01c8e0e08 di:ffffffffff600000 [750619.203673] exe[413501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb08d1e506 cs:33 sp:7ea01c8e08e8 ax:ffffffffff600000 si:7ea01c8e0e08 di:ffffffffff600000 [750619.364842] exe[413529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb08d1e506 cs:33 sp:7ea01c8e08e8 ax:ffffffffff600000 si:7ea01c8e0e08 di:ffffffffff600000 [750619.510498] exe[413563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb08d1e506 cs:33 sp:7ea01c8e08e8 ax:ffffffffff600000 si:7ea01c8e0e08 di:ffffffffff600000 [750619.709442] exe[413607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb08d1e506 cs:33 sp:7ea01c8e08e8 ax:ffffffffff600000 si:7ea01c8e0e08 di:ffffffffff600000 [750619.864499] exe[413647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb08d1e506 cs:33 sp:7ea01c8e08e8 ax:ffffffffff600000 si:7ea01c8e0e08 di:ffffffffff600000 [750619.985212] exe[413672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb08d1e506 cs:33 sp:7ea01c8e08e8 ax:ffffffffff600000 si:7ea01c8e0e08 di:ffffffffff600000 [751084.077593] exe[494697] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [751403.468710] exe[144623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ba532f506 cs:33 sp:7f086f4db8e8 ax:ffffffffff600000 si:7f086f4dbe08 di:ffffffffff600000 [751658.849469] exe[134620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcb5819506 cs:33 sp:7f10c8a2a8e8 ax:ffffffffff600000 si:7f10c8a2ae08 di:ffffffffff600000 [753697.693377] exe[68972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ff130f506 cs:33 sp:7ef6631668e8 ax:ffffffffff600000 si:7ef663166e08 di:ffffffffff600000 [753700.438576] exe[69549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ff130f506 cs:33 sp:7ef6631458e8 ax:ffffffffff600000 si:7ef663145e08 di:ffffffffff600000 [753700.814115] exe[69618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ff130f506 cs:33 sp:7ef6631668e8 ax:ffffffffff600000 si:7ef663166e08 di:ffffffffff600000 [753700.866932] exe[69618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ff130f506 cs:33 sp:7ef6631668e8 ax:ffffffffff600000 si:7ef663166e08 di:ffffffffff600000 [753700.917071] exe[69618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ff130f506 cs:33 sp:7ef6631668e8 ax:ffffffffff600000 si:7ef663166e08 di:ffffffffff600000 [753700.964701] exe[69618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ff130f506 cs:33 sp:7ef6631668e8 ax:ffffffffff600000 si:7ef663166e08 di:ffffffffff600000 [753700.999314] exe[69618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ff130f506 cs:33 sp:7ef6631668e8 ax:ffffffffff600000 si:7ef663166e08 di:ffffffffff600000 [753701.037740] exe[69618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ff130f506 cs:33 sp:7ef6631668e8 ax:ffffffffff600000 si:7ef663166e08 di:ffffffffff600000 [753701.071969] exe[69618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ff130f506 cs:33 sp:7ef6631668e8 ax:ffffffffff600000 si:7ef663166e08 di:ffffffffff600000 [753701.102747] exe[69618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ff130f506 cs:33 sp:7ef6631668e8 ax:ffffffffff600000 si:7ef663166e08 di:ffffffffff600000 [757151.881187] warn_bad_vsyscall: 26 callbacks suppressed [757151.881190] exe[780887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e4e3378 cs:33 sp:7eab6cdfef90 ax:7eab6cdff020 si:ffffffffff600000 di:555d5e5ad263 [757152.036282] exe[780912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e4e3378 cs:33 sp:7eab6cdddf90 ax:7eab6cdde020 si:ffffffffff600000 di:555d5e5ad263 [757152.202373] exe[780944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e4e3378 cs:33 sp:7eab6cdfef90 ax:7eab6cdff020 si:ffffffffff600000 di:555d5e5ad263 [757168.711718] exe[784557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e4e3378 cs:33 sp:7eab6cdfef90 ax:7eab6cdff020 si:ffffffffff600000 di:555d5e5ad263 [757168.819408] exe[784595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e4e3378 cs:33 sp:7eab6cdfef90 ax:7eab6cdff020 si:ffffffffff600000 di:555d5e5ad263 [757168.974125] exe[784625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e4e3378 cs:33 sp:7eab6cdfef90 ax:7eab6cdff020 si:ffffffffff600000 di:555d5e5ad263 [757169.101477] exe[784652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e4e3378 cs:33 sp:7eab6cdfef90 ax:7eab6cdff020 si:ffffffffff600000 di:555d5e5ad263 [757169.237193] exe[784677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e4e3378 cs:33 sp:7eab6cdfef90 ax:7eab6cdff020 si:ffffffffff600000 di:555d5e5ad263 [757169.552676] exe[784710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e4e3378 cs:33 sp:7eab6cdfef90 ax:7eab6cdff020 si:ffffffffff600000 di:555d5e5ad263 [757169.707133] exe[784772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e4e3378 cs:33 sp:7eab6cdfef90 ax:7eab6cdff020 si:ffffffffff600000 di:555d5e5ad263 [757169.853495] exe[784805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e4e3378 cs:33 sp:7eab6cdfef90 ax:7eab6cdff020 si:ffffffffff600000 di:555d5e5ad263 [757169.969440] exe[784836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e4e3378 cs:33 sp:7eab6cdfef90 ax:7eab6cdff020 si:ffffffffff600000 di:555d5e5ad263 [757170.136962] exe[784860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e4e3378 cs:33 sp:7eab6cdfef90 ax:7eab6cdff020 si:ffffffffff600000 di:555d5e5ad263 [757386.647785] warn_bad_vsyscall: 20 callbacks suppressed [757386.647788] exe[798495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4df8af378 cs:33 sp:7f0db2422f90 ax:7f0db2423020 si:ffffffffff600000 di:55c4df979263 [757413.030186] exe[840048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c289c43378 cs:33 sp:7ee9871faf90 ax:7ee9871fb020 si:ffffffffff600000 di:55c289d0d263 [757415.316542] exe[276519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b6cfd2378 cs:33 sp:7f7b6f69af90 ax:7f7b6f69b020 si:ffffffffff600000 di:556b6d09c263 [757473.530571] exe[671020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7f71a0378 cs:33 sp:7f9a5e700f90 ax:7f9a5e701020 si:ffffffffff600000 di:55a7f726a263 [757534.854475] exe[853140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dfe191506 cs:33 sp:7f4850d4d8e8 ax:ffffffffff600000 si:7f4850d4de08 di:ffffffffff600000 [757535.553238] exe[853073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dfe191506 cs:33 sp:7f4850d2c8e8 ax:ffffffffff600000 si:7f4850d2ce08 di:ffffffffff600000 [757536.208183] exe[601054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dfe191506 cs:33 sp:7f4850d2c8e8 ax:ffffffffff600000 si:7f4850d2ce08 di:ffffffffff600000 [757536.267291] exe[693066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dfe191506 cs:33 sp:7f4850d2c8e8 ax:ffffffffff600000 si:7f4850d2ce08 di:ffffffffff600000 [757536.310262] exe[693066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dfe191506 cs:33 sp:7f4850d2c8e8 ax:ffffffffff600000 si:7f4850d2ce08 di:ffffffffff600000 [757536.346182] exe[606733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dfe191506 cs:33 sp:7f4850d2c8e8 ax:ffffffffff600000 si:7f4850d2ce08 di:ffffffffff600000 [757536.376058] exe[606733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dfe191506 cs:33 sp:7f4850d2c8e8 ax:ffffffffff600000 si:7f4850d2ce08 di:ffffffffff600000 [757536.411326] exe[606733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dfe191506 cs:33 sp:7f4850d2c8e8 ax:ffffffffff600000 si:7f4850d2ce08 di:ffffffffff600000 [757536.458993] exe[606733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dfe191506 cs:33 sp:7f4850d2c8e8 ax:ffffffffff600000 si:7f4850d2ce08 di:ffffffffff600000 [757536.502984] exe[606733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dfe191506 cs:33 sp:7f4850d2c8e8 ax:ffffffffff600000 si:7f4850d2ce08 di:ffffffffff600000 [757585.261206] warn_bad_vsyscall: 24 callbacks suppressed [757585.261209] exe[879454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560969eca378 cs:33 sp:7ed8d1958f90 ax:7ed8d1959020 si:ffffffffff600000 di:560969f94263 [757797.832467] exe[357185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55849ff4e378 cs:33 sp:7fab6adcff90 ax:7fab6add0020 si:ffffffffff600000 di:5584a0018263 [757962.298743] exe[767558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602e3493378 cs:33 sp:7f5b43cc1f90 ax:7f5b43cc2020 si:ffffffffff600000 di:5602e355d263 [758043.638321] exe[870378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f3ca9378 cs:33 sp:7f7c25c7ef90 ax:7f7c25c7f020 si:ffffffffff600000 di:5555f3d73263 [758065.598719] exe[859957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643dddb3378 cs:33 sp:7f7f263d7f90 ax:7f7f263d8020 si:ffffffffff600000 di:5643dde7d263 [758551.715434] exe[92850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e532506 cs:33 sp:7eab6cdfe8e8 ax:ffffffffff600000 si:7eab6cdfee08 di:ffffffffff600000 [758551.860840] exe[92878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e532506 cs:33 sp:7eab6cdfe8e8 ax:ffffffffff600000 si:7eab6cdfee08 di:ffffffffff600000 [758552.003497] exe[92905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e532506 cs:33 sp:7eab6cdfe8e8 ax:ffffffffff600000 si:7eab6cdfee08 di:ffffffffff600000 [758552.026882] exe[92905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e532506 cs:33 sp:7eab6cdfe8e8 ax:ffffffffff600000 si:7eab6cdfee08 di:ffffffffff600000 [758555.614924] exe[93811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e532506 cs:33 sp:7eab6cdfe8e8 ax:ffffffffff600000 si:7eab6cdfee08 di:ffffffffff600000 [758555.835230] exe[93869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e532506 cs:33 sp:7eab6cdfe8e8 ax:ffffffffff600000 si:7eab6cdfee08 di:ffffffffff600000 [758556.091656] exe[93945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e532506 cs:33 sp:7eab6cdfe8e8 ax:ffffffffff600000 si:7eab6cdfee08 di:ffffffffff600000 [758556.272875] exe[93986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e532506 cs:33 sp:7eab6cdfe8e8 ax:ffffffffff600000 si:7eab6cdfee08 di:ffffffffff600000 [758556.519991] exe[94054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e532506 cs:33 sp:7eab6cdfe8e8 ax:ffffffffff600000 si:7eab6cdfee08 di:ffffffffff600000 [758556.716110] exe[94110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e532506 cs:33 sp:7eab6cdfe8e8 ax:ffffffffff600000 si:7eab6cdfee08 di:ffffffffff600000 [758556.890524] exe[94162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e532506 cs:33 sp:7eab6cdfe8e8 ax:ffffffffff600000 si:7eab6cdfee08 di:ffffffffff600000 [758557.041979] exe[94199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e532506 cs:33 sp:7eab6cdfe8e8 ax:ffffffffff600000 si:7eab6cdfee08 di:ffffffffff600000 [758557.274644] exe[94269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d5e532506 cs:33 sp:7eab6cdfe8e8 ax:ffffffffff600000 si:7eab6cdfee08 di:ffffffffff600000 [759392.544443] exe[257921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac02f13378 cs:33 sp:7f787cffef90 ax:7f787cfff020 si:ffffffffff600000 di:55ac02fdd263 [759405.593414] exe[280251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2ca2ec506 cs:33 sp:7eae69bac8e8 ax:ffffffffff600000 si:7eae69bace08 di:ffffffffff600000 [759407.577194] exe[280759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2ca2ec506 cs:33 sp:7eae69b6a8e8 ax:ffffffffff600000 si:7eae69b6ae08 di:ffffffffff600000 [760642.901937] exe[555921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd39921506 cs:33 sp:7eacfd3258e8 ax:ffffffffff600000 si:7eacfd325e08 di:ffffffffff600000 [760643.051871] exe[555964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd39921506 cs:33 sp:7eacfd2e38e8 ax:ffffffffff600000 si:7eacfd2e3e08 di:ffffffffff600000 [760643.490057] exe[556054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd39921506 cs:33 sp:7eacfd3258e8 ax:ffffffffff600000 si:7eacfd325e08 di:ffffffffff600000 [760643.522741] exe[556054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd39921506 cs:33 sp:7eacfd3258e8 ax:ffffffffff600000 si:7eacfd325e08 di:ffffffffff600000 [760643.548193] exe[556054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd39921506 cs:33 sp:7eacfd3258e8 ax:ffffffffff600000 si:7eacfd325e08 di:ffffffffff600000 [760643.569258] exe[556054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd39921506 cs:33 sp:7eacfd3258e8 ax:ffffffffff600000 si:7eacfd325e08 di:ffffffffff600000 [760643.593820] exe[556054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd39921506 cs:33 sp:7eacfd3258e8 ax:ffffffffff600000 si:7eacfd325e08 di:ffffffffff600000 [760643.620955] exe[556054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd39921506 cs:33 sp:7eacfd3258e8 ax:ffffffffff600000 si:7eacfd325e08 di:ffffffffff600000 [760643.642599] exe[556054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd39921506 cs:33 sp:7eacfd3258e8 ax:ffffffffff600000 si:7eacfd325e08 di:ffffffffff600000 [760643.665242] exe[556054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd39921506 cs:33 sp:7eacfd3258e8 ax:ffffffffff600000 si:7eacfd325e08 di:ffffffffff600000 [761998.940212] warn_bad_vsyscall: 8 callbacks suppressed [761998.940216] exe[862808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2ca2ec506 cs:33 sp:7eae69bac8e8 ax:ffffffffff600000 si:7eae69bace08 di:ffffffffff600000 [761999.125914] exe[862849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2ca2ec506 cs:33 sp:7eae69bac8e8 ax:ffffffffff600000 si:7eae69bace08 di:ffffffffff600000 [761999.153011] exe[862852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2ca2ec506 cs:33 sp:7eae69b8b8e8 ax:ffffffffff600000 si:7eae69b8be08 di:ffffffffff600000 [761999.302132] exe[862886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2ca2ec506 cs:33 sp:7eae69bac8e8 ax:ffffffffff600000 si:7eae69bace08 di:ffffffffff600000 [762471.962591] exe[973401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd39921506 cs:33 sp:7eacfd3258e8 ax:ffffffffff600000 si:7eacfd325e08 di:ffffffffff600000 [762472.283036] exe[973461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd39921506 cs:33 sp:7eacfd3258e8 ax:ffffffffff600000 si:7eacfd325e08 di:ffffffffff600000 [762472.447240] exe[973504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd39921506 cs:33 sp:7eacfd3258e8 ax:ffffffffff600000 si:7eacfd325e08 di:ffffffffff600000 [762716.223767] exe[26472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2ca2ec506 cs:33 sp:7eae69bac8e8 ax:ffffffffff600000 si:7eae69bace08 di:ffffffffff600000 [762716.379986] exe[26516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2ca2ec506 cs:33 sp:7eae69bac8e8 ax:ffffffffff600000 si:7eae69bace08 di:ffffffffff600000 [762716.404856] exe[26516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2ca2ec506 cs:33 sp:7eae69bac8e8 ax:ffffffffff600000 si:7eae69bace08 di:ffffffffff600000 [762716.518279] exe[26552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2ca2ec506 cs:33 sp:7eae69bac8e8 ax:ffffffffff600000 si:7eae69bace08 di:ffffffffff600000 [764528.770567] exe[133962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563471c94378 cs:33 sp:7f34c213bf90 ax:7f34c213c020 si:ffffffffff600000 di:563471d5e263 [764529.495807] exe[46093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563471c94378 cs:33 sp:7f34c20f9f90 ax:7f34c20fa020 si:ffffffffff600000 di:563471d5e263 [764530.617705] exe[817573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563471c94378 cs:33 sp:7f34c213bf90 ax:7f34c213c020 si:ffffffffff600000 di:563471d5e263 [767565.783980] exe[909020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a81553506 cs:33 sp:7f970feb5f88 ax:ffffffffff600000 si:20004900 di:ffffffffff600000 [767566.712760] exe[805692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a81553506 cs:33 sp:7f970feb6f88 ax:ffffffffff600000 si:20004900 di:ffffffffff600000 [767567.792403] exe[817418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a81553506 cs:33 sp:7f970fe52f88 ax:ffffffffff600000 si:20004900 di:ffffffffff600000 [768338.256247] exe[503571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d859d76506 cs:33 sp:7f1dce9738e8 ax:ffffffffff600000 si:7f1dce973e08 di:ffffffffff600000 [768338.795397] exe[558869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d859d76506 cs:33 sp:7f1dce9738e8 ax:ffffffffff600000 si:7f1dce973e08 di:ffffffffff600000 [768339.119822] exe[558517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d859d76506 cs:33 sp:7f1dce9738e8 ax:ffffffffff600000 si:7f1dce973e08 di:ffffffffff600000 [768339.138196] exe[502986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d859d76506 cs:33 sp:7f1dce9528e8 ax:ffffffffff600000 si:7f1dce952e08 di:ffffffffff600000 [768939.482174] exe[675344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c89df2d506 cs:33 sp:7f070f67a8e8 ax:ffffffffff600000 si:7f070f67ae08 di:ffffffffff600000 [768939.837958] exe[672711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c89df2d506 cs:33 sp:7f070f67a8e8 ax:ffffffffff600000 si:7f070f67ae08 di:ffffffffff600000 [768940.122907] exe[88966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c89df2d506 cs:33 sp:7f070f67a8e8 ax:ffffffffff600000 si:7f070f67ae08 di:ffffffffff600000 [770550.568842] exe[251611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556093a86506 cs:33 sp:7f2e9623a8e8 ax:ffffffffff600000 si:7f2e9623ae08 di:ffffffffff600000 [770551.021503] exe[251323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556093a86506 cs:33 sp:7f2e95ddd8e8 ax:ffffffffff600000 si:7f2e95ddde08 di:ffffffffff600000 [770551.459018] exe[251721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556093a86506 cs:33 sp:7f2e95ddd8e8 ax:ffffffffff600000 si:7f2e95ddde08 di:ffffffffff600000 [770700.342444] exe[88941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0d9261506 cs:33 sp:7f3dd6cab8e8 ax:ffffffffff600000 si:7f3dd6cabe08 di:ffffffffff600000 [770701.430082] exe[447465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0d9261506 cs:33 sp:7f3dd6cab8e8 ax:ffffffffff600000 si:7f3dd6cabe08 di:ffffffffff600000 [770702.097305] exe[427565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0d9261506 cs:33 sp:7f3dd6c8a8e8 ax:ffffffffff600000 si:7f3dd6c8ae08 di:ffffffffff600000 [770702.102259] exe[429771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0d9261506 cs:33 sp:7f3dd6cab8e8 ax:ffffffffff600000 si:7f3dd6cabe08 di:ffffffffff600000 [771945.433928] exe[260258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511ab1378 cs:33 sp:7f37fb773f90 ax:7f37fb774020 si:ffffffffff600000 di:55c511b7b263 [771945.882186] exe[315713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511ab1378 cs:33 sp:7f37fb773f90 ax:7f37fb774020 si:ffffffffff600000 di:55c511b7b263 [771946.148007] exe[334007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511ab1378 cs:33 sp:7f37fb752f90 ax:7f37fb753020 si:ffffffffff600000 di:55c511b7b263 [771946.148096] exe[315713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511ab1378 cs:33 sp:7f37fb773f90 ax:7f37fb774020 si:ffffffffff600000 di:55c511b7b263 [777035.744506] exe[945645] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [777036.469277] exe[946391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [777036.930148] exe[927571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [777218.969631] exe[666019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619c544b506 cs:33 sp:7f00d1c9b8e8 ax:ffffffffff600000 si:7f00d1c9be08 di:ffffffffff600000 [777219.622579] exe[917385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619c544b506 cs:33 sp:7f00d1c9b8e8 ax:ffffffffff600000 si:7f00d1c9be08 di:ffffffffff600000 [777219.666295] exe[584506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619c544b506 cs:33 sp:7f00d1c9b8e8 ax:ffffffffff600000 si:7f00d1c9be08 di:ffffffffff600000 [777220.093903] exe[872215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619c544b506 cs:33 sp:7f00d1c9b8e8 ax:ffffffffff600000 si:7f00d1c9be08 di:ffffffffff600000 [777222.572826] exe[693115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f898f50506 cs:33 sp:7f6b75dfe8e8 ax:ffffffffff600000 si:7f6b75dfee08 di:ffffffffff600000 [777222.879806] exe[881057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f898f50506 cs:33 sp:7f6b75dbc8e8 ax:ffffffffff600000 si:7f6b75dbce08 di:ffffffffff600000 [777223.300610] exe[584609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f898f50506 cs:33 sp:7f6b75dfe8e8 ax:ffffffffff600000 si:7f6b75dfee08 di:ffffffffff600000 [783168.620288] exe[71011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558c09e6506 cs:33 sp:7ffbc08ef8e8 ax:ffffffffff600000 si:7ffbc08efe08 di:ffffffffff600000 [783169.043314] exe[70952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558c09e6506 cs:33 sp:7ffbc08ce8e8 ax:ffffffffff600000 si:7ffbc08cee08 di:ffffffffff600000 [783169.551026] exe[70858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558c09e6506 cs:33 sp:7ffbc08ef8e8 ax:ffffffffff600000 si:7ffbc08efe08 di:ffffffffff600000 [783169.589551] exe[73268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558c09e6506 cs:33 sp:7ffbc08ad8e8 ax:ffffffffff600000 si:7ffbc08ade08 di:ffffffffff600000 [783230.243685] exe[183645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565313eb4506 cs:33 sp:7f8faa07e8e8 ax:ffffffffff600000 si:7f8faa07ee08 di:ffffffffff600000 [783230.332038] exe[70769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565313eb4506 cs:33 sp:7f8faa07e8e8 ax:ffffffffff600000 si:7f8faa07ee08 di:ffffffffff600000 [783230.401604] exe[72624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565313eb4506 cs:33 sp:7f8faa07e8e8 ax:ffffffffff600000 si:7f8faa07ee08 di:ffffffffff600000 [783230.633215] exe[71115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565313eb4506 cs:33 sp:7f8faa07e8e8 ax:ffffffffff600000 si:7f8faa07ee08 di:ffffffffff600000 [783230.763835] exe[73268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565313eb4506 cs:33 sp:7f8faa07e8e8 ax:ffffffffff600000 si:7f8faa07ee08 di:ffffffffff600000 [783230.883148] exe[83161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565313eb4506 cs:33 sp:7f8faa07e8e8 ax:ffffffffff600000 si:7f8faa07ee08 di:ffffffffff600000 [783230.985183] exe[83161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565313eb4506 cs:33 sp:7f8faa07e8e8 ax:ffffffffff600000 si:7f8faa07ee08 di:ffffffffff600000 [783231.705146] exe[72624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565313eb4506 cs:33 sp:7f8faa07e8e8 ax:ffffffffff600000 si:7f8faa07ee08 di:ffffffffff600000 [783231.959545] exe[183736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565313eb4506 cs:33 sp:7f8faa07e8e8 ax:ffffffffff600000 si:7f8faa07ee08 di:ffffffffff600000 [783232.158473] exe[71115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565313eb4506 cs:33 sp:7f8faa07e8e8 ax:ffffffffff600000 si:7f8faa07ee08 di:ffffffffff600000 [784842.777567] exe[574183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f924bab506 cs:33 sp:7f111c6628e8 ax:ffffffffff600000 si:7f111c662e08 di:ffffffffff600000 [784843.066846] exe[637073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f924bab506 cs:33 sp:7f111c6628e8 ax:ffffffffff600000 si:7f111c662e08 di:ffffffffff600000 [784843.292705] exe[601942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f924bab506 cs:33 sp:7f111c6628e8 ax:ffffffffff600000 si:7f111c662e08 di:ffffffffff600000 [784843.603455] exe[636977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f924bab506 cs:33 sp:7f111c6628e8 ax:ffffffffff600000 si:7f111c662e08 di:ffffffffff600000 [784850.150405] exe[677286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607dd6ba506 cs:33 sp:7f2057bae8e8 ax:ffffffffff600000 si:7f2057baee08 di:ffffffffff600000 [784850.861756] exe[645501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607dd6ba506 cs:33 sp:7f2057bae8e8 ax:ffffffffff600000 si:7f2057baee08 di:ffffffffff600000 [784851.074597] exe[636617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607dd6ba506 cs:33 sp:7f2057bae8e8 ax:ffffffffff600000 si:7f2057baee08 di:ffffffffff600000 [784851.726732] exe[636647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607dd6ba506 cs:33 sp:7f2057bae8e8 ax:ffffffffff600000 si:7f2057baee08 di:ffffffffff600000 [784927.959061] exe[590980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [784928.353169] exe[597101] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [784928.817228] exe[599819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [784929.241443] exe[596531] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [784929.899340] exe[599466] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [784930.479000] exe[595521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [784930.952461] exe[664294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [786686.344236] exe[928943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [786687.027456] exe[622143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [786687.674676] exe[621474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [786688.544671] exe[929319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [786689.505231] exe[928943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [786690.148583] exe[621868] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [786691.135045] exe[644909] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [787775.942373] exe[927760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [787776.594675] exe[713300] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [787777.338935] exe[927378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [787778.025452] exe[927760] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [787968.874208] exe[199755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [787969.443450] exe[984086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [787970.010710] exe[984086] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [787970.583057] exe[199755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [788512.322509] exe[422263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [788512.765645] exe[416519] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [788513.254720] exe[458512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [788513.824779] exe[423857] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [788766.411838] exe[632802] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [788766.964434] exe[632939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [788767.422132] exe[633022] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [788767.873921] exe[633116] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [789008.854928] exe[416342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e5557506 cs:33 sp:7f038e7df8e8 ax:ffffffffff600000 si:7f038e7dfe08 di:ffffffffff600000 [789009.213778] exe[440928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e5557506 cs:33 sp:7f038e7df8e8 ax:ffffffffff600000 si:7f038e7dfe08 di:ffffffffff600000 [789009.562001] exe[652568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e5557506 cs:33 sp:7f038e7df8e8 ax:ffffffffff600000 si:7f038e7dfe08 di:ffffffffff600000 [789010.147744] exe[652935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e5557506 cs:33 sp:7f038e7df8e8 ax:ffffffffff600000 si:7f038e7dfe08 di:ffffffffff600000 [789596.332345] exe[398755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f44f2c5506 cs:33 sp:7f220c31c8e8 ax:ffffffffff600000 si:7f220c31ce08 di:ffffffffff600000 [789825.285815] exe[647838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e24901506 cs:33 sp:7f6d8dedf8e8 ax:ffffffffff600000 si:7f6d8dedfe08 di:ffffffffff600000 [789825.438394] exe[647838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e24901506 cs:33 sp:7f6d8dedf8e8 ax:ffffffffff600000 si:7f6d8dedfe08 di:ffffffffff600000 [789825.660813] exe[496477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e24901506 cs:33 sp:7f6d8dedf8e8 ax:ffffffffff600000 si:7f6d8dedfe08 di:ffffffffff600000 [789825.842863] exe[439480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e24901506 cs:33 sp:7f6d8dedf8e8 ax:ffffffffff600000 si:7f6d8dedfe08 di:ffffffffff600000 [790128.802458] exe[397398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56346ff09506 cs:33 sp:7f7da8e9b8e8 ax:ffffffffff600000 si:7f7da8e9be08 di:ffffffffff600000 [790446.114348] exe[597687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [791913.796238] exe[359239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598ac681506 cs:33 sp:7fd1deb388e8 ax:ffffffffff600000 si:7fd1deb38e08 di:ffffffffff600000 [791913.935367] exe[360364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598ac681506 cs:33 sp:7fd1deb388e8 ax:ffffffffff600000 si:7fd1deb38e08 di:ffffffffff600000 [791914.149530] exe[360376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598ac681506 cs:33 sp:7fd1deb388e8 ax:ffffffffff600000 si:7fd1deb38e08 di:ffffffffff600000 [791914.384466] exe[359337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598ac681506 cs:33 sp:7fd1deb388e8 ax:ffffffffff600000 si:7fd1deb38e08 di:ffffffffff600000 [791960.695649] exe[303386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645d57a0506 cs:33 sp:7f80e44b28e8 ax:ffffffffff600000 si:7f80e44b2e08 di:ffffffffff600000 [791961.048610] exe[325362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645d57a0506 cs:33 sp:7f80e44b28e8 ax:ffffffffff600000 si:7f80e44b2e08 di:ffffffffff600000 [791961.117669] exe[403295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f24d9c506 cs:33 sp:7f900a6d08e8 ax:ffffffffff600000 si:7f900a6d0e08 di:ffffffffff600000 [791961.213042] exe[303253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645d57a0506 cs:33 sp:7f80e44b28e8 ax:ffffffffff600000 si:7f80e44b2e08 di:ffffffffff600000 [791961.310459] exe[302842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f24d9c506 cs:33 sp:7f900a6d08e8 ax:ffffffffff600000 si:7f900a6d0e08 di:ffffffffff600000 [791961.413369] exe[316577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645d57a0506 cs:33 sp:7f80e44b28e8 ax:ffffffffff600000 si:7f80e44b2e08 di:ffffffffff600000 [791961.565505] exe[347282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f24d9c506 cs:33 sp:7f900a6d08e8 ax:ffffffffff600000 si:7f900a6d0e08 di:ffffffffff600000 [792035.992397] exe[456865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [792036.403500] exe[456865] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [792036.824957] exe[416171] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [792037.255601] exe[457175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [792037.749418] exe[457175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [792038.280036] exe[416651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [792038.718500] exe[457576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [793765.950708] exe[871258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [793766.593385] exe[872334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [793767.157829] exe[871426] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [793767.929926] exe[872334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [793768.647573] exe[864623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [793769.248520] exe[864720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [793769.922604] exe[872334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [793825.493499] exe[762643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560868abb506 cs:33 sp:7fadbd7ef8e8 ax:ffffffffff600000 si:7fadbd7efe08 di:ffffffffff600000 [793825.822322] exe[750137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560868abb506 cs:33 sp:7fadbd7ef8e8 ax:ffffffffff600000 si:7fadbd7efe08 di:ffffffffff600000 [793826.014714] exe[750137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b69152506 cs:33 sp:7f846b29d8e8 ax:ffffffffff600000 si:7f846b29de08 di:ffffffffff600000 [793826.044875] exe[798933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560868abb506 cs:33 sp:7fadbd7ef8e8 ax:ffffffffff600000 si:7fadbd7efe08 di:ffffffffff600000 [793826.231987] exe[496734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b69152506 cs:33 sp:7f846b29d8e8 ax:ffffffffff600000 si:7f846b29de08 di:ffffffffff600000 [793826.339726] exe[762722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560868abb506 cs:33 sp:7fadbd7ef8e8 ax:ffffffffff600000 si:7fadbd7efe08 di:ffffffffff600000 [793826.525216] exe[496552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b69152506 cs:33 sp:7f846b29d8e8 ax:ffffffffff600000 si:7f846b29de08 di:ffffffffff600000 [793826.619108] exe[496474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55717a898506 cs:33 sp:7f52ba8ce8e8 ax:ffffffffff600000 si:7f52ba8cee08 di:ffffffffff600000 [793826.672505] exe[762928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560868abb506 cs:33 sp:7fadbd7ef8e8 ax:ffffffffff600000 si:7fadbd7efe08 di:ffffffffff600000 [793826.920428] exe[496952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55717a898506 cs:33 sp:7f52ba8ce8e8 ax:ffffffffff600000 si:7f52ba8cee08 di:ffffffffff600000 [794980.012146] warn_bad_vsyscall: 3 callbacks suppressed [794980.012150] exe[638511] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [794980.688422] exe[632568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [794981.289370] exe[634029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [794982.110271] exe[638812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [795000.910037] exe[667097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [795001.469580] exe[667097] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [795002.131161] exe[666326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [795002.674155] exe[159846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [795544.793705] exe[66194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [795545.483732] exe[195629] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [795546.103356] exe[377457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [795546.601744] exe[66194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [795778.313824] exe[342675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [795778.882611] exe[339113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [795779.398481] exe[342950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [795780.104429] exe[343124] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [795780.429394] exe[335505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559270f82506 cs:33 sp:7f1f470538e8 ax:ffffffffff600000 si:7f1f47053e08 di:ffffffffff600000 [795780.668900] exe[269210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559270f82506 cs:33 sp:7f1f470538e8 ax:ffffffffff600000 si:7f1f47053e08 di:ffffffffff600000 [795780.813342] exe[335480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559270f82506 cs:33 sp:7f1f470538e8 ax:ffffffffff600000 si:7f1f47053e08 di:ffffffffff600000 [795780.948648] exe[269863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559270f82506 cs:33 sp:7f1f470538e8 ax:ffffffffff600000 si:7f1f47053e08 di:ffffffffff600000 [796424.593213] exe[434633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [796474.427483] exe[985275] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [796610.227795] exe[307649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56497e54b506 cs:33 sp:7f8412c538e8 ax:ffffffffff600000 si:7f8412c53e08 di:ffffffffff600000 [796726.834051] exe[397416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [796808.822601] exe[549378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [797583.936656] exe[428816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559270f82506 cs:33 sp:7f1f470538e8 ax:ffffffffff600000 si:7f1f47053e08 di:ffffffffff600000 [797657.280077] exe[359308] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [797950.969377] exe[814115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf561506 cs:33 sp:7fd9f759e8e8 ax:ffffffffff600000 si:7fd9f759ee08 di:ffffffffff600000 [797951.233493] exe[814115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf561506 cs:33 sp:7fd9f759e8e8 ax:ffffffffff600000 si:7fd9f759ee08 di:ffffffffff600000 [797952.228206] exe[268047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf561506 cs:33 sp:7fd9f759e8e8 ax:ffffffffff600000 si:7fd9f759ee08 di:ffffffffff600000 [797953.015463] exe[254415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf561506 cs:33 sp:7fd9f759e8e8 ax:ffffffffff600000 si:7fd9f759ee08 di:ffffffffff600000 [798319.105360] exe[686136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeaeaa8506 cs:33 sp:7f43d230b8e8 ax:ffffffffff600000 si:7f43d230be08 di:ffffffffff600000 [798319.500692] exe[707675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeaeaa8506 cs:33 sp:7f43d230b8e8 ax:ffffffffff600000 si:7f43d230be08 di:ffffffffff600000 [798319.951764] exe[424592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeaeaa8506 cs:33 sp:7f43d230b8e8 ax:ffffffffff600000 si:7f43d230be08 di:ffffffffff600000 [798320.565546] exe[701808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeaeaa8506 cs:33 sp:7f43d230b8e8 ax:ffffffffff600000 si:7f43d230be08 di:ffffffffff600000 [798438.837776] exe[437657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [798575.498632] exe[985151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b06d5fb506 cs:33 sp:7eb71da1f8e8 ax:ffffffffff600000 si:7eb71da1fe08 di:ffffffffff600000 [798575.837906] exe[985236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b06d5fb506 cs:33 sp:7eb71da1f8e8 ax:ffffffffff600000 si:7eb71da1fe08 di:ffffffffff600000 [798576.294909] exe[985339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b06d5fb506 cs:33 sp:7eb71da1f8e8 ax:ffffffffff600000 si:7eb71da1fe08 di:ffffffffff600000 [799883.234958] exe[195140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c120347506 cs:33 sp:7efde849f8e8 ax:ffffffffff600000 si:7efde849fe08 di:ffffffffff600000 [799928.417865] exe[226795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c1ca49506 cs:33 sp:7f79313a58e8 ax:ffffffffff600000 si:7f79313a5e08 di:ffffffffff600000 [800504.529597] exe[147502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffee82e506 cs:33 sp:7fb9fa5fe8e8 ax:ffffffffff600000 si:7fb9fa5fee08 di:ffffffffff600000 [804043.561520] exe[178467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c73caf3506 cs:33 sp:7f1bb42f98e8 ax:ffffffffff600000 si:7f1bb42f9e08 di:ffffffffff600000 [804043.889387] exe[250832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c73caf3506 cs:33 sp:7f1bb42f98e8 ax:ffffffffff600000 si:7f1bb42f9e08 di:ffffffffff600000 [804044.408012] exe[167036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c73caf3506 cs:33 sp:7f1bb42f98e8 ax:ffffffffff600000 si:7f1bb42f9e08 di:ffffffffff600000 [804044.500075] exe[167497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c73caf3506 cs:33 sp:7f1bb42d88e8 ax:ffffffffff600000 si:7f1bb42d8e08 di:ffffffffff600000 [809355.054326] exe[544865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc1cf67506 cs:33 sp:7ec580ed08e8 ax:ffffffffff600000 si:7ec580ed0e08 di:ffffffffff600000 [809355.157081] exe[544882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc1cf67506 cs:33 sp:7ec580ed08e8 ax:ffffffffff600000 si:7ec580ed0e08 di:ffffffffff600000 [809355.277045] exe[544904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc1cf67506 cs:33 sp:7ec580ed08e8 ax:ffffffffff600000 si:7ec580ed0e08 di:ffffffffff600000 [812046.668148] exe[939436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474ea53506 cs:33 sp:7f4eecbc88e8 ax:ffffffffff600000 si:7f4eecbc8e08 di:ffffffffff600000 [812047.080251] exe[939436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474ea53506 cs:33 sp:7f4eecba78e8 ax:ffffffffff600000 si:7f4eecba7e08 di:ffffffffff600000 [812047.278707] exe[939611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474ea53506 cs:33 sp:7f4eecba78e8 ax:ffffffffff600000 si:7f4eecba7e08 di:ffffffffff600000 [812111.487777] exe[941633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474ea53506 cs:33 sp:7f4eecbc88e8 ax:ffffffffff600000 si:7f4eecbc8e08 di:ffffffffff600000 [812111.698603] exe[941633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474ea53506 cs:33 sp:7f4eecbc88e8 ax:ffffffffff600000 si:7f4eecbc8e08 di:ffffffffff600000 [812112.357961] exe[939447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474ea53506 cs:33 sp:7f4eecbc88e8 ax:ffffffffff600000 si:7f4eecbc8e08 di:ffffffffff600000 [812112.566751] exe[939434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474ea53506 cs:33 sp:7f4eecbc88e8 ax:ffffffffff600000 si:7f4eecbc8e08 di:ffffffffff600000 [812112.832069] exe[939434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474ea53506 cs:33 sp:7f4eecbc88e8 ax:ffffffffff600000 si:7f4eecbc8e08 di:ffffffffff600000 [812113.233785] exe[939611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474ea53506 cs:33 sp:7f4eecbc88e8 ax:ffffffffff600000 si:7f4eecbc8e08 di:ffffffffff600000 [812754.925277] exe[25370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f205e00378 cs:33 sp:7fe0e1ab1f90 ax:7fe0e1ab2020 si:ffffffffff600000 di:55f205eca263 [812755.634341] exe[59234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f205e00378 cs:33 sp:7fe0e1ab1f90 ax:7fe0e1ab2020 si:ffffffffff600000 di:55f205eca263 [812756.809845] exe[221582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f205e00378 cs:33 sp:7fe0e1a90f90 ax:7fe0e1a91020 si:ffffffffff600000 di:55f205eca263 [812756.866805] exe[27430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d90130378 cs:33 sp:7f0210126f90 ax:7f0210127020 si:ffffffffff600000 di:561d901fa263 [813362.305508] exe[291754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474ea53506 cs:33 sp:7f4eecbc88e8 ax:ffffffffff600000 si:7f4eecbc8e08 di:ffffffffff600000 [813362.605402] exe[365161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474ea53506 cs:33 sp:7f4eecbc88e8 ax:ffffffffff600000 si:7f4eecbc8e08 di:ffffffffff600000 [813362.982581] exe[293385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56474ea53506 cs:33 sp:7f4eecbc88e8 ax:ffffffffff600000 si:7f4eecbc8e08 di:ffffffffff600000 [816161.112296] exe[404105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316366f506 cs:33 sp:7f569033b8e8 ax:ffffffffff600000 si:7f569033be08 di:ffffffffff600000 [816161.294806] exe[407422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316366f506 cs:33 sp:7f569031a8e8 ax:ffffffffff600000 si:7f569031ae08 di:ffffffffff600000 [816161.322380] exe[407422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316366f506 cs:33 sp:7f569031a8e8 ax:ffffffffff600000 si:7f569031ae08 di:ffffffffff600000 [816161.352420] exe[407422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316366f506 cs:33 sp:7f569031a8e8 ax:ffffffffff600000 si:7f569031ae08 di:ffffffffff600000 [816161.395849] exe[407422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316366f506 cs:33 sp:7f569031a8e8 ax:ffffffffff600000 si:7f569031ae08 di:ffffffffff600000 [816161.428208] exe[407422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316366f506 cs:33 sp:7f569031a8e8 ax:ffffffffff600000 si:7f569031ae08 di:ffffffffff600000 [816161.464095] exe[407422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316366f506 cs:33 sp:7f569031a8e8 ax:ffffffffff600000 si:7f569031ae08 di:ffffffffff600000 [816161.502817] exe[407422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316366f506 cs:33 sp:7f569031a8e8 ax:ffffffffff600000 si:7f569031ae08 di:ffffffffff600000 [816161.531232] exe[407422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316366f506 cs:33 sp:7f569031a8e8 ax:ffffffffff600000 si:7f569031ae08 di:ffffffffff600000 [816161.567306] exe[407422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56316366f506 cs:33 sp:7f569031a8e8 ax:ffffffffff600000 si:7f569031ae08 di:ffffffffff600000 [817226.222732] warn_bad_vsyscall: 26 callbacks suppressed [817226.222735] exe[39481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56126edb1378 cs:33 sp:7fb904739f90 ax:7fb90473a020 si:ffffffffff600000 di:56126ee7b263 [817226.620255] exe[996244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56126edb1378 cs:33 sp:7fb904718f90 ax:7fb904719020 si:ffffffffff600000 di:56126ee7b263 [817227.009250] exe[39461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56126edb1378 cs:33 sp:7fb904718f90 ax:7fb904719020 si:ffffffffff600000 di:56126ee7b263 [817244.254933] exe[34769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55708895d378 cs:33 sp:7fe8a4d66f90 ax:7fe8a4d67020 si:ffffffffff600000 di:557088a27263 [817244.443875] exe[996300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55708895d378 cs:33 sp:7fe8a4d66f90 ax:7fe8a4d67020 si:ffffffffff600000 di:557088a27263 [817244.768760] exe[247447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55708895d378 cs:33 sp:7fe8a4d66f90 ax:7fe8a4d67020 si:ffffffffff600000 di:557088a27263 [817245.245836] exe[39477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55708895d378 cs:33 sp:7fe8a4d66f90 ax:7fe8a4d67020 si:ffffffffff600000 di:557088a27263 [817245.571635] exe[39477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55708895d378 cs:33 sp:7fe8a4d66f90 ax:7fe8a4d67020 si:ffffffffff600000 di:557088a27263 [817245.720542] exe[32836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55708895d378 cs:33 sp:7fe8a4d66f90 ax:7fe8a4d67020 si:ffffffffff600000 di:557088a27263 [817245.841961] exe[34773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55708895d378 cs:33 sp:7fe8a4d66f90 ax:7fe8a4d67020 si:ffffffffff600000 di:557088a27263 [817245.901122] exe[30289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55708895d378 cs:33 sp:7fe8a4d66f90 ax:7fe8a4d67020 si:ffffffffff600000 di:557088a27263 [817246.001559] exe[229763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55708895d378 cs:33 sp:7fe8a4d66f90 ax:7fe8a4d67020 si:ffffffffff600000 di:557088a27263 [817246.096040] exe[32938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55708895d378 cs:33 sp:7fe8a4d66f90 ax:7fe8a4d67020 si:ffffffffff600000 di:557088a27263 [818242.421664] warn_bad_vsyscall: 11 callbacks suppressed [818242.421667] exe[967239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55708895d378 cs:33 sp:7fe8a4d66f90 ax:7fe8a4d67020 si:ffffffffff600000 di:557088a27263 [818242.696229] exe[30511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55708895d378 cs:33 sp:7fe8a4d66f90 ax:7fe8a4d67020 si:ffffffffff600000 di:557088a27263 [818242.871589] exe[367365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55708895d378 cs:33 sp:7fe8a4d66f90 ax:7fe8a4d67020 si:ffffffffff600000 di:557088a27263 [818308.118922] exe[484062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be2cf19506 cs:33 sp:7eeca1cf0f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [818308.254124] exe[484087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be2cf19506 cs:33 sp:7eeca1cf0f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [818308.294242] exe[484094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be2cf19506 cs:33 sp:7eeca1ccff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [818308.499153] exe[484124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be2cf19506 cs:33 sp:7eeca1cf0f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [818308.533582] exe[484124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be2cf19506 cs:33 sp:7eeca1cf0f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [818308.565990] exe[484124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be2cf19506 cs:33 sp:7eeca1cf0f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [818308.599193] exe[484124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be2cf19506 cs:33 sp:7eeca1cf0f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [818308.635762] exe[484124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be2cf19506 cs:33 sp:7eeca1cf0f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [818308.665665] exe[484124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be2cf19506 cs:33 sp:7eeca1cf0f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [818308.701648] exe[484124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be2cf19506 cs:33 sp:7eeca1cf0f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [818849.312283] warn_bad_vsyscall: 50 callbacks suppressed [818849.312286] exe[899085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55634cb23506 cs:33 sp:7f3ab99e78e8 ax:ffffffffff600000 si:7f3ab99e7e08 di:ffffffffff600000 [818850.037125] exe[899078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55634cb23506 cs:33 sp:7f3ab99c68e8 ax:ffffffffff600000 si:7f3ab99c6e08 di:ffffffffff600000 [818850.053897] exe[878021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b336fd506 cs:33 sp:7f39a81178e8 ax:ffffffffff600000 si:7f39a8117e08 di:ffffffffff600000 [818850.627076] exe[899078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55634cb23506 cs:33 sp:7f3ab99e78e8 ax:ffffffffff600000 si:7f3ab99e7e08 di:ffffffffff600000 [824408.363855] exe[699089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a914a506 cs:33 sp:7fbfdcfb68e8 ax:ffffffffff600000 si:7fbfdcfb6e08 di:ffffffffff600000 [824408.799232] exe[694550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a914a506 cs:33 sp:7fbfdcfb68e8 ax:ffffffffff600000 si:7fbfdcfb6e08 di:ffffffffff600000 [824408.800166] exe[694692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a914a506 cs:33 sp:7fbfdcf958e8 ax:ffffffffff600000 si:7fbfdcf95e08 di:ffffffffff600000 [824409.463133] exe[722592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607a914a506 cs:33 sp:7fbfdcfb68e8 ax:ffffffffff600000 si:7fbfdcfb6e08 di:ffffffffff600000 [827087.334710] exe[359393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603fd3fb506 cs:33 sp:7f372f44b8e8 ax:ffffffffff600000 si:7f372f44be08 di:ffffffffff600000 [827087.951416] exe[351220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603fd3fb506 cs:33 sp:7f372f44b8e8 ax:ffffffffff600000 si:7f372f44be08 di:ffffffffff600000 [827088.176284] exe[343579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603fd3fb506 cs:33 sp:7f372f44b8e8 ax:ffffffffff600000 si:7f372f44be08 di:ffffffffff600000 [827088.554328] exe[351365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603fd3fb506 cs:33 sp:7f372f44b8e8 ax:ffffffffff600000 si:7f372f44be08 di:ffffffffff600000 [827088.578036] exe[351365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603fd3fb506 cs:33 sp:7f372f44b8e8 ax:ffffffffff600000 si:7f372f44be08 di:ffffffffff600000 [827088.607882] exe[509188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d4970a506 cs:33 sp:7f76325c18e8 ax:ffffffffff600000 si:7f76325c1e08 di:ffffffffff600000 [827088.610188] exe[351365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603fd3fb506 cs:33 sp:7f372f44b8e8 ax:ffffffffff600000 si:7f372f44be08 di:ffffffffff600000 [827088.650905] exe[351365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603fd3fb506 cs:33 sp:7f372f44b8e8 ax:ffffffffff600000 si:7f372f44be08 di:ffffffffff600000 [827088.680339] exe[351365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603fd3fb506 cs:33 sp:7f372f44b8e8 ax:ffffffffff600000 si:7f372f44be08 di:ffffffffff600000 [827088.715949] exe[351365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603fd3fb506 cs:33 sp:7f372f44b8e8 ax:ffffffffff600000 si:7f372f44be08 di:ffffffffff600000 [828320.589652] warn_bad_vsyscall: 59 callbacks suppressed [828320.589654] exe[829154] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [828321.059734] exe[774718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [828321.564654] exe[771731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [828321.939469] exe[809737] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [828322.470429] exe[771737] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [828322.916539] exe[771731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [828323.414987] exe[771731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [828326.436189] exe[717610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647ead8b506 cs:33 sp:7fae49bf48e8 ax:ffffffffff600000 si:7fae49bf4e08 di:ffffffffff600000 [828326.672914] exe[713632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647ead8b506 cs:33 sp:7fae49bf48e8 ax:ffffffffff600000 si:7fae49bf4e08 di:ffffffffff600000 [828326.777148] exe[717731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e889d6506 cs:33 sp:7f64033768e8 ax:ffffffffff600000 si:7f6403376e08 di:ffffffffff600000 [828326.889480] exe[714160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c7a19b506 cs:33 sp:7f77179d68e8 ax:ffffffffff600000 si:7f77179d6e08 di:ffffffffff600000 [828326.918938] exe[782446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647ead8b506 cs:33 sp:7fae49bf48e8 ax:ffffffffff600000 si:7fae49bf4e08 di:ffffffffff600000 [828326.977278] exe[705199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f122e12506 cs:33 sp:7fb8bcb608e8 ax:ffffffffff600000 si:7fb8bcb60e08 di:ffffffffff600000 [828327.013573] exe[714281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e889d6506 cs:33 sp:7f64033768e8 ax:ffffffffff600000 si:7f6403376e08 di:ffffffffff600000 [828327.099204] exe[713745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c7a19b506 cs:33 sp:7f77179d68e8 ax:ffffffffff600000 si:7f77179d6e08 di:ffffffffff600000 [828327.134066] exe[717610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647ead8b506 cs:33 sp:7fae49bf48e8 ax:ffffffffff600000 si:7fae49bf4e08 di:ffffffffff600000 [828327.151030] exe[713632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f122e12506 cs:33 sp:7fb8bcb608e8 ax:ffffffffff600000 si:7fb8bcb60e08 di:ffffffffff600000 [829757.699114] warn_bad_vsyscall: 3 callbacks suppressed [829757.699118] exe[798342] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [829758.324271] exe[928702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [829758.949255] exe[798228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [829759.420135] exe[190077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [829861.929943] exe[163532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56226b4e6506 cs:33 sp:7fd8fd3b48e8 ax:ffffffffff600000 si:7fd8fd3b4e08 di:ffffffffff600000 [829864.165185] exe[170430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56226b4e6506 cs:33 sp:7fd8fd3b48e8 ax:ffffffffff600000 si:7fd8fd3b4e08 di:ffffffffff600000 [829864.350865] exe[163568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56226b4e6506 cs:33 sp:7fd8fd3b48e8 ax:ffffffffff600000 si:7fd8fd3b4e08 di:ffffffffff600000 [829864.537823] exe[162360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56226b4e6506 cs:33 sp:7fd8fd3b48e8 ax:ffffffffff600000 si:7fd8fd3b4e08 di:ffffffffff600000 [830112.753060] exe[999239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [830113.177383] exe[140528] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [830113.784433] exe[999239] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [830114.338249] exe[1254] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [830952.489577] exe[456631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd636f7506 cs:33 sp:7ee0a70568e8 ax:ffffffffff600000 si:7ee0a7056e08 di:ffffffffff600000 [830952.627008] exe[456659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd636f7506 cs:33 sp:7ee0a70568e8 ax:ffffffffff600000 si:7ee0a7056e08 di:ffffffffff600000 [830952.849240] exe[456696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd636f7506 cs:33 sp:7ee0a70568e8 ax:ffffffffff600000 si:7ee0a7056e08 di:ffffffffff600000 [831751.466513] exe[538903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b8ea8506 cs:33 sp:7f7445e878e8 ax:ffffffffff600000 si:7f7445e87e08 di:ffffffffff600000 [831752.238017] exe[539424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b8ea8506 cs:33 sp:7f7445e878e8 ax:ffffffffff600000 si:7f7445e87e08 di:ffffffffff600000 [831752.599754] exe[538903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b8ea8506 cs:33 sp:7f7445e878e8 ax:ffffffffff600000 si:7f7445e87e08 di:ffffffffff600000 [831753.198274] exe[574755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b8ea8506 cs:33 sp:7f7445e878e8 ax:ffffffffff600000 si:7f7445e87e08 di:ffffffffff600000 [832394.107777] exe[566826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62956506 cs:33 sp:7fdaa20638e8 ax:ffffffffff600000 si:7fdaa2063e08 di:ffffffffff600000 [832394.621610] exe[577732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62956506 cs:33 sp:7fdaa20638e8 ax:ffffffffff600000 si:7fdaa2063e08 di:ffffffffff600000 [832394.940021] exe[577735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62956506 cs:33 sp:7fdaa20638e8 ax:ffffffffff600000 si:7fdaa2063e08 di:ffffffffff600000 [832395.201284] exe[628789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62956506 cs:33 sp:7fdaa20638e8 ax:ffffffffff600000 si:7fdaa2063e08 di:ffffffffff600000 [832520.601713] exe[825958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6f4f52506 cs:33 sp:7ee4b91498e8 ax:ffffffffff600000 si:7ee4b9149e08 di:ffffffffff600000 [832520.880075] exe[581848] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [832521.377447] exe[826112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6f4f52506 cs:33 sp:7ee4b91288e8 ax:ffffffffff600000 si:7ee4b9128e08 di:ffffffffff600000 [832521.633300] exe[339645] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [832521.742575] exe[826175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6f4f52506 cs:33 sp:7ee4b91288e8 ax:ffffffffff600000 si:7ee4b9128e08 di:ffffffffff600000 [832522.501507] exe[339645] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [832523.233427] exe[339645] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [832689.168851] exe[861047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6f4f52506 cs:33 sp:7ee4b91498e8 ax:ffffffffff600000 si:7ee4b9149e08 di:ffffffffff600000 [832690.181219] exe[861223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6f4f52506 cs:33 sp:7ee4b91288e8 ax:ffffffffff600000 si:7ee4b9128e08 di:ffffffffff600000 [832691.196381] exe[861427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6f4f52506 cs:33 sp:7ee4b91288e8 ax:ffffffffff600000 si:7ee4b9128e08 di:ffffffffff600000 [832792.301707] exe[653879] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [832793.135840] exe[716011] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [832794.166083] exe[760485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [832795.028973] exe[653505] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [833041.515319] exe[574459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d51b822506 cs:33 sp:7f0d4e6608e8 ax:ffffffffff600000 si:7f0d4e660e08 di:ffffffffff600000 [833556.858141] exe[559056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631236ac506 cs:33 sp:7ff27ddee8e8 ax:ffffffffff600000 si:7ff27ddeee08 di:ffffffffff600000 [833785.630254] exe[621240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [834020.184021] exe[639083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab36212506 cs:33 sp:7f0ddb33c8e8 ax:ffffffffff600000 si:7f0ddb33ce08 di:ffffffffff600000 [834087.596886] exe[364279] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [834182.265194] exe[687894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [834183.189227] exe[181266] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [834183.873144] exe[687866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [834184.708622] exe[687866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [834198.029295] exe[139799] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [835238.371274] exe[327309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [835678.133434] exe[716693] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [835991.387983] exe[410206] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [836169.732882] exe[396658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646767b0506 cs:33 sp:7fb248bc78e8 ax:ffffffffff600000 si:7fb248bc7e08 di:ffffffffff600000 [836754.448636] exe[692617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c934320506 cs:33 sp:7f4c8fa578e8 ax:ffffffffff600000 si:7f4c8fa57e08 di:ffffffffff600000 [837150.765376] exe[665386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568abc81506 cs:33 sp:7f51e2ffe8e8 ax:ffffffffff600000 si:7f51e2ffee08 di:ffffffffff600000 [847055.363253] exe[503469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c026886506 cs:33 sp:7f73521f18e8 ax:ffffffffff600000 si:7f73521f1e08 di:ffffffffff600000 [847055.883964] exe[511677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c026886506 cs:33 sp:7f73521f18e8 ax:ffffffffff600000 si:7f73521f1e08 di:ffffffffff600000 [847056.413171] exe[503683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c026886506 cs:33 sp:7f73521f18e8 ax:ffffffffff600000 si:7f73521f1e08 di:ffffffffff600000 [847056.477792] exe[503490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c026886506 cs:33 sp:7f73521af8e8 ax:ffffffffff600000 si:7f73521afe08 di:ffffffffff600000 [847118.281086] exe[503494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c026886506 cs:33 sp:7f73521f18e8 ax:ffffffffff600000 si:7f73521f1e08 di:ffffffffff600000 [847118.704007] exe[574743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c026886506 cs:33 sp:7f73521f18e8 ax:ffffffffff600000 si:7f73521f1e08 di:ffffffffff600000 [847119.187137] exe[514964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c026886506 cs:33 sp:7f73521f18e8 ax:ffffffffff600000 si:7f73521f1e08 di:ffffffffff600000 [847119.768029] exe[574743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c026886506 cs:33 sp:7f73521f18e8 ax:ffffffffff600000 si:7f73521f1e08 di:ffffffffff600000 [847120.172562] exe[574743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c026886506 cs:33 sp:7f73521f18e8 ax:ffffffffff600000 si:7f73521f1e08 di:ffffffffff600000 [847120.481013] exe[503469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c026886506 cs:33 sp:7f73521f18e8 ax:ffffffffff600000 si:7f73521f1e08 di:ffffffffff600000 [847120.885386] exe[511677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c026886506 cs:33 sp:7f73521f18e8 ax:ffffffffff600000 si:7f73521f1e08 di:ffffffffff600000 [847649.932221] exe[710686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a5a484506 cs:33 sp:7fa2de6688e8 ax:ffffffffff600000 si:7fa2de668e08 di:ffffffffff600000 [847650.625817] exe[724455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a5a484506 cs:33 sp:7fa2de6478e8 ax:ffffffffff600000 si:7fa2de647e08 di:ffffffffff600000 [847651.248830] exe[667503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a5a484506 cs:33 sp:7fa2de6268e8 ax:ffffffffff600000 si:7fa2de626e08 di:ffffffffff600000 [847651.290236] exe[667761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a5a484506 cs:33 sp:7fa2de6268e8 ax:ffffffffff600000 si:7fa2de626e08 di:ffffffffff600000 [847651.325565] exe[667761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a5a484506 cs:33 sp:7fa2de6268e8 ax:ffffffffff600000 si:7fa2de626e08 di:ffffffffff600000 [847651.367344] exe[676919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a5a484506 cs:33 sp:7fa2de6268e8 ax:ffffffffff600000 si:7fa2de626e08 di:ffffffffff600000 [847651.407382] exe[667851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a5a484506 cs:33 sp:7fa2de6268e8 ax:ffffffffff600000 si:7fa2de626e08 di:ffffffffff600000 [847651.440476] exe[667851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a5a484506 cs:33 sp:7fa2de6268e8 ax:ffffffffff600000 si:7fa2de626e08 di:ffffffffff600000 [847651.473488] exe[667851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a5a484506 cs:33 sp:7fa2de6268e8 ax:ffffffffff600000 si:7fa2de626e08 di:ffffffffff600000 [847651.506107] exe[668959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a5a484506 cs:33 sp:7fa2de6268e8 ax:ffffffffff600000 si:7fa2de626e08 di:ffffffffff600000 [848857.630672] warn_bad_vsyscall: 26 callbacks suppressed [848857.630675] exe[902629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605a7a1b378 cs:33 sp:7fe22e0cbf90 ax:7fe22e0cc020 si:ffffffffff600000 di:5605a7ae5263 [848858.253959] exe[901935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605a7a1b378 cs:33 sp:7fe22e0cbf90 ax:7fe22e0cc020 si:ffffffffff600000 di:5605a7ae5263 [848858.918912] exe[776760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605a7a1b378 cs:33 sp:7fe22e0cbf90 ax:7fe22e0cc020 si:ffffffffff600000 di:5605a7ae5263 [849670.070023] exe[355027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [849671.034661] exe[357957] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [849671.629636] exe[357105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [850212.158278] exe[279645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564daf6d3506 cs:33 sp:7fc869f64f88 ax:ffffffffff600000 si:20006580 di:ffffffffff600000 [850212.575286] exe[283207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564daf6d3506 cs:33 sp:7fc869f64f88 ax:ffffffffff600000 si:20006580 di:ffffffffff600000 [850213.136753] exe[340071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564daf6d3506 cs:33 sp:7fc869f64f88 ax:ffffffffff600000 si:20006580 di:ffffffffff600000 [850299.371595] exe[69493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b9e3b506 cs:33 sp:7f688c1678e8 ax:ffffffffff600000 si:7f688c167e08 di:ffffffffff600000 [850299.735984] exe[92521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b9e3b506 cs:33 sp:7f688c1678e8 ax:ffffffffff600000 si:7f688c167e08 di:ffffffffff600000 [850300.123049] exe[270589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b9e3b506 cs:33 sp:7f688c1678e8 ax:ffffffffff600000 si:7f688c167e08 di:ffffffffff600000 [850300.164246] exe[70103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b9e3b506 cs:33 sp:7f688c1678e8 ax:ffffffffff600000 si:7f688c167e08 di:ffffffffff600000 [850395.805648] exe[288046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650cddde378 cs:33 sp:7fc80288ef90 ax:7fc80288f020 si:ffffffffff600000 di:5650cdea8263 [850396.080585] exe[275336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650cddde378 cs:33 sp:7fc80288ef90 ax:7fc80288f020 si:ffffffffff600000 di:5650cdea8263 [850396.790828] exe[285580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650cddde378 cs:33 sp:7fc80286df90 ax:7fc80286e020 si:ffffffffff600000 di:5650cdea8263 [850940.303853] exe[335617] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [850941.546730] exe[365016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [850942.222174] exe[365016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [851466.061955] exe[379985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [851468.731654] exe[379985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [851470.352507] exe[502393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [851470.533788] exe[379985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [856470.560765] exe[694922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c8daeb506 cs:33 sp:7f0d5d0488e8 ax:ffffffffff600000 si:7f0d5d048e08 di:ffffffffff600000 [856470.910631] exe[694864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c8daeb506 cs:33 sp:7f0d5d0488e8 ax:ffffffffff600000 si:7f0d5d048e08 di:ffffffffff600000 [856471.137581] exe[754254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c8daeb506 cs:33 sp:7f0d5d0278e8 ax:ffffffffff600000 si:7f0d5d027e08 di:ffffffffff600000 [856780.209307] exe[885880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb2e798506 cs:33 sp:7f5117f8c8e8 ax:ffffffffff600000 si:7f5117f8ce08 di:ffffffffff600000 [856780.324079] exe[888251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb2e798506 cs:33 sp:7f5117f8c8e8 ax:ffffffffff600000 si:7f5117f8ce08 di:ffffffffff600000 [856781.644465] exe[891399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb2e798506 cs:33 sp:7f5117f4a8e8 ax:ffffffffff600000 si:7f5117f4ae08 di:ffffffffff600000 [856855.219441] exe[939619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ae11b506 cs:33 sp:7ebfc7aa28e8 ax:ffffffffff600000 si:7ebfc7aa2e08 di:ffffffffff600000 [856855.372054] exe[939652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ae11b506 cs:33 sp:7ebfc7aa28e8 ax:ffffffffff600000 si:7ebfc7aa2e08 di:ffffffffff600000 [856855.476252] exe[939677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ae11b506 cs:33 sp:7ebfc7aa28e8 ax:ffffffffff600000 si:7ebfc7aa2e08 di:ffffffffff600000 [862203.834741] exe[83306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2b24dd506 cs:33 sp:7fa837f42f88 ax:ffffffffff600000 si:20002d80 di:ffffffffff600000 [862204.234094] exe[55940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2b24dd506 cs:33 sp:7fa837edff88 ax:ffffffffff600000 si:20002d80 di:ffffffffff600000 [862204.989943] exe[638288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2b24dd506 cs:33 sp:7fa837ebef88 ax:ffffffffff600000 si:20002d80 di:ffffffffff600000 [862205.020773] exe[660518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2b24dd506 cs:33 sp:7fa837ebef88 ax:ffffffffff600000 si:20002d80 di:ffffffffff600000 [862205.079464] exe[660518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2b24dd506 cs:33 sp:7fa837ebef88 ax:ffffffffff600000 si:20002d80 di:ffffffffff600000 [862205.105827] exe[660518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2b24dd506 cs:33 sp:7fa837ebef88 ax:ffffffffff600000 si:20002d80 di:ffffffffff600000 [862205.175981] exe[721026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2b24dd506 cs:33 sp:7fa837ebef88 ax:ffffffffff600000 si:20002d80 di:ffffffffff600000 [862205.211256] exe[721026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2b24dd506 cs:33 sp:7fa837ebef88 ax:ffffffffff600000 si:20002d80 di:ffffffffff600000 [862205.252182] exe[721026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2b24dd506 cs:33 sp:7fa837ebef88 ax:ffffffffff600000 si:20002d80 di:ffffffffff600000 [862205.303630] exe[721026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2b24dd506 cs:33 sp:7fa837ebef88 ax:ffffffffff600000 si:20002d80 di:ffffffffff600000 [867345.269181] warn_bad_vsyscall: 8 callbacks suppressed [867345.269185] exe[900265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ff9a74506 cs:33 sp:7f835dbfe8e8 ax:ffffffffff600000 si:7f835dbfee08 di:ffffffffff600000 [867345.715193] exe[71089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ff9a74506 cs:33 sp:7f835dbfe8e8 ax:ffffffffff600000 si:7f835dbfee08 di:ffffffffff600000 [867346.310926] exe[872519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ff9a74506 cs:33 sp:7f835dbfe8e8 ax:ffffffffff600000 si:7f835dbfee08 di:ffffffffff600000 [867346.315172] exe[863744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ff9a74506 cs:33 sp:7f835dbdd8e8 ax:ffffffffff600000 si:7f835dbdde08 di:ffffffffff600000 [867435.813654] exe[176292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557225489506 cs:33 sp:7fb51f7a48e8 ax:ffffffffff600000 si:7fb51f7a4e08 di:ffffffffff600000 [867436.127616] exe[176213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557225489506 cs:33 sp:7fb51f7628e8 ax:ffffffffff600000 si:7fb51f762e08 di:ffffffffff600000 [867436.271832] exe[176040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557225489506 cs:33 sp:7fb51f7208e8 ax:ffffffffff600000 si:7fb51f720e08 di:ffffffffff600000 [867436.295139] exe[176040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557225489506 cs:33 sp:7fb51f7208e8 ax:ffffffffff600000 si:7fb51f720e08 di:ffffffffff600000 [867436.322843] exe[176040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557225489506 cs:33 sp:7fb51f7208e8 ax:ffffffffff600000 si:7fb51f720e08 di:ffffffffff600000 [867436.346815] exe[176080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557225489506 cs:33 sp:7fb51f7208e8 ax:ffffffffff600000 si:7fb51f720e08 di:ffffffffff600000 [867436.371896] exe[176080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557225489506 cs:33 sp:7fb51f7208e8 ax:ffffffffff600000 si:7fb51f720e08 di:ffffffffff600000 [867436.393842] exe[176080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557225489506 cs:33 sp:7fb51f7208e8 ax:ffffffffff600000 si:7fb51f720e08 di:ffffffffff600000 [867436.418471] exe[176080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557225489506 cs:33 sp:7fb51f7208e8 ax:ffffffffff600000 si:7fb51f720e08 di:ffffffffff600000 [867436.440025] exe[176080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557225489506 cs:33 sp:7fb51f7208e8 ax:ffffffffff600000 si:7fb51f720e08 di:ffffffffff600000 [868630.244163] warn_bad_vsyscall: 57 callbacks suppressed [868630.244167] exe[273758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce65463506 cs:33 sp:7f07e33cb8e8 ax:ffffffffff600000 si:7f07e33cbe08 di:ffffffffff600000 [868630.624825] exe[277776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce65463506 cs:33 sp:7f07e33cb8e8 ax:ffffffffff600000 si:7f07e33cbe08 di:ffffffffff600000 [868630.789221] exe[423897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce65463506 cs:33 sp:7f07e33aa8e8 ax:ffffffffff600000 si:7f07e33aae08 di:ffffffffff600000 [868630.898530] exe[179664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b7d7c0506 cs:33 sp:7f8b6ed658e8 ax:ffffffffff600000 si:7f8b6ed65e08 di:ffffffffff600000 [868631.298030] exe[208386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce65463506 cs:33 sp:7f07e33aa8e8 ax:ffffffffff600000 si:7f07e33aae08 di:ffffffffff600000 [869285.244764] exe[278023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ae31e506 cs:33 sp:7ff564ab78e8 ax:ffffffffff600000 si:7ff564ab7e08 di:ffffffffff600000 [869285.825715] exe[399487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ae31e506 cs:33 sp:7ff564ab78e8 ax:ffffffffff600000 si:7ff564ab7e08 di:ffffffffff600000 [869286.256275] exe[424413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ae31e506 cs:33 sp:7ff564ab78e8 ax:ffffffffff600000 si:7ff564ab7e08 di:ffffffffff600000 [870022.464605] exe[199615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae873fe506 cs:33 sp:7f90765fe8e8 ax:ffffffffff600000 si:7f90765fee08 di:ffffffffff600000 [870022.773393] exe[175272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae873fe506 cs:33 sp:7f90765fe8e8 ax:ffffffffff600000 si:7f90765fee08 di:ffffffffff600000 [870022.831320] exe[254194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae873fe506 cs:33 sp:7f90765fe8e8 ax:ffffffffff600000 si:7f90765fee08 di:ffffffffff600000 [870023.122253] exe[662638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae873fe506 cs:33 sp:7f90765fe8e8 ax:ffffffffff600000 si:7f90765fee08 di:ffffffffff600000 [874026.772947] exe[926272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55903f1fa378 cs:33 sp:7f046bd1af90 ax:7f046bd1b020 si:ffffffffff600000 di:55903f2c4263 [874026.983086] exe[932603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55903f1fa378 cs:33 sp:7f046bcf9f90 ax:7f046bcfa020 si:ffffffffff600000 di:55903f2c4263 [874027.017878] exe[932603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55903f1fa378 cs:33 sp:7f046bcf9f90 ax:7f046bcfa020 si:ffffffffff600000 di:55903f2c4263 [874027.044500] exe[932603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55903f1fa378 cs:33 sp:7f046bcf9f90 ax:7f046bcfa020 si:ffffffffff600000 di:55903f2c4263 [874027.067341] exe[932603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55903f1fa378 cs:33 sp:7f046bcf9f90 ax:7f046bcfa020 si:ffffffffff600000 di:55903f2c4263 [874027.094109] exe[926056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55903f1fa378 cs:33 sp:7f046bcf9f90 ax:7f046bcfa020 si:ffffffffff600000 di:55903f2c4263 [874027.120303] exe[926234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55903f1fa378 cs:33 sp:7f046bcf9f90 ax:7f046bcfa020 si:ffffffffff600000 di:55903f2c4263 [874027.160183] exe[926303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55903f1fa378 cs:33 sp:7f046bcf9f90 ax:7f046bcfa020 si:ffffffffff600000 di:55903f2c4263 [874027.183898] exe[424390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55903f1fa378 cs:33 sp:7f046bcf9f90 ax:7f046bcfa020 si:ffffffffff600000 di:55903f2c4263 [874027.208671] exe[424390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55903f1fa378 cs:33 sp:7f046bcf9f90 ax:7f046bcfa020 si:ffffffffff600000 di:55903f2c4263 [874639.984920] warn_bad_vsyscall: 25 callbacks suppressed [874639.984924] exe[433210] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [874640.987851] exe[433210] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [874641.229517] exe[434732] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [874642.278794] exe[434410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [874642.370370] exe[434410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [874642.433765] exe[434410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [874642.478307] exe[434710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [874642.563155] exe[433861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [874642.647852] exe[634356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [874642.703877] exe[440729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [876068.380519] warn_bad_vsyscall: 26 callbacks suppressed [876068.380527] exe[992515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565aa9da506 cs:33 sp:7ebf1cd388e8 ax:ffffffffff600000 si:7ebf1cd38e08 di:ffffffffff600000 [876068.501795] exe[992531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565aa9da506 cs:33 sp:7ebf1cd388e8 ax:ffffffffff600000 si:7ebf1cd38e08 di:ffffffffff600000 [876068.581438] exe[992546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565aa9da506 cs:33 sp:7ebf1ccf68e8 ax:ffffffffff600000 si:7ebf1ccf6e08 di:ffffffffff600000 [876068.907918] exe[992608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565aa9da506 cs:33 sp:7ebf1cd388e8 ax:ffffffffff600000 si:7ebf1cd38e08 di:ffffffffff600000 [876069.319428] exe[992721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df35c7506 cs:33 sp:7ecfe1d018e8 ax:ffffffffff600000 si:7ecfe1d01e08 di:ffffffffff600000 [876069.425603] exe[992741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df35c7506 cs:33 sp:7ecfe1d018e8 ax:ffffffffff600000 si:7ecfe1d01e08 di:ffffffffff600000 [876069.627170] exe[992781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df35c7506 cs:33 sp:7ecfe1d018e8 ax:ffffffffff600000 si:7ecfe1d01e08 di:ffffffffff600000 [876069.857522] exe[992835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df35c7506 cs:33 sp:7ecfe1d018e8 ax:ffffffffff600000 si:7ecfe1d01e08 di:ffffffffff600000 [876070.036469] exe[992880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df35c7506 cs:33 sp:7ecfe1d018e8 ax:ffffffffff600000 si:7ecfe1d01e08 di:ffffffffff600000 [876070.394966] exe[992948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df35c7506 cs:33 sp:7ecfe1d018e8 ax:ffffffffff600000 si:7ecfe1d01e08 di:ffffffffff600000 [877951.105610] warn_bad_vsyscall: 12 callbacks suppressed [877951.105613] exe[509514] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [877951.908292] exe[441803] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [877952.590522] exe[441803] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [882332.414962] exe[258139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95cde8378 cs:33 sp:7f080b353f90 ax:7f080b354020 si:ffffffffff600000 di:55b95ceb2263 [882333.008741] exe[264264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95cde8378 cs:33 sp:7f080b353f90 ax:7f080b354020 si:ffffffffff600000 di:55b95ceb2263 [882333.014023] exe[258522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95cde8378 cs:33 sp:7f080b332f90 ax:7f080b333020 si:ffffffffff600000 di:55b95ceb2263 [882333.430376] exe[277185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b95cde8378 cs:33 sp:7f080b353f90 ax:7f080b354020 si:ffffffffff600000 di:55b95ceb2263 [882852.951337] exe[428477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df327506 cs:33 sp:7fe7e45fe8e8 ax:ffffffffff600000 si:7fe7e45fee08 di:ffffffffff600000 [882853.529925] exe[342381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df327506 cs:33 sp:7fe7e45fe8e8 ax:ffffffffff600000 si:7fe7e45fee08 di:ffffffffff600000 [882853.538790] exe[341772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df327506 cs:33 sp:7fe7e45dd8e8 ax:ffffffffff600000 si:7fe7e45dde08 di:ffffffffff600000 [882853.831095] exe[432220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df327506 cs:33 sp:7fe7e45fe8e8 ax:ffffffffff600000 si:7fe7e45fee08 di:ffffffffff600000 [882854.014132] exe[424147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605df327506 cs:33 sp:7fe7e45dd8e8 ax:ffffffffff600000 si:7fe7e45dde08 di:ffffffffff600000 [882910.520575] exe[384082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae0929d101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [882912.141588] exe[384082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae0929d101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [882912.915574] exe[391848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae0929d101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [882914.528636] exe[383559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae0929d101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [886759.190935] exe[15427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c10bf506 cs:33 sp:7ff9fcd1e8e8 ax:ffffffffff600000 si:7ff9fcd1ee08 di:ffffffffff600000 [886759.561523] exe[937022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c10bf506 cs:33 sp:7ff9fccfd8e8 ax:ffffffffff600000 si:7ff9fccfde08 di:ffffffffff600000 [886759.928421] exe[935041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c10bf506 cs:33 sp:7ff9fcd1e8e8 ax:ffffffffff600000 si:7ff9fcd1ee08 di:ffffffffff600000 [892013.584731] exe[995531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca077d8101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [892014.469263] exe[995501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca077d8101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [892014.955637] exe[116998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca077d8101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [892912.996915] exe[396212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b264a5a506 cs:33 sp:7f52695c08e8 ax:ffffffffff600000 si:7f52695c0e08 di:ffffffffff600000 [892913.162966] exe[375676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b264a5a506 cs:33 sp:7f526959f8e8 ax:ffffffffff600000 si:7f526959fe08 di:ffffffffff600000 [892913.198023] exe[382583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b264a5a506 cs:33 sp:7f526959f8e8 ax:ffffffffff600000 si:7f526959fe08 di:ffffffffff600000 [892913.228025] exe[382583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b264a5a506 cs:33 sp:7f526959f8e8 ax:ffffffffff600000 si:7f526959fe08 di:ffffffffff600000 [892913.261130] exe[382583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b264a5a506 cs:33 sp:7f526959f8e8 ax:ffffffffff600000 si:7f526959fe08 di:ffffffffff600000 [892913.302634] exe[382583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b264a5a506 cs:33 sp:7f526959f8e8 ax:ffffffffff600000 si:7f526959fe08 di:ffffffffff600000 [892913.334034] exe[382583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b264a5a506 cs:33 sp:7f526959f8e8 ax:ffffffffff600000 si:7f526959fe08 di:ffffffffff600000 [892913.364511] exe[382583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b264a5a506 cs:33 sp:7f526959f8e8 ax:ffffffffff600000 si:7f526959fe08 di:ffffffffff600000 [892913.397620] exe[382583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b264a5a506 cs:33 sp:7f526959f8e8 ax:ffffffffff600000 si:7f526959fe08 di:ffffffffff600000 [892913.431689] exe[382583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b264a5a506 cs:33 sp:7f526959f8e8 ax:ffffffffff600000 si:7f526959fe08 di:ffffffffff600000 [893146.663378] warn_bad_vsyscall: 52 callbacks suppressed [893146.663383] exe[349675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b60dcb506 cs:33 sp:7fdf9e45b8e8 ax:ffffffffff600000 si:7fdf9e45be08 di:ffffffffff600000 [893147.104444] exe[349809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b60dcb506 cs:33 sp:7fdf9e43a8e8 ax:ffffffffff600000 si:7fdf9e43ae08 di:ffffffffff600000 [893147.950874] exe[354498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b60dcb506 cs:33 sp:7fdf9e45b8e8 ax:ffffffffff600000 si:7fdf9e45be08 di:ffffffffff600000 [893370.214277] exe[412183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557187e08378 cs:33 sp:7fc2c45fef90 ax:7fc2c45ff020 si:ffffffffff600000 di:557187ed2263 [893370.894168] exe[68331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557187e08378 cs:33 sp:7fc2c45bcf90 ax:7fc2c45bd020 si:ffffffffff600000 di:557187ed2263 [893371.526286] exe[296881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557187e08378 cs:33 sp:7fc2c45fef90 ax:7fc2c45ff020 si:ffffffffff600000 di:557187ed2263 [893378.930535] exe[460364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b946fd9506 cs:33 sp:7f1024e9b8e8 ax:ffffffffff600000 si:7f1024e9be08 di:ffffffffff600000 [893379.190261] exe[471950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b946fd9506 cs:33 sp:7f1024e9b8e8 ax:ffffffffff600000 si:7f1024e9be08 di:ffffffffff600000 [893379.619275] exe[460166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b946fd9506 cs:33 sp:7f1024e9b8e8 ax:ffffffffff600000 si:7f1024e9be08 di:ffffffffff600000 [897586.836797] exe[218135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557748dae506 cs:33 sp:7f86c94e18e8 ax:ffffffffff600000 si:7f86c94e1e08 di:ffffffffff600000 [897587.062649] exe[277654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557748dae506 cs:33 sp:7f86c94c08e8 ax:ffffffffff600000 si:7f86c94c0e08 di:ffffffffff600000 [897587.272549] exe[55088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557748dae506 cs:33 sp:7f86c94e18e8 ax:ffffffffff600000 si:7f86c94e1e08 di:ffffffffff600000 [897587.344526] exe[55088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557748dae506 cs:33 sp:7f86c94e18e8 ax:ffffffffff600000 si:7f86c94e1e08 di:ffffffffff600000 [901529.388083] exe[336425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b3bbbf506 cs:33 sp:7eeb5858bf88 ax:ffffffffff600000 si:20005100 di:ffffffffff600000 [901530.189371] exe[336590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b3bbbf506 cs:33 sp:7eeb58549f88 ax:ffffffffff600000 si:20005100 di:ffffffffff600000 [901530.432053] exe[336648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b3bbbf506 cs:33 sp:7eeb5856af88 ax:ffffffffff600000 si:20005100 di:ffffffffff600000 [903151.129324] exe[164138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0b950506 cs:33 sp:7f1ffe846f88 ax:ffffffffff600000 si:20000e40 di:ffffffffff600000 [903151.662572] exe[164728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0b950506 cs:33 sp:7f1ffe3fef88 ax:ffffffffff600000 si:20000e40 di:ffffffffff600000 [903154.227286] exe[259401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0b950506 cs:33 sp:7f1ffe846f88 ax:ffffffffff600000 si:20000e40 di:ffffffffff600000 [903767.178942] exe[86022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf1f7c6101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [903806.188329] exe[815818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c73a3c0101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [903836.155143] exe[110074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591d83d0101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [903838.999472] exe[106118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d71f578101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [903842.241776] exe[823237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c01b0fe101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [903920.959385] exe[804729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255351b101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [904124.504219] exe[300099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561044110101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [904140.006301] exe[407191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590a40e5101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [904169.665683] exe[890140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0ea724101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [904171.093580] exe[890453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d38c72101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [904185.786966] exe[177636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56056e203101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [904429.821621] exe[854058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c98b11c101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [904469.124085] exe[854872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f448caf101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [904546.682690] exe[984963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555947ebb101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [905749.832131] exe[631123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be7ebe8506 cs:33 sp:7fccce74a8e8 ax:ffffffffff600000 si:7fccce74ae08 di:ffffffffff600000 [905750.217790] exe[630962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be7ebe8506 cs:33 sp:7fccce74a8e8 ax:ffffffffff600000 si:7fccce74ae08 di:ffffffffff600000 [905750.261056] exe[209536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556056b17506 cs:33 sp:7f1794a858e8 ax:ffffffffff600000 si:7f1794a85e08 di:ffffffffff600000 [905751.142468] exe[630962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be7ebe8506 cs:33 sp:7fccce74a8e8 ax:ffffffffff600000 si:7fccce74ae08 di:ffffffffff600000 [905751.192427] exe[689493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be7ebe8506 cs:33 sp:7fccce74a8e8 ax:ffffffffff600000 si:7fccce74ae08 di:ffffffffff600000 [906347.650068] exe[377096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648189ee506 cs:33 sp:7f19017fef88 ax:ffffffffff600000 si:20000380 di:ffffffffff600000 [906348.303867] exe[321371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648189ee506 cs:33 sp:7f19017fef88 ax:ffffffffff600000 si:20000380 di:ffffffffff600000 [906348.775916] exe[322259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648189ee506 cs:33 sp:7f19017fef88 ax:ffffffffff600000 si:20000380 di:ffffffffff600000 [906476.642756] exe[1302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a2ddf506 cs:33 sp:7f138578e8e8 ax:ffffffffff600000 si:7f138578ee08 di:ffffffffff600000 [906477.052746] exe[262137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a2ddf506 cs:33 sp:7f138576d8e8 ax:ffffffffff600000 si:7f138576de08 di:ffffffffff600000 [906477.412697] exe[966203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a2ddf506 cs:33 sp:7f138578e8e8 ax:ffffffffff600000 si:7f138578ee08 di:ffffffffff600000 [908569.161993] exe[830037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625a778c506 cs:33 sp:7f1f8ffa5f88 ax:ffffffffff600000 si:20003a00 di:ffffffffff600000 [908569.802936] exe[830037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625a778c506 cs:33 sp:7f1f8ff84f88 ax:ffffffffff600000 si:20003a00 di:ffffffffff600000 [908570.214132] exe[888130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625a778c506 cs:33 sp:7f1f8ffa5f88 ax:ffffffffff600000 si:20003a00 di:ffffffffff600000 [910004.729582] exe[261350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [910005.339606] exe[266644] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [910005.501149] exe[266644] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [910006.141873] exe[261350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [910779.922759] exe[873502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597ced89506 cs:33 sp:7f87dd7b38e8 ax:ffffffffff600000 si:7f87dd7b3e08 di:ffffffffff600000 [910780.116181] exe[891999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597ced89506 cs:33 sp:7f87dd7b38e8 ax:ffffffffff600000 si:7f87dd7b3e08 di:ffffffffff600000 [910780.356201] exe[159318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597ced89506 cs:33 sp:7f87dd7b38e8 ax:ffffffffff600000 si:7f87dd7b3e08 di:ffffffffff600000 [911721.149736] exe[599862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55960e73f506 cs:33 sp:7f140f04e8e8 ax:ffffffffff600000 si:7f140f04ee08 di:ffffffffff600000 [911721.543598] exe[587977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55960e73f506 cs:33 sp:7f140f04e8e8 ax:ffffffffff600000 si:7f140f04ee08 di:ffffffffff600000 [911721.936534] exe[599862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55960e73f506 cs:33 sp:7f140ebfe8e8 ax:ffffffffff600000 si:7f140ebfee08 di:ffffffffff600000 [914046.864935] exe[957426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55960e73f506 cs:33 sp:7f140f04ef88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [914048.428277] exe[777382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55960e73f506 cs:33 sp:7f140ebfef88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [914049.167228] exe[864213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55960e73f506 cs:33 sp:7f140f02df88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [916948.528416] exe[658731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a90882506 cs:33 sp:7ef7ce17af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [916948.815088] exe[658776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a90882506 cs:33 sp:7ef7ce17af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [916948.851909] exe[658782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a90882506 cs:33 sp:7ef7ce159f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [916949.077087] exe[658827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a90882506 cs:33 sp:7ef7ce17af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [918066.960025] exe[866943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601d2b0b378 cs:33 sp:7eea737bdf90 ax:7eea737be020 si:ffffffffff600000 di:5601d2bd5263 [918067.210312] exe[866976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601d2b0b378 cs:33 sp:7eea737bdf90 ax:7eea737be020 si:ffffffffff600000 di:5601d2bd5263 [918067.521799] exe[867051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601d2b0b378 cs:33 sp:7eea7379cf90 ax:7eea7379d020 si:ffffffffff600000 di:5601d2bd5263 [919218.963786] exe[106822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555716ef6506 cs:33 sp:7f75774cbf88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [919219.155841] exe[106735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555716ef6506 cs:33 sp:7f75774aaf88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [919219.585735] exe[106829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555716ef6506 cs:33 sp:7f75774cbf88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [926063.828620] exe[418538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6aa1a2378 cs:33 sp:7f20bca58f90 ax:7f20bca59020 si:ffffffffff600000 di:55e6aa26c263 [926064.029153] exe[418191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6aa1a2378 cs:33 sp:7f20bca58f90 ax:7f20bca59020 si:ffffffffff600000 di:55e6aa26c263 [926064.076802] exe[546863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6aa1a2378 cs:33 sp:7f20bca37f90 ax:7f20bca38020 si:ffffffffff600000 di:55e6aa26c263 [926064.272422] exe[345852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6aa1a2378 cs:33 sp:7f20bca58f90 ax:7f20bca59020 si:ffffffffff600000 di:55e6aa26c263 [926064.310142] exe[343786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6aa1a2378 cs:33 sp:7f20bc5fef90 ax:7f20bc5ff020 si:ffffffffff600000 di:55e6aa26c263 [926142.576581] exe[766453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559478699506 cs:33 sp:7f7fdfab6f88 ax:ffffffffff600000 si:20002e00 di:ffffffffff600000 [926143.452224] exe[766449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559478699506 cs:33 sp:7f7fdfa95f88 ax:ffffffffff600000 si:20002e00 di:ffffffffff600000 [926144.218958] exe[780795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559478699506 cs:33 sp:7f7fdfab6f88 ax:ffffffffff600000 si:20002e00 di:ffffffffff600000 [927747.478466] exe[588729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56179051c506 cs:33 sp:7feee069df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [927747.802847] exe[850485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56179051c506 cs:33 sp:7feee069df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [927748.274174] exe[589959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56179051c506 cs:33 sp:7feee069df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [929013.772522] exe[309505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c527697506 cs:33 sp:7f0f0ec5a8e8 ax:ffffffffff600000 si:7f0f0ec5ae08 di:ffffffffff600000 [929014.079419] exe[322587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c527697506 cs:33 sp:7f0f0ec5a8e8 ax:ffffffffff600000 si:7f0f0ec5ae08 di:ffffffffff600000 [929014.327582] exe[307655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c527697506 cs:33 sp:7f0f0ec5a8e8 ax:ffffffffff600000 si:7f0f0ec5ae08 di:ffffffffff600000 [930684.431018] exe[460393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9395d0506 cs:33 sp:7f09c0f1b8e8 ax:ffffffffff600000 si:7f09c0f1be08 di:ffffffffff600000 [930684.634864] exe[422828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9395d0506 cs:33 sp:7f09c0f1b8e8 ax:ffffffffff600000 si:7f09c0f1be08 di:ffffffffff600000 [930684.827348] exe[373956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9395d0506 cs:33 sp:7f09c0f1b8e8 ax:ffffffffff600000 si:7f09c0f1be08 di:ffffffffff600000 [930685.873246] exe[422841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f1bac8506 cs:33 sp:7f23acdfe8e8 ax:ffffffffff600000 si:7f23acdfee08 di:ffffffffff600000 [930686.085181] exe[373970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f1bac8506 cs:33 sp:7f23acdfe8e8 ax:ffffffffff600000 si:7f23acdfee08 di:ffffffffff600000 [930686.239131] exe[300471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f1bac8506 cs:33 sp:7f23acdfe8e8 ax:ffffffffff600000 si:7f23acdfee08 di:ffffffffff600000 [930686.463367] exe[404075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f1bac8506 cs:33 sp:7f23acdfe8e8 ax:ffffffffff600000 si:7f23acdfee08 di:ffffffffff600000 [930686.715701] exe[300471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f1bac8506 cs:33 sp:7f23acdfe8e8 ax:ffffffffff600000 si:7f23acdfee08 di:ffffffffff600000 [930686.947560] exe[300395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f1bac8506 cs:33 sp:7f23acdfe8e8 ax:ffffffffff600000 si:7f23acdfee08 di:ffffffffff600000 [930687.075701] exe[300503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f1bac8506 cs:33 sp:7f23acdfe8e8 ax:ffffffffff600000 si:7f23acdfee08 di:ffffffffff600000 [931091.609528] warn_bad_vsyscall: 4 callbacks suppressed [931091.609531] exe[300395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a939581378 cs:33 sp:7f09c0f1bf90 ax:7f09c0f1c020 si:ffffffffff600000 di:55a93964b263 [931091.832046] exe[302631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a939581378 cs:33 sp:7f09c0efaf90 ax:7f09c0efb020 si:ffffffffff600000 di:55a93964b263 [931092.153378] exe[300944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a939581378 cs:33 sp:7f09c0f1bf90 ax:7f09c0f1c020 si:ffffffffff600000 di:55a93964b263 [931096.532245] exe[300909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe6a65a378 cs:33 sp:7f9a76d69f90 ax:7f9a76d6a020 si:ffffffffff600000 di:55fe6a724263 [931096.846457] exe[318535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe6a65a378 cs:33 sp:7f9a76d69f90 ax:7f9a76d6a020 si:ffffffffff600000 di:55fe6a724263 [931097.231711] exe[318529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe6a65a378 cs:33 sp:7f9a76d69f90 ax:7f9a76d6a020 si:ffffffffff600000 di:55fe6a724263 [931097.746535] exe[301515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe6a65a378 cs:33 sp:7f9a76d69f90 ax:7f9a76d6a020 si:ffffffffff600000 di:55fe6a724263 [931098.074802] exe[302649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe6a65a378 cs:33 sp:7f9a76d69f90 ax:7f9a76d6a020 si:ffffffffff600000 di:55fe6a724263 [931098.396964] exe[300570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe6a65a378 cs:33 sp:7f9a76d69f90 ax:7f9a76d6a020 si:ffffffffff600000 di:55fe6a724263 [931098.728395] exe[300641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe6a65a378 cs:33 sp:7f9a76d69f90 ax:7f9a76d6a020 si:ffffffffff600000 di:55fe6a724263 [931099.023399] exe[300570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe6a65a378 cs:33 sp:7f9a76d69f90 ax:7f9a76d6a020 si:ffffffffff600000 di:55fe6a724263 [931099.388305] exe[300577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe6a65a378 cs:33 sp:7f9a76d69f90 ax:7f9a76d6a020 si:ffffffffff600000 di:55fe6a724263 [931099.742519] exe[373956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe6a65a378 cs:33 sp:7f9a76d69f90 ax:7f9a76d6a020 si:ffffffffff600000 di:55fe6a724263 [931099.943766] exe[300521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe6a65a378 cs:33 sp:7f9a76d69f90 ax:7f9a76d6a020 si:ffffffffff600000 di:55fe6a724263 [931102.114751] warn_bad_vsyscall: 5 callbacks suppressed [931102.114755] exe[300641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe6a65a378 cs:33 sp:7f9a76d69f90 ax:7f9a76d6a020 si:ffffffffff600000 di:55fe6a724263 [931103.729099] exe[460376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe6a65a378 cs:33 sp:7f9a76d69f90 ax:7f9a76d6a020 si:ffffffffff600000 di:55fe6a724263 [932327.908678] exe[417909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631b614d506 cs:33 sp:7f00846308e8 ax:ffffffffff600000 si:7f0084630e08 di:ffffffffff600000 [932757.198881] exe[248028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7194d9378 cs:33 sp:7ed6c217af90 ax:7ed6c217b020 si:ffffffffff600000 di:55b7195a3263 [932757.382861] exe[248086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7194d9378 cs:33 sp:7ed6c2138f90 ax:7ed6c2139020 si:ffffffffff600000 di:55b7195a3263 [932757.600042] exe[248133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7194d9378 cs:33 sp:7ed6c217af90 ax:7ed6c217b020 si:ffffffffff600000 di:55b7195a3263 [933296.061053] exe[153440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55735b091378 cs:33 sp:7f315eb3af90 ax:7f315eb3b020 si:ffffffffff600000 di:55735b15b263 [933296.386063] exe[221698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55735b091378 cs:33 sp:7f315eb3af90 ax:7f315eb3b020 si:ffffffffff600000 di:55735b15b263 [933296.934875] exe[159430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55735b091378 cs:33 sp:7f315eb3af90 ax:7f315eb3b020 si:ffffffffff600000 di:55735b15b263 [934803.495605] exe[718247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa90b21506 cs:33 sp:7ea70acfdf88 ax:ffffffffff600000 si:200021c0 di:ffffffffff600000 [934803.794349] exe[718300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa90b21506 cs:33 sp:7ea70acfdf88 ax:ffffffffff600000 si:200021c0 di:ffffffffff600000 [934804.123297] exe[718387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa90b21506 cs:33 sp:7ea70acfdf88 ax:ffffffffff600000 si:200021c0 di:ffffffffff600000 [936418.398804] exe[559354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7fef90 ax:7f874c7ff020 si:ffffffffff600000 di:55e5c9cdd263 [936418.458957] exe[804491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7ddf90 ax:7f874c7de020 si:ffffffffff600000 di:55e5c9cdd263 [936418.505510] exe[19610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7bcf90 ax:7f874c7bd020 si:ffffffffff600000 di:55e5c9cdd263 [936423.733061] exe[804491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7fef90 ax:7f874c7ff020 si:ffffffffff600000 di:55e5c9cdd263 [936423.845815] exe[19610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7fef90 ax:7f874c7ff020 si:ffffffffff600000 di:55e5c9cdd263 [936423.926604] exe[19610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7fef90 ax:7f874c7ff020 si:ffffffffff600000 di:55e5c9cdd263 [936424.069615] exe[19610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7fef90 ax:7f874c7ff020 si:ffffffffff600000 di:55e5c9cdd263 [936424.215901] exe[559354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7fef90 ax:7f874c7ff020 si:ffffffffff600000 di:55e5c9cdd263 [936424.388131] exe[19610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7fef90 ax:7f874c7ff020 si:ffffffffff600000 di:55e5c9cdd263 [936424.521986] exe[546757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7fef90 ax:7f874c7ff020 si:ffffffffff600000 di:55e5c9cdd263 [936424.671100] exe[804491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7fef90 ax:7f874c7ff020 si:ffffffffff600000 di:55e5c9cdd263 [936424.742544] exe[546757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7fef90 ax:7f874c7ff020 si:ffffffffff600000 di:55e5c9cdd263 [936424.822839] exe[546757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7fef90 ax:7f874c7ff020 si:ffffffffff600000 di:55e5c9cdd263 [936428.763142] warn_bad_vsyscall: 18 callbacks suppressed [936428.763145] exe[546755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7fef90 ax:7f874c7ff020 si:ffffffffff600000 di:55e5c9cdd263 [936428.852943] exe[804491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7fef90 ax:7f874c7ff020 si:ffffffffff600000 di:55e5c9cdd263 [936428.961347] exe[733473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7fef90 ax:7f874c7ff020 si:ffffffffff600000 di:55e5c9cdd263 [936429.026664] exe[546755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7fef90 ax:7f874c7ff020 si:ffffffffff600000 di:55e5c9cdd263 [936429.104482] exe[549678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5c9c13378 cs:33 sp:7f874c7fef90 ax:7f874c7ff020 si:ffffffffff600000 di:55e5c9cdd263