from exit state TaskExitNone to TaskExitInitiated D0305 13:46:02.984012 610015 task_signals.go:204] [ 6030: 6034] Signal 6030, PID: 6034, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:02.984040 610015 task_exit.go:204] [ 6030: 6030] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:02.984114 610015 task_exit.go:204] [ 6030: 6034] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:02.988148 610015 task_exit.go:204] [ 6030: 6034] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:02.988222 610015 task_exit.go:204] [ 6030: 6034] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:02.988501 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:02.989809 610015 task_exit.go:204] [ 6030: 6030] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:02.994734 610015 usertrap_amd64.go:212] [ 6029: 6029] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:02.994814 610015 usertrap_amd64.go:122] [ 6029: 6029] Allocate a new trap: 0xc000c145d0 40 D0305 13:46:02.994889 610015 usertrap_amd64.go:225] [ 6029: 6029] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) 13:46:02 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@mcast2}, 0x14) D0305 13:46:02.997390 610015 task_exit.go:204] [ 6029: 6029] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:02.997596 610015 task_exit.go:204] [ 6029: 6029] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:02.997608 610015 task_signals.go:204] [ 6029: 6035] Signal 6029, PID: 6035, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:02.997734 610015 task_exit.go:204] [ 6029: 6035] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:02.999004 610015 usertrap_amd64.go:212] [ 6033: 6033] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:02.999092 610015 usertrap_amd64.go:122] [ 6033: 6033] Allocate a new trap: 0xc0078ac5d0 38 D0305 13:46:02.999784 610015 usertrap_amd64.go:225] [ 6033: 6033] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:03.001407 610015 task_exit.go:204] [ 6029: 6035] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.001480 610015 task_exit.go:204] [ 6029: 6035] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.001633 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:03.001857 610015 task_exit.go:204] [ 6029: 6029] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 2: r0 = socket$inet6(0x1c, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_group_source_req(r1, 0x29, 0x52, &(0x7f0000000040)={0x0, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x3}}}, 0x108) D0305 13:46:03.008075 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.008441 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.011058 610015 usertrap_amd64.go:212] [ 6032: 6032] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:03.011168 610015 usertrap_amd64.go:122] [ 6032: 6032] Allocate a new trap: 0xc0078ac5a0 40 D0305 13:46:03.011265 610015 usertrap_amd64.go:225] [ 6032: 6032] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:03.015219 610015 usertrap_amd64.go:212] [ 6033: 6033] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:03.015379 610015 usertrap_amd64.go:122] [ 6033: 6033] Allocate a new trap: 0xc0078ac5d0 39 D0305 13:46:03.015530 610015 usertrap_amd64.go:225] [ 6033: 6033] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:03.016824 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.017195 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.018026 610015 task_signals.go:204] [ 6032: 6036] Signal 6032, PID: 6036, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.018160 610015 task_exit.go:204] [ 6032: 6032] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.018340 610015 task_exit.go:204] [ 6032: 6036] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.018761 610015 task_exit.go:204] [ 6032: 6032] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.019818 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.021507 610015 task_exit.go:204] [ 6032: 6036] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.021638 610015 task_exit.go:204] [ 6032: 6036] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.021741 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:03.022181 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.024309 610015 task_exit.go:204] [ 6032: 6032] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 0: getresuid(0x0, &(0x7f00000002c0), &(0x7f0000000300)) D0305 13:46:03.031251 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.031689 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.047075 610015 usertrap_amd64.go:212] [ 6037: 6037] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:03.047182 610015 usertrap_amd64.go:122] [ 6037: 6037] Allocate a new trap: 0xc0036e82a0 38 D0305 13:46:03.047557 610015 usertrap_amd64.go:225] [ 6037: 6037] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:03.049500 610015 usertrap_amd64.go:212] [ 6037: 6037] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:03.049558 610015 usertrap_amd64.go:122] [ 6037: 6037] Allocate a new trap: 0xc0036e82a0 39 D0305 13:46:03.049624 610015 usertrap_amd64.go:225] [ 6037: 6037] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:03.052620 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.053082 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.053193 610015 usertrap_amd64.go:212] [ 6033: 6033] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:03.053271 610015 usertrap_amd64.go:122] [ 6033: 6033] Allocate a new trap: 0xc0078ac5d0 40 D0305 13:46:03.053358 610015 usertrap_amd64.go:225] [ 6033: 6033] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:03.055911 610015 task_exit.go:204] [ 6033: 6033] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.056159 610015 task_exit.go:204] [ 6033: 6033] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.056458 610015 task_signals.go:204] [ 6033: 6039] Signal 6033, PID: 6039, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.056666 610015 task_exit.go:204] [ 6033: 6039] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.059387 610015 task_exit.go:204] [ 6033: 6039] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.059432 610015 task_exit.go:204] [ 6033: 6039] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.059510 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:03.059734 610015 task_exit.go:204] [ 6033: 6033] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x85f7272800000002, 0xffffffffffffffff) D0305 13:46:03.066611 610015 usertrap_amd64.go:212] [ 6038: 6038] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:03.066718 610015 usertrap_amd64.go:122] [ 6038: 6038] Allocate a new trap: 0xc00622e3f0 38 D0305 13:46:03.066985 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.067079 610015 usertrap_amd64.go:225] [ 6038: 6038] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:03.067380 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.069394 610015 usertrap_amd64.go:212] [ 6040: 6040] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:03.069465 610015 usertrap_amd64.go:122] [ 6040: 6040] Allocate a new trap: 0xc000ab02a0 38 D0305 13:46:03.069791 610015 usertrap_amd64.go:225] [ 6040: 6040] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:03.070270 610015 usertrap_amd64.go:212] [ 6038: 6038] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:03.070380 610015 usertrap_amd64.go:122] [ 6038: 6038] Allocate a new trap: 0xc00622e3f0 39 D0305 13:46:03.070465 610015 usertrap_amd64.go:225] [ 6038: 6038] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:03.071535 610015 usertrap_amd64.go:212] [ 6040: 6040] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:03.071631 610015 usertrap_amd64.go:122] [ 6040: 6040] Allocate a new trap: 0xc000ab02a0 39 D0305 13:46:03.071712 610015 usertrap_amd64.go:225] [ 6040: 6040] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:03.074191 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.074502 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.075290 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.075617 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.075781 610015 usertrap_amd64.go:212] [ 6037: 6037] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:03.075855 610015 usertrap_amd64.go:122] [ 6037: 6037] Allocate a new trap: 0xc0036e82a0 40 D0305 13:46:03.075982 610015 usertrap_amd64.go:225] [ 6037: 6037] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:03.078522 610015 task_exit.go:204] [ 6037: 6037] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.078806 610015 task_signals.go:204] [ 6037: 6041] Signal 6037, PID: 6041, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.078930 610015 task_exit.go:204] [ 6037: 6037] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.079125 610015 task_exit.go:204] [ 6037: 6041] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.081950 610015 task_exit.go:204] [ 6037: 6041] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.082043 610015 task_exit.go:204] [ 6037: 6041] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.082144 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:03.082315 610015 task_exit.go:204] [ 6037: 6037] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) D0305 13:46:03.096186 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.097347 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.100205 610015 usertrap_amd64.go:212] [ 6040: 6040] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:03.100286 610015 usertrap_amd64.go:122] [ 6040: 6040] Allocate a new trap: 0xc000ab02a0 40 D0305 13:46:03.100371 610015 usertrap_amd64.go:225] [ 6040: 6040] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:03.103007 610015 usertrap_amd64.go:212] [ 6042: 6042] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:03.103054 610015 task_exit.go:204] [ 6040: 6040] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.103127 610015 usertrap_amd64.go:122] [ 6042: 6042] Allocate a new trap: 0xc0078ac630 38 D0305 13:46:03.103318 610015 task_exit.go:204] [ 6040: 6040] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.103547 610015 task_signals.go:204] [ 6040: 6043] Signal 6040, PID: 6043, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.103577 610015 usertrap_amd64.go:225] [ 6042: 6042] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:03.103651 610015 task_exit.go:204] [ 6040: 6043] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.106867 610015 task_exit.go:204] [ 6040: 6043] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.106973 610015 task_exit.go:204] [ 6040: 6043] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.107074 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:03.108091 610015 usertrap_amd64.go:212] [ 6042: 6042] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:03.108149 610015 usertrap_amd64.go:122] [ 6042: 6042] Allocate a new trap: 0xc0078ac630 39 D0305 13:46:03.108242 610015 usertrap_amd64.go:225] [ 6042: 6042] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:03.109361 610015 task_exit.go:204] [ 6040: 6040] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.110460 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.110855 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:03 executing program 0: chown(&(0x7f0000000b40)='./file0\x00', 0x0, 0x0) D0305 13:46:03.116137 610015 usertrap_amd64.go:212] [ 6038: 6038] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:03.116233 610015 usertrap_amd64.go:122] [ 6038: 6038] Allocate a new trap: 0xc00622e3f0 40 D0305 13:46:03.116317 610015 usertrap_amd64.go:225] [ 6038: 6038] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:03.122513 610015 task_exit.go:204] [ 6038: 6038] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.122791 610015 task_exit.go:204] [ 6038: 6038] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.123078 610015 task_signals.go:204] [ 6038: 6044] Signal 6038, PID: 6044, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.123186 610015 task_exit.go:204] [ 6038: 6044] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.125721 610015 task_exit.go:204] [ 6038: 6044] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.125770 610015 task_exit.go:204] [ 6038: 6044] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.125842 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:03.126410 610015 task_exit.go:204] [ 6038: 6038] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 2: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) D0305 13:46:03.133814 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.134759 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.138136 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.138524 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.141403 610015 usertrap_amd64.go:212] [ 6045: 6045] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:03.141531 610015 usertrap_amd64.go:122] [ 6045: 6045] Allocate a new trap: 0xc0008e43f0 38 D0305 13:46:03.141969 610015 usertrap_amd64.go:225] [ 6045: 6045] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:03.148241 610015 usertrap_amd64.go:212] [ 6045: 6045] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:03.148318 610015 usertrap_amd64.go:122] [ 6045: 6045] Allocate a new trap: 0xc0008e43f0 39 D0305 13:46:03.148393 610015 usertrap_amd64.go:225] [ 6045: 6045] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:03.158251 610015 usertrap_amd64.go:212] [ 6042: 6042] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:03.158388 610015 usertrap_amd64.go:122] [ 6042: 6042] Allocate a new trap: 0xc0078ac630 40 D0305 13:46:03.158596 610015 usertrap_amd64.go:225] [ 6042: 6042] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:03.159192 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.159684 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.163374 610015 task_exit.go:204] [ 6042: 6042] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.163649 610015 task_exit.go:204] [ 6042: 6042] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.163607 610015 task_signals.go:204] [ 6042: 6046] Signal 6042, PID: 6046, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.163883 610015 task_exit.go:204] [ 6042: 6046] Transitioning from exit state TaskExitNone to TaskExitInitiated 13:46:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {&(0x7f0000000480)='\a', 0x1}], 0x3}, 0x0) D0305 13:46:03.166756 610015 task_exit.go:204] [ 6042: 6046] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.166809 610015 task_exit.go:204] [ 6042: 6046] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.166943 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:03.167101 610015 task_exit.go:204] [ 6042: 6042] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.178317 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.178766 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.181205 610015 usertrap_amd64.go:212] [ 6048: 6048] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:03.181385 610015 usertrap_amd64.go:122] [ 6048: 6048] Allocate a new trap: 0xc001760ab0 38 D0305 13:46:03.181885 610015 usertrap_amd64.go:225] [ 6048: 6048] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:03.186890 610015 usertrap_amd64.go:212] [ 6048: 6048] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:03.186970 610015 usertrap_amd64.go:122] [ 6048: 6048] Allocate a new trap: 0xc001760ab0 39 D0305 13:46:03.187069 610015 usertrap_amd64.go:225] [ 6048: 6048] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:03.190157 610015 usertrap_amd64.go:212] [ 6045: 6045] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:03.190539 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.190233 610015 usertrap_amd64.go:122] [ 6045: 6045] Allocate a new trap: 0xc0008e43f0 40 D0305 13:46:03.190878 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.190956 610015 usertrap_amd64.go:225] [ 6045: 6045] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:03.190813 610015 usertrap_amd64.go:212] [ 6047: 6047] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:03.191495 610015 usertrap_amd64.go:122] [ 6047: 6047] Allocate a new trap: 0xc0036e83c0 38 D0305 13:46:03.191845 610015 usertrap_amd64.go:225] [ 6047: 6047] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:03.194591 610015 task_exit.go:204] [ 6045: 6045] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.195208 610015 task_exit.go:204] [ 6045: 6045] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.195405 610015 task_signals.go:204] [ 6045: 6049] Signal 6045, PID: 6049, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.195565 610015 task_exit.go:204] [ 6045: 6049] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.195725 610015 usertrap_amd64.go:212] [ 6047: 6047] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:03.195788 610015 usertrap_amd64.go:122] [ 6047: 6047] Allocate a new trap: 0xc0036e83c0 39 D0305 13:46:03.195859 610015 usertrap_amd64.go:225] [ 6047: 6047] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:03.198091 610015 task_exit.go:204] [ 6045: 6049] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.199474 610015 task_exit.go:204] [ 6045: 6049] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.199352 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.200462 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.201015 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:03.201204 610015 task_exit.go:204] [ 6045: 6045] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x85f727280000000e, 0xffffffffffffffff) D0305 13:46:03.207816 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.208501 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.224329 610015 usertrap_amd64.go:212] [ 6050: 6050] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:03.224475 610015 usertrap_amd64.go:122] [ 6050: 6050] Allocate a new trap: 0xc000998ab0 38 D0305 13:46:03.224982 610015 usertrap_amd64.go:225] [ 6050: 6050] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:03.228798 610015 usertrap_amd64.go:212] [ 6050: 6050] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:03.228874 610015 usertrap_amd64.go:122] [ 6050: 6050] Allocate a new trap: 0xc000998ab0 39 D0305 13:46:03.228997 610015 usertrap_amd64.go:225] [ 6050: 6050] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:03.230267 610015 usertrap_amd64.go:212] [ 6047: 6047] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:03.230445 610015 usertrap_amd64.go:122] [ 6047: 6047] Allocate a new trap: 0xc0036e83c0 40 D0305 13:46:03.230633 610015 usertrap_amd64.go:225] [ 6047: 6047] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:03.231745 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.232532 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.233569 610015 usertrap_amd64.go:212] [ 6048: 6048] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:03.233715 610015 usertrap_amd64.go:122] [ 6048: 6048] Allocate a new trap: 0xc001760ab0 40 D0305 13:46:03.233792 610015 usertrap_amd64.go:225] [ 6048: 6048] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:03.235596 610015 task_exit.go:204] [ 6047: 6047] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.235843 610015 task_signals.go:204] [ 6047: 6052] Signal 6047, PID: 6052, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.235967 610015 task_exit.go:204] [ 6047: 6052] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.236235 610015 task_exit.go:204] [ 6047: 6047] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.238800 610015 task_exit.go:204] [ 6047: 6052] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.238893 610015 task_exit.go:204] [ 6047: 6052] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.239021 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:03.240282 610015 task_exit.go:204] [ 6047: 6047] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x9}, &(0x7f0000000440)={0x3}, 0x0) D0305 13:46:03.247855 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.248452 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.253213 610015 task_exit.go:204] [ 6048: 6048] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.253461 610015 task_signals.go:204] [ 6048: 6051] Signal 6048, PID: 6051, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.253607 610015 task_exit.go:204] [ 6048: 6051] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.253820 610015 task_exit.go:204] [ 6048: 6048] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.257497 610015 task_exit.go:204] [ 6048: 6051] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.257576 610015 task_exit.go:204] [ 6048: 6051] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.257675 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:03.258844 610015 task_exit.go:204] [ 6048: 6048] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) D0305 13:46:03.261691 610015 usertrap_amd64.go:212] [ 6050: 6050] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:03.261851 610015 usertrap_amd64.go:122] [ 6050: 6050] Allocate a new trap: 0xc000998ab0 40 D0305 13:46:03.261945 610015 usertrap_amd64.go:225] [ 6050: 6050] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:03.265187 610015 task_exit.go:204] [ 6050: 6050] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.265361 610015 task_signals.go:204] [ 6050: 6054] Signal 6050, PID: 6054, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.265447 610015 task_exit.go:204] [ 6050: 6050] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.265704 610015 task_exit.go:204] [ 6050: 6054] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.268262 610015 task_exit.go:204] [ 6050: 6054] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.268372 610015 task_exit.go:204] [ 6050: 6054] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.268451 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:03.268620 610015 task_exit.go:204] [ 6050: 6050] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 3: msgsnd(0x0, &(0x7f0000001240), 0x8, 0x0) D0305 13:46:03.272308 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.272907 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.273158 610015 usertrap_amd64.go:212] [ 6053: 6053] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:03.273264 610015 usertrap_amd64.go:122] [ 6053: 6053] Allocate a new trap: 0xc0078ac870 38 D0305 13:46:03.275545 610015 usertrap_amd64.go:225] [ 6053: 6053] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:03.277647 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.278089 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.285220 610015 usertrap_amd64.go:212] [ 6053: 6053] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:03.285333 610015 usertrap_amd64.go:122] [ 6053: 6053] Allocate a new trap: 0xc0078ac870 39 D0305 13:46:03.285410 610015 usertrap_amd64.go:225] [ 6053: 6053] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:03.289272 610015 usertrap_amd64.go:212] [ 6055: 6055] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:03.289414 610015 usertrap_amd64.go:122] [ 6055: 6055] Allocate a new trap: 0xc00079c660 38 D0305 13:46:03.289854 610015 usertrap_amd64.go:225] [ 6055: 6055] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:03.303662 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.304070 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.304206 610015 usertrap_amd64.go:212] [ 6055: 6055] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:03.304270 610015 usertrap_amd64.go:122] [ 6055: 6055] Allocate a new trap: 0xc00079c660 39 D0305 13:46:03.304342 610015 usertrap_amd64.go:225] [ 6055: 6055] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:03.308850 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.309316 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.313999 610015 usertrap_amd64.go:212] [ 6057: 6057] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:03.314110 610015 usertrap_amd64.go:122] [ 6057: 6057] Allocate a new trap: 0xc005d1cd20 38 D0305 13:46:03.315081 610015 usertrap_amd64.go:225] [ 6057: 6057] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:03.324653 610015 usertrap_amd64.go:212] [ 6053: 6053] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:03.324790 610015 usertrap_amd64.go:122] [ 6053: 6053] Allocate a new trap: 0xc0078ac870 40 D0305 13:46:03.324893 610015 usertrap_amd64.go:225] [ 6053: 6053] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:03.327190 610015 usertrap_amd64.go:212] [ 6057: 6057] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:03.327268 610015 usertrap_amd64.go:122] [ 6057: 6057] Allocate a new trap: 0xc005d1cd20 39 D0305 13:46:03.327347 610015 usertrap_amd64.go:225] [ 6057: 6057] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:03.327873 610015 task_exit.go:204] [ 6053: 6053] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.328095 610015 task_exit.go:204] [ 6053: 6053] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.328190 610015 task_signals.go:204] [ 6053: 6058] Signal 6053, PID: 6058, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.328303 610015 task_exit.go:204] [ 6053: 6058] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.328311 610015 usertrap_amd64.go:212] [ 6056: 6056] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:03.328424 610015 usertrap_amd64.go:122] [ 6056: 6056] Allocate a new trap: 0xc0078ac900 38 D0305 13:46:03.329382 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.329674 610015 usertrap_amd64.go:225] [ 6056: 6056] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:03.331400 610015 task_exit.go:204] [ 6053: 6058] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.331484 610015 task_exit.go:204] [ 6053: 6058] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.331510 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.331586 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:03.331988 610015 task_exit.go:204] [ 6053: 6053] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000001c0)="c66bbe9e1bab3bc636dc88919d23c65124e9a11fc4c9bffd58733d23acc4e83f0c65698e5e74d4bc8a8a26d11708e6633f834677e2f734fdf55a2f23bc864c78fe4135a72e52a91b700945910c2ecb91ab5e855712c1d0188b6ec0b64bcf2596a931dce7580b3a999843e974b640386d03701f5c1126a7791c495e4d6ebf68d3ed38399d3df5ef570cb602068e872c241e150957cf59e65e0fccf3533db9c904625e79dc515feaea44f6c6", 0xab}, {&(0x7f0000000280)="b5759162d137971651c98bdea9967293f44d9089f8d626e6d01ee7d01d1ab99455d416f91e69cb8960570de09924a71e86168d49725cf93831ba2018f30fbfbfae439e9f5e", 0x45}, {&(0x7f0000000300)="b21c8c239c60d52324551662021ed0aadf291c4644365a8c1947bc659d93e29e2902ab3baa95f97d6f1c021a236161facf04db866a246defa5244588939be78a56107d3b2a19269f03379679c2d89173703bcbfbcec08f0c60d35a6d1444e59a0d0bf31430c9023a6a8bad10f5f4109d2131075ff46661496b795411b9e51739cd35b7fd937eea71c86954b1f8e0e4fbb8f3d4820317ab42210f953c99ab39eded5c0cb50d20231e0c789333f704f6b17f17e0ef9609", 0xb6}, {&(0x7f00000003c0)="90d9867f835c37832201dc2654b45c0389602c63d49f476f3ff7a422206c1969234990c1be04af45778cdf6c053ebe5eb08417581c317cc4bb0e6271e38ad780d9582f4a81b115b3f3b2f9c37e465302c25b85473eb064d074927f93d413b2310af3ef0750b263ce9128ca0384541d96e25f245cd23f9ed40ab5085e8d04178d05ec11e7ca30fb6acc9a3823c5dbf78a595e72395a22019893c1409e1c34185cf1f4e93b3d7aa29eb1b4", 0xaa}, {&(0x7f0000000480)="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", 0xe05}], 0x5, &(0x7f0000001500)=[@rights], 0x10}, 0x0) D0305 13:46:03.343388 610015 usertrap_amd64.go:212] [ 6055: 6055] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:03.343455 610015 usertrap_amd64.go:122] [ 6055: 6055] Allocate a new trap: 0xc00079c660 40 D0305 13:46:03.343581 610015 usertrap_amd64.go:225] [ 6055: 6055] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:03.344427 610015 usertrap_amd64.go:212] [ 6056: 6056] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:03.344530 610015 usertrap_amd64.go:122] [ 6056: 6056] Allocate a new trap: 0xc0078ac900 39 D0305 13:46:03.344628 610015 usertrap_amd64.go:225] [ 6056: 6056] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:03.344660 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.345007 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.347705 610015 task_exit.go:204] [ 6055: 6055] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.348014 610015 task_exit.go:204] [ 6055: 6055] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.348025 610015 task_signals.go:204] [ 6055: 6059] Signal 6055, PID: 6059, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.348374 610015 task_exit.go:204] [ 6055: 6059] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.353000 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.353591 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.355490 610015 task_exit.go:204] [ 6055: 6059] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.355562 610015 task_exit.go:204] [ 6055: 6059] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.355660 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:03.358281 610015 task_exit.go:204] [ 6055: 6055] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.368501 610015 usertrap_amd64.go:212] [ 6057: 6057] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:03.368611 610015 usertrap_amd64.go:122] [ 6057: 6057] Allocate a new trap: 0xc005d1cd20 40 D0305 13:46:03.368686 610015 usertrap_amd64.go:225] [ 6057: 6057] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) 13:46:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000001c0)="c6", 0x1}, {0x0}, {&(0x7f0000000480)='\a', 0x1}], 0x3}, 0x0) D0305 13:46:03.384181 610015 task_exit.go:204] [ 6057: 6057] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.384444 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.384976 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.385493 610015 task_signals.go:204] [ 6057: 6060] Signal 6057, PID: 6060, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.385609 610015 task_exit.go:204] [ 6057: 6060] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.386019 610015 task_exit.go:204] [ 6057: 6060] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.386066 610015 task_exit.go:204] [ 6057: 6060] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.389741 610015 task_exit.go:204] [ 6057: 6057] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.389853 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:03.390192 610015 task_exit.go:204] [ 6057: 6057] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x85f7272800000003, 0xffffffffffffffff) D0305 13:46:03.408092 610015 usertrap_amd64.go:212] [ 6061: 6061] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:03.408256 610015 usertrap_amd64.go:212] [ 6056: 6056] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:03.408334 610015 usertrap_amd64.go:122] [ 6061: 6061] Allocate a new trap: 0xc005d1cd50 38 D0305 13:46:03.408352 610015 usertrap_amd64.go:122] [ 6056: 6056] Allocate a new trap: 0xc0078ac900 40 D0305 13:46:03.408757 610015 usertrap_amd64.go:225] [ 6056: 6056] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:03.409519 610015 usertrap_amd64.go:225] [ 6061: 6061] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:03.411272 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.411726 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.413023 610015 usertrap_amd64.go:212] [ 6061: 6061] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:03.413111 610015 usertrap_amd64.go:122] [ 6061: 6061] Allocate a new trap: 0xc005d1cd50 39 D0305 13:46:03.413186 610015 usertrap_amd64.go:225] [ 6061: 6061] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:03.416895 610015 task_exit.go:204] [ 6056: 6056] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.417193 610015 task_exit.go:204] [ 6056: 6056] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.417189 610015 task_signals.go:204] [ 6056: 6062] Signal 6056, PID: 6062, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.417283 610015 task_exit.go:204] [ 6056: 6062] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.417532 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.418045 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.419878 610015 task_exit.go:204] [ 6056: 6062] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.419976 610015 task_exit.go:204] [ 6056: 6062] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.420100 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:03.420749 610015 task_exit.go:204] [ 6056: 6056] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) D0305 13:46:03.427031 610015 usertrap_amd64.go:212] [ 6063: 6063] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:03.427159 610015 usertrap_amd64.go:122] [ 6063: 6063] Allocate a new trap: 0xc000c14ae0 38 D0305 13:46:03.427497 610015 usertrap_amd64.go:225] [ 6063: 6063] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:03.429074 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.429329 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.438817 610015 usertrap_amd64.go:212] [ 6063: 6063] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:03.438933 610015 usertrap_amd64.go:122] [ 6063: 6063] Allocate a new trap: 0xc000c14ae0 39 D0305 13:46:03.439019 610015 usertrap_amd64.go:225] [ 6063: 6063] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:03.443703 610015 usertrap_amd64.go:212] [ 6064: 6064] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:03.444716 610015 usertrap_amd64.go:122] [ 6064: 6064] Allocate a new trap: 0xc0008e4b70 38 D0305 13:46:03.445121 610015 usertrap_amd64.go:225] [ 6064: 6064] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:03.446616 610015 usertrap_amd64.go:212] [ 6064: 6064] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:03.446702 610015 usertrap_amd64.go:122] [ 6064: 6064] Allocate a new trap: 0xc0008e4b70 39 D0305 13:46:03.446798 610015 usertrap_amd64.go:225] [ 6064: 6064] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:03.449872 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.450212 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.465703 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.466048 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.472817 610015 usertrap_amd64.go:212] [ 6061: 6061] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:03.472920 610015 usertrap_amd64.go:122] [ 6061: 6061] Allocate a new trap: 0xc005d1cd50 40 D0305 13:46:03.473031 610015 usertrap_amd64.go:225] [ 6061: 6061] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:03.473173 610015 usertrap_amd64.go:212] [ 6065: 6065] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:03.473305 610015 usertrap_amd64.go:122] [ 6065: 6065] Allocate a new trap: 0xc00079c840 38 D0305 13:46:03.473772 610015 usertrap_amd64.go:225] [ 6065: 6065] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:03.476522 610015 task_exit.go:204] [ 6061: 6061] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.476818 610015 task_exit.go:204] [ 6061: 6061] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.476829 610015 task_signals.go:204] [ 6061: 6066] Signal 6061, PID: 6066, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.477051 610015 task_exit.go:204] [ 6061: 6066] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.478049 610015 usertrap_amd64.go:212] [ 6065: 6065] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:03.478144 610015 usertrap_amd64.go:122] [ 6065: 6065] Allocate a new trap: 0xc00079c840 39 D0305 13:46:03.478253 610015 usertrap_amd64.go:225] [ 6065: 6065] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:03.479380 610015 task_exit.go:204] [ 6061: 6066] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.479458 610015 task_exit.go:204] [ 6061: 6066] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.479573 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:03.480339 610015 task_exit.go:204] [ 6061: 6061] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c, 0x1}, 0x1c) D0305 13:46:03.484155 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.484575 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.485964 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.486224 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.500310 610015 usertrap_amd64.go:212] [ 6064: 6064] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:03.500402 610015 usertrap_amd64.go:122] [ 6064: 6064] Allocate a new trap: 0xc0008e4b70 40 D0305 13:46:03.500490 610015 usertrap_amd64.go:225] [ 6064: 6064] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:03.501945 610015 usertrap_amd64.go:212] [ 6063: 6063] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:03.501997 610015 usertrap_amd64.go:122] [ 6063: 6063] Allocate a new trap: 0xc000c14ae0 40 D0305 13:46:03.502319 610015 usertrap_amd64.go:225] [ 6063: 6063] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:03.503298 610015 task_exit.go:204] [ 6064: 6064] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.503757 610015 task_exit.go:204] [ 6064: 6064] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.503932 610015 task_signals.go:204] [ 6064: 6068] Signal 6064, PID: 6068, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.504068 610015 task_exit.go:204] [ 6064: 6068] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.506426 610015 usertrap_amd64.go:212] [ 6065: 6065] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:03.506459 610015 task_exit.go:204] [ 6063: 6063] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.506482 610015 usertrap_amd64.go:122] [ 6065: 6065] Allocate a new trap: 0xc00079c840 40 D0305 13:46:03.506815 610015 task_exit.go:204] [ 6064: 6068] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.506869 610015 task_exit.go:204] [ 6064: 6068] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.506937 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:03.506917 610015 usertrap_amd64.go:225] [ 6065: 6065] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:03.507042 610015 task_exit.go:204] [ 6063: 6063] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.506791 610015 task_signals.go:204] [ 6063: 6067] Signal 6063, PID: 6067, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.507570 610015 task_exit.go:204] [ 6063: 6067] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.507915 610015 task_exit.go:204] [ 6064: 6064] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) ppoll(&(0x7f0000000940)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) D0305 13:46:03.511340 610015 task_exit.go:204] [ 6063: 6067] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.511428 610015 task_exit.go:204] [ 6063: 6067] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.511545 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:03.511793 610015 task_exit.go:204] [ 6063: 6063] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x7f}) D0305 13:46:03.513594 610015 task_exit.go:204] [ 6065: 6065] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.513720 610015 task_signals.go:204] [ 6065: 6069] Signal 6065, PID: 6069, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.513769 610015 task_exit.go:204] [ 6065: 6065] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.513828 610015 task_exit.go:204] [ 6065: 6069] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.516643 610015 task_exit.go:204] [ 6065: 6069] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.516696 610015 task_exit.go:204] [ 6065: 6069] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.516781 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:03.516866 610015 task_exit.go:204] [ 6065: 6065] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=ANY=[], 0x168}, 0x0) D0305 13:46:03.520622 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.522326 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.525443 610015 usertrap_amd64.go:212] [ 6070: 6070] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:03.525529 610015 usertrap_amd64.go:122] [ 6070: 6070] Allocate a new trap: 0xc0078acb70 38 D0305 13:46:03.525861 610015 usertrap_amd64.go:225] [ 6070: 6070] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:03.528170 610015 usertrap_amd64.go:212] [ 6070: 6070] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:03.528259 610015 usertrap_amd64.go:122] [ 6070: 6070] Allocate a new trap: 0xc0078acb70 39 D0305 13:46:03.528320 610015 usertrap_amd64.go:225] [ 6070: 6070] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:03.531875 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.532234 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.532595 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.532915 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.533974 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.534318 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.560918 610015 usertrap_amd64.go:212] [ 6072: 6072] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:03.561055 610015 usertrap_amd64.go:122] [ 6072: 6072] Allocate a new trap: 0xc00622e780 38 D0305 13:46:03.561410 610015 usertrap_amd64.go:225] [ 6072: 6072] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:03.566132 610015 usertrap_amd64.go:212] [ 6071: 6071] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:03.566248 610015 usertrap_amd64.go:122] [ 6071: 6071] Allocate a new trap: 0xc00115e7b0 38 D0305 13:46:03.566774 610015 usertrap_amd64.go:225] [ 6071: 6071] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:03.571235 610015 usertrap_amd64.go:212] [ 6072: 6072] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:03.571329 610015 usertrap_amd64.go:122] [ 6072: 6072] Allocate a new trap: 0xc00622e780 39 D0305 13:46:03.571404 610015 usertrap_amd64.go:225] [ 6072: 6072] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:03.572255 610015 usertrap_amd64.go:212] [ 6071: 6071] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:03.572339 610015 usertrap_amd64.go:122] [ 6071: 6071] Allocate a new trap: 0xc00115e7b0 39 D0305 13:46:03.572432 610015 usertrap_amd64.go:225] [ 6071: 6071] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:03.572568 610015 usertrap_amd64.go:212] [ 6070: 6070] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:03.572666 610015 usertrap_amd64.go:122] [ 6070: 6070] Allocate a new trap: 0xc0078acb70 40 D0305 13:46:03.572748 610015 usertrap_amd64.go:225] [ 6070: 6070] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:03.573991 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.574726 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.574869 610015 usertrap_amd64.go:212] [ 6073: 6073] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:03.574973 610015 usertrap_amd64.go:122] [ 6073: 6073] Allocate a new trap: 0xc00352e090 38 D0305 13:46:03.575487 610015 task_exit.go:204] [ 6070: 6070] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.575870 610015 task_exit.go:204] [ 6070: 6070] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.575836 610015 task_signals.go:204] [ 6070: 6074] Signal 6070, PID: 6074, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.575989 610015 task_exit.go:204] [ 6070: 6074] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.576067 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.576429 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.578651 610015 task_exit.go:204] [ 6070: 6074] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.578720 610015 task_exit.go:204] [ 6070: 6074] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.578829 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:03.579768 610015 task_exit.go:204] [ 6070: 6070] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) D0305 13:46:03.581800 610015 usertrap_amd64.go:225] [ 6073: 6073] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:03.583930 610015 usertrap_amd64.go:212] [ 6073: 6073] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:03.583982 610015 usertrap_amd64.go:122] [ 6073: 6073] Allocate a new trap: 0xc00352e090 39 D0305 13:46:03.584085 610015 usertrap_amd64.go:225] [ 6073: 6073] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:03.585868 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.586138 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.588521 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.588871 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.609973 610015 usertrap_amd64.go:212] [ 6071: 6071] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:03.610072 610015 usertrap_amd64.go:122] [ 6071: 6071] Allocate a new trap: 0xc00115e7b0 40 D0305 13:46:03.610149 610015 usertrap_amd64.go:225] [ 6071: 6071] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:03.613474 610015 task_exit.go:204] [ 6071: 6071] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.613657 610015 task_exit.go:204] [ 6071: 6071] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.614083 610015 task_signals.go:204] [ 6071: 6076] Signal 6071, PID: 6076, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.614201 610015 task_exit.go:204] [ 6071: 6076] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.618598 610015 task_exit.go:204] [ 6071: 6076] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.618710 610015 task_exit.go:204] [ 6071: 6076] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.618956 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:03.619307 610015 task_exit.go:204] [ 6071: 6071] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.622433 610015 usertrap_amd64.go:212] [ 6073: 6073] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:03.622498 610015 usertrap_amd64.go:122] [ 6073: 6073] Allocate a new trap: 0xc00352e090 40 D0305 13:46:03.622580 610015 usertrap_amd64.go:225] [ 6073: 6073] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) 13:46:03 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x85f7272800000014, 0xffffffffffffffff) D0305 13:46:03.629741 610015 task_exit.go:204] [ 6073: 6073] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.630308 610015 task_exit.go:204] [ 6073: 6073] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.630296 610015 task_signals.go:204] [ 6073: 6077] Signal 6073, PID: 6077, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.630978 610015 task_exit.go:204] [ 6073: 6077] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.631005 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.631406 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.633628 610015 task_exit.go:204] [ 6073: 6077] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.633675 610015 task_exit.go:204] [ 6073: 6077] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.633743 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:03.633904 610015 task_exit.go:204] [ 6073: 6073] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 0: syz_emit_ethernet(0xfff, &(0x7f00000012c0)={@local, @random="786ec91ffa7a", @val, {@ipv6}}, 0x0) D0305 13:46:03.638779 610015 usertrap_amd64.go:212] [ 6078: 6078] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:03.638861 610015 usertrap_amd64.go:122] [ 6078: 6078] Allocate a new trap: 0xc00079cae0 38 D0305 13:46:03.639169 610015 usertrap_amd64.go:225] [ 6078: 6078] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:03.640086 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.640456 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.641775 610015 usertrap_amd64.go:212] [ 6078: 6078] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:03.642033 610015 usertrap_amd64.go:122] [ 6078: 6078] Allocate a new trap: 0xc00079cae0 39 D0305 13:46:03.642217 610015 usertrap_amd64.go:225] [ 6078: 6078] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:03.643973 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.644280 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.670408 610015 usertrap_amd64.go:212] [ 6080: 6080] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:03.670501 610015 usertrap_amd64.go:122] [ 6080: 6080] Allocate a new trap: 0xc000ab0cc0 38 D0305 13:46:03.670847 610015 usertrap_amd64.go:225] [ 6080: 6080] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:03.672319 610015 usertrap_amd64.go:212] [ 6079: 6079] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:03.672491 610015 usertrap_amd64.go:122] [ 6079: 6079] Allocate a new trap: 0xc00115e990 38 D0305 13:46:03.673046 610015 usertrap_amd64.go:225] [ 6079: 6079] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:03.675771 610015 usertrap_amd64.go:212] [ 6080: 6080] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:03.675867 610015 usertrap_amd64.go:122] [ 6080: 6080] Allocate a new trap: 0xc000ab0cc0 39 D0305 13:46:03.675946 610015 usertrap_amd64.go:225] [ 6080: 6080] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:03.677868 610015 usertrap_amd64.go:212] [ 6078: 6078] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:03.677933 610015 usertrap_amd64.go:122] [ 6078: 6078] Allocate a new trap: 0xc00079cae0 40 D0305 13:46:03.678005 610015 usertrap_amd64.go:225] [ 6078: 6078] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:03.678998 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.679422 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.679674 610015 usertrap_amd64.go:212] [ 6072: 6072] Found the pattern at ip 55c83c870e1a:sysno 230 D0305 13:46:03.679731 610015 usertrap_amd64.go:122] [ 6072: 6072] Allocate a new trap: 0xc00622e780 40 D0305 13:46:03.679805 610015 usertrap_amd64.go:225] [ 6072: 6072] Apply the binary patch addr 55c83c870e1a trap addr 60c80 ([184 230 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:03.682953 610015 task_exit.go:204] [ 6078: 6078] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.683165 610015 task_signals.go:204] [ 6078: 6081] Signal 6078, PID: 6081, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.683210 610015 task_exit.go:204] [ 6078: 6078] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.683324 610015 task_exit.go:204] [ 6078: 6081] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.685878 610015 task_exit.go:204] [ 6078: 6081] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.685952 610015 task_exit.go:204] [ 6078: 6081] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.686020 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:03.687473 610015 task_exit.go:204] [ 6078: 6078] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) D0305 13:46:03.694154 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.694512 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.697157 610015 usertrap_amd64.go:212] [ 6079: 6079] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:03.697232 610015 usertrap_amd64.go:122] [ 6079: 6079] Allocate a new trap: 0xc00115e990 39 D0305 13:46:03.697310 610015 usertrap_amd64.go:225] [ 6079: 6079] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:03.699801 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.700464 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.716805 610015 usertrap_amd64.go:212] [ 6080: 6083] Found the pattern at ip 55df896bfe78:sysno 1 D0305 13:46:03.717051 610015 usertrap_amd64.go:122] [ 6080: 6083] Allocate a new trap: 0xc000ab0cc0 40 D0305 13:46:03.717175 610015 usertrap_amd64.go:225] [ 6080: 6083] Apply the binary patch addr 55df896bfe78 trap addr 63c80 ([184 1 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:03.721790 610015 usertrap_amd64.go:212] [ 6080: 6080] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:03.721879 610015 usertrap_amd64.go:122] [ 6080: 6080] Allocate a new trap: 0xc000ab0cc0 41 D0305 13:46:03.722036 610015 usertrap_amd64.go:225] [ 6080: 6080] Apply the binary patch addr 55df896bffa4 trap addr 63cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0305 13:46:03.723691 610015 task_exit.go:204] [ 6080: 6080] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.723923 610015 task_exit.go:204] [ 6080: 6080] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.724221 610015 task_signals.go:204] [ 6080: 6083] Signal 6080, PID: 6083, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.724373 610015 task_exit.go:204] [ 6080: 6083] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.724892 610015 usertrap_amd64.go:212] [ 6082: 6082] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:03.725023 610015 usertrap_amd64.go:122] [ 6082: 6082] Allocate a new trap: 0xc0036e85d0 38 D0305 13:46:03.725517 610015 usertrap_amd64.go:225] [ 6082: 6082] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:03.729001 610015 task_exit.go:204] [ 6080: 6083] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.729078 610015 task_exit.go:204] [ 6080: 6083] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.729187 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:03.730066 610015 task_exit.go:204] [ 6080: 6080] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.730807 610015 usertrap_amd64.go:212] [ 6082: 6082] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:03.730978 610015 usertrap_amd64.go:122] [ 6082: 6082] Allocate a new trap: 0xc0036e85d0 39 D0305 13:46:03.731091 610015 usertrap_amd64.go:225] [ 6082: 6082] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) 13:46:03 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) D0305 13:46:03.731731 610015 usertrap_amd64.go:212] [ 6079: 6079] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:03.731815 610015 usertrap_amd64.go:122] [ 6079: 6079] Allocate a new trap: 0xc00115e990 40 D0305 13:46:03.731962 610015 usertrap_amd64.go:225] [ 6079: 6079] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:03.734955 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.735370 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.738433 610015 task_exit.go:204] [ 6079: 6079] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.738644 610015 task_exit.go:204] [ 6079: 6079] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.740485 610015 task_signals.go:204] [ 6079: 6084] Signal 6079, PID: 6084, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.740618 610015 task_exit.go:204] [ 6079: 6084] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.740869 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.741162 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.745110 610015 task_exit.go:204] [ 6079: 6084] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.745174 610015 task_exit.go:204] [ 6079: 6084] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.745316 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:03.745439 610015 task_exit.go:204] [ 6079: 6079] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.756664 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.757520 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.757988 610015 usertrap_amd64.go:212] [ 6082: 6082] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:03.758079 610015 usertrap_amd64.go:122] [ 6082: 6082] Allocate a new trap: 0xc0036e85d0 40 D0305 13:46:03.758209 610015 usertrap_amd64.go:225] [ 6082: 6082] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:03.760407 610015 task_exit.go:204] [ 6082: 6082] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.760681 610015 task_signals.go:204] [ 6082: 6085] Signal 6082, PID: 6085, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.760774 610015 task_exit.go:204] [ 6082: 6082] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.760994 610015 task_exit.go:204] [ 6082: 6085] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.763230 610015 task_exit.go:204] [ 6082: 6085] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.763298 610015 task_exit.go:204] [ 6082: 6085] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.763407 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:03.764857 610015 task_exit.go:204] [ 6082: 6082] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.769450 610015 usertrap_amd64.go:212] [ 6086: 6086] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:03.769542 610015 usertrap_amd64.go:122] [ 6086: 6086] Allocate a new trap: 0xc0078accc0 38 D0305 13:46:03.769959 610015 usertrap_amd64.go:225] [ 6086: 6086] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:03.770249 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.770657 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.771889 610015 usertrap_amd64.go:212] [ 6086: 6086] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:03.771955 610015 usertrap_amd64.go:122] [ 6086: 6086] Allocate a new trap: 0xc0078accc0 39 D0305 13:46:03.772019 610015 usertrap_amd64.go:225] [ 6086: 6086] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:03.773892 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:03.774581 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:03.807245 610015 usertrap_amd64.go:212] [ 6086: 6086] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:03.807319 610015 usertrap_amd64.go:122] [ 6086: 6086] Allocate a new trap: 0xc0078accc0 40 D0305 13:46:03.807376 610015 usertrap_amd64.go:225] [ 6086: 6086] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:03.810507 610015 task_exit.go:204] [ 6086: 6086] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.810731 610015 task_exit.go:204] [ 6086: 6086] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.810920 610015 task_signals.go:204] [ 6086: 6087] Signal 6086, PID: 6087, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:03.811012 610015 task_exit.go:204] [ 6086: 6087] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:03.813279 610015 task_exit.go:204] [ 6086: 6087] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:03.813352 610015 task_exit.go:204] [ 6086: 6087] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.813451 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:03.814518 610015 task_exit.go:204] [ 6086: 6086] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:03.821928 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:03.822371 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.411456 610015 usertrap_amd64.go:212] [ 6072: 6072] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:04.411567 610015 usertrap_amd64.go:122] [ 6072: 6072] Allocate a new trap: 0xc00622e780 41 D0305 13:46:04.411661 610015 usertrap_amd64.go:225] [ 6072: 6072] Apply the binary patch addr 55c83c7fdfa4 trap addr 60cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0305 13:46:04.414081 610015 task_exit.go:204] [ 6072: 6072] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.414344 610015 task_exit.go:204] [ 6072: 6072] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.414483 610015 task_signals.go:204] [ 6072: 6075] Signal 6072, PID: 6075, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.414594 610015 task_exit.go:204] [ 6072: 6075] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.417336 610015 task_exit.go:204] [ 6072: 6075] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.417401 610015 task_exit.go:204] [ 6072: 6075] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.417466 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:04.418613 610015 task_exit.go:204] [ 6072: 6072] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:04 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 13:46:04 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x85f7272800000015, 0xffffffffffffffff) 13:46:04 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x85f727280000000d, 0xffffffffffffffff) 13:46:04 executing program 2: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x50, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) ppoll(&(0x7f0000000940)=[{}, {r0, 0x80}, {}], 0x3, &(0x7f0000000980)={0x0, 0x1}, &(0x7f00000009c0), 0x10) D0305 13:46:04.424337 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.424767 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.451171 610015 usertrap_amd64.go:212] [ 6088: 6088] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:04.451347 610015 usertrap_amd64.go:122] [ 6088: 6088] Allocate a new trap: 0xc0078acf00 38 D0305 13:46:04.453253 610015 usertrap_amd64.go:225] [ 6088: 6088] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:04.456159 610015 usertrap_amd64.go:212] [ 6090: 6090] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:04.456259 610015 usertrap_amd64.go:122] [ 6090: 6090] Allocate a new trap: 0xc00622ec60 38 D0305 13:46:04.456666 610015 usertrap_amd64.go:212] [ 6091: 6091] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:04.456705 610015 usertrap_amd64.go:225] [ 6090: 6090] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:04.456781 610015 usertrap_amd64.go:122] [ 6091: 6091] Allocate a new trap: 0xc005d1cf90 38 D0305 13:46:04.459720 610015 usertrap_amd64.go:212] [ 6090: 6090] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:04.459848 610015 usertrap_amd64.go:122] [ 6090: 6090] Allocate a new trap: 0xc00622ec60 39 D0305 13:46:04.459997 610015 usertrap_amd64.go:225] [ 6090: 6090] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:04.461851 610015 usertrap_amd64.go:212] [ 6089: 6089] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:04.462002 610015 usertrap_amd64.go:122] [ 6089: 6089] Allocate a new trap: 0xc00115ebd0 38 D0305 13:46:04.462378 610015 usertrap_amd64.go:225] [ 6089: 6089] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:04.464306 610015 usertrap_amd64.go:212] [ 6089: 6089] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:04.464461 610015 usertrap_amd64.go:122] [ 6089: 6089] Allocate a new trap: 0xc00115ebd0 39 D0305 13:46:04.464574 610015 usertrap_amd64.go:225] [ 6089: 6089] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:04.465019 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.465519 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.466759 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.467214 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.469198 610015 usertrap_amd64.go:225] [ 6091: 6091] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:04.471873 610015 usertrap_amd64.go:212] [ 6088: 6088] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:04.471939 610015 usertrap_amd64.go:122] [ 6088: 6088] Allocate a new trap: 0xc0078acf00 39 D0305 13:46:04.472069 610015 usertrap_amd64.go:225] [ 6088: 6088] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:04.472452 610015 usertrap_amd64.go:212] [ 6091: 6091] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:04.472554 610015 usertrap_amd64.go:122] [ 6091: 6091] Allocate a new trap: 0xc005d1cf90 39 D0305 13:46:04.472709 610015 usertrap_amd64.go:225] [ 6091: 6091] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:04.474688 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.475116 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.475432 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.476506 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.492411 610015 usertrap_amd64.go:212] [ 6089: 6089] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:04.492582 610015 usertrap_amd64.go:122] [ 6089: 6089] Allocate a new trap: 0xc00115ebd0 40 D0305 13:46:04.492729 610015 usertrap_amd64.go:225] [ 6089: 6089] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:04.495315 610015 task_exit.go:204] [ 6089: 6089] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.495608 610015 task_exit.go:204] [ 6089: 6089] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.495722 610015 task_signals.go:204] [ 6089: 6092] Signal 6089, PID: 6092, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.495841 610015 task_exit.go:204] [ 6089: 6092] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.497878 610015 task_exit.go:204] [ 6089: 6092] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.497937 610015 task_exit.go:204] [ 6089: 6092] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.498043 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:04.498425 610015 task_exit.go:204] [ 6089: 6089] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:04 executing program 0: pipe2(&(0x7f0000000b80)={0xffffffffffffffff}, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) D0305 13:46:04.499775 610015 usertrap_amd64.go:212] [ 6091: 6091] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:04.499859 610015 usertrap_amd64.go:122] [ 6091: 6091] Allocate a new trap: 0xc005d1cf90 40 D0305 13:46:04.499930 610015 usertrap_amd64.go:225] [ 6091: 6091] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:04.502394 610015 task_exit.go:204] [ 6091: 6091] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.502584 610015 task_exit.go:204] [ 6091: 6091] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.502689 610015 task_signals.go:204] [ 6091: 6093] Signal 6091, PID: 6093, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.502776 610015 task_exit.go:204] [ 6091: 6093] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.505003 610015 task_exit.go:204] [ 6091: 6093] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.505068 610015 task_exit.go:204] [ 6091: 6093] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.505145 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:04.505865 610015 task_exit.go:204] [ 6091: 6091] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:04 executing program 3: pipe2(&(0x7f0000000b80)={0xffffffffffffffff}, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) D0305 13:46:04.509122 610015 usertrap_amd64.go:212] [ 6088: 6088] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:04.509214 610015 usertrap_amd64.go:122] [ 6088: 6088] Allocate a new trap: 0xc0078acf00 40 D0305 13:46:04.509281 610015 usertrap_amd64.go:225] [ 6088: 6088] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:04.509751 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.510221 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.513980 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.514381 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.514506 610015 usertrap_amd64.go:212] [ 6090: 6090] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:04.514642 610015 usertrap_amd64.go:122] [ 6090: 6090] Allocate a new trap: 0xc00622ec60 40 D0305 13:46:04.514747 610015 usertrap_amd64.go:225] [ 6090: 6090] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:04.519136 610015 task_exit.go:204] [ 6088: 6088] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.519393 610015 task_signals.go:204] [ 6088: 6094] Signal 6088, PID: 6094, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.519531 610015 task_exit.go:204] [ 6088: 6088] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.519675 610015 task_exit.go:204] [ 6088: 6094] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.520182 610015 task_exit.go:204] [ 6090: 6090] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.520439 610015 task_signals.go:204] [ 6090: 6095] Signal 6090, PID: 6095, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.520813 610015 task_exit.go:204] [ 6090: 6090] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.521807 610015 task_exit.go:204] [ 6090: 6095] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.525538 610015 task_exit.go:204] [ 6090: 6095] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.525606 610015 task_exit.go:204] [ 6090: 6095] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.525691 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:04.526462 610015 task_exit.go:204] [ 6090: 6090] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:04 executing program 1: msgget$private(0x0, 0x22) D0305 13:46:04.533428 610015 task_exit.go:204] [ 6088: 6094] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.533553 610015 task_exit.go:204] [ 6088: 6094] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.533703 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:04.534287 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.535164 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.535643 610015 task_exit.go:204] [ 6088: 6088] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:04 executing program 2: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/200) D0305 13:46:04.541491 610015 usertrap_amd64.go:212] [ 6097: 6097] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:04.541577 610015 usertrap_amd64.go:122] [ 6097: 6097] Allocate a new trap: 0xc00622edb0 38 D0305 13:46:04.542034 610015 usertrap_amd64.go:225] [ 6097: 6097] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:04.542605 610015 usertrap_amd64.go:212] [ 6096: 6096] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:04.542705 610015 usertrap_amd64.go:122] [ 6096: 6096] Allocate a new trap: 0xc000c14d50 38 D0305 13:46:04.543092 610015 usertrap_amd64.go:225] [ 6096: 6096] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:04.543672 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.544068 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.546206 610015 usertrap_amd64.go:212] [ 6096: 6096] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:04.546262 610015 usertrap_amd64.go:122] [ 6096: 6096] Allocate a new trap: 0xc000c14d50 39 D0305 13:46:04.546338 610015 usertrap_amd64.go:225] [ 6096: 6096] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:04.548235 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.548549 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.561372 610015 usertrap_amd64.go:212] [ 6097: 6097] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:04.561475 610015 usertrap_amd64.go:122] [ 6097: 6097] Allocate a new trap: 0xc00622edb0 39 D0305 13:46:04.561548 610015 usertrap_amd64.go:225] [ 6097: 6097] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:04.563656 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.564083 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.567926 610015 usertrap_amd64.go:212] [ 6096: 6096] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:04.568052 610015 usertrap_amd64.go:122] [ 6096: 6096] Allocate a new trap: 0xc000c14d50 40 D0305 13:46:04.568158 610015 usertrap_amd64.go:225] [ 6096: 6096] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:04.569540 610015 usertrap_amd64.go:212] [ 6098: 6098] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:04.569616 610015 usertrap_amd64.go:122] [ 6098: 6098] Allocate a new trap: 0xc00755cdb0 38 D0305 13:46:04.570035 610015 usertrap_amd64.go:225] [ 6098: 6098] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:04.570306 610015 task_exit.go:204] [ 6096: 6096] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.570489 610015 task_signals.go:204] [ 6096: 6100] Signal 6096, PID: 6100, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.570596 610015 task_exit.go:204] [ 6096: 6100] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.570737 610015 task_exit.go:204] [ 6096: 6096] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.573634 610015 usertrap_amd64.go:212] [ 6098: 6098] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:04.573751 610015 task_exit.go:204] [ 6096: 6100] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.573747 610015 usertrap_amd64.go:122] [ 6098: 6098] Allocate a new trap: 0xc00755cdb0 39 D0305 13:46:04.573808 610015 task_exit.go:204] [ 6096: 6100] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.573863 610015 usertrap_amd64.go:225] [ 6098: 6098] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:04.573900 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:04.574093 610015 task_exit.go:204] [ 6096: 6096] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.576534 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.577084 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:04 executing program 3: io_setup(0x0, &(0x7f00000010c0)) io_setup(0x0, &(0x7f00000010c0)) D0305 13:46:04.586551 610015 usertrap_amd64.go:212] [ 6097: 6097] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:04.586737 610015 usertrap_amd64.go:122] [ 6097: 6097] Allocate a new trap: 0xc00622edb0 40 D0305 13:46:04.586940 610015 usertrap_amd64.go:225] [ 6097: 6097] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:04.588299 610015 usertrap_amd64.go:212] [ 6099: 6099] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:04.588498 610015 usertrap_amd64.go:122] [ 6099: 6099] Allocate a new trap: 0xc0078ad110 38 D0305 13:46:04.589268 610015 usertrap_amd64.go:225] [ 6099: 6099] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:04.590484 610015 task_exit.go:204] [ 6097: 6097] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.590770 610015 task_signals.go:204] [ 6097: 6101] Signal 6097, PID: 6101, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.590936 610015 task_exit.go:204] [ 6097: 6101] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.591202 610015 task_exit.go:204] [ 6097: 6097] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.591466 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.591969 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.593375 610015 usertrap_amd64.go:212] [ 6099: 6099] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:04.593450 610015 usertrap_amd64.go:122] [ 6099: 6099] Allocate a new trap: 0xc0078ad110 39 D0305 13:46:04.593547 610015 usertrap_amd64.go:225] [ 6099: 6099] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:04.594191 610015 task_exit.go:204] [ 6097: 6101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.594266 610015 task_exit.go:204] [ 6097: 6101] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.594406 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:04.594561 610015 task_exit.go:204] [ 6097: 6097] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:04 executing program 0: semget$private(0x0, 0x4, 0x645) D0305 13:46:04.598056 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.598421 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.605552 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.606236 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.610388 610015 usertrap_amd64.go:212] [ 6098: 6098] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:04.610622 610015 usertrap_amd64.go:122] [ 6098: 6098] Allocate a new trap: 0xc00755cdb0 40 D0305 13:46:04.610719 610015 usertrap_amd64.go:225] [ 6098: 6098] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:04.613241 610015 task_exit.go:204] [ 6098: 6098] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.613264 610015 usertrap_amd64.go:212] [ 6099: 6099] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:04.613346 610015 usertrap_amd64.go:122] [ 6099: 6099] Allocate a new trap: 0xc0078ad110 40 D0305 13:46:04.613393 610015 task_signals.go:204] [ 6098: 6102] Signal 6098, PID: 6102, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.613460 610015 usertrap_amd64.go:225] [ 6099: 6099] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:04.613500 610015 task_exit.go:204] [ 6098: 6102] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.613670 610015 task_exit.go:204] [ 6098: 6098] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.616425 610015 task_exit.go:204] [ 6099: 6099] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.616738 610015 task_signals.go:204] [ 6099: 6104] Signal 6099, PID: 6104, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.616792 610015 task_exit.go:204] [ 6099: 6099] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.617358 610015 task_exit.go:204] [ 6098: 6102] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.617419 610015 task_exit.go:204] [ 6098: 6102] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.617506 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:04.617682 610015 task_exit.go:204] [ 6099: 6104] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.618315 610015 task_exit.go:204] [ 6098: 6098] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.618932 610015 usertrap_amd64.go:212] [ 6103: 6103] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:04.619129 610015 usertrap_amd64.go:122] [ 6103: 6103] Allocate a new trap: 0xc00352e7e0 38 D0305 13:46:04.619626 610015 usertrap_amd64.go:225] [ 6103: 6103] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:04.620863 610015 task_exit.go:204] [ 6099: 6104] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.620936 610015 task_exit.go:204] [ 6099: 6104] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.621110 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:04.621433 610015 task_exit.go:204] [ 6099: 6099] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.622508 610015 usertrap_amd64.go:212] [ 6103: 6103] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:04.622603 610015 usertrap_amd64.go:122] [ 6103: 6103] Allocate a new trap: 0xc00352e7e0 39 D0305 13:46:04.622684 610015 usertrap_amd64.go:225] [ 6103: 6103] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) 13:46:04 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f00000010c0)={0x0, ""/30}, 0x26, 0x0, 0x800) 13:46:04 executing program 1: semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000040)=""/134) D0305 13:46:04.626478 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.626922 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.630191 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.630561 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.634061 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.634392 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.636616 610015 usertrap_amd64.go:212] [ 6105: 6105] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:04.636728 610015 usertrap_amd64.go:122] [ 6105: 6105] Allocate a new trap: 0xc00755ce10 38 D0305 13:46:04.637234 610015 usertrap_amd64.go:225] [ 6105: 6105] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:04.639428 610015 usertrap_amd64.go:212] [ 6105: 6105] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:04.639493 610015 usertrap_amd64.go:122] [ 6105: 6105] Allocate a new trap: 0xc00755ce10 39 D0305 13:46:04.639582 610015 usertrap_amd64.go:225] [ 6105: 6105] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:04.643240 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.643648 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.652332 610015 usertrap_amd64.go:212] [ 6103: 6103] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:04.652428 610015 usertrap_amd64.go:122] [ 6103: 6103] Allocate a new trap: 0xc00352e7e0 40 D0305 13:46:04.652496 610015 usertrap_amd64.go:225] [ 6103: 6103] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:04.652875 610015 usertrap_amd64.go:212] [ 6107: 6107] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:04.652914 610015 usertrap_amd64.go:212] [ 6106: 6106] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:04.652985 610015 usertrap_amd64.go:122] [ 6107: 6107] Allocate a new trap: 0xc0078ad230 38 D0305 13:46:04.653071 610015 usertrap_amd64.go:122] [ 6106: 6106] Allocate a new trap: 0xc0008e5200 38 D0305 13:46:04.653458 610015 usertrap_amd64.go:225] [ 6106: 6106] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:04.653560 610015 usertrap_amd64.go:225] [ 6107: 6107] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:04.654724 610015 task_exit.go:204] [ 6103: 6103] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.654949 610015 task_signals.go:204] [ 6103: 6108] Signal 6103, PID: 6108, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.655154 610015 task_exit.go:204] [ 6103: 6108] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.655301 610015 usertrap_amd64.go:212] [ 6106: 6106] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:04.655375 610015 task_exit.go:204] [ 6103: 6103] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.655381 610015 usertrap_amd64.go:122] [ 6106: 6106] Allocate a new trap: 0xc0008e5200 39 D0305 13:46:04.655485 610015 usertrap_amd64.go:225] [ 6106: 6106] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:04.657830 610015 task_exit.go:204] [ 6103: 6108] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.657900 610015 task_exit.go:204] [ 6103: 6108] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.657992 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:04.658054 610015 usertrap_amd64.go:212] [ 6107: 6107] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:04.658107 610015 usertrap_amd64.go:122] [ 6107: 6107] Allocate a new trap: 0xc0078ad230 39 D0305 13:46:04.658212 610015 usertrap_amd64.go:225] [ 6107: 6107] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:04.659206 610015 task_exit.go:204] [ 6103: 6103] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:04 executing program 3: pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) D0305 13:46:04.663237 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.663611 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.663783 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.664144 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.667084 610015 usertrap_amd64.go:212] [ 6105: 6105] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:04.667182 610015 usertrap_amd64.go:122] [ 6105: 6105] Allocate a new trap: 0xc00755ce10 40 D0305 13:46:04.667318 610015 usertrap_amd64.go:225] [ 6105: 6105] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:04.668157 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.668607 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.670436 610015 task_exit.go:204] [ 6105: 6105] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.670570 610015 task_signals.go:204] [ 6105: 6109] Signal 6105, PID: 6109, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.670637 610015 task_exit.go:204] [ 6105: 6105] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.670682 610015 task_exit.go:204] [ 6105: 6109] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.674094 610015 task_exit.go:204] [ 6105: 6109] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.674174 610015 task_exit.go:204] [ 6105: 6109] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.674303 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:04.674640 610015 task_exit.go:204] [ 6105: 6105] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:04 executing program 0: shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffe000/0x1000)=nil) D0305 13:46:04.682029 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.682360 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.690235 610015 usertrap_amd64.go:212] [ 6106: 6106] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:04.690328 610015 usertrap_amd64.go:122] [ 6106: 6106] Allocate a new trap: 0xc0008e5200 40 D0305 13:46:04.690433 610015 usertrap_amd64.go:225] [ 6106: 6106] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:04.690799 610015 usertrap_amd64.go:212] [ 6107: 6107] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:04.690890 610015 usertrap_amd64.go:122] [ 6107: 6107] Allocate a new trap: 0xc0078ad230 40 D0305 13:46:04.690984 610015 usertrap_amd64.go:225] [ 6107: 6107] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:04.692903 610015 task_exit.go:204] [ 6106: 6106] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.693236 610015 task_exit.go:204] [ 6106: 6106] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.693157 610015 task_signals.go:204] [ 6106: 6110] Signal 6106, PID: 6110, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.693625 610015 task_exit.go:204] [ 6106: 6110] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.694724 610015 task_exit.go:204] [ 6107: 6107] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.695029 610015 task_signals.go:204] [ 6107: 6111] Signal 6107, PID: 6111, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.695056 610015 task_exit.go:204] [ 6107: 6107] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.695212 610015 task_exit.go:204] [ 6107: 6111] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.696521 610015 task_exit.go:204] [ 6106: 6110] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.696682 610015 task_exit.go:204] [ 6106: 6110] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.696862 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:04.697102 610015 task_exit.go:204] [ 6106: 6106] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.698118 610015 task_exit.go:204] [ 6107: 6111] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.698178 610015 task_exit.go:204] [ 6107: 6111] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.698299 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 13:46:04 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x30600, 0x0) D0305 13:46:04.699038 610015 task_exit.go:204] [ 6107: 6107] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:04 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) D0305 13:46:04.706945 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.707356 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.707563 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.707936 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.714342 610015 usertrap_amd64.go:212] [ 6113: 6113] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:04.714453 610015 usertrap_amd64.go:122] [ 6113: 6113] Allocate a new trap: 0xc000c14ed0 38 D0305 13:46:04.714877 610015 usertrap_amd64.go:225] [ 6113: 6113] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:04.717910 610015 usertrap_amd64.go:212] [ 6113: 6113] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:04.717984 610015 usertrap_amd64.go:122] [ 6113: 6113] Allocate a new trap: 0xc000c14ed0 39 D0305 13:46:04.718058 610015 usertrap_amd64.go:225] [ 6113: 6113] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:04.720390 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.720746 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.728146 610015 usertrap_amd64.go:212] [ 6114: 6114] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:04.728273 610015 usertrap_amd64.go:122] [ 6114: 6114] Allocate a new trap: 0xc000999710 38 D0305 13:46:04.728659 610015 usertrap_amd64.go:225] [ 6114: 6114] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:04.731128 610015 usertrap_amd64.go:212] [ 6114: 6114] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:04.731209 610015 usertrap_amd64.go:212] [ 6112: 6112] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:04.731218 610015 usertrap_amd64.go:122] [ 6114: 6114] Allocate a new trap: 0xc000999710 39 D0305 13:46:04.731289 610015 usertrap_amd64.go:122] [ 6112: 6112] Allocate a new trap: 0xc000ab1350 38 D0305 13:46:04.731361 610015 usertrap_amd64.go:225] [ 6114: 6114] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:04.731722 610015 usertrap_amd64.go:225] [ 6112: 6112] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:04.738350 610015 usertrap_amd64.go:212] [ 6112: 6112] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:04.738407 610015 usertrap_amd64.go:122] [ 6112: 6112] Allocate a new trap: 0xc000ab1350 39 D0305 13:46:04.738479 610015 usertrap_amd64.go:225] [ 6112: 6112] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:04.739694 610015 usertrap_amd64.go:212] [ 6113: 6113] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:04.739754 610015 usertrap_amd64.go:122] [ 6113: 6113] Allocate a new trap: 0xc000c14ed0 40 D0305 13:46:04.739858 610015 usertrap_amd64.go:225] [ 6113: 6113] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:04.741200 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.741558 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.742742 610015 task_exit.go:204] [ 6113: 6113] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.742812 610015 usertrap_amd64.go:212] [ 6115: 6115] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:04.742895 610015 usertrap_amd64.go:122] [ 6115: 6115] Allocate a new trap: 0xc00352e9c0 38 D0305 13:46:04.743015 610015 task_signals.go:204] [ 6113: 6116] Signal 6113, PID: 6116, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.743163 610015 task_exit.go:204] [ 6113: 6113] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.743495 610015 usertrap_amd64.go:225] [ 6115: 6115] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:04.743978 610015 task_exit.go:204] [ 6113: 6116] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.746009 610015 usertrap_amd64.go:212] [ 6115: 6115] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:04.746066 610015 usertrap_amd64.go:122] [ 6115: 6115] Allocate a new trap: 0xc00352e9c0 39 D0305 13:46:04.746144 610015 usertrap_amd64.go:225] [ 6115: 6115] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:04.747432 610015 task_exit.go:204] [ 6113: 6116] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.747650 610015 task_exit.go:204] [ 6113: 6116] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.747840 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:04.748298 610015 task_exit.go:204] [ 6113: 6113] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.749900 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.750401 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:04 executing program 0: memfd_create(&(0x7f0000000000)='\x00', 0x1) D0305 13:46:04.753995 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.755965 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.756739 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.757376 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.762221 610015 usertrap_amd64.go:212] [ 6112: 6112] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:04.762378 610015 usertrap_amd64.go:122] [ 6112: 6112] Allocate a new trap: 0xc000ab1350 40 D0305 13:46:04.762509 610015 usertrap_amd64.go:225] [ 6112: 6112] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:04.765433 610015 task_exit.go:204] [ 6112: 6112] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.765662 610015 task_exit.go:204] [ 6112: 6112] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.765911 610015 task_signals.go:204] [ 6112: 6117] Signal 6112, PID: 6117, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.766188 610015 task_exit.go:204] [ 6112: 6117] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.769777 610015 task_exit.go:204] [ 6112: 6117] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.769868 610015 task_exit.go:204] [ 6112: 6117] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.770001 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:04.770728 610015 task_exit.go:204] [ 6112: 6112] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:04 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x204040, 0xd4) D0305 13:46:04.776043 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.776508 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.777953 610015 usertrap_amd64.go:212] [ 6114: 6114] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:04.778028 610015 usertrap_amd64.go:122] [ 6114: 6114] Allocate a new trap: 0xc000999710 40 D0305 13:46:04.778142 610015 usertrap_amd64.go:225] [ 6114: 6114] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:04.782892 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, sys, ]} D0305 13:46:04.783073 610015 task_exit.go:204] [ 6114: 6114] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.783302 610015 task_signals.go:204] [ 6114: 6118] Signal 6114, PID: 6118, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.783399 610015 task_exit.go:204] [ 6114: 6114] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.783421 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.783632 610015 task_exit.go:204] [ 6114: 6118] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.785339 610015 usertrap_amd64.go:212] [ 6115: 6115] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:04.785422 610015 usertrap_amd64.go:122] [ 6115: 6115] Allocate a new trap: 0xc00352e9c0 40 D0305 13:46:04.785536 610015 usertrap_amd64.go:225] [ 6115: 6115] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:04.786613 610015 task_exit.go:204] [ 6114: 6118] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.786686 610015 task_exit.go:204] [ 6114: 6118] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.786777 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:04.787227 610015 task_exit.go:204] [ 6114: 6114] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:04 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) D0305 13:46:04.790746 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.791034 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.793713 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.794033 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.797004 610015 usertrap_amd64.go:212] [ 6119: 6119] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:04.797128 610015 usertrap_amd64.go:122] [ 6119: 6119] Allocate a new trap: 0xc0008e5470 38 D0305 13:46:04.797556 610015 usertrap_amd64.go:225] [ 6119: 6119] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:04.799652 610015 usertrap_amd64.go:212] [ 6119: 6119] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:04.799724 610015 usertrap_amd64.go:122] [ 6119: 6119] Allocate a new trap: 0xc0008e5470 39 D0305 13:46:04.799797 610015 usertrap_amd64.go:225] [ 6119: 6119] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:04.801763 610015 task_exit.go:204] [ 6115: 6115] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.801953 610015 task_signals.go:204] [ 6115: 6120] Signal 6115, PID: 6120, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.802029 610015 task_exit.go:204] [ 6115: 6115] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.802098 610015 task_exit.go:204] [ 6115: 6120] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.804298 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.804407 610015 task_exit.go:204] [ 6115: 6120] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.804643 610015 task_exit.go:204] [ 6115: 6120] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.804768 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:04.804893 610015 task_exit.go:204] [ 6115: 6115] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.805036 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:04 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x1f) D0305 13:46:04.814862 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.815283 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.822517 610015 usertrap_amd64.go:212] [ 6121: 6121] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:04.822632 610015 usertrap_amd64.go:122] [ 6121: 6121] Allocate a new trap: 0xc000c15020 38 D0305 13:46:04.823084 610015 usertrap_amd64.go:225] [ 6121: 6121] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:04.824479 610015 usertrap_amd64.go:212] [ 6122: 6122] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:04.824604 610015 usertrap_amd64.go:122] [ 6122: 6122] Allocate a new trap: 0xc000bae6c0 38 D0305 13:46:04.825085 610015 usertrap_amd64.go:225] [ 6122: 6122] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:04.825798 610015 usertrap_amd64.go:212] [ 6121: 6121] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:04.825879 610015 usertrap_amd64.go:122] [ 6121: 6121] Allocate a new trap: 0xc000c15020 39 D0305 13:46:04.826025 610015 usertrap_amd64.go:225] [ 6121: 6121] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:04.827501 610015 usertrap_amd64.go:212] [ 6122: 6122] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:04.827611 610015 usertrap_amd64.go:122] [ 6122: 6122] Allocate a new trap: 0xc000bae6c0 39 D0305 13:46:04.827716 610015 usertrap_amd64.go:225] [ 6122: 6122] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:04.830654 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.831134 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.831532 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.831874 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.840482 610015 usertrap_amd64.go:212] [ 6119: 6119] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:04.840687 610015 usertrap_amd64.go:122] [ 6119: 6119] Allocate a new trap: 0xc0008e5470 40 D0305 13:46:04.840778 610015 usertrap_amd64.go:225] [ 6119: 6119] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:04.843473 610015 task_exit.go:204] [ 6119: 6119] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.843780 610015 task_signals.go:204] [ 6119: 6124] Signal 6119, PID: 6124, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.843840 610015 task_exit.go:204] [ 6119: 6119] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.844123 610015 task_exit.go:204] [ 6119: 6124] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.847166 610015 task_exit.go:204] [ 6119: 6124] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.847241 610015 task_exit.go:204] [ 6119: 6124] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.847309 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:04.848060 610015 task_exit.go:204] [ 6119: 6119] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:04 executing program 0: pipe2(&(0x7f0000000b80), 0x80800) D0305 13:46:04.856874 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.857275 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.858796 610015 usertrap_amd64.go:212] [ 6123: 6123] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:04.858924 610015 usertrap_amd64.go:122] [ 6123: 6123] Allocate a new trap: 0xc000c15050 38 D0305 13:46:04.859373 610015 usertrap_amd64.go:225] [ 6123: 6123] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:04.862674 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, sys, ]} D0305 13:46:04.863084 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.863590 610015 usertrap_amd64.go:212] [ 6121: 6121] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:04.863657 610015 usertrap_amd64.go:122] [ 6121: 6121] Allocate a new trap: 0xc000c15020 40 D0305 13:46:04.863716 610015 usertrap_amd64.go:225] [ 6121: 6121] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:04.865502 610015 usertrap_amd64.go:212] [ 6123: 6123] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:04.865724 610015 usertrap_amd64.go:122] [ 6123: 6123] Allocate a new trap: 0xc000c15050 39 D0305 13:46:04.865845 610015 usertrap_amd64.go:225] [ 6123: 6123] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:04.868459 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.868471 610015 task_exit.go:204] [ 6121: 6121] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.868751 610015 task_exit.go:204] [ 6121: 6121] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.869005 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.869331 610015 task_signals.go:204] [ 6121: 6125] Signal 6121, PID: 6125, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.869439 610015 task_exit.go:204] [ 6121: 6125] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.873849 610015 task_exit.go:204] [ 6121: 6125] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.873941 610015 task_exit.go:204] [ 6121: 6125] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.874069 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:04.874243 610015 task_exit.go:204] [ 6121: 6121] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.877453 610015 usertrap_amd64.go:212] [ 6122: 6122] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:04.877581 610015 usertrap_amd64.go:122] [ 6122: 6122] Allocate a new trap: 0xc000bae6c0 40 D0305 13:46:04.877720 610015 usertrap_amd64.go:225] [ 6122: 6122] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) 13:46:04 executing program 3: pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) D0305 13:46:04.881477 610015 task_exit.go:204] [ 6122: 6122] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.881681 610015 task_signals.go:204] [ 6122: 6126] Signal 6122, PID: 6126, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.881819 610015 task_exit.go:204] [ 6122: 6126] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.882310 610015 task_exit.go:204] [ 6122: 6126] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.882379 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.882455 610015 task_exit.go:204] [ 6122: 6126] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.882784 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.885259 610015 task_exit.go:204] [ 6122: 6122] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.885382 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:04.885710 610015 task_exit.go:204] [ 6122: 6122] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:04 executing program 2: syz_clone(0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380)) D0305 13:46:04.893878 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.894333 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.904901 610015 usertrap_amd64.go:212] [ 6127: 6127] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:04.905094 610015 usertrap_amd64.go:122] [ 6127: 6127] Allocate a new trap: 0xc000999980 38 D0305 13:46:04.905577 610015 usertrap_amd64.go:225] [ 6127: 6127] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:04.908135 610015 usertrap_amd64.go:212] [ 6127: 6127] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:04.908224 610015 usertrap_amd64.go:122] [ 6127: 6127] Allocate a new trap: 0xc000999980 39 D0305 13:46:04.908248 610015 usertrap_amd64.go:212] [ 6123: 6123] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:04.908287 610015 usertrap_amd64.go:225] [ 6127: 6127] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:04.908307 610015 usertrap_amd64.go:122] [ 6123: 6123] Allocate a new trap: 0xc000c15050 40 D0305 13:46:04.908395 610015 usertrap_amd64.go:225] [ 6123: 6123] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:04.910533 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.911113 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.914090 610015 task_exit.go:204] [ 6123: 6123] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.914506 610015 task_exit.go:204] [ 6123: 6123] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.914772 610015 task_signals.go:204] [ 6123: 6129] Signal 6123, PID: 6129, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.914932 610015 task_exit.go:204] [ 6123: 6129] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.917857 610015 usertrap_amd64.go:212] [ 6128: 6128] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:04.917985 610015 task_exit.go:204] [ 6123: 6129] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.918077 610015 task_exit.go:204] [ 6123: 6129] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.918247 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:04.917985 610015 usertrap_amd64.go:122] [ 6128: 6128] Allocate a new trap: 0xc00115f230 38 D0305 13:46:04.919338 610015 usertrap_amd64.go:225] [ 6128: 6128] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:04.919682 610015 task_exit.go:204] [ 6123: 6123] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:04 executing program 1: r0 = eventfd2(0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) D0305 13:46:04.923427 610015 usertrap_amd64.go:212] [ 6128: 6128] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:04.923506 610015 usertrap_amd64.go:122] [ 6128: 6128] Allocate a new trap: 0xc00115f230 39 D0305 13:46:04.923603 610015 usertrap_amd64.go:225] [ 6128: 6128] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:04.925534 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.925995 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.934602 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.935004 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.946165 610015 usertrap_amd64.go:212] [ 6130: 6130] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:04.946327 610015 usertrap_amd64.go:122] [ 6130: 6130] Allocate a new trap: 0xc000c150e0 38 D0305 13:46:04.946741 610015 usertrap_amd64.go:225] [ 6130: 6130] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:04.952871 610015 usertrap_amd64.go:212] [ 6130: 6130] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:04.952962 610015 usertrap_amd64.go:122] [ 6130: 6130] Allocate a new trap: 0xc000c150e0 39 D0305 13:46:04.953045 610015 usertrap_amd64.go:225] [ 6130: 6130] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:04.957003 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.957579 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.959338 610015 usertrap_amd64.go:212] [ 6127: 6127] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:04.959406 610015 usertrap_amd64.go:122] [ 6127: 6127] Allocate a new trap: 0xc000999980 40 D0305 13:46:04.959512 610015 usertrap_amd64.go:225] [ 6127: 6127] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:04.966145 610015 usertrap_amd64.go:212] [ 6132: 6132] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:04.966322 610015 usertrap_amd64.go:122] [ 6132: 6132] Allocate a new trap: 0xc000c151a0 38 D0305 13:46:04.968348 610015 usertrap_amd64.go:225] [ 6132: 6132] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:04.969531 610015 task_exit.go:204] [ 6127: 6127] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.969795 610015 task_signals.go:204] [ 6127: 6131] Signal 6127, PID: 6131, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.969860 610015 task_exit.go:204] [ 6127: 6127] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.970572 610015 usertrap_amd64.go:212] [ 6132: 6132] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:04.970635 610015 task_exit.go:204] [ 6127: 6131] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.970638 610015 usertrap_amd64.go:122] [ 6132: 6132] Allocate a new trap: 0xc000c151a0 39 D0305 13:46:04.970841 610015 usertrap_amd64.go:225] [ 6132: 6132] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:04.973595 610015 task_exit.go:204] [ 6127: 6131] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.973689 610015 task_exit.go:204] [ 6127: 6131] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.973822 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:04.974298 610015 task_exit.go:204] [ 6127: 6127] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:04 executing program 0: pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) D0305 13:46:04.979538 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:04.979996 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.986729 610015 usertrap_amd64.go:212] [ 6128: 6128] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:04.986826 610015 usertrap_amd64.go:122] [ 6128: 6128] Allocate a new trap: 0xc00115f230 40 D0305 13:46:04.986902 610015 usertrap_amd64.go:225] [ 6128: 6128] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:04.989062 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:04.989456 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:04.989499 610015 task_exit.go:204] [ 6128: 6128] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.989659 610015 task_signals.go:204] [ 6128: 6134] Signal 6128, PID: 6134, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:04.989755 610015 task_exit.go:204] [ 6128: 6128] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.989852 610015 task_exit.go:204] [ 6128: 6134] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:04.993076 610015 task_exit.go:204] [ 6128: 6134] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:04.993256 610015 task_exit.go:204] [ 6128: 6134] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:04.993419 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:04.994447 610015 task_exit.go:204] [ 6128: 6128] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:04 executing program 3: msgget$private(0x0, 0x204) D0305 13:46:05.000895 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.002061 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.007409 610015 task_run.go:308] [ 6135: 6135] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0305 13:46:05.007574 610015 task_log.go:87] [ 6135: 6135] Registers: D0305 13:46:05.007757 610015 task_log.go:94] [ 6135: 6135] Cs = 0000000000000033 D0305 13:46:05.008017 610015 task_log.go:94] [ 6135: 6135] Ds = 0000000000000000 D0305 13:46:05.008084 610015 task_log.go:94] [ 6135: 6135] Eflags = 0000000000010217 D0305 13:46:05.008284 610015 task_log.go:94] [ 6135: 6135] Es = 0000000000000000 D0305 13:46:05.008352 610015 task_log.go:94] [ 6135: 6135] Fs = 0000000000000000 D0305 13:46:05.008465 610015 task_log.go:94] [ 6135: 6135] Fs_base = 00007ef1c97e7700 D0305 13:46:05.008518 610015 task_log.go:94] [ 6135: 6135] Gs = 0000000000000000 D0305 13:46:05.008572 610015 task_log.go:94] [ 6135: 6135] Gs_base = 00007f8881eff000 D0305 13:46:05.008661 610015 task_log.go:94] [ 6135: 6135] Orig_rax = ffffffffffffffff D0305 13:46:05.008738 610015 task_log.go:94] [ 6135: 6135] R10 = 0000000020000340 D0305 13:46:05.008773 610015 task_log.go:94] [ 6135: 6135] R11 = 0000000000000246 D0305 13:46:05.008899 610015 task_log.go:94] [ 6135: 6135] R12 = 0000000000000000 D0305 13:46:05.009037 610015 task_log.go:94] [ 6135: 6135] R13 = 00007ef66323835f D0305 13:46:05.009107 610015 task_log.go:94] [ 6135: 6135] R14 = 00007ef1c97e7300 D0305 13:46:05.009138 610015 task_log.go:94] [ 6135: 6135] R15 = 0000000000022000 D0305 13:46:05.009187 610015 task_log.go:94] [ 6135: 6135] R8 = 0000000020000380 D0305 13:46:05.009230 610015 task_log.go:94] [ 6135: 6135] R9 = 0000000020000380 D0305 13:46:05.009288 610015 task_log.go:94] [ 6135: 6135] Rax = 0000000000000000 D0305 13:46:05.009326 610015 task_log.go:94] [ 6135: 6135] Rbp = 00005654bb7bbae9 D0305 13:46:05.009366 610015 task_log.go:94] [ 6135: 6135] Rbx = 00005654bb87ff80 D0305 13:46:05.009399 610015 task_log.go:94] [ 6135: 6135] Rcx = 00005654bb7600f9 D0305 13:46:05.009332 610015 usertrap_amd64.go:212] [ 6130: 6130] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:05.009445 610015 task_log.go:94] [ 6135: 6135] Rdi = 0000000000000000 D0305 13:46:05.009462 610015 usertrap_amd64.go:122] [ 6130: 6130] Allocate a new trap: 0xc000c150e0 40 D0305 13:46:05.009485 610015 task_log.go:94] [ 6135: 6135] Rdx = 0000000000000000 D0305 13:46:05.009536 610015 task_log.go:94] [ 6135: 6135] Rip = 0000000000000000 D0305 13:46:05.009601 610015 task_log.go:94] [ 6135: 6135] Rsi = 0000000020000200 D0305 13:46:05.009636 610015 task_log.go:94] [ 6135: 6135] Rsp = 0000000020000208 D0305 13:46:05.009690 610015 task_log.go:94] [ 6135: 6135] Ss = 000000000000002b D0305 13:46:05.009774 610015 task_log.go:111] [ 6135: 6135] Stack: D0305 13:46:05.009946 610015 task_log.go:128] [ 6135: 6135] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.012712 610015 task_log.go:128] [ 6135: 6135] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.012819 610015 task_log.go:128] [ 6135: 6135] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.010246 610015 usertrap_amd64.go:225] [ 6130: 6130] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.012892 610015 task_log.go:128] [ 6135: 6135] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.013491 610015 task_log.go:128] [ 6135: 6135] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.013636 610015 task_log.go:128] [ 6135: 6135] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.013695 610015 task_log.go:128] [ 6135: 6135] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.013769 610015 task_log.go:128] [ 6135: 6135] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.013845 610015 task_log.go:128] [ 6135: 6135] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.013913 610015 task_log.go:128] [ 6135: 6135] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.013974 610015 task_log.go:128] [ 6135: 6135] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014032 610015 task_log.go:128] [ 6135: 6135] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014090 610015 task_log.go:128] [ 6135: 6135] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014144 610015 task_log.go:128] [ 6135: 6135] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014199 610015 task_log.go:128] [ 6135: 6135] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014252 610015 task_log.go:128] [ 6135: 6135] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014304 610015 task_log.go:128] [ 6135: 6135] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014351 610015 task_log.go:128] [ 6135: 6135] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014390 610015 task_log.go:128] [ 6135: 6135] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014426 610015 task_log.go:128] [ 6135: 6135] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014480 610015 task_log.go:128] [ 6135: 6135] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014544 610015 task_log.go:128] [ 6135: 6135] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014613 610015 task_log.go:128] [ 6135: 6135] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014646 610015 task_log.go:128] [ 6135: 6135] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014713 610015 task_log.go:128] [ 6135: 6135] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014765 610015 task_log.go:128] [ 6135: 6135] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014798 610015 task_log.go:128] [ 6135: 6135] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014855 610015 task_log.go:128] [ 6135: 6135] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.014943 610015 task_log.go:128] [ 6135: 6135] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.015007 610015 task_log.go:128] [ 6135: 6135] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.015080 610015 task_log.go:128] [ 6135: 6135] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.015154 610015 task_log.go:128] [ 6135: 6135] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.015262 610015 task_log.go:128] [ 6135: 6135] 20000400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.015358 610015 task_log.go:128] [ 6135: 6135] 20000410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.015421 610015 task_log.go:128] [ 6135: 6135] 20000420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.015519 610015 task_log.go:128] [ 6135: 6135] 20000430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.015589 610015 task_log.go:128] [ 6135: 6135] 20000440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.015693 610015 task_log.go:128] [ 6135: 6135] 20000450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.015778 610015 task_log.go:128] [ 6135: 6135] 20000460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.015861 610015 task_log.go:128] [ 6135: 6135] 20000470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.015926 610015 task_log.go:128] [ 6135: 6135] 20000480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.016023 610015 task_log.go:128] [ 6135: 6135] 20000490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.016076 610015 task_log.go:128] [ 6135: 6135] 200004a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.016126 610015 task_log.go:128] [ 6135: 6135] 200004b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.016207 610015 task_log.go:128] [ 6135: 6135] 200004c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.016268 610015 task_log.go:128] [ 6135: 6135] 200004d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.016338 610015 task_log.go:128] [ 6135: 6135] 200004e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.016396 610015 task_log.go:128] [ 6135: 6135] 200004f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.016485 610015 task_log.go:128] [ 6135: 6135] 20000500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.016528 610015 task_log.go:128] [ 6135: 6135] 20000510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.016590 610015 task_log.go:128] [ 6135: 6135] 20000520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.016637 610015 task_log.go:128] [ 6135: 6135] 20000530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.016696 610015 task_log.go:128] [ 6135: 6135] 20000540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.016757 610015 task_log.go:128] [ 6135: 6135] 20000550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.016827 610015 task_log.go:128] [ 6135: 6135] 20000560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.017697 610015 task_log.go:128] [ 6135: 6135] 20000570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.017789 610015 task_log.go:128] [ 6135: 6135] 20000580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.018025 610015 task_log.go:128] [ 6135: 6135] 20000590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.018096 610015 task_log.go:128] [ 6135: 6135] 200005a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.018191 610015 task_log.go:128] [ 6135: 6135] 200005b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.018263 610015 task_log.go:128] [ 6135: 6135] 200005c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.018318 610015 task_log.go:128] [ 6135: 6135] 200005d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.018367 610015 task_log.go:128] [ 6135: 6135] 200005e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.018424 610015 task_log.go:128] [ 6135: 6135] 200005f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.018467 610015 task_log.go:149] [ 6135: 6135] Code: D0305 13:46:05.018498 610015 task_log.go:170] [ 6135: 6135] Error reading stack at address ffffffffffffffc0: bad address D0305 13:46:05.018970 610015 task_exit.go:204] [ 6130: 6130] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.019329 610015 task_signals.go:204] [ 6130: 6133] Signal 6130, PID: 6133, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.019382 610015 task_exit.go:204] [ 6130: 6130] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.019611 610015 task_exit.go:204] [ 6130: 6133] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.018574 610015 task_log.go:71] [ 6135: 6135] Mappings: VMAs: 00069000-0006e000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 5654bb6d4000-5654bb6f8000 r--p 00000000 00:08 8 /syz-executor 5654bb6f8000-5654bb7aa000 r-xp 00024000 00:08 8 /syz-executor 5654bb7aa000-5654bb7fc000 r--p 000d6000 00:08 8 /syz-executor 5654bb7fd000-5654bb856000 r--p 00128000 00:08 8 /syz-executor 5654bb856000-5654bb85f000 rw-p 00181000 00:08 8 /syz-executor 5654bb864000-5654bc3b0000 rw-p 00000000 00:00 0 5654bc3b0000-5654bc3d2000 rw-p 00000000 00:00 0 [heap] 7ef1c9200000-7ef1c9600000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ef1c97c7000-7ef1c97c8000 ---p 00000000 00:00 0 7ef1c97c8000-7ef1c97e8000 rw-p 00000000 00:00 0 7ef1c97e8000-7ef1c97e9000 r--p 00000000 00:00 0 [vvar] 7ef1c97e9000-7ef1c97eb000 r-xp 00000000 00:00 0 7ef662a39000-7ef663239000 rw-p 00000000 00:00 0 [stack] PMAs: 00069000-0006a000 r-xp 0a220000 *pgalloc.MemoryFile 0006a000-0006e000 r-xp 0cdf1000 *pgalloc.MemoryFile 20000000-20200000 rwxp 0b800000 *pgalloc.MemoryFile 5654bb6d4000-5654bb6f8000 r--p 0cdc9000 *pgalloc.MemoryFile 5654bb711000-5654bb712000 r-xp 167ee000 *pgalloc.MemoryFile 5654bb712000-5654bb713000 r-xp 1608a000 *pgalloc.MemoryFile 5654bb713000-5654bb714000 r-xp 1625e000 *pgalloc.MemoryFile 5654bb75d000-5654bb75e000 r-xp 16d14000 *pgalloc.MemoryFile 5654bb75e000-5654bb75f000 r-xp 167ec000 *pgalloc.MemoryFile 5654bb75f000-5654bb760000 r-xp 0a246000 *pgalloc.MemoryFile 5654bb760000-5654bb761000 r-xp 16286000 *pgalloc.MemoryFile 5654bb761000-5654bb762000 r-xp 167eb000 *pgalloc.MemoryFile 5654bb784000-5654bb785000 r-xp 16d1d000 *pgalloc.MemoryFile 5654bb785000-5654bb786000 r-xp 0a242000 *pgalloc.MemoryFile 5654bb79d000-5654bb79e000 r-xp 167f0000 *pgalloc.MemoryFile 5654bb7a9000-5654bb7aa000 r-xp 0a1f4000 *pgalloc.MemoryFile 5654bb7aa000-5654bb7fc000 r--p 15fa1000 *pgalloc.MemoryFile 5654bb7fd000-5654bb800000 r--p 0cded000 *pgalloc.MemoryFile 5654bb800000-5654bb85f000 r--p 0a347000 *pgalloc.MemoryFile 5654bb864000-5654bba00000 r--p 0bc00000 *pgalloc.MemoryFile 5654bc200000-5654bc3b0000 r--p 0b400000 *pgalloc.MemoryFile 5654bc3b0000-5654bc3b1000 r--p 0a218000 *pgalloc.MemoryFile 5654bc3b1000-5654bc3d2000 r--p 0a5c3000 *pgalloc.MemoryFile 7ef1c97c8000-7ef1c97e8000 r--p 0a5a3000 *pgalloc.MemoryFile 7ef663200000-7ef663235000 r--p 16052000 *pgalloc.MemoryFile 7ef663235000-7ef663237000 r--p 163e9000 *pgalloc.MemoryFile 7ef663237000-7ef663239000 r--p 0a24f000 *pgalloc.MemoryFile D0305 13:46:05.020332 610015 task_log.go:73] [ 6135: 6135] FDTable: fd:0 => name pipe:[12] fd:1 => name pipe:[12] fd:2 => name pipe:[12] fd:200 => name /dev/net/tun fd:201 => name / D0305 13:46:05.021134 610015 task_signals.go:470] [ 6135: 6135] Notified of signal 11 D0305 13:46:05.021250 610015 task_signals.go:220] [ 6135: 6135] Signal 11: delivering to handler D0305 13:46:05.021328 610015 task_signals.go:223] [ 6135: 6135] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0305 13:46:05.021674 610015 task_signals.go:481] [ 6135: 6135] No task notified of signal 11 D0305 13:46:05.021799 610015 task_signals.go:204] [ 6135: 6135] Signal 6135, PID: 6135, TID: 0, fault addr: 0xb: terminating thread group D0305 13:46:05.021908 610015 task_exit.go:204] [ 6135: 6135] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.022639 610015 task_exit.go:204] [ 6130: 6133] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.022700 610015 task_exit.go:204] [ 6130: 6133] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000000)=""/25) D0305 13:46:05.022820 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:05.024762 610015 task_exit.go:204] [ 6135: 6135] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.024852 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:05.025289 610015 task_exit.go:204] [ 6130: 6130] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.029138 610015 usertrap_amd64.go:212] [ 6136: 6136] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:05.029289 610015 usertrap_amd64.go:122] [ 6136: 6136] Allocate a new trap: 0xc00622f050 38 D0305 13:46:05.030806 610015 usertrap_amd64.go:225] [ 6136: 6136] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:05.036451 610015 usertrap_amd64.go:212] [ 6136: 6136] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:05.036582 610015 usertrap_amd64.go:122] [ 6136: 6136] Allocate a new trap: 0xc00622f050 39 D0305 13:46:05.036665 610015 usertrap_amd64.go:225] [ 6136: 6136] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:05.036659 610015 usertrap_amd64.go:212] [ 6137: 6137] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:05.036800 610015 usertrap_amd64.go:122] [ 6137: 6137] Allocate a new trap: 0xc000ab1470 38 D0305 13:46:05.037304 610015 usertrap_amd64.go:225] [ 6137: 6137] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:05.037647 610015 usertrap_amd64.go:212] [ 6132: 6132] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:05.037734 610015 usertrap_amd64.go:122] [ 6132: 6132] Allocate a new trap: 0xc000c151a0 40 D0305 13:46:05.037800 610015 usertrap_amd64.go:225] [ 6132: 6132] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.039838 610015 usertrap_amd64.go:212] [ 6137: 6137] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:05.039877 610015 usertrap_amd64.go:122] [ 6137: 6137] Allocate a new trap: 0xc000ab1470 39 D0305 13:46:05.039927 610015 usertrap_amd64.go:225] [ 6137: 6137] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:05.040192 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.040675 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.040842 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.041369 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.041816 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.042120 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.044281 610015 task_exit.go:204] [ 6132: 6132] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.044670 610015 task_exit.go:204] [ 6132: 6132] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.045136 610015 task_signals.go:204] [ 6132: 6138] Signal 6132, PID: 6138, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.045777 610015 task_exit.go:204] [ 6132: 6138] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.048868 610015 task_exit.go:204] [ 6132: 6138] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.049050 610015 task_exit.go:204] [ 6132: 6138] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.049195 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:05.049716 610015 task_exit.go:204] [ 6132: 6132] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 1: pipe2(&(0x7f0000000b80)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) D0305 13:46:05.054318 610015 task_exit.go:204] [ 6135: 6135] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.059863 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.060323 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.072601 610015 usertrap_amd64.go:212] [ 6139: 6139] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:05.072674 610015 usertrap_amd64.go:122] [ 6139: 6139] Allocate a new trap: 0xc006882750 38 D0305 13:46:05.075207 610015 usertrap_amd64.go:225] [ 6139: 6139] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:05.081665 610015 usertrap_amd64.go:212] [ 6136: 6136] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:05.081578 610015 usertrap_amd64.go:212] [ 6137: 6137] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:05.081938 610015 usertrap_amd64.go:122] [ 6136: 6136] Allocate a new trap: 0xc00622f050 40 D0305 13:46:05.082022 610015 usertrap_amd64.go:122] [ 6137: 6137] Allocate a new trap: 0xc000ab1470 40 D0305 13:46:05.082059 610015 usertrap_amd64.go:225] [ 6136: 6136] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:05.082171 610015 usertrap_amd64.go:225] [ 6137: 6137] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:05.082464 610015 usertrap_amd64.go:212] [ 6139: 6139] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:05.082546 610015 usertrap_amd64.go:122] [ 6139: 6139] Allocate a new trap: 0xc006882750 39 D0305 13:46:05.082649 610015 usertrap_amd64.go:225] [ 6139: 6139] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:05.084910 610015 task_exit.go:204] [ 6137: 6137] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.085166 610015 task_signals.go:204] [ 6137: 6140] Signal 6137, PID: 6140, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.085302 610015 task_exit.go:204] [ 6137: 6140] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.085643 610015 task_exit.go:204] [ 6137: 6137] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.085630 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.086066 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.086812 610015 task_exit.go:204] [ 6136: 6136] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.087077 610015 task_exit.go:204] [ 6136: 6136] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.087735 610015 task_exit.go:204] [ 6137: 6140] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.087800 610015 task_exit.go:204] [ 6137: 6140] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.087877 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:05.088055 610015 task_signals.go:204] [ 6136: 6142] Signal 6136, PID: 6142, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.088126 610015 task_exit.go:204] [ 6136: 6142] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.090181 610015 task_exit.go:204] [ 6136: 6142] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.090260 610015 task_exit.go:204] [ 6136: 6142] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.090333 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:05.091340 610015 task_exit.go:204] [ 6136: 6136] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.091995 610015 task_exit.go:204] [ 6137: 6137] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.094846 610015 usertrap_amd64.go:212] [ 6141: 6141] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:05.094921 610015 usertrap_amd64.go:122] [ 6141: 6141] Allocate a new trap: 0xc005d1d3e0 38 D0305 13:46:05.095317 610015 usertrap_amd64.go:225] [ 6141: 6141] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) 13:46:05 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x88080, 0x0) 13:46:05 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x20000800, 0x0, 0x0) D0305 13:46:05.098256 610015 usertrap_amd64.go:212] [ 6141: 6141] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:05.098344 610015 usertrap_amd64.go:122] [ 6141: 6141] Allocate a new trap: 0xc005d1d3e0 39 D0305 13:46:05.098402 610015 usertrap_amd64.go:225] [ 6141: 6141] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:05.101459 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.102115 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.103558 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.103963 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.105070 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.105658 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.129356 610015 usertrap_amd64.go:212] [ 6139: 6139] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:05.129440 610015 usertrap_amd64.go:122] [ 6139: 6139] Allocate a new trap: 0xc006882750 40 D0305 13:46:05.129516 610015 usertrap_amd64.go:225] [ 6139: 6139] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.131919 610015 task_exit.go:204] [ 6139: 6139] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.132249 610015 task_exit.go:204] [ 6139: 6139] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.132264 610015 task_signals.go:204] [ 6139: 6144] Signal 6139, PID: 6144, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.132590 610015 task_exit.go:204] [ 6139: 6144] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.133282 610015 usertrap_amd64.go:212] [ 6143: 6143] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:05.133395 610015 usertrap_amd64.go:122] [ 6143: 6143] Allocate a new trap: 0xc0078ad800 38 D0305 13:46:05.133875 610015 usertrap_amd64.go:225] [ 6143: 6143] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:05.135389 610015 task_exit.go:204] [ 6139: 6144] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.135451 610015 task_exit.go:204] [ 6139: 6144] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.135621 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:05.135839 610015 task_exit.go:204] [ 6139: 6139] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 2: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)='io.pressure\x00', 0x2, 0x0) D0305 13:46:05.143769 610015 usertrap_amd64.go:212] [ 6143: 6143] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:05.143863 610015 usertrap_amd64.go:122] [ 6143: 6143] Allocate a new trap: 0xc0078ad800 39 D0305 13:46:05.143921 610015 usertrap_amd64.go:225] [ 6143: 6143] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:05.146226 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.147273 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.151427 610015 usertrap_amd64.go:212] [ 6145: 6145] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:05.151535 610015 usertrap_amd64.go:122] [ 6145: 6145] Allocate a new trap: 0xc0068828a0 38 D0305 13:46:05.151628 610015 usertrap_amd64.go:212] [ 6141: 6141] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:05.151719 610015 usertrap_amd64.go:122] [ 6141: 6141] Allocate a new trap: 0xc005d1d3e0 40 D0305 13:46:05.151786 610015 usertrap_amd64.go:225] [ 6141: 6141] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.152080 610015 usertrap_amd64.go:225] [ 6145: 6145] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:05.154952 610015 usertrap_amd64.go:212] [ 6145: 6145] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:05.155031 610015 usertrap_amd64.go:122] [ 6145: 6145] Allocate a new trap: 0xc0068828a0 39 D0305 13:46:05.155116 610015 usertrap_amd64.go:225] [ 6145: 6145] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:05.155175 610015 task_exit.go:204] [ 6141: 6141] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.155538 610015 task_exit.go:204] [ 6141: 6141] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.155715 610015 task_signals.go:204] [ 6141: 6146] Signal 6141, PID: 6146, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.155763 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.155841 610015 task_exit.go:204] [ 6141: 6146] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.156518 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.159317 610015 task_exit.go:204] [ 6141: 6146] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.159397 610015 task_exit.go:204] [ 6141: 6146] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.159393 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.159541 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:05.159728 610015 task_exit.go:204] [ 6141: 6141] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.160241 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup(r0) D0305 13:46:05.168754 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.169142 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.189415 610015 usertrap_amd64.go:212] [ 6143: 6143] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:05.189489 610015 usertrap_amd64.go:122] [ 6143: 6143] Allocate a new trap: 0xc0078ad800 40 D0305 13:46:05.189589 610015 usertrap_amd64.go:225] [ 6143: 6143] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:05.191939 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.194352 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.196136 610015 task_exit.go:204] [ 6143: 6143] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.196360 610015 usertrap_amd64.go:212] [ 6145: 6145] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:05.196396 610015 task_signals.go:204] [ 6143: 6147] Signal 6143, PID: 6147, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.196436 610015 usertrap_amd64.go:122] [ 6145: 6145] Allocate a new trap: 0xc0068828a0 40 D0305 13:46:05.196456 610015 task_exit.go:204] [ 6143: 6143] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.196537 610015 usertrap_amd64.go:225] [ 6145: 6145] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:05.196683 610015 task_exit.go:204] [ 6143: 6147] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.198602 610015 task_exit.go:204] [ 6143: 6147] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.198698 610015 task_exit.go:204] [ 6143: 6147] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.198805 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:05.202109 610015 task_exit.go:204] [ 6143: 6143] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/72) D0305 13:46:05.203853 610015 usertrap_amd64.go:212] [ 6148: 6148] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:05.203921 610015 usertrap_amd64.go:122] [ 6148: 6148] Allocate a new trap: 0xc000bae7e0 38 D0305 13:46:05.204279 610015 usertrap_amd64.go:225] [ 6148: 6148] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:05.207613 610015 task_exit.go:204] [ 6145: 6145] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.207886 610015 usertrap_amd64.go:212] [ 6148: 6148] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:05.207989 610015 usertrap_amd64.go:122] [ 6148: 6148] Allocate a new trap: 0xc000bae7e0 39 D0305 13:46:05.208093 610015 usertrap_amd64.go:225] [ 6148: 6148] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:05.208134 610015 task_exit.go:204] [ 6145: 6145] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.208352 610015 task_signals.go:204] [ 6145: 6149] Signal 6145, PID: 6149, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.208550 610015 task_exit.go:204] [ 6145: 6149] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.211349 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.211398 610015 task_exit.go:204] [ 6145: 6149] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.211474 610015 task_exit.go:204] [ 6145: 6149] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.211627 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:05.211766 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.211925 610015 task_exit.go:204] [ 6145: 6145] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 3: r0 = msgget$private(0x0, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) D0305 13:46:05.218724 610015 usertrap_amd64.go:212] [ 6150: 6150] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:05.218874 610015 usertrap_amd64.go:122] [ 6150: 6150] Allocate a new trap: 0xc0068828d0 38 D0305 13:46:05.219382 610015 usertrap_amd64.go:225] [ 6150: 6150] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:05.223523 610015 usertrap_amd64.go:212] [ 6150: 6150] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:05.223617 610015 usertrap_amd64.go:122] [ 6150: 6150] Allocate a new trap: 0xc0068828d0 39 D0305 13:46:05.223676 610015 usertrap_amd64.go:225] [ 6150: 6150] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:05.224242 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.224556 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.225630 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.225926 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.229703 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.230497 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.232518 610015 usertrap_amd64.go:212] [ 6148: 6148] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:05.232630 610015 usertrap_amd64.go:122] [ 6148: 6148] Allocate a new trap: 0xc000bae7e0 40 D0305 13:46:05.232731 610015 usertrap_amd64.go:225] [ 6148: 6148] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.237786 610015 task_exit.go:204] [ 6148: 6148] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.237987 610015 task_signals.go:204] [ 6148: 6151] Signal 6148, PID: 6151, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.238137 610015 task_exit.go:204] [ 6148: 6151] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.238320 610015 task_exit.go:204] [ 6148: 6148] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.240395 610015 task_exit.go:204] [ 6148: 6151] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.240474 610015 task_exit.go:204] [ 6148: 6151] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.240550 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:05.242308 610015 task_exit.go:204] [ 6148: 6148] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 2: r0 = eventfd2(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x40) D0305 13:46:05.252722 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.253139 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.259708 610015 usertrap_amd64.go:212] [ 6152: 6152] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:05.259797 610015 usertrap_amd64.go:122] [ 6152: 6152] Allocate a new trap: 0xc00079dbc0 38 D0305 13:46:05.260134 610015 usertrap_amd64.go:225] [ 6152: 6152] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:05.262961 610015 usertrap_amd64.go:212] [ 6152: 6152] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:05.263035 610015 usertrap_amd64.go:122] [ 6152: 6152] Allocate a new trap: 0xc00079dbc0 39 D0305 13:46:05.263114 610015 usertrap_amd64.go:225] [ 6152: 6152] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:05.266207 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.266636 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.277650 610015 usertrap_amd64.go:212] [ 6150: 6150] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:05.277725 610015 usertrap_amd64.go:122] [ 6150: 6150] Allocate a new trap: 0xc0068828d0 40 D0305 13:46:05.277794 610015 usertrap_amd64.go:225] [ 6150: 6150] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.280153 610015 task_exit.go:204] [ 6150: 6150] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.280318 610015 task_signals.go:204] [ 6150: 6154] Signal 6150, PID: 6154, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.280377 610015 task_exit.go:204] [ 6150: 6150] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.280436 610015 task_exit.go:204] [ 6150: 6154] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.284567 610015 task_exit.go:204] [ 6150: 6154] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.284629 610015 task_exit.go:204] [ 6150: 6154] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.284701 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:05.285074 610015 task_exit.go:204] [ 6150: 6150] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 1: rt_sigaction(0x15, 0x0, 0x0, 0x8, &(0x7f00000001c0)) D0305 13:46:05.290040 610015 usertrap_amd64.go:212] [ 6155: 6155] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:05.290122 610015 usertrap_amd64.go:122] [ 6155: 6155] Allocate a new trap: 0xc0068829f0 38 D0305 13:46:05.291781 610015 usertrap_amd64.go:212] [ 6153: 6153] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:05.291850 610015 usertrap_amd64.go:122] [ 6153: 6153] Allocate a new trap: 0xc00352eb40 38 D0305 13:46:05.292313 610015 usertrap_amd64.go:225] [ 6153: 6153] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:05.292668 610015 usertrap_amd64.go:225] [ 6155: 6155] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:05.296749 610015 usertrap_amd64.go:212] [ 6155: 6155] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:05.296837 610015 usertrap_amd64.go:122] [ 6155: 6155] Allocate a new trap: 0xc0068829f0 39 D0305 13:46:05.296926 610015 usertrap_amd64.go:225] [ 6155: 6155] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:05.299718 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.300126 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.300217 610015 usertrap_amd64.go:212] [ 6153: 6153] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:05.300308 610015 usertrap_amd64.go:122] [ 6153: 6153] Allocate a new trap: 0xc00352eb40 39 D0305 13:46:05.300380 610015 usertrap_amd64.go:225] [ 6153: 6153] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:05.303994 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.304323 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.309097 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.313949 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.319951 610015 usertrap_amd64.go:212] [ 6152: 6152] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:05.320015 610015 usertrap_amd64.go:122] [ 6152: 6152] Allocate a new trap: 0xc00079dbc0 40 D0305 13:46:05.320075 610015 usertrap_amd64.go:225] [ 6152: 6152] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:05.323820 610015 task_exit.go:204] [ 6152: 6152] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.324091 610015 task_exit.go:204] [ 6152: 6152] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.324084 610015 task_signals.go:204] [ 6152: 6156] Signal 6152, PID: 6156, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.324218 610015 task_exit.go:204] [ 6152: 6156] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.326963 610015 task_exit.go:204] [ 6152: 6156] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.327033 610015 task_exit.go:204] [ 6152: 6156] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.327115 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:05.328711 610015 task_exit.go:204] [ 6152: 6152] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0x80800, 0x1a) D0305 13:46:05.335615 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.336012 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.337992 610015 usertrap_amd64.go:212] [ 6155: 6155] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:05.338063 610015 usertrap_amd64.go:122] [ 6155: 6155] Allocate a new trap: 0xc0068829f0 40 D0305 13:46:05.338161 610015 usertrap_amd64.go:225] [ 6155: 6155] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.340920 610015 task_exit.go:204] [ 6155: 6155] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.341133 610015 task_signals.go:204] [ 6155: 6158] Signal 6155, PID: 6158, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.341248 610015 task_exit.go:204] [ 6155: 6158] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.341483 610015 task_exit.go:204] [ 6155: 6155] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.343398 610015 task_exit.go:204] [ 6155: 6158] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.343444 610015 task_exit.go:204] [ 6155: 6158] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.343521 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:05.348495 610015 usertrap_amd64.go:212] [ 6157: 6157] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:05.348620 610015 usertrap_amd64.go:122] [ 6157: 6157] Allocate a new trap: 0xc000c15980 38 13:46:05 executing program 2: semget$private(0x0, 0x6, 0x422) D0305 13:46:05.349015 610015 usertrap_amd64.go:225] [ 6157: 6157] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:05.349036 610015 task_exit.go:204] [ 6155: 6155] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.358436 610015 usertrap_amd64.go:212] [ 6153: 6153] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:05.358553 610015 usertrap_amd64.go:122] [ 6153: 6153] Allocate a new trap: 0xc00352eb40 40 D0305 13:46:05.358627 610015 usertrap_amd64.go:225] [ 6153: 6153] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:05.359368 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.359790 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.361357 610015 usertrap_amd64.go:212] [ 6157: 6157] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:05.361467 610015 usertrap_amd64.go:122] [ 6157: 6157] Allocate a new trap: 0xc000c15980 39 D0305 13:46:05.361546 610015 usertrap_amd64.go:225] [ 6157: 6157] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:05.366081 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.366365 610015 usertrap_amd64.go:212] [ 6160: 6160] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:05.366500 610015 usertrap_amd64.go:122] [ 6160: 6160] Allocate a new trap: 0xc0078ad950 38 D0305 13:46:05.366519 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.367435 610015 task_exit.go:204] [ 6153: 6153] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.367664 610015 task_signals.go:204] [ 6153: 6159] Signal 6153, PID: 6159, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.367804 610015 task_exit.go:204] [ 6153: 6153] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.368024 610015 task_exit.go:204] [ 6153: 6159] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.370730 610015 task_exit.go:204] [ 6153: 6159] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.370801 610015 task_exit.go:204] [ 6153: 6159] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.370868 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:05.373295 610015 usertrap_amd64.go:225] [ 6160: 6160] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:05.373344 610015 task_exit.go:204] [ 6153: 6153] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 0: pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, 0x0) D0305 13:46:05.382710 610015 usertrap_amd64.go:212] [ 6160: 6160] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:05.382804 610015 usertrap_amd64.go:122] [ 6160: 6160] Allocate a new trap: 0xc0078ad950 39 D0305 13:46:05.382887 610015 usertrap_amd64.go:225] [ 6160: 6160] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:05.386240 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.386573 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.388934 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.390199 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.392345 610015 usertrap_amd64.go:212] [ 6161: 6161] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:05.392439 610015 usertrap_amd64.go:122] [ 6161: 6161] Allocate a new trap: 0xc001760e40 38 D0305 13:46:05.392798 610015 usertrap_amd64.go:225] [ 6161: 6161] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:05.394910 610015 usertrap_amd64.go:212] [ 6161: 6161] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:05.394967 610015 usertrap_amd64.go:122] [ 6161: 6161] Allocate a new trap: 0xc001760e40 39 D0305 13:46:05.395030 610015 usertrap_amd64.go:225] [ 6161: 6161] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:05.399422 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.399772 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.412848 610015 usertrap_amd64.go:212] [ 6157: 6157] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:05.412933 610015 usertrap_amd64.go:122] [ 6157: 6157] Allocate a new trap: 0xc000c15980 40 D0305 13:46:05.413038 610015 usertrap_amd64.go:225] [ 6157: 6157] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.415179 610015 task_exit.go:204] [ 6157: 6157] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.415388 610015 task_exit.go:204] [ 6157: 6157] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.415556 610015 task_signals.go:204] [ 6157: 6162] Signal 6157, PID: 6162, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.415712 610015 task_exit.go:204] [ 6157: 6162] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.417802 610015 task_exit.go:204] [ 6157: 6162] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.417843 610015 task_exit.go:204] [ 6157: 6162] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.417922 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:05.422219 610015 task_exit.go:204] [ 6157: 6157] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 1: pipe2(&(0x7f0000000b80)={0xffffffffffffffff}, 0x0) dup(r0) D0305 13:46:05.431788 610015 usertrap_amd64.go:212] [ 6161: 6161] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:05.431888 610015 usertrap_amd64.go:122] [ 6161: 6161] Allocate a new trap: 0xc001760e40 40 D0305 13:46:05.431971 610015 usertrap_amd64.go:225] [ 6161: 6161] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.432210 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.432570 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.433427 610015 usertrap_amd64.go:212] [ 6163: 6163] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:05.433523 610015 usertrap_amd64.go:122] [ 6163: 6163] Allocate a new trap: 0xc0078ad980 38 D0305 13:46:05.434260 610015 usertrap_amd64.go:225] [ 6163: 6163] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:05.436779 610015 task_exit.go:204] [ 6161: 6161] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.437129 610015 task_exit.go:204] [ 6161: 6161] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.437224 610015 task_signals.go:204] [ 6161: 6164] Signal 6161, PID: 6164, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.437359 610015 task_exit.go:204] [ 6161: 6164] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.440297 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, sys, ]} D0305 13:46:05.440800 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.441372 610015 usertrap_amd64.go:212] [ 6160: 6160] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:05.441426 610015 usertrap_amd64.go:122] [ 6160: 6160] Allocate a new trap: 0xc0078ad950 40 D0305 13:46:05.441497 610015 usertrap_amd64.go:225] [ 6160: 6160] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:05.442024 610015 task_exit.go:204] [ 6161: 6164] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.442187 610015 task_exit.go:204] [ 6161: 6164] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.442376 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:05.443196 610015 task_exit.go:204] [ 6161: 6161] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 2: pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x406, r1) D0305 13:46:05.449336 610015 task_exit.go:204] [ 6160: 6160] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.449542 610015 task_signals.go:204] [ 6160: 6165] Signal 6160, PID: 6165, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.449600 610015 task_exit.go:204] [ 6160: 6160] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.449751 610015 usertrap_amd64.go:212] [ 6163: 6163] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:05.449854 610015 usertrap_amd64.go:122] [ 6163: 6163] Allocate a new trap: 0xc0078ad980 39 D0305 13:46:05.449963 610015 usertrap_amd64.go:225] [ 6163: 6163] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:05.450694 610015 task_exit.go:204] [ 6160: 6165] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.452701 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.453116 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.453737 610015 task_exit.go:204] [ 6160: 6165] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.453798 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.453815 610015 task_exit.go:204] [ 6160: 6165] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.453949 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:05.454153 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.455457 610015 task_exit.go:204] [ 6160: 6160] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 3: msgget$private(0x0, 0x2e) msgget(0x0, 0x600) r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/11) r1 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/11) msgsnd(r1, &(0x7f0000000040)={0xb3f787db5595609f, "5c5373c6090000009a5e"}, 0x12, 0x800) D0305 13:46:05.463259 610015 usertrap_amd64.go:212] [ 6166: 6166] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:05.463405 610015 usertrap_amd64.go:122] [ 6166: 6166] Allocate a new trap: 0xc006882db0 38 D0305 13:46:05.463924 610015 usertrap_amd64.go:225] [ 6166: 6166] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:05.466939 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.467363 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.469499 610015 usertrap_amd64.go:212] [ 6166: 6166] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:05.469580 610015 usertrap_amd64.go:122] [ 6166: 6166] Allocate a new trap: 0xc006882db0 39 D0305 13:46:05.469633 610015 usertrap_amd64.go:225] [ 6166: 6166] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:05.472441 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.472720 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.478376 610015 usertrap_amd64.go:212] [ 6163: 6163] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:05.478464 610015 usertrap_amd64.go:122] [ 6163: 6163] Allocate a new trap: 0xc0078ad980 40 D0305 13:46:05.478583 610015 usertrap_amd64.go:225] [ 6163: 6163] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:05.481616 610015 task_exit.go:204] [ 6163: 6163] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.481872 610015 task_exit.go:204] [ 6163: 6163] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.482116 610015 task_signals.go:204] [ 6163: 6168] Signal 6163, PID: 6168, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.482226 610015 task_exit.go:204] [ 6163: 6168] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.485397 610015 task_exit.go:204] [ 6163: 6168] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.485488 610015 task_exit.go:204] [ 6163: 6168] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.485576 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:05.485859 610015 task_exit.go:204] [ 6163: 6163] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 0: timer_create(0x4, &(0x7f0000000000)={0x0, 0x26}, &(0x7f00000000c0)) D0305 13:46:05.493037 610015 usertrap_amd64.go:212] [ 6167: 6167] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:05.493196 610015 usertrap_amd64.go:122] [ 6167: 6167] Allocate a new trap: 0xc00622f290 38 D0305 13:46:05.493565 610015 usertrap_amd64.go:225] [ 6167: 6167] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:05.497366 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.497805 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.504676 610015 usertrap_amd64.go:212] [ 6166: 6166] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:05.504748 610015 usertrap_amd64.go:122] [ 6166: 6166] Allocate a new trap: 0xc006882db0 40 D0305 13:46:05.504859 610015 usertrap_amd64.go:225] [ 6166: 6166] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.508684 610015 usertrap_amd64.go:212] [ 6167: 6167] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:05.508734 610015 task_exit.go:204] [ 6166: 6166] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.508796 610015 usertrap_amd64.go:122] [ 6167: 6167] Allocate a new trap: 0xc00622f290 39 D0305 13:46:05.508909 610015 usertrap_amd64.go:225] [ 6167: 6167] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:05.508987 610015 task_signals.go:204] [ 6166: 6170] Signal 6166, PID: 6170, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.509106 610015 task_exit.go:204] [ 6166: 6166] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.509200 610015 task_exit.go:204] [ 6166: 6170] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.509331 610015 usertrap_amd64.go:212] [ 6169: 6169] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:05.509452 610015 usertrap_amd64.go:122] [ 6169: 6169] Allocate a new trap: 0xc006882de0 38 D0305 13:46:05.510198 610015 usertrap_amd64.go:225] [ 6169: 6169] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:05.511740 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.512306 610015 usertrap_amd64.go:212] [ 6169: 6169] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:05.512443 610015 usertrap_amd64.go:122] [ 6169: 6169] Allocate a new trap: 0xc006882de0 39 D0305 13:46:05.512604 610015 usertrap_amd64.go:225] [ 6169: 6169] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:05.513269 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.512603 610015 task_exit.go:204] [ 6166: 6170] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.513690 610015 task_exit.go:204] [ 6166: 6170] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.513850 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:05.514572 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.514894 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.520394 610015 task_exit.go:204] [ 6166: 6166] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 1: pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) D0305 13:46:05.531117 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.531440 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.538838 610015 usertrap_amd64.go:212] [ 6171: 6171] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:05.538954 610015 usertrap_amd64.go:122] [ 6171: 6171] Allocate a new trap: 0xc0036e9200 38 D0305 13:46:05.539372 610015 usertrap_amd64.go:225] [ 6171: 6171] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:05.540621 610015 usertrap_amd64.go:212] [ 6169: 6169] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:05.540697 610015 usertrap_amd64.go:122] [ 6169: 6169] Allocate a new trap: 0xc006882de0 40 D0305 13:46:05.540779 610015 usertrap_amd64.go:225] [ 6169: 6169] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:05.543593 610015 usertrap_amd64.go:212] [ 6171: 6171] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:05.543689 610015 usertrap_amd64.go:122] [ 6171: 6171] Allocate a new trap: 0xc0036e9200 39 D0305 13:46:05.543827 610015 usertrap_amd64.go:225] [ 6171: 6171] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:05.546340 610015 task_exit.go:204] [ 6169: 6169] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.546596 610015 task_exit.go:204] [ 6169: 6169] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.546721 610015 task_signals.go:204] [ 6169: 6172] Signal 6169, PID: 6172, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.546834 610015 task_exit.go:204] [ 6169: 6172] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.546903 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.547278 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.548918 610015 task_exit.go:204] [ 6169: 6172] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.549038 610015 task_exit.go:204] [ 6169: 6172] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.549198 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:05.552978 610015 task_exit.go:204] [ 6169: 6169] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x90000, 0x0) D0305 13:46:05.565823 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.566333 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.567452 610015 usertrap_amd64.go:212] [ 6167: 6167] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:05.567569 610015 usertrap_amd64.go:122] [ 6167: 6167] Allocate a new trap: 0xc00622f290 40 D0305 13:46:05.567679 610015 usertrap_amd64.go:225] [ 6167: 6167] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.569208 610015 usertrap_amd64.go:212] [ 6174: 6174] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:05.569308 610015 usertrap_amd64.go:122] [ 6174: 6174] Allocate a new trap: 0xc00352edb0 38 D0305 13:46:05.569768 610015 usertrap_amd64.go:225] [ 6174: 6174] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:05.571586 610015 usertrap_amd64.go:212] [ 6171: 6171] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:05.571678 610015 usertrap_amd64.go:122] [ 6171: 6171] Allocate a new trap: 0xc0036e9200 40 D0305 13:46:05.571762 610015 usertrap_amd64.go:225] [ 6171: 6171] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:05.573891 610015 usertrap_amd64.go:212] [ 6174: 6174] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:05.573979 610015 usertrap_amd64.go:122] [ 6174: 6174] Allocate a new trap: 0xc00352edb0 39 D0305 13:46:05.574062 610015 usertrap_amd64.go:225] [ 6174: 6174] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:05.575817 610015 task_exit.go:204] [ 6171: 6171] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.576126 610015 task_signals.go:204] [ 6171: 6175] Signal 6171, PID: 6175, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.576274 610015 task_exit.go:204] [ 6171: 6171] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.576628 610015 task_exit.go:204] [ 6171: 6175] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.576772 610015 task_signals.go:204] [ 6167: 6173] Signal 6167, PID: 6173, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.576875 610015 task_exit.go:204] [ 6167: 6167] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.577067 610015 task_exit.go:204] [ 6167: 6173] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.577557 610015 task_exit.go:204] [ 6167: 6173] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.577626 610015 task_exit.go:204] [ 6167: 6173] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.580579 610015 task_exit.go:204] [ 6171: 6175] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.580689 610015 task_exit.go:204] [ 6171: 6175] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.580803 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:05.583316 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.585627 610015 task_exit.go:204] [ 6171: 6171] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.585888 610015 task_exit.go:204] [ 6167: 6167] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.585950 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:05.586148 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:05 executing program 0: syz_clone(0x0, &(0x7f0000000200), 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) D0305 13:46:05.591715 610015 task_exit.go:204] [ 6167: 6167] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 2: r0 = eventfd2(0x0, 0x0) fallocate(r0, 0x2c, 0x0, 0x0) D0305 13:46:05.601925 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.602367 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.615643 610015 usertrap_amd64.go:212] [ 6174: 6174] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:05.615724 610015 usertrap_amd64.go:122] [ 6174: 6174] Allocate a new trap: 0xc00352edb0 40 D0305 13:46:05.615852 610015 usertrap_amd64.go:225] [ 6174: 6174] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.615998 610015 usertrap_amd64.go:212] [ 6176: 6176] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:05.616123 610015 usertrap_amd64.go:122] [ 6176: 6176] Allocate a new trap: 0xc0017610b0 38 D0305 13:46:05.616524 610015 usertrap_amd64.go:225] [ 6176: 6176] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:05.618786 610015 usertrap_amd64.go:212] [ 6176: 6176] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:05.618872 610015 usertrap_amd64.go:122] [ 6176: 6176] Allocate a new trap: 0xc0017610b0 39 D0305 13:46:05.618954 610015 usertrap_amd64.go:225] [ 6176: 6176] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:05.619326 610015 task_exit.go:204] [ 6174: 6174] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.619622 610015 task_exit.go:204] [ 6174: 6174] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.620061 610015 task_signals.go:204] [ 6174: 6177] Signal 6174, PID: 6177, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.620209 610015 task_exit.go:204] [ 6174: 6177] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.621438 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.621787 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.625024 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.626498 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.629845 610015 task_exit.go:204] [ 6174: 6177] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.630175 610015 task_exit.go:204] [ 6174: 6177] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.630288 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:05.630488 610015 task_exit.go:204] [ 6174: 6174] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 1: memfd_create(&(0x7f0000000b80)='/dev/null\x00', 0x2) D0305 13:46:05.641943 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.642426 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.642595 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.642899 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.643726 610015 usertrap_amd64.go:212] [ 6176: 6176] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:05.643802 610015 usertrap_amd64.go:122] [ 6176: 6176] Allocate a new trap: 0xc0017610b0 40 D0305 13:46:05.643876 610015 usertrap_amd64.go:225] [ 6176: 6176] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:05.648553 610015 task_exit.go:204] [ 6176: 6176] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.648717 610015 task_signals.go:204] [ 6176: 6179] Signal 6176, PID: 6179, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.648773 610015 task_exit.go:204] [ 6176: 6176] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.649064 610015 task_exit.go:204] [ 6176: 6179] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.651988 610015 task_exit.go:204] [ 6176: 6179] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.652067 610015 task_exit.go:204] [ 6176: 6179] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.652156 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:05.652445 610015 task_exit.go:204] [ 6176: 6176] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.656661 610015 usertrap_amd64.go:212] [ 6178: 6178] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:05.656750 610015 usertrap_amd64.go:122] [ 6178: 6178] Allocate a new trap: 0xc0036e9290 38 D0305 13:46:05.657144 610015 usertrap_amd64.go:225] [ 6178: 6178] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) 13:46:05 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') D0305 13:46:05.663933 610015 usertrap_amd64.go:212] [ 6178: 6178] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:05.664007 610015 usertrap_amd64.go:122] [ 6178: 6178] Allocate a new trap: 0xc0036e9290 39 D0305 13:46:05.664076 610015 usertrap_amd64.go:225] [ 6178: 6178] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:05.666862 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.667280 610015 task_signals.go:470] [ 6: 4853] Notified of signal 23 D0305 13:46:05.667360 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.667585 610015 task_signals.go:179] [ 6: 4853] Restarting syscall 202: interrupted by signal 23 D0305 13:46:05.667703 610015 task_signals.go:220] [ 6: 4853] Signal 23: delivering to handler D0305 13:46:05.687295 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.687742 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.695809 610015 usertrap_amd64.go:212] [ 6180: 6180] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:05.695888 610015 usertrap_amd64.go:122] [ 6180: 6180] Allocate a new trap: 0xc000ab1800 38 D0305 13:46:05.696530 610015 usertrap_amd64.go:225] [ 6180: 6180] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:05.698235 610015 usertrap_amd64.go:212] [ 6181: 6181] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:05.698323 610015 usertrap_amd64.go:122] [ 6181: 6181] Allocate a new trap: 0xc0036e92c0 38 D0305 13:46:05.698639 610015 usertrap_amd64.go:225] [ 6181: 6181] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:05.699223 610015 usertrap_amd64.go:212] [ 6180: 6180] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:05.699294 610015 usertrap_amd64.go:122] [ 6180: 6180] Allocate a new trap: 0xc000ab1800 39 D0305 13:46:05.699374 610015 usertrap_amd64.go:225] [ 6180: 6180] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:05.702855 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.703202 610015 usertrap_amd64.go:212] [ 6181: 6181] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:05.703263 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.703324 610015 usertrap_amd64.go:122] [ 6181: 6181] Allocate a new trap: 0xc0036e92c0 39 D0305 13:46:05.703427 610015 usertrap_amd64.go:225] [ 6181: 6181] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:05.703806 610015 usertrap_amd64.go:212] [ 6182: 6182] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:05.703932 610015 usertrap_amd64.go:122] [ 6182: 6182] Allocate a new trap: 0xc0017611a0 38 D0305 13:46:05.704569 610015 usertrap_amd64.go:225] [ 6182: 6182] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:05.706196 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.706667 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.711974 610015 usertrap_amd64.go:212] [ 6182: 6182] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:05.712055 610015 usertrap_amd64.go:122] [ 6182: 6182] Allocate a new trap: 0xc0017611a0 39 D0305 13:46:05.712134 610015 usertrap_amd64.go:225] [ 6182: 6182] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:05.713517 610015 task_run.go:308] [ 6184: 6184] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0305 13:46:05.713654 610015 task_log.go:87] [ 6184: 6184] Registers: D0305 13:46:05.713744 610015 task_log.go:94] [ 6184: 6184] Cs = 0000000000000033 D0305 13:46:05.713826 610015 task_log.go:94] [ 6184: 6184] Ds = 0000000000000000 D0305 13:46:05.713865 610015 task_log.go:94] [ 6184: 6184] Eflags = 0000000000010217 D0305 13:46:05.713932 610015 task_log.go:94] [ 6184: 6184] Es = 0000000000000000 D0305 13:46:05.713967 610015 task_log.go:94] [ 6184: 6184] Fs = 0000000000000000 D0305 13:46:05.714010 610015 task_log.go:94] [ 6184: 6184] Fs_base = 00007eca7f3da700 D0305 13:46:05.714053 610015 task_log.go:94] [ 6184: 6184] Gs = 0000000000000000 D0305 13:46:05.714095 610015 task_log.go:94] [ 6184: 6184] Gs_base = 00007f8881ecf000 D0305 13:46:05.714140 610015 task_log.go:94] [ 6184: 6184] Orig_rax = ffffffffffffffff D0305 13:46:05.714182 610015 task_log.go:94] [ 6184: 6184] R10 = 0000000020000340 D0305 13:46:05.714222 610015 task_log.go:94] [ 6184: 6184] R11 = 0000000000000246 D0305 13:46:05.714254 610015 task_log.go:94] [ 6184: 6184] R12 = 0000000000000000 D0305 13:46:05.714289 610015 task_log.go:94] [ 6184: 6184] R13 = 00007ed79500935f D0305 13:46:05.714319 610015 task_log.go:94] [ 6184: 6184] R14 = 00007eca7f3da300 D0305 13:46:05.714378 610015 task_log.go:94] [ 6184: 6184] R15 = 0000000000022000 D0305 13:46:05.714422 610015 task_log.go:94] [ 6184: 6184] R8 = 0000000020000380 D0305 13:46:05.714458 610015 task_log.go:94] [ 6184: 6184] R9 = 0000000020000380 D0305 13:46:05.714536 610015 task_log.go:94] [ 6184: 6184] Rax = 0000000000000000 D0305 13:46:05.714595 610015 task_log.go:94] [ 6184: 6184] Rbp = 000055df89769ae9 D0305 13:46:05.714638 610015 task_log.go:94] [ 6184: 6184] Rbx = 000055df8982df80 D0305 13:46:05.714676 610015 task_log.go:94] [ 6184: 6184] Rcx = 000055df8970e0f9 D0305 13:46:05.714732 610015 task_log.go:94] [ 6184: 6184] Rdi = 0000000000000000 D0305 13:46:05.714772 610015 task_log.go:94] [ 6184: 6184] Rdx = 0000000020000300 D0305 13:46:05.714804 610015 task_log.go:94] [ 6184: 6184] Rip = 0000000000000000 D0305 13:46:05.714839 610015 task_log.go:94] [ 6184: 6184] Rsi = 0000000020000200 D0305 13:46:05.714903 610015 task_log.go:94] [ 6184: 6184] Rsp = 0000000020000208 D0305 13:46:05.714936 610015 task_log.go:94] [ 6184: 6184] Ss = 000000000000002b D0305 13:46:05.714984 610015 task_log.go:111] [ 6184: 6184] Stack: D0305 13:46:05.715113 610015 task_log.go:128] [ 6184: 6184] 20000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.715180 610015 task_log.go:128] [ 6184: 6184] 20000210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.715250 610015 task_log.go:128] [ 6184: 6184] 20000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.715297 610015 task_log.go:128] [ 6184: 6184] 20000230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.715354 610015 task_log.go:128] [ 6184: 6184] 20000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.715403 610015 task_log.go:128] [ 6184: 6184] 20000250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.715482 610015 task_log.go:128] [ 6184: 6184] 20000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.715530 610015 task_log.go:128] [ 6184: 6184] 20000270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.715583 610015 task_log.go:128] [ 6184: 6184] 20000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.715624 610015 task_log.go:128] [ 6184: 6184] 20000290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.715671 610015 task_log.go:128] [ 6184: 6184] 200002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.715720 610015 task_log.go:128] [ 6184: 6184] 200002b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.715775 610015 task_log.go:128] [ 6184: 6184] 200002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.715819 610015 task_log.go:128] [ 6184: 6184] 200002d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.715829 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.715880 610015 task_log.go:128] [ 6184: 6184] 200002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.715959 610015 task_log.go:128] [ 6184: 6184] 200002f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.716014 610015 task_log.go:128] [ 6184: 6184] 20000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.716088 610015 task_log.go:128] [ 6184: 6184] 20000310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.716157 610015 task_log.go:128] [ 6184: 6184] 20000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.716175 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.716214 610015 task_log.go:128] [ 6184: 6184] 20000330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.716265 610015 task_log.go:128] [ 6184: 6184] 20000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.716342 610015 task_log.go:128] [ 6184: 6184] 20000350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.716383 610015 task_log.go:128] [ 6184: 6184] 20000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.716435 610015 task_log.go:128] [ 6184: 6184] 20000370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.716493 610015 task_log.go:128] [ 6184: 6184] 20000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.716559 610015 task_log.go:128] [ 6184: 6184] 20000390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.716623 610015 task_log.go:128] [ 6184: 6184] 200003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.716697 610015 task_log.go:128] [ 6184: 6184] 200003b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.716776 610015 task_log.go:128] [ 6184: 6184] 200003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.716835 610015 task_log.go:128] [ 6184: 6184] 200003d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.716879 610015 task_log.go:128] [ 6184: 6184] 200003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.716988 610015 task_log.go:128] [ 6184: 6184] 200003f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.717045 610015 task_log.go:128] [ 6184: 6184] 20000400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.717115 610015 task_log.go:128] [ 6184: 6184] 20000410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.717202 610015 task_log.go:128] [ 6184: 6184] 20000420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.717265 610015 task_log.go:128] [ 6184: 6184] 20000430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.717326 610015 task_log.go:128] [ 6184: 6184] 20000440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.717402 610015 task_log.go:128] [ 6184: 6184] 20000450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.717466 610015 task_log.go:128] [ 6184: 6184] 20000460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.717560 610015 task_log.go:128] [ 6184: 6184] 20000470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.717624 610015 task_log.go:128] [ 6184: 6184] 20000480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.717661 610015 usertrap_amd64.go:212] [ 6178: 6178] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:05.717763 610015 usertrap_amd64.go:122] [ 6178: 6178] Allocate a new trap: 0xc0036e9290 40 D0305 13:46:05.717705 610015 task_log.go:128] [ 6184: 6184] 20000490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.717833 610015 task_log.go:128] [ 6184: 6184] 200004a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.717893 610015 task_log.go:128] [ 6184: 6184] 200004b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.717978 610015 task_log.go:128] [ 6184: 6184] 200004c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718027 610015 task_log.go:128] [ 6184: 6184] 200004d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718070 610015 task_log.go:128] [ 6184: 6184] 200004e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718102 610015 task_log.go:128] [ 6184: 6184] 200004f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718150 610015 task_log.go:128] [ 6184: 6184] 20000500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718198 610015 task_log.go:128] [ 6184: 6184] 20000510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718190 610015 usertrap_amd64.go:225] [ 6178: 6178] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:05.718228 610015 task_log.go:128] [ 6184: 6184] 20000520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718257 610015 task_log.go:128] [ 6184: 6184] 20000530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718306 610015 task_log.go:128] [ 6184: 6184] 20000540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718344 610015 task_log.go:128] [ 6184: 6184] 20000550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718411 610015 task_log.go:128] [ 6184: 6184] 20000560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718459 610015 task_log.go:128] [ 6184: 6184] 20000570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718493 610015 task_log.go:128] [ 6184: 6184] 20000580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718578 610015 task_log.go:128] [ 6184: 6184] 20000590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718629 610015 task_log.go:128] [ 6184: 6184] 200005a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718685 610015 task_log.go:128] [ 6184: 6184] 200005b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718768 610015 task_log.go:128] [ 6184: 6184] 200005c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718840 610015 task_log.go:128] [ 6184: 6184] 200005d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718912 610015 task_log.go:128] [ 6184: 6184] 200005e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718949 610015 task_log.go:128] [ 6184: 6184] 200005f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0305 13:46:05.718989 610015 task_log.go:149] [ 6184: 6184] Code: D0305 13:46:05.719013 610015 task_log.go:170] [ 6184: 6184] Error reading stack at address ffffffffffffffc0: bad address D0305 13:46:05.719038 610015 task_log.go:71] [ 6184: 6184] Mappings: VMAs: 00063000-00068000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d920000-1b2d960000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55df89682000-55df896a6000 r--p 00000000 00:08 8 /syz-executor 55df896a6000-55df89758000 r-xp 00024000 00:08 8 /syz-executor 55df89758000-55df897aa000 r--p 000d6000 00:08 8 /syz-executor 55df897ab000-55df89804000 r--p 00128000 00:08 8 /syz-executor 55df89804000-55df8980d000 rw-p 00181000 00:08 8 /syz-executor 55df89812000-55df8a35e000 rw-p 00000000 00:00 0 55df8a35e000-55df8a380000 rw-p 00000000 00:00 0 [heap] 7eca7ee00000-7eca7f200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7eca7f3ba000-7eca7f3bb000 ---p 00000000 00:00 0 7eca7f3bb000-7eca7f3db000 rw-p 00000000 00:00 0 7eca7f3db000-7eca7f3dc000 r--p 00000000 00:00 0 [vvar] 7eca7f3dc000-7eca7f3de000 r-xp 00000000 00:00 0 7ed79480a000-7ed79500a000 rw-p 00000000 00:00 0 [stack] PMAs: 00063000-00064000 r-xp 0a1f7000 *pgalloc.MemoryFile 00064000-00068000 r-xp 019d5000 *pgalloc.MemoryFile 20000000-20200000 rwxp 0c000000 *pgalloc.MemoryFile 55df89682000-55df896a6000 r--p 0a115000 *pgalloc.MemoryFile 55df896bf000-55df896c0000 r-xp 15f03000 *pgalloc.MemoryFile 55df896c0000-55df896c1000 r-xp 16461000 *pgalloc.MemoryFile 55df896c1000-55df896c2000 r-xp 03ffe000 *pgalloc.MemoryFile 55df8970b000-55df8970c000 r-xp 16d0e000 *pgalloc.MemoryFile 55df8970c000-55df8970d000 r-xp 164d3000 *pgalloc.MemoryFile 55df8970d000-55df8970e000 r-xp 0a206000 *pgalloc.MemoryFile 55df8970e000-55df8970f000 r-xp 0479b000 *pgalloc.MemoryFile 55df8970f000-55df89710000 r-xp 15ab1000 *pgalloc.MemoryFile 55df89732000-55df89733000 r-xp 16d10000 *pgalloc.MemoryFile 55df89733000-55df89734000 r-xp 0a202000 *pgalloc.MemoryFile 55df8974b000-55df8974c000 r-xp 16788000 *pgalloc.MemoryFile 55df89757000-55df89758000 r-xp 013cf000 *pgalloc.MemoryFile 55df89758000-55df897aa000 r--p 0a139000 *pgalloc.MemoryFile 55df897ab000-55df89800000 r--p 15ab2000 *pgalloc.MemoryFile 55df89800000-55df8980d000 r--p 0a286000 *pgalloc.MemoryFile 55df89812000-55df89a00000 r--p 0b400000 *pgalloc.MemoryFile 55df8a200000-55df8a35e000 r--p 0b000000 *pgalloc.MemoryFile 55df8a35e000-55df8a35f000 r--p 019da000 *pgalloc.MemoryFile 55df8a35f000-55df8a380000 r--p 0a4db000 *pgalloc.MemoryFile 7eca7f3bb000-7eca7f3db000 r--p 0a3a6000 *pgalloc.MemoryFile 7ed795000000-7ed795006000 r--p 013f6000 *pgalloc.MemoryFile 7ed795006000-7ed795008000 r--p 093c6000 *pgalloc.MemoryFile 7ed795008000-7ed79500a000 r--p 0a264000 *pgalloc.MemoryFile D0305 13:46:05.720066 610015 task_log.go:73] [ 6184: 6184] FDTable: fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:201 => name / D0305 13:46:05.720284 610015 task_signals.go:470] [ 6184: 6184] Notified of signal 11 D0305 13:46:05.720336 610015 task_signals.go:220] [ 6184: 6184] Signal 11: delivering to handler D0305 13:46:05.720399 610015 task_signals.go:223] [ 6184: 6184] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0305 13:46:05.720608 610015 task_signals.go:481] [ 6184: 6184] No task notified of signal 11 D0305 13:46:05.720683 610015 task_signals.go:204] [ 6184: 6184] Signal 6184, PID: 6184, TID: 0, fault addr: 0xb: terminating thread group D0305 13:46:05.720742 610015 task_exit.go:204] [ 6184: 6184] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.720906 610015 task_exit.go:204] [ 6178: 6178] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.721281 610015 task_signals.go:204] [ 6178: 6183] Signal 6178, PID: 6183, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.721370 610015 task_exit.go:204] [ 6178: 6178] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.721885 610015 task_exit.go:204] [ 6178: 6183] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.727075 610015 task_exit.go:204] [ 6178: 6183] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.727200 610015 task_exit.go:204] [ 6178: 6183] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.727328 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:05.727478 610015 task_exit.go:204] [ 6178: 6178] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.728835 610015 usertrap_amd64.go:212] [ 6180: 6180] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:05.728905 610015 usertrap_amd64.go:122] [ 6180: 6180] Allocate a new trap: 0xc000ab1800 40 D0305 13:46:05.729206 610015 usertrap_amd64.go:225] [ 6180: 6180] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.730121 610015 task_exit.go:204] [ 6184: 6184] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.730234 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 13:46:05 executing program 0: pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) D0305 13:46:05.734718 610015 task_exit.go:204] [ 6180: 6180] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.734914 610015 task_exit.go:204] [ 6180: 6180] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.734993 610015 task_signals.go:204] [ 6180: 6185] Signal 6180, PID: 6185, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.735171 610015 task_exit.go:204] [ 6180: 6185] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.738267 610015 task_exit.go:204] [ 6180: 6185] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.738427 610015 task_exit.go:204] [ 6180: 6185] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.738585 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:05.740102 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.740437 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.741725 610015 task_exit.go:204] [ 6180: 6180] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) D0305 13:46:05.750123 610015 task_exit.go:204] [ 6184: 6184] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.750866 610015 usertrap_amd64.go:212] [ 6181: 6181] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:05.750949 610015 usertrap_amd64.go:122] [ 6181: 6181] Allocate a new trap: 0xc0036e92c0 40 D0305 13:46:05.751068 610015 usertrap_amd64.go:225] [ 6181: 6181] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.750966 610015 usertrap_amd64.go:212] [ 6182: 6187] Found the pattern at ip 55c83c7fe27d:sysno 257 D0305 13:46:05.751177 610015 usertrap_amd64.go:122] [ 6182: 6187] Allocate a new trap: 0xc0017611a0 40 D0305 13:46:05.751278 610015 usertrap_amd64.go:225] [ 6182: 6187] Apply the binary patch addr 55c83c7fe27d trap addr 60c80 ([184 1 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:05.752912 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.753616 610015 task_exit.go:204] [ 6181: 6181] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.753857 610015 task_exit.go:204] [ 6181: 6181] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.755017 610015 task_signals.go:204] [ 6181: 6186] Signal 6181, PID: 6186, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.755110 610015 task_exit.go:204] [ 6181: 6186] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.755375 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.758216 610015 task_exit.go:204] [ 6181: 6186] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.758278 610015 task_exit.go:204] [ 6181: 6186] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.758375 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:05.760773 610015 task_exit.go:204] [ 6181: 6181] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x101000, 0x0) D0305 13:46:05.763777 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.764108 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.767054 610015 usertrap_amd64.go:212] [ 6182: 6182] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:05.767130 610015 usertrap_amd64.go:122] [ 6182: 6182] Allocate a new trap: 0xc0017611a0 41 D0305 13:46:05.767213 610015 usertrap_amd64.go:225] [ 6182: 6182] Apply the binary patch addr 55c83c7fdfa4 trap addr 60cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0305 13:46:05.767251 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.767626 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.771133 610015 task_exit.go:204] [ 6182: 6182] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.771512 610015 task_signals.go:204] [ 6182: 6187] Signal 6182, PID: 6187, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.771559 610015 task_exit.go:204] [ 6182: 6182] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.771681 610015 task_exit.go:204] [ 6182: 6187] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.774834 610015 task_exit.go:204] [ 6182: 6187] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.774924 610015 task_exit.go:204] [ 6182: 6187] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.775051 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:05.776163 610015 task_exit.go:204] [ 6182: 6182] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x80080, 0x0) D0305 13:46:05.783099 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.783458 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.790972 610015 usertrap_amd64.go:212] [ 6188: 6188] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:05.791370 610015 usertrap_amd64.go:122] [ 6188: 6188] Allocate a new trap: 0xc006882f30 38 D0305 13:46:05.791854 610015 usertrap_amd64.go:225] [ 6188: 6188] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:05.793525 610015 usertrap_amd64.go:212] [ 6188: 6188] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:05.793624 610015 usertrap_amd64.go:122] [ 6188: 6188] Allocate a new trap: 0xc006882f30 39 D0305 13:46:05.793745 610015 usertrap_amd64.go:225] [ 6188: 6188] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:05.795525 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.795704 610015 usertrap_amd64.go:212] [ 6189: 6189] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:05.795786 610015 usertrap_amd64.go:122] [ 6189: 6189] Allocate a new trap: 0xc006882f90 38 D0305 13:46:05.795952 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.796281 610015 usertrap_amd64.go:225] [ 6189: 6189] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:05.799797 610015 usertrap_amd64.go:212] [ 6189: 6189] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:05.799881 610015 usertrap_amd64.go:122] [ 6189: 6189] Allocate a new trap: 0xc006882f90 39 D0305 13:46:05.799948 610015 usertrap_amd64.go:225] [ 6189: 6189] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:05.801855 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.802178 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.818439 610015 usertrap_amd64.go:212] [ 6188: 6188] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:05.818525 610015 usertrap_amd64.go:122] [ 6188: 6188] Allocate a new trap: 0xc006882f30 40 D0305 13:46:05.818589 610015 usertrap_amd64.go:225] [ 6188: 6188] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:05.819504 610015 usertrap_amd64.go:212] [ 6190: 6190] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:05.819583 610015 usertrap_amd64.go:122] [ 6190: 6190] Allocate a new trap: 0xc0078adc80 38 D0305 13:46:05.820056 610015 usertrap_amd64.go:225] [ 6190: 6190] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:05.820347 610015 usertrap_amd64.go:212] [ 6191: 6191] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:05.820512 610015 usertrap_amd64.go:122] [ 6191: 6191] Allocate a new trap: 0xc000c15c80 38 D0305 13:46:05.821195 610015 usertrap_amd64.go:225] [ 6191: 6191] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:05.821375 610015 task_exit.go:204] [ 6188: 6188] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.821571 610015 task_signals.go:204] [ 6188: 6192] Signal 6188, PID: 6192, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.821629 610015 task_exit.go:204] [ 6188: 6188] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.821769 610015 task_exit.go:204] [ 6188: 6192] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.822558 610015 usertrap_amd64.go:212] [ 6190: 6190] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:05.822646 610015 usertrap_amd64.go:122] [ 6190: 6190] Allocate a new trap: 0xc0078adc80 39 D0305 13:46:05.822728 610015 usertrap_amd64.go:225] [ 6190: 6190] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:05.823851 610015 usertrap_amd64.go:212] [ 6191: 6191] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:05.823940 610015 usertrap_amd64.go:122] [ 6191: 6191] Allocate a new trap: 0xc000c15c80 39 D0305 13:46:05.824076 610015 usertrap_amd64.go:225] [ 6191: 6191] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:05.824863 610015 task_exit.go:204] [ 6188: 6192] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.824986 610015 task_exit.go:204] [ 6188: 6192] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.825130 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:05.825769 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.825826 610015 task_exit.go:204] [ 6188: 6188] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.826202 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:05 executing program 0: r0 = getuid() setresuid(0x0, r0, 0x0) D0305 13:46:05.828342 610015 usertrap_amd64.go:212] [ 6189: 6189] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:05.828414 610015 usertrap_amd64.go:122] [ 6189: 6189] Allocate a new trap: 0xc006882f90 40 D0305 13:46:05.828539 610015 usertrap_amd64.go:225] [ 6189: 6189] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.828548 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.829031 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.831767 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.833170 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.834858 610015 task_exit.go:204] [ 6189: 6189] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.834973 610015 task_signals.go:204] [ 6189: 6193] Signal 6189, PID: 6193, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.835059 610015 task_exit.go:204] [ 6189: 6193] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.835235 610015 task_exit.go:204] [ 6189: 6193] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.835263 610015 task_exit.go:204] [ 6189: 6193] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.838626 610015 task_exit.go:204] [ 6189: 6189] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.838823 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:05.839186 610015 task_exit.go:204] [ 6189: 6189] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 2: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)=""/56) D0305 13:46:05.846525 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.846919 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.858983 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.859391 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.861476 610015 usertrap_amd64.go:212] [ 6190: 6190] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:05.861562 610015 usertrap_amd64.go:122] [ 6190: 6190] Allocate a new trap: 0xc0078adc80 40 D0305 13:46:05.861639 610015 usertrap_amd64.go:225] [ 6190: 6190] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.864401 610015 usertrap_amd64.go:212] [ 6195: 6195] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:05.864518 610015 usertrap_amd64.go:122] [ 6195: 6195] Allocate a new trap: 0xc0078add10 38 D0305 13:46:05.865019 610015 usertrap_amd64.go:225] [ 6195: 6195] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:05.866964 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.867048 610015 task_exit.go:204] [ 6190: 6190] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.867221 610015 task_signals.go:204] [ 6190: 6194] Signal 6190, PID: 6194, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.867457 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.867474 610015 task_exit.go:204] [ 6190: 6194] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.868835 610015 task_exit.go:204] [ 6190: 6190] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.870110 610015 usertrap_amd64.go:212] [ 6191: 6191] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:05.870213 610015 usertrap_amd64.go:122] [ 6191: 6191] Allocate a new trap: 0xc000c15c80 40 D0305 13:46:05.870313 610015 usertrap_amd64.go:225] [ 6191: 6191] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:05.870541 610015 task_exit.go:204] [ 6190: 6194] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.870613 610015 task_exit.go:204] [ 6190: 6194] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.870734 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:05.870856 610015 task_exit.go:204] [ 6190: 6190] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.873199 610015 usertrap_amd64.go:212] [ 6195: 6195] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:05.873296 610015 usertrap_amd64.go:122] [ 6195: 6195] Allocate a new trap: 0xc0078add10 39 13:46:05 executing program 1: pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000000)='io.pressure\x00', 0x2, 0x0) D0305 13:46:05.873394 610015 usertrap_amd64.go:225] [ 6195: 6195] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:05.874847 610015 task_exit.go:204] [ 6191: 6191] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.875256 610015 task_signals.go:204] [ 6191: 6196] Signal 6191, PID: 6196, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.875380 610015 task_exit.go:204] [ 6191: 6196] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.875540 610015 task_exit.go:204] [ 6191: 6191] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.878850 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.879000 610015 task_exit.go:204] [ 6191: 6196] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.879096 610015 task_exit.go:204] [ 6191: 6196] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.879168 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.879211 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:05.880022 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.880382 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.881090 610015 task_exit.go:204] [ 6191: 6191] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semctl$GETPID(r0, 0x4, 0xb, &(0x7f00000000c0)) D0305 13:46:05.890723 610015 usertrap_amd64.go:212] [ 6197: 6197] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:05.890846 610015 usertrap_amd64.go:122] [ 6197: 6197] Allocate a new trap: 0xc0008e5e60 38 D0305 13:46:05.891390 610015 usertrap_amd64.go:225] [ 6197: 6197] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:05.894227 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.894595 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.901377 610015 usertrap_amd64.go:212] [ 6197: 6197] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:05.901429 610015 usertrap_amd64.go:122] [ 6197: 6197] Allocate a new trap: 0xc0008e5e60 39 D0305 13:46:05.901506 610015 usertrap_amd64.go:225] [ 6197: 6197] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:05.906815 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.907395 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.909410 610015 usertrap_amd64.go:212] [ 6195: 6195] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:05.909498 610015 usertrap_amd64.go:122] [ 6195: 6195] Allocate a new trap: 0xc0078add10 40 D0305 13:46:05.909575 610015 usertrap_amd64.go:225] [ 6195: 6195] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:05.912658 610015 task_exit.go:204] [ 6195: 6195] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.912857 610015 task_exit.go:204] [ 6195: 6195] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.917047 610015 task_signals.go:204] [ 6195: 6199] Signal 6195, PID: 6199, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.917190 610015 task_exit.go:204] [ 6195: 6199] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.919158 610015 task_exit.go:204] [ 6195: 6199] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.919214 610015 task_exit.go:204] [ 6195: 6199] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.919285 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:05.923553 610015 task_exit.go:204] [ 6195: 6195] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 0: msgget(0x3, 0x31) D0305 13:46:05.932794 610015 usertrap_amd64.go:212] [ 6197: 6197] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:05.933075 610015 usertrap_amd64.go:122] [ 6197: 6197] Allocate a new trap: 0xc0008e5e60 40 D0305 13:46:05.933255 610015 usertrap_amd64.go:225] [ 6197: 6197] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.934916 610015 usertrap_amd64.go:212] [ 6198: 6198] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:05.935045 610015 usertrap_amd64.go:122] [ 6198: 6198] Allocate a new trap: 0xc0068830b0 38 D0305 13:46:05.935465 610015 usertrap_amd64.go:225] [ 6198: 6198] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:05.935678 610015 usertrap_amd64.go:212] [ 6200: 6200] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:05.935788 610015 usertrap_amd64.go:122] [ 6200: 6200] Allocate a new trap: 0xc0078ade00 38 D0305 13:46:05.936297 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.936423 610015 usertrap_amd64.go:225] [ 6200: 6200] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:05.936769 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.938538 610015 task_exit.go:204] [ 6197: 6197] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.938721 610015 task_signals.go:204] [ 6197: 6201] Signal 6197, PID: 6201, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.938862 610015 task_exit.go:204] [ 6197: 6201] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.939066 610015 task_exit.go:204] [ 6197: 6197] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.939169 610015 usertrap_amd64.go:212] [ 6200: 6200] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:05.939225 610015 usertrap_amd64.go:122] [ 6200: 6200] Allocate a new trap: 0xc0078ade00 39 D0305 13:46:05.939327 610015 usertrap_amd64.go:225] [ 6200: 6200] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:05.942482 610015 task_exit.go:204] [ 6197: 6201] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.942550 610015 task_exit.go:204] [ 6197: 6201] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.942683 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:05.943078 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.943414 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.944553 610015 task_exit.go:204] [ 6197: 6197] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) D0305 13:46:05.946955 610015 usertrap_amd64.go:212] [ 6198: 6198] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:05.947042 610015 usertrap_amd64.go:122] [ 6198: 6198] Allocate a new trap: 0xc0068830b0 39 D0305 13:46:05.947119 610015 usertrap_amd64.go:225] [ 6198: 6198] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:05.949281 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.949640 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.954113 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.954440 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.962494 610015 usertrap_amd64.go:212] [ 6202: 6202] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:05.962697 610015 usertrap_amd64.go:122] [ 6202: 6202] Allocate a new trap: 0xc00064e540 38 D0305 13:46:05.963138 610015 usertrap_amd64.go:225] [ 6202: 6202] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:05.963908 610015 usertrap_amd64.go:212] [ 6200: 6200] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:05.963957 610015 usertrap_amd64.go:122] [ 6200: 6200] Allocate a new trap: 0xc0078ade00 40 D0305 13:46:05.964013 610015 usertrap_amd64.go:225] [ 6200: 6200] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:05.965674 610015 usertrap_amd64.go:212] [ 6202: 6202] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:05.965750 610015 usertrap_amd64.go:122] [ 6202: 6202] Allocate a new trap: 0xc00064e540 39 D0305 13:46:05.965825 610015 usertrap_amd64.go:225] [ 6202: 6202] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:05.969901 610015 task_exit.go:204] [ 6200: 6200] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.970142 610015 task_signals.go:204] [ 6200: 6203] Signal 6200, PID: 6203, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.970214 610015 task_exit.go:204] [ 6200: 6200] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.970221 610015 usertrap_amd64.go:212] [ 6198: 6198] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:05.970309 610015 usertrap_amd64.go:122] [ 6198: 6198] Allocate a new trap: 0xc0068830b0 40 D0305 13:46:05.970362 610015 task_exit.go:204] [ 6200: 6203] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.970394 610015 usertrap_amd64.go:225] [ 6198: 6198] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:05.972047 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:05.973011 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.973161 610015 task_exit.go:204] [ 6200: 6203] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.973230 610015 task_exit.go:204] [ 6200: 6203] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.973319 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:05.973606 610015 task_exit.go:204] [ 6198: 6198] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.973879 610015 task_exit.go:204] [ 6198: 6198] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.973853 610015 task_signals.go:204] [ 6198: 6204] Signal 6198, PID: 6204, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:05.973978 610015 task_exit.go:204] [ 6198: 6204] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:05.976355 610015 task_exit.go:204] [ 6198: 6204] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:05.976406 610015 task_exit.go:204] [ 6198: 6204] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.976498 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:05.976869 610015 task_exit.go:204] [ 6198: 6198] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:05.979141 610015 task_exit.go:204] [ 6200: 6200] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:05 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc00c6211, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:46:05 executing program 3: pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$netlink(r0, 0x0, 0x0) D0305 13:46:05.985489 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.986330 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:05.987439 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:05.987753 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.009393 610015 usertrap_amd64.go:212] [ 6205: 6205] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:06.009512 610015 usertrap_amd64.go:122] [ 6205: 6205] Allocate a new trap: 0xc0078ade60 38 D0305 13:46:06.009860 610015 usertrap_amd64.go:225] [ 6205: 6205] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:06.010179 610015 usertrap_amd64.go:212] [ 6202: 6202] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:06.010258 610015 usertrap_amd64.go:122] [ 6202: 6202] Allocate a new trap: 0xc00064e540 40 D0305 13:46:06.010325 610015 usertrap_amd64.go:225] [ 6202: 6202] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:06.012229 610015 usertrap_amd64.go:212] [ 6205: 6205] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:06.012308 610015 usertrap_amd64.go:122] [ 6205: 6205] Allocate a new trap: 0xc0078ade60 39 D0305 13:46:06.012390 610015 usertrap_amd64.go:225] [ 6205: 6205] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:06.012830 610015 task_exit.go:204] [ 6202: 6202] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.013138 610015 task_exit.go:204] [ 6202: 6202] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.015375 610015 task_signals.go:204] [ 6202: 6206] Signal 6202, PID: 6206, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.015516 610015 task_exit.go:204] [ 6202: 6206] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.018499 610015 usertrap_amd64.go:212] [ 6208: 6208] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:06.018583 610015 usertrap_amd64.go:122] [ 6208: 6208] Allocate a new trap: 0xc0078adec0 38 D0305 13:46:06.019037 610015 usertrap_amd64.go:225] [ 6208: 6208] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:06.019012 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.019627 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.020619 610015 task_exit.go:204] [ 6202: 6206] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.020688 610015 task_exit.go:204] [ 6202: 6206] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.020809 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:06.021872 610015 task_exit.go:204] [ 6202: 6202] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 0: pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) D0305 13:46:06.031130 610015 usertrap_amd64.go:212] [ 6208: 6208] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:06.031233 610015 usertrap_amd64.go:122] [ 6208: 6208] Allocate a new trap: 0xc0078adec0 39 D0305 13:46:06.031316 610015 usertrap_amd64.go:225] [ 6208: 6208] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:06.032067 610015 usertrap_amd64.go:212] [ 6207: 6207] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:06.032188 610015 usertrap_amd64.go:122] [ 6207: 6207] Allocate a new trap: 0xc0068831a0 38 D0305 13:46:06.032671 610015 usertrap_amd64.go:225] [ 6207: 6207] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:06.034132 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.034647 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.034895 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.035233 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.035478 610015 usertrap_amd64.go:212] [ 6207: 6207] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:06.035531 610015 usertrap_amd64.go:122] [ 6207: 6207] Allocate a new trap: 0xc0068831a0 39 D0305 13:46:06.035584 610015 usertrap_amd64.go:225] [ 6207: 6207] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:06.039799 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.040281 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.058758 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.059201 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.060624 610015 usertrap_amd64.go:212] [ 6208: 6208] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:06.060701 610015 usertrap_amd64.go:122] [ 6208: 6208] Allocate a new trap: 0xc0078adec0 40 D0305 13:46:06.060769 610015 usertrap_amd64.go:225] [ 6208: 6208] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:06.061394 610015 usertrap_amd64.go:212] [ 6205: 6205] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:06.061583 610015 usertrap_amd64.go:122] [ 6205: 6205] Allocate a new trap: 0xc0078ade60 40 D0305 13:46:06.061753 610015 usertrap_amd64.go:225] [ 6205: 6205] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:06.063424 610015 task_exit.go:204] [ 6208: 6208] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.063921 610015 task_exit.go:204] [ 6208: 6208] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.064162 610015 task_signals.go:204] [ 6208: 6209] Signal 6208, PID: 6209, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.064362 610015 task_exit.go:204] [ 6208: 6209] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.067578 610015 task_exit.go:204] [ 6208: 6209] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.067663 610015 task_exit.go:204] [ 6208: 6209] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.067732 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:06.068189 610015 task_exit.go:204] [ 6208: 6208] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.071852 610015 task_exit.go:204] [ 6205: 6205] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.072173 610015 task_exit.go:204] [ 6205: 6205] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.072969 610015 task_signals.go:204] [ 6205: 6210] Signal 6205, PID: 6210, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.073095 610015 task_exit.go:204] [ 6205: 6210] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.075599 610015 task_exit.go:204] [ 6205: 6210] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.075665 610015 task_exit.go:204] [ 6205: 6210] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.075873 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:06.075994 610015 task_exit.go:204] [ 6205: 6205] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 1: pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 13:46:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000000)="c1", 0x1) D0305 13:46:06.085287 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.085752 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.087261 610015 usertrap_amd64.go:212] [ 6207: 6207] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:06.087353 610015 usertrap_amd64.go:122] [ 6207: 6207] Allocate a new trap: 0xc0068831a0 40 D0305 13:46:06.087446 610015 usertrap_amd64.go:225] [ 6207: 6207] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:06.088991 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.089289 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.090389 610015 task_exit.go:204] [ 6207: 6207] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.090786 610015 task_exit.go:204] [ 6207: 6207] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.090958 610015 task_signals.go:204] [ 6207: 6212] Signal 6207, PID: 6212, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.091173 610015 task_exit.go:204] [ 6207: 6212] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.094590 610015 task_exit.go:204] [ 6207: 6212] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.094694 610015 task_exit.go:204] [ 6207: 6212] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.094781 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:06.096335 610015 task_exit.go:204] [ 6207: 6207] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001440)={0xc, 0x0, &(0x7f0000000000)=[@free_buffer], 0x0, 0x0, 0x0}) D0305 13:46:06.099995 610015 usertrap_amd64.go:212] [ 6211: 6211] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:06.100078 610015 usertrap_amd64.go:122] [ 6211: 6211] Allocate a new trap: 0xc000b6e0f0 38 D0305 13:46:06.100475 610015 usertrap_amd64.go:225] [ 6211: 6211] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:06.103006 610015 usertrap_amd64.go:212] [ 6211: 6211] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:06.103060 610015 usertrap_amd64.go:122] [ 6211: 6211] Allocate a new trap: 0xc000b6e0f0 39 D0305 13:46:06.103112 610015 usertrap_amd64.go:225] [ 6211: 6211] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:06.105434 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.105959 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.106549 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.107174 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.121876 610015 usertrap_amd64.go:212] [ 6213: 6213] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:06.121998 610015 usertrap_amd64.go:122] [ 6213: 6213] Allocate a new trap: 0xc000b6e120 38 D0305 13:46:06.122345 610015 usertrap_amd64.go:225] [ 6213: 6213] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:06.127907 610015 usertrap_amd64.go:212] [ 6213: 6213] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:06.128077 610015 usertrap_amd64.go:122] [ 6213: 6213] Allocate a new trap: 0xc000b6e120 39 D0305 13:46:06.128181 610015 usertrap_amd64.go:225] [ 6213: 6213] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:06.134035 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.135415 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.136187 610015 usertrap_amd64.go:212] [ 6214: 6214] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:06.136300 610015 usertrap_amd64.go:122] [ 6214: 6214] Allocate a new trap: 0xc00622f950 38 D0305 13:46:06.137689 610015 usertrap_amd64.go:225] [ 6214: 6214] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:06.144331 610015 usertrap_amd64.go:212] [ 6214: 6214] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:06.144466 610015 usertrap_amd64.go:122] [ 6214: 6214] Allocate a new trap: 0xc00622f950 39 D0305 13:46:06.144580 610015 usertrap_amd64.go:225] [ 6214: 6214] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:06.147111 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.147480 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.156252 610015 usertrap_amd64.go:212] [ 6211: 6211] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:06.156341 610015 usertrap_amd64.go:122] [ 6211: 6211] Allocate a new trap: 0xc000b6e0f0 40 D0305 13:46:06.156440 610015 usertrap_amd64.go:225] [ 6211: 6211] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:06.157264 610015 usertrap_amd64.go:212] [ 6213: 6213] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:06.157365 610015 usertrap_amd64.go:122] [ 6213: 6213] Allocate a new trap: 0xc000b6e120 40 D0305 13:46:06.157427 610015 usertrap_amd64.go:225] [ 6213: 6213] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:06.160042 610015 task_exit.go:204] [ 6211: 6211] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.160273 610015 task_signals.go:204] [ 6213: 6217] Signal 6213, PID: 6217, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.160341 610015 task_signals.go:204] [ 6211: 6216] Signal 6211, PID: 6216, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.160447 610015 task_exit.go:204] [ 6211: 6211] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.160571 610015 task_exit.go:204] [ 6213: 6213] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.160796 610015 task_exit.go:204] [ 6213: 6217] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.161150 610015 task_exit.go:204] [ 6211: 6216] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.161432 610015 task_exit.go:204] [ 6213: 6213] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.163060 610015 usertrap_amd64.go:212] [ 6215: 6215] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:06.163155 610015 usertrap_amd64.go:122] [ 6215: 6215] Allocate a new trap: 0xc006442090 38 D0305 13:46:06.163569 610015 task_exit.go:204] [ 6211: 6216] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.163580 610015 usertrap_amd64.go:225] [ 6215: 6215] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:06.163627 610015 task_exit.go:204] [ 6211: 6216] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.163715 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:06.164336 610015 task_exit.go:204] [ 6213: 6217] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.164454 610015 task_exit.go:204] [ 6213: 6217] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.164566 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:06.164725 610015 task_exit.go:204] [ 6211: 6211] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.165084 610015 task_exit.go:204] [ 6213: 6213] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.167460 610015 usertrap_amd64.go:212] [ 6215: 6215] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:06.167568 610015 usertrap_amd64.go:122] [ 6215: 6215] Allocate a new trap: 0xc006442090 39 D0305 13:46:06.167662 610015 usertrap_amd64.go:225] [ 6215: 6215] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) 13:46:06 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)=""/165) 13:46:06 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x541b, 0x0) D0305 13:46:06.174448 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.174885 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.176679 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.177035 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.177998 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.178300 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.192540 610015 usertrap_amd64.go:212] [ 6214: 6214] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:06.192672 610015 usertrap_amd64.go:122] [ 6214: 6214] Allocate a new trap: 0xc00622f950 40 D0305 13:46:06.192735 610015 usertrap_amd64.go:225] [ 6214: 6214] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:06.195698 610015 task_exit.go:204] [ 6214: 6214] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.196060 610015 task_exit.go:204] [ 6214: 6214] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.196179 610015 task_signals.go:204] [ 6214: 6218] Signal 6214, PID: 6218, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.196315 610015 task_exit.go:204] [ 6214: 6218] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.197044 610015 usertrap_amd64.go:212] [ 6219: 6219] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:06.197117 610015 usertrap_amd64.go:122] [ 6219: 6219] Allocate a new trap: 0xc0068833b0 38 D0305 13:46:06.198478 610015 usertrap_amd64.go:225] [ 6219: 6219] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:06.198895 610015 task_exit.go:204] [ 6214: 6218] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.198946 610015 task_exit.go:204] [ 6214: 6218] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.199030 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:06.199584 610015 task_exit.go:204] [ 6214: 6214] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001440)={0x44, 0x0, &(0x7f0000000340)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x1000000, &(0x7f0000000440)='8'}) D0305 13:46:06.202000 610015 usertrap_amd64.go:212] [ 6220: 6220] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:06.202072 610015 usertrap_amd64.go:122] [ 6220: 6220] Allocate a new trap: 0xc0068833e0 38 D0305 13:46:06.202356 610015 usertrap_amd64.go:225] [ 6220: 6220] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:06.205459 610015 usertrap_amd64.go:212] [ 6220: 6220] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:06.205548 610015 usertrap_amd64.go:122] [ 6220: 6220] Allocate a new trap: 0xc0068833e0 39 D0305 13:46:06.205630 610015 usertrap_amd64.go:225] [ 6220: 6220] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:06.206816 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.207193 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.208265 610015 usertrap_amd64.go:212] [ 6215: 6215] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:06.208334 610015 usertrap_amd64.go:122] [ 6215: 6215] Allocate a new trap: 0xc006442090 40 D0305 13:46:06.208415 610015 usertrap_amd64.go:225] [ 6215: 6215] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:06.209667 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.210023 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.210742 610015 task_exit.go:204] [ 6215: 6215] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.211842 610015 task_signals.go:204] [ 6215: 6221] Signal 6215, PID: 6221, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.211944 610015 task_exit.go:204] [ 6215: 6221] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.212072 610015 task_exit.go:204] [ 6215: 6215] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.214577 610015 task_exit.go:204] [ 6215: 6221] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.214673 610015 task_exit.go:204] [ 6215: 6221] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.214772 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:06.215393 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.215539 610015 task_exit.go:204] [ 6215: 6215] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.216246 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.217383 610015 usertrap_amd64.go:212] [ 6219: 6219] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:06.217485 610015 usertrap_amd64.go:122] [ 6219: 6219] Allocate a new trap: 0xc0068833b0 39 D0305 13:46:06.217574 610015 usertrap_amd64.go:225] [ 6219: 6219] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) 13:46:06 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) D0305 13:46:06.219981 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.220282 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.245993 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.246330 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.247218 610015 usertrap_amd64.go:212] [ 6220: 6220] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:06.247330 610015 usertrap_amd64.go:122] [ 6220: 6220] Allocate a new trap: 0xc0068833e0 40 D0305 13:46:06.247445 610015 usertrap_amd64.go:225] [ 6220: 6220] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:06.250560 610015 task_exit.go:204] [ 6220: 6220] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.250710 610015 usertrap_amd64.go:212] [ 6223: 6223] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:06.250820 610015 usertrap_amd64.go:122] [ 6223: 6223] Allocate a new trap: 0xc00077e240 38 D0305 13:46:06.250918 610015 task_exit.go:204] [ 6220: 6220] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.251363 610015 task_signals.go:204] [ 6220: 6222] Signal 6220, PID: 6222, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.251678 610015 task_exit.go:204] [ 6220: 6222] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.251707 610015 usertrap_amd64.go:225] [ 6223: 6223] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:06.256121 610015 task_exit.go:204] [ 6220: 6222] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.256231 610015 task_exit.go:204] [ 6220: 6222] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.256363 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:06.257030 610015 task_exit.go:204] [ 6220: 6220] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.257095 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.257777 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.258774 610015 usertrap_amd64.go:212] [ 6219: 6219] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:06.258825 610015 usertrap_amd64.go:122] [ 6219: 6219] Allocate a new trap: 0xc0068833b0 40 D0305 13:46:06.258904 610015 usertrap_amd64.go:225] [ 6219: 6219] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:06.260590 610015 usertrap_amd64.go:212] [ 6223: 6223] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:06.260680 610015 usertrap_amd64.go:122] [ 6223: 6223] Allocate a new trap: 0xc00077e240 39 D0305 13:46:06.260754 610015 usertrap_amd64.go:225] [ 6223: 6223] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:06.262099 610015 task_exit.go:204] [ 6219: 6219] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.262276 610015 task_exit.go:204] [ 6219: 6219] Transitioning from exit state TaskExitInitiated to TaskExitZombie 13:46:06 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)}) D0305 13:46:06.262660 610015 task_signals.go:204] [ 6219: 6224] Signal 6219, PID: 6224, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.262776 610015 task_exit.go:204] [ 6219: 6224] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.265157 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.265306 610015 task_exit.go:204] [ 6219: 6224] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.265361 610015 task_exit.go:204] [ 6219: 6224] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.265458 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:06.266980 610015 task_exit.go:204] [ 6219: 6219] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.267658 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.273527 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} 13:46:06 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa08"], 0x0) D0305 13:46:06.278347 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.278949 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.279423 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.287189 610015 usertrap_amd64.go:212] [ 6225: 6225] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:06.287343 610015 usertrap_amd64.go:122] [ 6225: 6225] Allocate a new trap: 0xc00115fd40 38 D0305 13:46:06.288272 610015 usertrap_amd64.go:225] [ 6225: 6225] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:06.292046 610015 usertrap_amd64.go:212] [ 6225: 6225] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:06.292102 610015 usertrap_amd64.go:122] [ 6225: 6225] Allocate a new trap: 0xc00115fd40 39 D0305 13:46:06.292159 610015 usertrap_amd64.go:225] [ 6225: 6225] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:06.300705 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.303526 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.304652 610015 usertrap_amd64.go:212] [ 6226: 6226] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:06.304807 610015 usertrap_amd64.go:122] [ 6226: 6226] Allocate a new trap: 0xc000ab1e90 38 D0305 13:46:06.305383 610015 usertrap_amd64.go:225] [ 6226: 6226] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:06.309102 610015 usertrap_amd64.go:212] [ 6226: 6226] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:06.309205 610015 usertrap_amd64.go:122] [ 6226: 6226] Allocate a new trap: 0xc000ab1e90 39 D0305 13:46:06.309302 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.309340 610015 usertrap_amd64.go:225] [ 6226: 6226] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:06.309656 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.310524 610015 usertrap_amd64.go:212] [ 6223: 6223] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:06.310589 610015 usertrap_amd64.go:122] [ 6223: 6223] Allocate a new trap: 0xc00077e240 40 D0305 13:46:06.310675 610015 usertrap_amd64.go:225] [ 6223: 6223] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:06.314818 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.315069 610015 task_exit.go:204] [ 6223: 6223] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.315267 610015 task_signals.go:204] [ 6223: 6228] Signal 6223, PID: 6228, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.315312 610015 task_exit.go:204] [ 6223: 6223] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.315536 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.315517 610015 task_exit.go:204] [ 6223: 6228] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.317861 610015 task_exit.go:204] [ 6223: 6228] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.317938 610015 task_exit.go:204] [ 6223: 6228] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.318035 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:06.320301 610015 task_exit.go:204] [ 6223: 6223] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000000)={@random="ecc181cd78e2", @random="8a78b00f51ca", @void, {@ipv4={0x800, @icmp={{0x1d, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @broadcast, {[@cipso={0x86, 0x5d, 0x0, [{0x0, 0x3, '%'}, {0x0, 0x5, "6261f8"}, {0x0, 0x8, "68e0ef0537b1"}, {0x0, 0xb, "4653d3058cbf705eba"}, {0x0, 0xe, "7cc569fe7a9501eba620a928"}, {0x0, 0x11, "45f90d6a024cac942e4d58530470ed"}, {0x0, 0x8, "b6104ab31343"}, {0x0, 0x11, "203d1beea5d668fbd83651d0bff0a5"}, {0x0, 0x4, "9a32"}]}]}}}}}}, 0x0) D0305 13:46:06.324516 610015 usertrap_amd64.go:212] [ 6227: 6227] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:06.324615 610015 usertrap_amd64.go:122] [ 6227: 6227] Allocate a new trap: 0xc00622fce0 38 D0305 13:46:06.325122 610015 usertrap_amd64.go:225] [ 6227: 6227] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:06.329156 610015 usertrap_amd64.go:212] [ 6227: 6227] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:06.329291 610015 usertrap_amd64.go:122] [ 6227: 6227] Allocate a new trap: 0xc00622fce0 39 D0305 13:46:06.329413 610015 usertrap_amd64.go:225] [ 6227: 6227] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:06.332746 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.333188 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.334315 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.334586 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.346222 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.346546 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.347805 610015 usertrap_amd64.go:212] [ 6225: 6225] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:06.347987 610015 usertrap_amd64.go:122] [ 6225: 6225] Allocate a new trap: 0xc00115fd40 40 D0305 13:46:06.348124 610015 usertrap_amd64.go:225] [ 6225: 6225] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:06.351986 610015 usertrap_amd64.go:212] [ 6227: 6232] Found the pattern at ip 565464dd4e78:sysno 1 D0305 13:46:06.352051 610015 usertrap_amd64.go:122] [ 6227: 6232] Allocate a new trap: 0xc00622fce0 40 D0305 13:46:06.352129 610015 usertrap_amd64.go:225] [ 6227: 6232] Apply the binary patch addr 565464dd4e78 trap addr 69c80 ([184 1 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:06.354153 610015 task_exit.go:204] [ 6225: 6225] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.354342 610015 task_signals.go:204] [ 6225: 6229] Signal 6225, PID: 6229, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.354458 610015 task_exit.go:204] [ 6225: 6225] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.354442 610015 usertrap_amd64.go:212] [ 6227: 6227] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:06.354535 610015 usertrap_amd64.go:122] [ 6227: 6227] Allocate a new trap: 0xc00622fce0 41 D0305 13:46:06.354636 610015 usertrap_amd64.go:225] [ 6227: 6227] Apply the binary patch addr 565464dd4fa4 trap addr 69cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0305 13:46:06.355508 610015 task_exit.go:204] [ 6225: 6229] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.356002 610015 task_exit.go:204] [ 6227: 6227] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.356155 610015 task_signals.go:204] [ 6227: 6232] Signal 6227, PID: 6232, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.356250 610015 task_exit.go:204] [ 6227: 6232] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.356511 610015 task_exit.go:204] [ 6227: 6232] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.356547 610015 task_exit.go:204] [ 6227: 6232] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.357303 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.357694 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.358962 610015 usertrap_amd64.go:212] [ 6226: 6226] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:06.359011 610015 usertrap_amd64.go:122] [ 6226: 6226] Allocate a new trap: 0xc000ab1e90 40 D0305 13:46:06.359113 610015 usertrap_amd64.go:225] [ 6226: 6226] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:06.359862 610015 task_exit.go:204] [ 6227: 6227] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.360749 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:06.360998 610015 task_exit.go:204] [ 6225: 6229] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.361081 610015 task_exit.go:204] [ 6225: 6229] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.361165 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:06.361364 610015 task_exit.go:204] [ 6225: 6225] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.364508 610015 task_exit.go:204] [ 6227: 6227] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.364711 610015 task_exit.go:204] [ 6226: 6226] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.365307 610015 task_signals.go:204] [ 6226: 6231] Signal 6226, PID: 6231, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.365432 610015 task_exit.go:204] [ 6226: 6231] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.366474 610015 task_exit.go:204] [ 6226: 6226] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.369133 610015 task_exit.go:204] [ 6226: 6231] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.369203 610015 task_exit.go:204] [ 6226: 6231] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.369340 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:06.370094 610015 task_exit.go:204] [ 6226: 6226] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001440)={0x8, 0x0, &(0x7f0000000340)=[@increfs], 0x0, 0x100000000000000, 0x0}) 13:46:06 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000280)=""/216) 13:46:06 executing program 0: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f0000000100)={0x1}, 0x8, 0x0) D0305 13:46:06.373995 610015 usertrap_amd64.go:212] [ 6230: 6230] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:06.374083 610015 usertrap_amd64.go:122] [ 6230: 6230] Allocate a new trap: 0xc00115ffb0 38 D0305 13:46:06.374542 610015 usertrap_amd64.go:225] [ 6230: 6230] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:06.377465 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.378080 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.379978 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.380758 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.380972 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.381555 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.381940 610015 usertrap_amd64.go:212] [ 6230: 6230] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:06.382034 610015 usertrap_amd64.go:122] [ 6230: 6230] Allocate a new trap: 0xc00115ffb0 39 D0305 13:46:06.382113 610015 usertrap_amd64.go:225] [ 6230: 6230] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:06.384773 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.385104 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.411126 610015 usertrap_amd64.go:212] [ 6233: 6233] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:06.411341 610015 usertrap_amd64.go:122] [ 6233: 6233] Allocate a new trap: 0xc000ab1f80 38 D0305 13:46:06.411752 610015 usertrap_amd64.go:225] [ 6233: 6233] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:06.413497 610015 usertrap_amd64.go:212] [ 6233: 6233] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:06.413604 610015 usertrap_amd64.go:122] [ 6233: 6233] Allocate a new trap: 0xc000ab1f80 39 D0305 13:46:06.413741 610015 usertrap_amd64.go:225] [ 6233: 6233] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:06.415623 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.416007 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.419401 610015 usertrap_amd64.go:212] [ 6234: 6234] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:06.419583 610015 usertrap_amd64.go:122] [ 6234: 6234] Allocate a new trap: 0xc00077e2d0 38 D0305 13:46:06.420071 610015 usertrap_amd64.go:225] [ 6234: 6234] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:06.422524 610015 usertrap_amd64.go:212] [ 6234: 6234] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:06.422636 610015 usertrap_amd64.go:122] [ 6234: 6234] Allocate a new trap: 0xc00077e2d0 39 D0305 13:46:06.422720 610015 usertrap_amd64.go:225] [ 6234: 6234] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:06.424536 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.424610 610015 usertrap_amd64.go:212] [ 6230: 6236] Found the pattern at ip 5654bb711e78:sysno 1 D0305 13:46:06.424689 610015 usertrap_amd64.go:122] [ 6230: 6236] Allocate a new trap: 0xc00115ffb0 40 D0305 13:46:06.424761 610015 usertrap_amd64.go:225] [ 6230: 6236] Apply the binary patch addr 5654bb711e78 trap addr 69c80 ([184 1 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:06.425001 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.434037 610015 usertrap_amd64.go:212] [ 6230: 6230] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:06.434265 610015 usertrap_amd64.go:122] [ 6230: 6230] Allocate a new trap: 0xc00115ffb0 41 D0305 13:46:06.434392 610015 usertrap_amd64.go:225] [ 6230: 6230] Apply the binary patch addr 5654bb711fa4 trap addr 69cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0305 13:46:06.435706 610015 task_exit.go:204] [ 6230: 6230] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.435885 610015 task_exit.go:204] [ 6230: 6230] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.438246 610015 task_signals.go:204] [ 6230: 6236] Signal 6230, PID: 6236, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.438354 610015 task_exit.go:204] [ 6230: 6236] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.441721 610015 task_exit.go:204] [ 6230: 6236] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.441817 610015 task_exit.go:204] [ 6230: 6236] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.441934 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 13:46:06 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046207, 0x0) D0305 13:46:06.442943 610015 task_exit.go:204] [ 6230: 6230] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.447816 610015 usertrap_amd64.go:212] [ 6235: 6235] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:06.447908 610015 usertrap_amd64.go:212] [ 6233: 6233] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:06.447975 610015 usertrap_amd64.go:122] [ 6235: 6235] Allocate a new trap: 0xc000b6e510 38 D0305 13:46:06.448011 610015 usertrap_amd64.go:122] [ 6233: 6233] Allocate a new trap: 0xc000ab1f80 40 D0305 13:46:06.448106 610015 usertrap_amd64.go:225] [ 6233: 6233] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:06.448520 610015 usertrap_amd64.go:225] [ 6235: 6235] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:06.451364 610015 usertrap_amd64.go:212] [ 6235: 6235] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:06.451428 610015 usertrap_amd64.go:122] [ 6235: 6235] Allocate a new trap: 0xc000b6e510 39 D0305 13:46:06.451488 610015 usertrap_amd64.go:225] [ 6235: 6235] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:06.451839 610015 task_exit.go:204] [ 6233: 6233] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.452121 610015 task_exit.go:204] [ 6233: 6233] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.452355 610015 task_signals.go:204] [ 6233: 6237] Signal 6233, PID: 6237, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.453159 610015 task_exit.go:204] [ 6233: 6237] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.454834 610015 usertrap_amd64.go:212] [ 6234: 6234] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:06.454948 610015 usertrap_amd64.go:122] [ 6234: 6234] Allocate a new trap: 0xc00077e2d0 40 D0305 13:46:06.455039 610015 usertrap_amd64.go:225] [ 6234: 6234] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:06.455832 610015 task_exit.go:204] [ 6233: 6237] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.455886 610015 task_exit.go:204] [ 6233: 6237] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.455971 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:06.456494 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.456869 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.457762 610015 task_exit.go:204] [ 6233: 6233] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.458175 610015 task_exit.go:204] [ 6234: 6234] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.458417 610015 task_exit.go:204] [ 6234: 6234] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.458713 610015 task_signals.go:204] [ 6234: 6238] Signal 6234, PID: 6238, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.458883 610015 task_exit.go:204] [ 6234: 6238] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.461591 610015 task_exit.go:204] [ 6234: 6238] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.461687 610015 task_exit.go:204] [ 6234: 6238] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.461818 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:06.462464 610015 task_exit.go:204] [ 6234: 6234] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 0: syz_clone(0x60000000, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) 13:46:06 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) D0305 13:46:06.471339 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.471646 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.475298 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.476225 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.482753 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.483208 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.498108 610015 usertrap_amd64.go:212] [ 6239: 6239] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:06.498244 610015 usertrap_amd64.go:122] [ 6239: 6239] Allocate a new trap: 0xc00352f650 38 D0305 13:46:06.498696 610015 usertrap_amd64.go:225] [ 6239: 6239] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:06.501626 610015 usertrap_amd64.go:212] [ 6239: 6239] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:06.501687 610015 usertrap_amd64.go:122] [ 6239: 6239] Allocate a new trap: 0xc00352f650 39 D0305 13:46:06.501739 610015 usertrap_amd64.go:225] [ 6239: 6239] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:06.506997 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.507433 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.508751 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.509263 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.514940 610015 usertrap_amd64.go:212] [ 6242: 6242] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:06.515074 610015 usertrap_amd64.go:122] [ 6242: 6242] Allocate a new trap: 0xc001761c80 38 D0305 13:46:06.515520 610015 usertrap_amd64.go:225] [ 6242: 6242] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:06.515948 610015 usertrap_amd64.go:212] [ 6235: 6235] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:06.516019 610015 usertrap_amd64.go:122] [ 6235: 6235] Allocate a new trap: 0xc000b6e510 40 D0305 13:46:06.516087 610015 usertrap_amd64.go:225] [ 6235: 6235] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:06.519404 610015 usertrap_amd64.go:212] [ 6242: 6242] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:06.519513 610015 usertrap_amd64.go:122] [ 6242: 6242] Allocate a new trap: 0xc001761c80 39 D0305 13:46:06.519587 610015 usertrap_amd64.go:225] [ 6242: 6242] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:06.520189 610015 task_exit.go:204] [ 6235: 6235] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.520682 610015 task_signals.go:204] [ 6235: 6241] Signal 6235, PID: 6241, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.520832 610015 task_exit.go:204] [ 6235: 6235] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.521768 610015 task_exit.go:204] [ 6235: 6241] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.523748 610015 usertrap_amd64.go:212] [ 6240: 6240] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:06.523857 610015 usertrap_amd64.go:122] [ 6240: 6240] Allocate a new trap: 0xc006442240 38 D0305 13:46:06.524357 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.524437 610015 usertrap_amd64.go:225] [ 6240: 6240] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:06.524813 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.527409 610015 task_exit.go:204] [ 6235: 6241] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.527553 610015 usertrap_amd64.go:212] [ 6240: 6240] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:06.527658 610015 task_exit.go:204] [ 6235: 6241] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.527716 610015 usertrap_amd64.go:122] [ 6240: 6240] Allocate a new trap: 0xc006442240 39 D0305 13:46:06.527821 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:06.527848 610015 usertrap_amd64.go:225] [ 6240: 6240] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:06.528539 610015 task_exit.go:204] [ 6235: 6235] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.533669 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.534044 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f00000000c0)) D0305 13:46:06.542961 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.544138 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.545181 610015 usertrap_amd64.go:212] [ 6239: 6239] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:06.545314 610015 usertrap_amd64.go:122] [ 6239: 6239] Allocate a new trap: 0xc00352f650 40 D0305 13:46:06.545390 610015 usertrap_amd64.go:225] [ 6239: 6239] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:06.549230 610015 task_exit.go:204] [ 6239: 6239] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.549375 610015 task_signals.go:204] [ 6239: 6243] Signal 6239, PID: 6243, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.549500 610015 task_exit.go:204] [ 6239: 6239] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.549808 610015 task_exit.go:204] [ 6239: 6243] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.552900 610015 task_exit.go:204] [ 6239: 6243] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.553015 610015 task_exit.go:204] [ 6239: 6243] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.553167 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:06.554361 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.555857 610015 task_exit.go:204] [ 6239: 6239] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.558033 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.562074 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.562665 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:06 executing program 2: r0 = socket(0x22, 0x2, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) D0305 13:46:06.565851 610015 usertrap_amd64.go:212] [ 6242: 6242] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:06.565985 610015 usertrap_amd64.go:122] [ 6242: 6242] Allocate a new trap: 0xc001761c80 40 D0305 13:46:06.566085 610015 usertrap_amd64.go:225] [ 6242: 6242] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:06.566588 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.567415 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.570684 610015 task_exit.go:204] [ 6242: 6242] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.570925 610015 task_exit.go:204] [ 6242: 6242] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.571195 610015 task_signals.go:204] [ 6242: 6244] Signal 6242, PID: 6244, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.571287 610015 task_exit.go:204] [ 6242: 6244] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.573926 610015 task_exit.go:204] [ 6242: 6244] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.574103 610015 task_exit.go:204] [ 6242: 6244] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.574221 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:06.577252 610015 task_exit.go:204] [ 6242: 6242] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x803, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0189436, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) D0305 13:46:06.591444 610015 task_signals.go:470] [ 6: 18] Notified of signal 23 D0305 13:46:06.591702 610015 task_signals.go:179] [ 6: 18] Restarting syscall 202: interrupted by signal 23 D0305 13:46:06.592782 610015 task_signals.go:220] [ 6: 18] Signal 23: delivering to handler D0305 13:46:06.606575 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.607064 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.607352 610015 usertrap_amd64.go:212] [ 6246: 6246] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:06.607499 610015 usertrap_amd64.go:122] [ 6246: 6246] Allocate a new trap: 0xc001cc0000 38 D0305 13:46:06.608119 610015 usertrap_amd64.go:225] [ 6246: 6246] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:06.610732 610015 usertrap_amd64.go:212] [ 6240: 6240] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:06.610867 610015 usertrap_amd64.go:122] [ 6240: 6240] Allocate a new trap: 0xc006442240 40 D0305 13:46:06.610899 610015 usertrap_amd64.go:212] [ 6246: 6246] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:06.611291 610015 usertrap_amd64.go:225] [ 6240: 6240] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:06.611330 610015 usertrap_amd64.go:122] [ 6246: 6246] Allocate a new trap: 0xc001cc0000 39 D0305 13:46:06.611510 610015 usertrap_amd64.go:225] [ 6246: 6246] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:06.614864 610015 task_exit.go:204] [ 6240: 6240] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.615037 610015 task_signals.go:204] [ 6240: 6245] Signal 6240, PID: 6245, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.615137 610015 task_exit.go:204] [ 6240: 6240] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.615296 610015 task_exit.go:204] [ 6240: 6245] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.618196 610015 task_exit.go:204] [ 6240: 6245] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.618284 610015 task_exit.go:204] [ 6240: 6245] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.618352 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:06.620217 610015 task_exit.go:204] [ 6240: 6240] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x4040, 0x0) D0305 13:46:06.622175 610015 usertrap_amd64.go:212] [ 6248: 6248] Found the pattern at ip 55df89732e1a:sysno 230 D0305 13:46:06.622270 610015 usertrap_amd64.go:122] [ 6248: 6248] Allocate a new trap: 0xc000c8e240 40 D0305 13:46:06.622405 610015 usertrap_amd64.go:225] [ 6248: 6248] Apply the binary patch addr 55df89732e1a trap addr 63c80 ([184 230 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:06.628274 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.628752 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.631616 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.631893 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.654741 610015 usertrap_amd64.go:212] [ 6249: 6249] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:06.654958 610015 usertrap_amd64.go:122] [ 6249: 6249] Allocate a new trap: 0xc006883980 38 D0305 13:46:06.655368 610015 usertrap_amd64.go:225] [ 6249: 6249] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:06.657714 610015 usertrap_amd64.go:212] [ 6250: 6250] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:06.658024 610015 usertrap_amd64.go:122] [ 6250: 6250] Allocate a new trap: 0xc006442420 38 D0305 13:46:06.661434 610015 usertrap_amd64.go:225] [ 6250: 6250] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:06.664833 610015 usertrap_amd64.go:212] [ 6250: 6250] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:06.664913 610015 usertrap_amd64.go:122] [ 6250: 6250] Allocate a new trap: 0xc006442420 39 D0305 13:46:06.665021 610015 usertrap_amd64.go:225] [ 6250: 6250] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:06.665366 610015 usertrap_amd64.go:212] [ 6247: 6247] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:06.665502 610015 usertrap_amd64.go:122] [ 6247: 6247] Allocate a new trap: 0xc00352f7a0 38 D0305 13:46:06.666033 610015 usertrap_amd64.go:225] [ 6247: 6247] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:06.667264 610015 usertrap_amd64.go:212] [ 6246: 6246] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:06.667364 610015 usertrap_amd64.go:122] [ 6246: 6246] Allocate a new trap: 0xc001cc0000 40 D0305 13:46:06.667442 610015 usertrap_amd64.go:225] [ 6246: 6246] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:06.668353 610015 usertrap_amd64.go:212] [ 6247: 6247] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:06.668447 610015 usertrap_amd64.go:122] [ 6247: 6247] Allocate a new trap: 0xc00352f7a0 39 D0305 13:46:06.668660 610015 usertrap_amd64.go:225] [ 6247: 6247] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:06.668371 610015 usertrap_amd64.go:212] [ 6249: 6249] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:06.668903 610015 usertrap_amd64.go:122] [ 6249: 6249] Allocate a new trap: 0xc006883980 39 D0305 13:46:06.669054 610015 usertrap_amd64.go:225] [ 6249: 6249] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:06.670446 610015 task_exit.go:204] [ 6246: 6246] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.670679 610015 task_exit.go:204] [ 6246: 6246] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.670762 610015 task_signals.go:204] [ 6246: 6251] Signal 6246, PID: 6251, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.670850 610015 task_exit.go:204] [ 6246: 6251] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.671087 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.671443 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.672147 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.672540 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.673211 610015 task_exit.go:204] [ 6246: 6251] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.673272 610015 task_exit.go:204] [ 6246: 6251] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.673409 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:06.674751 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.675063 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.676466 610015 task_exit.go:204] [ 6246: 6246] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder1\x00', 0x0, 0x0) D0305 13:46:06.686990 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.687357 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.695334 610015 usertrap_amd64.go:212] [ 6247: 6247] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:06.695435 610015 usertrap_amd64.go:122] [ 6247: 6247] Allocate a new trap: 0xc00352f7a0 40 D0305 13:46:06.695499 610015 usertrap_amd64.go:225] [ 6247: 6247] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:06.697619 610015 task_exit.go:204] [ 6247: 6247] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.697799 610015 task_exit.go:204] [ 6247: 6247] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.697793 610015 task_signals.go:204] [ 6247: 6252] Signal 6247, PID: 6252, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.698072 610015 task_exit.go:204] [ 6247: 6252] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.701648 610015 task_exit.go:204] [ 6247: 6252] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.701778 610015 task_exit.go:204] [ 6247: 6252] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.701915 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:06.702411 610015 task_exit.go:204] [ 6247: 6247] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) D0305 13:46:06.711864 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.712299 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.713304 610015 usertrap_amd64.go:212] [ 6254: 6254] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:06.713424 610015 usertrap_amd64.go:122] [ 6254: 6254] Allocate a new trap: 0xc000b6eba0 38 D0305 13:46:06.713897 610015 usertrap_amd64.go:225] [ 6254: 6254] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:06.715299 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.715708 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.715990 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.716289 610015 usertrap_amd64.go:212] [ 6250: 6250] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:06.716383 610015 usertrap_amd64.go:122] [ 6250: 6250] Allocate a new trap: 0xc006442420 40 D0305 13:46:06.716396 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.716475 610015 usertrap_amd64.go:225] [ 6250: 6250] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:06.717130 610015 usertrap_amd64.go:212] [ 6249: 6249] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:06.717279 610015 usertrap_amd64.go:122] [ 6249: 6249] Allocate a new trap: 0xc006883980 40 D0305 13:46:06.717399 610015 usertrap_amd64.go:225] [ 6249: 6249] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:06.719441 610015 usertrap_amd64.go:212] [ 6254: 6254] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:06.719575 610015 usertrap_amd64.go:122] [ 6254: 6254] Allocate a new trap: 0xc000b6eba0 39 D0305 13:46:06.719660 610015 usertrap_amd64.go:225] [ 6254: 6254] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:06.721516 610015 task_exit.go:204] [ 6249: 6249] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.721911 610015 task_exit.go:204] [ 6249: 6249] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.721987 610015 task_signals.go:204] [ 6249: 6253] Signal 6249, PID: 6253, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.722130 610015 task_exit.go:204] [ 6249: 6253] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.727148 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.728158 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.728449 610015 task_exit.go:204] [ 6250: 6250] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.728794 610015 task_exit.go:204] [ 6250: 6250] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.728812 610015 task_signals.go:204] [ 6250: 6255] Signal 6250, PID: 6255, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.729008 610015 task_exit.go:204] [ 6250: 6255] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.730123 610015 task_exit.go:204] [ 6249: 6253] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.730206 610015 task_exit.go:204] [ 6249: 6253] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.730321 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:06.731488 610015 task_exit.go:204] [ 6249: 6249] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 1: nanosleep(&(0x7f0000000000), 0x0) io_setup(0x0, &(0x7f0000000140)) D0305 13:46:06.733224 610015 task_exit.go:204] [ 6250: 6255] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.733331 610015 task_exit.go:204] [ 6250: 6255] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.733468 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:06.734638 610015 task_exit.go:204] [ 6250: 6250] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 0: rt_sigaction(0x28, 0x0, 0x0, 0x8, &(0x7f0000000200)) I0305 13:46:06.736269 610015 watchdog.go:295] Watchdog starting loop, tasks: 44, discount: 0s D0305 13:46:06.739813 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.740211 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.744094 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.744461 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.774372 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.774376 610015 task_exit.go:204] [ 6248: 6248] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.774796 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.777199 610015 task_exit.go:358] [ 6248: 6248] Init process terminating, killing namespace D0305 13:46:06.777276 610015 task_exit.go:204] [ 6248: 6248] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.777343 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:06.777958 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.778058 610015 task_exit.go:204] [ 6248: 6248] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.778676 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.779586 610015 usertrap_amd64.go:212] [ 6254: 6254] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:06.779670 610015 usertrap_amd64.go:122] [ 6254: 6254] Allocate a new trap: 0xc000b6eba0 40 D0305 13:46:06.779731 610015 usertrap_amd64.go:225] [ 6254: 6254] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:06.782135 610015 task_exit.go:204] [ 6254: 6254] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.782389 610015 task_exit.go:204] [ 6254: 6254] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.782313 610015 task_signals.go:204] [ 6254: 6258] Signal 6254, PID: 6258, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.782499 610015 task_exit.go:204] [ 6254: 6258] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.784818 610015 usertrap_amd64.go:212] [ 6256: 6256] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:06.784977 610015 usertrap_amd64.go:122] [ 6256: 6256] Allocate a new trap: 0xc00064ebd0 38 D0305 13:46:06.785410 610015 task_exit.go:204] [ 6254: 6258] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.785486 610015 task_exit.go:204] [ 6254: 6258] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.785628 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:06.785674 610015 usertrap_amd64.go:225] [ 6256: 6256] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:06.785942 610015 task_exit.go:204] [ 6254: 6254] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='/dev/full\x00') D0305 13:46:06.787113 610015 usertrap_amd64.go:212] [ 6257: 6257] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:06.787281 610015 usertrap_amd64.go:122] [ 6257: 6257] Allocate a new trap: 0xc0035960f0 38 D0305 13:46:06.787612 610015 usertrap_amd64.go:225] [ 6257: 6257] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:06.789550 610015 usertrap_amd64.go:212] [ 6256: 6256] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:06.790730 610015 usertrap_amd64.go:212] [ 6257: 6257] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:06.790831 610015 usertrap_amd64.go:122] [ 6257: 6257] Allocate a new trap: 0xc0035960f0 39 D0305 13:46:06.790906 610015 usertrap_amd64.go:225] [ 6257: 6257] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:06.789646 610015 usertrap_amd64.go:122] [ 6256: 6256] Allocate a new trap: 0xc00064ebd0 39 D0305 13:46:06.791231 610015 usertrap_amd64.go:225] [ 6256: 6256] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:06.794431 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.794852 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.797728 610015 usertrap_amd64.go:212] [ 6259: 6259] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:06.797831 610015 usertrap_amd64.go:122] [ 6259: 6259] Allocate a new trap: 0xc000b6ebd0 38 D0305 13:46:06.798314 610015 usertrap_amd64.go:225] [ 6259: 6259] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:06.800285 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.801062 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.802950 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.804868 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.819709 610015 usertrap_amd64.go:212] [ 6259: 6259] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:06.819826 610015 usertrap_amd64.go:122] [ 6259: 6259] Allocate a new trap: 0xc000b6ebd0 39 D0305 13:46:06.819914 610015 usertrap_amd64.go:225] [ 6259: 6259] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:06.821900 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.822331 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.829075 610015 usertrap_amd64.go:212] [ 6257: 6257] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:06.829191 610015 usertrap_amd64.go:122] [ 6257: 6257] Allocate a new trap: 0xc0035960f0 40 D0305 13:46:06.829262 610015 usertrap_amd64.go:225] [ 6257: 6257] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:06.833719 610015 task_exit.go:204] [ 6257: 6257] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.833909 610015 task_signals.go:204] [ 6257: 6260] Signal 6257, PID: 6260, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.833994 610015 task_exit.go:204] [ 6257: 6257] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.834371 610015 task_exit.go:204] [ 6257: 6260] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.837746 610015 task_exit.go:204] [ 6257: 6260] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.837900 610015 task_exit.go:204] [ 6257: 6260] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.838055 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:06.838692 610015 task_exit.go:204] [ 6257: 6257] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000780)="306b5b9ea9bbe6fc2922c994947b518736f916311d98ab141eede9f0ad32b451d61558f06201c53f189fa2009eda4815192a589ff87866f313bcec6e59f270f93a5a8dfc48f0f004dcd846f63d8448d468a66025db2b9902d197babe3e743b7d3dd0c9c967b9ae30fdd0114733d35fbe25889ba3ea3043c22094e7357dc394a18279aff80b5f1cf7d6c7634e6980dc83186cc05ec4a11bba6f0196339fc11b5b87a2512fc5510a3b4ad7072a9545bac45778562467bf24a53ee4be3774ed88e39cdda40c67ce50a0cb70dedb87f5b2c5581ddc58025d55a017397633a12f9fb4b1f6c16aae6489fd00f3a334f39c18daac0386454735f38e85ece4331318a9400ca096e9c8751f693d8f317b5b1c8561f328662ceedc86faa6fab23e9afd4cf171508956de49c3a1dfc2f8cb855f2b557b5fb806b1d4aca4593a07e66f4e3d1c78022532a7884e4f67fd8c082f957bddfdc0dfff88c1a4109c95001ac1c02aae347128206a182c08e452daada9d8f761ca2a111cd52a9dbaf712c5c5772bbec2447ff0697dbdf62cddc607954249918946ebd7ee2c414c1b8818592f9f18b50672caff4b533a6ad49504d03b1b4785ae0dedb5001764637eac403878ce4cc0412e2aa355987823d7787d99a7aec62a7ce8d5fb23cb24af6d0d66d709dd66b9e5baf0fbd36b485d3ff2022d5f25945ddcc9140677288f7a31bdeb23ed7540d1f5ffd64761daba9ce026726341e9d5f4bcff163e8a043a0ff09c99fa8e52d515645dfafba7f0bf85b657c4f171e1dd9f0e5f37384a6f460191677263333360ab11835679ffe3bae1eabe4fc032ee32f71b78be494cee7f8b6ee6c08084c2b2e9ac49595f89bb6fbdcd3265299596124861a84ba345b9162d4bf5ce4288e05d29ce76221a741e9b69b6599a1363a0bf41d8ed9c1fe8e2e4b00ae8ca356187b242cbe4d3e71fde1c4528f4cf0e97b3e7ec1dadd3efdb77ec3c3b6b50c30faf56c5c37fd6b61cbac595614fbe876b4c2e0ae6c9c9ce8d86db3b446b5fb2166b4268acf597cd0783e71b863571b54189b9e9d2527a4ebf748602cc418836cc2140f0e57e1a43cbc933cac509c516b8332f04286e56faae20fe60dac5e4aad72e71b8919aa322a65854dbda617a758284049a6e813a52fe0446609cf0cdf892a18092510421a1e7aff84301850aa656d04c3b5814099bc135d74967d7a282d34a987204bc0ea711c10de8c9fd173cdba14713ddd4af854d65416964c8e5a3c493e204b9b132a1818f7db70c0ded99c8e70bb3a52e2f29cc48ca40c2f1618182b2dedcb9da12cfc7703034170775d265f703903f8cc4d36fe0832ce1bef4e9d057de96208ed5f359f3a3f5208e46fd6ce7a7b88fed91f28c46587f8c731583ff970af04f65b9334b4b7d07190a73f4f55ffcccae97cc85fa48d003a49e8ea054593ec05b9c", 0x401, 0x0, 0x0, 0x2}]) D0305 13:46:06.849709 610015 usertrap_amd64.go:212] [ 6259: 6259] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:06.849815 610015 usertrap_amd64.go:122] [ 6259: 6259] Allocate a new trap: 0xc000b6ebd0 40 D0305 13:46:06.849901 610015 usertrap_amd64.go:225] [ 6259: 6259] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:06.851101 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.851478 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.855352 610015 task_exit.go:204] [ 6259: 6259] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.855591 610015 task_exit.go:204] [ 6259: 6259] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.856363 610015 task_signals.go:204] [ 6259: 6262] Signal 6259, PID: 6262, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.856482 610015 task_exit.go:204] [ 6259: 6262] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.856804 610015 usertrap_amd64.go:212] [ 6261: 6261] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:06.856899 610015 usertrap_amd64.go:122] [ 6261: 6261] Allocate a new trap: 0xc000260120 38 D0305 13:46:06.859222 610015 usertrap_amd64.go:225] [ 6261: 6261] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:06.861048 610015 task_exit.go:204] [ 6259: 6262] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.861172 610015 task_exit.go:204] [ 6259: 6262] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.861259 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:06.862471 610015 task_exit.go:204] [ 6259: 6259] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.864107 610015 usertrap_amd64.go:212] [ 6261: 6261] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:06.864185 610015 usertrap_amd64.go:122] [ 6261: 6261] Allocate a new trap: 0xc000260120 39 D0305 13:46:06.864301 610015 usertrap_amd64.go:225] [ 6261: 6261] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) 13:46:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f0000000600)) D0305 13:46:06.868033 610015 usertrap_amd64.go:212] [ 6256: 6256] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:06.868115 610015 usertrap_amd64.go:122] [ 6256: 6256] Allocate a new trap: 0xc00064ebd0 40 D0305 13:46:06.868192 610015 usertrap_amd64.go:225] [ 6256: 6256] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:06.871877 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.872330 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.872740 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.872846 610015 task_signals.go:204] [ 6256: 6263] Signal 6256, PID: 6263, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.872882 610015 task_exit.go:204] [ 6256: 6256] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.873137 610015 task_exit.go:204] [ 6256: 6263] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.873216 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.873635 610015 task_exit.go:204] [ 6256: 6256] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.876363 610015 task_exit.go:204] [ 6256: 6263] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.876774 610015 task_exit.go:204] [ 6256: 6263] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.876869 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 13:46:06 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) read$eventfd(r0, 0x0, 0xfffffffffffffefb) D0305 13:46:06.881141 610015 task_exit.go:204] [ 6256: 6256] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.883117 610015 usertrap_amd64.go:212] [ 6264: 6264] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:06.883213 610015 usertrap_amd64.go:122] [ 6264: 6264] Allocate a new trap: 0xc00064ecf0 38 D0305 13:46:06.883653 610015 usertrap_amd64.go:225] [ 6264: 6264] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:06.892513 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.893057 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.894851 610015 usertrap_amd64.go:212] [ 6264: 6264] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:06.894975 610015 usertrap_amd64.go:122] [ 6264: 6264] Allocate a new trap: 0xc00064ecf0 39 D0305 13:46:06.895076 610015 usertrap_amd64.go:225] [ 6264: 6264] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:06.897357 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.897701 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.906509 610015 task_acct.go:138] [ 6261: 6266] Set thread name to "/dev/full" D0305 13:46:06.906982 610015 usertrap_amd64.go:212] [ 6261: 6261] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:06.907049 610015 usertrap_amd64.go:122] [ 6261: 6261] Allocate a new trap: 0xc000260120 40 D0305 13:46:06.907176 610015 usertrap_amd64.go:225] [ 6261: 6261] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:06.912481 610015 task_exit.go:204] [ 6261: 6261] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.912665 610015 task_exit.go:204] [ 6261: 6261] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.912775 610015 task_signals.go:204] [ 6261: 6266] Signal 6261, PID: 6266, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.912984 610015 task_exit.go:204] [ 6261: 6266] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.915605 610015 task_exit.go:204] [ 6261: 6266] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.915685 610015 task_exit.go:204] [ 6261: 6266] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.915753 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:06.916017 610015 task_exit.go:204] [ 6261: 6261] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) D0305 13:46:06.920030 610015 usertrap_amd64.go:212] [ 6265: 6265] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:06.920180 610015 usertrap_amd64.go:122] [ 6265: 6265] Allocate a new trap: 0xc001cc0030 38 D0305 13:46:06.921273 610015 usertrap_amd64.go:225] [ 6265: 6265] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:06.923411 610015 usertrap_amd64.go:212] [ 6265: 6265] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:06.923505 610015 usertrap_amd64.go:122] [ 6265: 6265] Allocate a new trap: 0xc001cc0030 39 D0305 13:46:06.923605 610015 usertrap_amd64.go:225] [ 6265: 6265] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:06.929161 610015 usertrap_amd64.go:212] [ 6264: 6264] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:06.929246 610015 usertrap_amd64.go:122] [ 6264: 6264] Allocate a new trap: 0xc00064ecf0 40 D0305 13:46:06.929363 610015 usertrap_amd64.go:225] [ 6264: 6264] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:06.930049 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.930715 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.931007 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.931387 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.934309 610015 task_exit.go:204] [ 6264: 6264] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.934507 610015 task_signals.go:204] [ 6264: 6267] Signal 6264, PID: 6267, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.934668 610015 task_exit.go:204] [ 6264: 6267] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.934951 610015 task_exit.go:204] [ 6264: 6267] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.935004 610015 task_exit.go:204] [ 6264: 6267] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.938534 610015 task_exit.go:204] [ 6264: 6264] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.938691 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:06.938853 610015 task_exit.go:204] [ 6264: 6264] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 0: socket(0x18, 0x0, 0xffff) D0305 13:46:06.946734 610015 usertrap_amd64.go:212] [ 6268: 6268] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:06.946899 610015 usertrap_amd64.go:122] [ 6268: 6268] Allocate a new trap: 0xc0010d8390 38 D0305 13:46:06.947589 610015 usertrap_amd64.go:225] [ 6268: 6268] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:06.948688 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.949141 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.951356 610015 usertrap_amd64.go:212] [ 6268: 6268] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:06.951495 610015 usertrap_amd64.go:122] [ 6268: 6268] Allocate a new trap: 0xc0010d8390 39 D0305 13:46:06.951571 610015 usertrap_amd64.go:225] [ 6268: 6268] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:06.954589 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.954995 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.963713 610015 usertrap_amd64.go:212] [ 6269: 6269] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:06.963815 610015 usertrap_amd64.go:122] [ 6269: 6269] Allocate a new trap: 0xc00352fb00 38 D0305 13:46:06.964246 610015 usertrap_amd64.go:225] [ 6269: 6269] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:06.967563 610015 usertrap_amd64.go:212] [ 6269: 6269] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:06.967636 610015 usertrap_amd64.go:122] [ 6269: 6269] Allocate a new trap: 0xc00352fb00 39 D0305 13:46:06.967694 610015 usertrap_amd64.go:225] [ 6269: 6269] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:06.969644 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.970024 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.974148 610015 usertrap_amd64.go:212] [ 6265: 6265] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:06.974302 610015 usertrap_amd64.go:122] [ 6265: 6265] Allocate a new trap: 0xc001cc0030 40 D0305 13:46:06.974543 610015 usertrap_amd64.go:225] [ 6265: 6265] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:06.979056 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.979128 610015 task_exit.go:204] [ 6265: 6265] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.979332 610015 task_exit.go:204] [ 6265: 6265] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.979469 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.979793 610015 task_signals.go:204] [ 6265: 6271] Signal 6265, PID: 6271, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.979921 610015 task_exit.go:204] [ 6265: 6271] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.980208 610015 usertrap_amd64.go:212] [ 6268: 6268] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:06.980288 610015 usertrap_amd64.go:122] [ 6268: 6268] Allocate a new trap: 0xc0010d8390 40 D0305 13:46:06.980377 610015 usertrap_amd64.go:225] [ 6268: 6268] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:06.985889 610015 task_exit.go:204] [ 6265: 6271] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.985991 610015 task_exit.go:204] [ 6265: 6271] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.986089 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:06.985868 610015 usertrap_amd64.go:212] [ 6270: 6270] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:06.986225 610015 usertrap_amd64.go:122] [ 6270: 6270] Allocate a new trap: 0xc000b6ed50 38 D0305 13:46:06.986423 610015 task_exit.go:204] [ 6265: 6265] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.986794 610015 usertrap_amd64.go:225] [ 6270: 6270] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) 13:46:06 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) D0305 13:46:06.988264 610015 task_exit.go:204] [ 6268: 6268] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.988513 610015 task_exit.go:204] [ 6268: 6268] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.989099 610015 task_signals.go:204] [ 6268: 6272] Signal 6268, PID: 6272, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:06.989197 610015 task_exit.go:204] [ 6268: 6272] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:06.989538 610015 usertrap_amd64.go:212] [ 6270: 6270] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:06.989751 610015 usertrap_amd64.go:122] [ 6270: 6270] Allocate a new trap: 0xc000b6ed50 39 D0305 13:46:06.989877 610015 usertrap_amd64.go:225] [ 6270: 6270] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:06.991307 610015 task_exit.go:204] [ 6268: 6272] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:06.991440 610015 task_exit.go:204] [ 6268: 6272] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:06.991607 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:06.992605 610015 task_exit.go:204] [ 6268: 6268] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:06 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000040)=ANY=[]) D0305 13:46:06.994617 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:06.994970 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.998146 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:06.998556 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:06.999092 610015 usertrap_amd64.go:212] [ 6269: 6273] Found the pattern at ip 55c83c7fe27d:sysno 257 D0305 13:46:06.999134 610015 usertrap_amd64.go:122] [ 6269: 6273] Allocate a new trap: 0xc00352fb00 40 D0305 13:46:06.999187 610015 usertrap_amd64.go:225] [ 6269: 6273] Apply the binary patch addr 55c83c7fe27d trap addr 60c80 ([184 1 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:07.000078 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.000516 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.003089 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.003380 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.019652 610015 usertrap_amd64.go:212] [ 6269: 6269] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:07.019728 610015 usertrap_amd64.go:122] [ 6269: 6269] Allocate a new trap: 0xc00352fb00 41 D0305 13:46:07.019791 610015 usertrap_amd64.go:225] [ 6269: 6269] Apply the binary patch addr 55c83c7fdfa4 trap addr 60cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0305 13:46:07.021951 610015 task_exit.go:204] [ 6269: 6269] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.022155 610015 task_signals.go:204] [ 6269: 6273] Signal 6269, PID: 6273, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.022208 610015 task_exit.go:204] [ 6269: 6269] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.022528 610015 task_exit.go:204] [ 6269: 6273] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.025973 610015 task_exit.go:204] [ 6269: 6273] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.026095 610015 task_exit.go:204] [ 6269: 6273] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.026225 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:07.026271 610015 usertrap_amd64.go:212] [ 6270: 6270] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:07.026355 610015 usertrap_amd64.go:122] [ 6270: 6270] Allocate a new trap: 0xc000b6ed50 40 D0305 13:46:07.026456 610015 usertrap_amd64.go:225] [ 6270: 6270] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:07.027032 610015 task_exit.go:204] [ 6269: 6269] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000000)=@ethtool_coalesce}) D0305 13:46:07.030095 610015 task_exit.go:204] [ 6270: 6270] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.030366 610015 task_signals.go:204] [ 6270: 6275] Signal 6270, PID: 6275, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.030412 610015 task_exit.go:204] [ 6270: 6270] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.030690 610015 task_exit.go:204] [ 6270: 6275] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.033256 610015 task_exit.go:204] [ 6270: 6275] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.033409 610015 task_exit.go:204] [ 6270: 6275] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.033590 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:07.033734 610015 task_exit.go:204] [ 6270: 6270] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:07 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000d00)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000340)=[@enter_looper, @request_death], 0x0, 0x0, 0x0}) D0305 13:46:07.038350 610015 usertrap_amd64.go:212] [ 6276: 6276] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:07.038446 610015 usertrap_amd64.go:122] [ 6276: 6276] Allocate a new trap: 0xc0059e87e0 38 D0305 13:46:07.038884 610015 usertrap_amd64.go:225] [ 6276: 6276] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:07.038934 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.039332 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.040627 610015 usertrap_amd64.go:212] [ 6274: 6274] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:07.040808 610015 usertrap_amd64.go:122] [ 6274: 6274] Allocate a new trap: 0xc006883b30 38 D0305 13:46:07.041318 610015 usertrap_amd64.go:212] [ 6276: 6276] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:07.041382 610015 usertrap_amd64.go:122] [ 6276: 6276] Allocate a new trap: 0xc0059e87e0 39 D0305 13:46:07.041486 610015 usertrap_amd64.go:225] [ 6276: 6276] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:07.044102 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.044475 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.046014 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.046461 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.053240 610015 usertrap_amd64.go:225] [ 6274: 6274] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:07.064143 610015 usertrap_amd64.go:212] [ 6274: 6274] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:07.064269 610015 usertrap_amd64.go:122] [ 6274: 6274] Allocate a new trap: 0xc006883b30 39 D0305 13:46:07.064409 610015 usertrap_amd64.go:225] [ 6274: 6274] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:07.068649 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.069167 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.082102 610015 usertrap_amd64.go:212] [ 6276: 6276] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:07.082208 610015 usertrap_amd64.go:122] [ 6276: 6276] Allocate a new trap: 0xc0059e87e0 40 D0305 13:46:07.082300 610015 usertrap_amd64.go:225] [ 6276: 6276] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:07.086628 610015 task_exit.go:204] [ 6276: 6276] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.086885 610015 task_exit.go:204] [ 6276: 6276] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.087633 610015 usertrap_amd64.go:212] [ 6277: 6277] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:07.087766 610015 usertrap_amd64.go:122] [ 6277: 6277] Allocate a new trap: 0xc005c963c0 38 D0305 13:46:07.088232 610015 usertrap_amd64.go:225] [ 6277: 6277] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:07.088774 610015 task_signals.go:204] [ 6276: 6279] Signal 6276, PID: 6279, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.088904 610015 task_exit.go:204] [ 6276: 6279] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.091629 610015 task_exit.go:204] [ 6276: 6279] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.091734 610015 task_exit.go:204] [ 6276: 6279] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.091831 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:07.092239 610015 task_exit.go:204] [ 6276: 6276] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.093535 610015 usertrap_amd64.go:212] [ 6277: 6277] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:07.093600 610015 usertrap_amd64.go:122] [ 6277: 6277] Allocate a new trap: 0xc005c963c0 39 D0305 13:46:07.093660 610015 usertrap_amd64.go:225] [ 6277: 6277] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) 13:46:07 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000d00)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc00c620f, 0x0) D0305 13:46:07.096116 610015 usertrap_amd64.go:212] [ 6278: 6278] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:07.096203 610015 usertrap_amd64.go:122] [ 6278: 6278] Allocate a new trap: 0xc006883bf0 38 D0305 13:46:07.096737 610015 usertrap_amd64.go:225] [ 6278: 6278] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:07.101457 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.101929 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.102277 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.102505 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.103833 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.104335 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.104982 610015 usertrap_amd64.go:212] [ 6274: 6274] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:07.105093 610015 usertrap_amd64.go:122] [ 6274: 6274] Allocate a new trap: 0xc006883b30 40 D0305 13:46:07.105275 610015 usertrap_amd64.go:225] [ 6274: 6274] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:07.112585 610015 task_exit.go:204] [ 6274: 6274] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.112823 610015 task_signals.go:204] [ 6274: 6280] Signal 6274, PID: 6280, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.112925 610015 task_exit.go:204] [ 6274: 6274] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.113222 610015 task_exit.go:204] [ 6274: 6280] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.115803 610015 usertrap_amd64.go:212] [ 6278: 6278] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:07.115876 610015 usertrap_amd64.go:122] [ 6278: 6278] Allocate a new trap: 0xc006883bf0 39 D0305 13:46:07.115944 610015 usertrap_amd64.go:225] [ 6278: 6278] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:07.116140 610015 task_exit.go:204] [ 6274: 6280] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.116272 610015 task_exit.go:204] [ 6274: 6280] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.116359 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:07.117263 610015 task_exit.go:204] [ 6274: 6274] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.118226 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.118640 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:07 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000000)={[0x2]}, 0x0, 0x8) D0305 13:46:07.133861 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.134173 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.143985 610015 usertrap_amd64.go:212] [ 6277: 6277] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:07.144084 610015 usertrap_amd64.go:122] [ 6277: 6277] Allocate a new trap: 0xc005c963c0 40 D0305 13:46:07.144224 610015 usertrap_amd64.go:225] [ 6277: 6277] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:07.147948 610015 task_exit.go:204] [ 6277: 6277] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.148285 610015 task_exit.go:204] [ 6277: 6277] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.148276 610015 task_signals.go:204] [ 6277: 6281] Signal 6277, PID: 6281, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.148466 610015 task_exit.go:204] [ 6277: 6281] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.150998 610015 usertrap_amd64.go:212] [ 6282: 6282] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:07.151046 610015 task_exit.go:204] [ 6277: 6281] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.151111 610015 task_exit.go:204] [ 6277: 6281] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.151124 610015 usertrap_amd64.go:122] [ 6282: 6282] Allocate a new trap: 0xc006883c80 38 D0305 13:46:07.151276 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:07.151517 610015 task_exit.go:204] [ 6277: 6277] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.151640 610015 usertrap_amd64.go:225] [ 6282: 6282] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) 13:46:07 executing program 3: rt_sigaction(0x28, &(0x7f0000000100)={&(0x7f0000000080)="fd7d35ae1f0594ff1c707e16fc60781644ab75055471524104c170691023aa9c6eb1a4da329fab972d3e6944ef12467ed90e", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) D0305 13:46:07.158579 610015 usertrap_amd64.go:212] [ 6282: 6282] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:07.159029 610015 usertrap_amd64.go:122] [ 6282: 6282] Allocate a new trap: 0xc006883c80 39 D0305 13:46:07.159110 610015 usertrap_amd64.go:225] [ 6282: 6282] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:07.161203 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.161680 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.163144 610015 usertrap_amd64.go:212] [ 6278: 6278] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:07.163216 610015 usertrap_amd64.go:122] [ 6278: 6278] Allocate a new trap: 0xc006883bf0 40 D0305 13:46:07.163290 610015 usertrap_amd64.go:225] [ 6278: 6278] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:07.167049 610015 task_exit.go:204] [ 6278: 6278] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.167355 610015 task_exit.go:204] [ 6278: 6278] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.167616 610015 task_signals.go:204] [ 6278: 6283] Signal 6278, PID: 6283, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.167730 610015 task_exit.go:204] [ 6278: 6283] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.167969 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.168297 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.170520 610015 task_exit.go:204] [ 6278: 6283] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.170584 610015 task_exit.go:204] [ 6278: 6283] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.170670 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:07.170754 610015 task_exit.go:204] [ 6278: 6278] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:07 executing program 0: socket$inet6(0xa, 0x5, 0x2) D0305 13:46:07.176501 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.176910 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.185106 610015 usertrap_amd64.go:212] [ 6284: 6284] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:07.185348 610015 usertrap_amd64.go:122] [ 6284: 6284] Allocate a new trap: 0xc00064ee70 38 D0305 13:46:07.185334 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.185759 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.186084 610015 usertrap_amd64.go:225] [ 6284: 6284] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:07.190662 610015 usertrap_amd64.go:212] [ 6284: 6284] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:07.190870 610015 usertrap_amd64.go:122] [ 6284: 6284] Allocate a new trap: 0xc00064ee70 39 D0305 13:46:07.191015 610015 usertrap_amd64.go:225] [ 6284: 6284] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:07.194212 610015 usertrap_amd64.go:212] [ 6285: 6285] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:07.194229 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.194336 610015 usertrap_amd64.go:122] [ 6285: 6285] Allocate a new trap: 0xc005c965d0 38 D0305 13:46:07.194590 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.194873 610015 usertrap_amd64.go:225] [ 6285: 6285] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:07.206792 610015 usertrap_amd64.go:212] [ 6285: 6285] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:07.206936 610015 usertrap_amd64.go:122] [ 6285: 6285] Allocate a new trap: 0xc005c965d0 39 D0305 13:46:07.207036 610015 usertrap_amd64.go:225] [ 6285: 6285] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:07.210732 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.211901 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.220058 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.220452 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.221653 610015 usertrap_amd64.go:212] [ 6282: 6282] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:07.221807 610015 usertrap_amd64.go:122] [ 6282: 6282] Allocate a new trap: 0xc006883c80 40 D0305 13:46:07.222220 610015 usertrap_amd64.go:225] [ 6282: 6282] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:07.227341 610015 usertrap_amd64.go:212] [ 6284: 6284] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:07.227443 610015 usertrap_amd64.go:122] [ 6284: 6284] Allocate a new trap: 0xc00064ee70 40 D0305 13:46:07.227537 610015 usertrap_amd64.go:225] [ 6284: 6284] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:07.232445 610015 task_exit.go:204] [ 6282: 6282] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.232856 610015 task_exit.go:204] [ 6282: 6282] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.232897 610015 task_signals.go:204] [ 6282: 6286] Signal 6282, PID: 6286, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.232837 610015 usertrap_amd64.go:212] [ 6287: 6287] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:07.233242 610015 usertrap_amd64.go:122] [ 6287: 6287] Allocate a new trap: 0xc006883d40 38 D0305 13:46:07.233475 610015 task_exit.go:204] [ 6282: 6286] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.233737 610015 usertrap_amd64.go:225] [ 6287: 6287] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:07.237026 610015 task_exit.go:204] [ 6284: 6284] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.237314 610015 task_exit.go:204] [ 6284: 6284] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.237472 610015 task_signals.go:204] [ 6284: 6288] Signal 6284, PID: 6288, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.237974 610015 task_exit.go:204] [ 6284: 6288] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.240898 610015 task_exit.go:204] [ 6282: 6286] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.241309 610015 task_exit.go:204] [ 6282: 6286] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.241479 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:07.241883 610015 task_exit.go:204] [ 6284: 6288] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.241986 610015 task_exit.go:204] [ 6284: 6288] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.242126 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:07.242408 610015 task_exit.go:204] [ 6282: 6282] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.243154 610015 task_exit.go:204] [ 6284: 6284] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:07 executing program 2: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'caif0\x00'}) socketpair(0x1d, 0x0, 0x1, &(0x7f0000000740)) 13:46:07 executing program 1: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000740)) D0305 13:46:07.249466 610015 usertrap_amd64.go:212] [ 6287: 6287] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:07.249554 610015 usertrap_amd64.go:122] [ 6287: 6287] Allocate a new trap: 0xc006883d40 39 D0305 13:46:07.249646 610015 usertrap_amd64.go:225] [ 6287: 6287] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:07.253550 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.254720 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.255399 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.255912 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.256849 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.257651 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.261978 610015 usertrap_amd64.go:212] [ 6285: 6285] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:07.262115 610015 usertrap_amd64.go:122] [ 6285: 6285] Allocate a new trap: 0xc005c965d0 40 D0305 13:46:07.262242 610015 usertrap_amd64.go:225] [ 6285: 6285] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:07.281462 610015 task_exit.go:204] [ 6285: 6285] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.281653 610015 task_signals.go:204] [ 6285: 6289] Signal 6285, PID: 6289, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.281685 610015 task_exit.go:204] [ 6285: 6285] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.281742 610015 task_exit.go:204] [ 6285: 6289] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.281759 610015 usertrap_amd64.go:212] [ 6287: 6287] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:07.281822 610015 usertrap_amd64.go:122] [ 6287: 6287] Allocate a new trap: 0xc006883d40 40 D0305 13:46:07.281924 610015 usertrap_amd64.go:225] [ 6287: 6287] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) 13:46:07 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000740)) D0305 13:46:07.284017 610015 task_exit.go:204] [ 6285: 6289] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.284073 610015 task_exit.go:204] [ 6285: 6289] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.284194 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:07.286224 610015 task_exit.go:204] [ 6285: 6285] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.289987 610015 task_exit.go:204] [ 6287: 6287] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.290312 610015 task_exit.go:204] [ 6287: 6287] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.290560 610015 task_signals.go:204] [ 6287: 6291] Signal 6287, PID: 6291, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.290736 610015 task_exit.go:204] [ 6287: 6291] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.293834 610015 task_exit.go:204] [ 6287: 6291] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.293912 610015 task_exit.go:204] [ 6287: 6291] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.294033 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:07.294569 610015 task_exit.go:204] [ 6287: 6287] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.294642 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.295025 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:07 executing program 0: socket$inet(0x2, 0xfebac19c2750e4ce, 0x0) D0305 13:46:07.301966 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.302407 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.302811 610015 usertrap_amd64.go:212] [ 6290: 6290] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:07.302958 610015 usertrap_amd64.go:122] [ 6290: 6290] Allocate a new trap: 0xc00077f1a0 38 D0305 13:46:07.303483 610015 usertrap_amd64.go:225] [ 6290: 6290] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:07.306155 610015 usertrap_amd64.go:212] [ 6290: 6290] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:07.306206 610015 usertrap_amd64.go:122] [ 6290: 6290] Allocate a new trap: 0xc00077f1a0 39 D0305 13:46:07.306282 610015 usertrap_amd64.go:225] [ 6290: 6290] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:07.312707 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.312856 610015 usertrap_amd64.go:212] [ 6292: 6292] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:07.313008 610015 usertrap_amd64.go:122] [ 6292: 6292] Allocate a new trap: 0xc001cc0600 38 D0305 13:46:07.313095 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.313465 610015 usertrap_amd64.go:225] [ 6292: 6292] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:07.315757 610015 usertrap_amd64.go:212] [ 6292: 6292] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:07.315811 610015 usertrap_amd64.go:122] [ 6292: 6292] Allocate a new trap: 0xc001cc0600 39 D0305 13:46:07.315919 610015 usertrap_amd64.go:225] [ 6292: 6292] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:07.319202 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.319705 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.325027 610015 usertrap_amd64.go:212] [ 6293: 6293] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:07.325250 610015 usertrap_amd64.go:122] [ 6293: 6293] Allocate a new trap: 0xc006883e90 38 D0305 13:46:07.325822 610015 usertrap_amd64.go:225] [ 6293: 6293] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:07.327965 610015 usertrap_amd64.go:212] [ 6294: 6294] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:07.328044 610015 usertrap_amd64.go:122] [ 6294: 6294] Allocate a new trap: 0xc0010d8570 38 D0305 13:46:07.328378 610015 usertrap_amd64.go:225] [ 6294: 6294] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:07.331583 610015 usertrap_amd64.go:212] [ 6294: 6294] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:07.331661 610015 usertrap_amd64.go:122] [ 6294: 6294] Allocate a new trap: 0xc0010d8570 39 D0305 13:46:07.331745 610015 usertrap_amd64.go:225] [ 6294: 6294] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:07.334815 610015 usertrap_amd64.go:212] [ 6293: 6293] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:07.334872 610015 usertrap_amd64.go:122] [ 6293: 6293] Allocate a new trap: 0xc006883e90 39 D0305 13:46:07.334925 610015 usertrap_amd64.go:225] [ 6293: 6293] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:07.335385 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.337260 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.337440 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.337723 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.343739 610015 usertrap_amd64.go:212] [ 6290: 6290] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:07.343867 610015 usertrap_amd64.go:122] [ 6290: 6290] Allocate a new trap: 0xc00077f1a0 40 D0305 13:46:07.343947 610015 usertrap_amd64.go:225] [ 6290: 6290] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:07.350312 610015 task_exit.go:204] [ 6290: 6290] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.350673 610015 task_signals.go:204] [ 6290: 6295] Signal 6290, PID: 6295, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.350668 610015 task_exit.go:204] [ 6290: 6290] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.350765 610015 task_exit.go:204] [ 6290: 6295] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.352294 610015 usertrap_amd64.go:212] [ 6292: 6292] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:07.352355 610015 usertrap_amd64.go:122] [ 6292: 6292] Allocate a new trap: 0xc001cc0600 40 D0305 13:46:07.352428 610015 usertrap_amd64.go:225] [ 6292: 6292] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:07.353671 610015 task_exit.go:204] [ 6290: 6295] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.353786 610015 task_exit.go:204] [ 6290: 6295] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.353917 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:07.356107 610015 task_exit.go:204] [ 6290: 6290] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:07 executing program 1: pselect6(0x0, 0x0, &(0x7f0000009a80), 0x0, 0x0, &(0x7f0000009bc0)={0x0}) D0305 13:46:07.362333 610015 task_exit.go:204] [ 6292: 6292] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.362542 610015 task_signals.go:204] [ 6292: 6296] Signal 6292, PID: 6296, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.362665 610015 task_exit.go:204] [ 6292: 6296] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.362906 610015 task_exit.go:204] [ 6292: 6296] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.362952 610015 task_exit.go:204] [ 6292: 6296] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.364205 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.365426 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.366354 610015 task_exit.go:204] [ 6292: 6292] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.366435 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:07.366972 610015 task_exit.go:204] [ 6292: 6292] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:07 executing program 2: clock_gettime(0x0, &(0x7f0000009b00)) D0305 13:46:07.369556 610015 usertrap_amd64.go:212] [ 6294: 6294] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:07.369662 610015 usertrap_amd64.go:122] [ 6294: 6294] Allocate a new trap: 0xc0010d8570 40 D0305 13:46:07.369748 610015 usertrap_amd64.go:225] [ 6294: 6294] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:07.373305 610015 task_exit.go:204] [ 6294: 6294] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.373488 610015 task_signals.go:204] [ 6294: 6297] Signal 6294, PID: 6297, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.373579 610015 task_exit.go:204] [ 6294: 6297] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.373993 610015 task_exit.go:204] [ 6294: 6294] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.376029 610015 task_exit.go:204] [ 6294: 6297] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.376083 610015 task_exit.go:204] [ 6294: 6297] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.376166 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:07.377941 610015 task_exit.go:204] [ 6294: 6294] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:07 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) D0305 13:46:07.382303 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.382856 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.387503 610015 usertrap_amd64.go:212] [ 6293: 6293] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:07.387588 610015 usertrap_amd64.go:122] [ 6293: 6293] Allocate a new trap: 0xc006883e90 40 D0305 13:46:07.387643 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.387700 610015 usertrap_amd64.go:225] [ 6293: 6293] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:07.388011 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.390085 610015 task_exit.go:204] [ 6293: 6293] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.390247 610015 task_signals.go:204] [ 6293: 6298] Signal 6293, PID: 6298, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.390341 610015 task_exit.go:204] [ 6293: 6298] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.390546 610015 task_exit.go:204] [ 6293: 6293] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.392911 610015 task_exit.go:204] [ 6293: 6298] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.393022 610015 task_exit.go:204] [ 6293: 6298] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.393098 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:07.393209 610015 task_exit.go:204] [ 6293: 6293] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:07 executing program 3: pselect6(0x0, 0x0, &(0x7f0000009a80), &(0x7f0000009ac0), &(0x7f0000009b40), 0x0) D0305 13:46:07.399185 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.399732 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.408893 610015 usertrap_amd64.go:212] [ 6299: 6299] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:07.409012 610015 usertrap_amd64.go:122] [ 6299: 6299] Allocate a new trap: 0xc006883f50 38 D0305 13:46:07.409344 610015 usertrap_amd64.go:225] [ 6299: 6299] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:07.414710 610015 usertrap_amd64.go:212] [ 6299: 6299] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:07.414801 610015 usertrap_amd64.go:122] [ 6299: 6299] Allocate a new trap: 0xc006883f50 39 D0305 13:46:07.414865 610015 usertrap_amd64.go:225] [ 6299: 6299] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:07.420844 610015 usertrap_amd64.go:212] [ 6301: 6301] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:07.421007 610015 usertrap_amd64.go:122] [ 6301: 6301] Allocate a new trap: 0xc00077f2f0 38 D0305 13:46:07.421497 610015 usertrap_amd64.go:225] [ 6301: 6301] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:07.422456 610015 usertrap_amd64.go:212] [ 6300: 6300] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:07.422538 610015 usertrap_amd64.go:122] [ 6300: 6300] Allocate a new trap: 0xc0006b2150 38 D0305 13:46:07.422943 610015 usertrap_amd64.go:225] [ 6300: 6300] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:07.423469 610015 usertrap_amd64.go:212] [ 6301: 6301] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:07.423524 610015 usertrap_amd64.go:122] [ 6301: 6301] Allocate a new trap: 0xc00077f2f0 39 D0305 13:46:07.423606 610015 usertrap_amd64.go:225] [ 6301: 6301] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:07.426233 610015 usertrap_amd64.go:212] [ 6300: 6300] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:07.426315 610015 usertrap_amd64.go:122] [ 6300: 6300] Allocate a new trap: 0xc0006b2150 39 D0305 13:46:07.426371 610015 usertrap_amd64.go:225] [ 6300: 6300] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:07.429449 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.430059 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.432267 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.432605 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.434149 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.434483 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.451274 610015 usertrap_amd64.go:212] [ 6302: 6302] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:07.451373 610015 usertrap_amd64.go:122] [ 6302: 6302] Allocate a new trap: 0xc00064f020 38 D0305 13:46:07.451733 610015 usertrap_amd64.go:225] [ 6302: 6302] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:07.453614 610015 usertrap_amd64.go:212] [ 6302: 6302] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:07.453676 610015 usertrap_amd64.go:122] [ 6302: 6302] Allocate a new trap: 0xc00064f020 39 D0305 13:46:07.453727 610015 usertrap_amd64.go:225] [ 6302: 6302] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:07.454316 610015 usertrap_amd64.go:212] [ 6300: 6300] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:07.454423 610015 usertrap_amd64.go:122] [ 6300: 6300] Allocate a new trap: 0xc0006b2150 40 D0305 13:46:07.454541 610015 usertrap_amd64.go:225] [ 6300: 6300] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:07.459380 610015 task_exit.go:204] [ 6300: 6300] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.459745 610015 task_signals.go:204] [ 6300: 6304] Signal 6300, PID: 6304, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.459970 610015 task_exit.go:204] [ 6300: 6300] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.460253 610015 task_exit.go:204] [ 6300: 6304] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.462141 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.462572 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.463405 610015 task_exit.go:204] [ 6300: 6304] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.463499 610015 task_exit.go:204] [ 6300: 6304] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.463586 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:07.464573 610015 task_exit.go:204] [ 6300: 6300] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:07 executing program 2: ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000700), 0x40, 0x0) D0305 13:46:07.473987 610015 usertrap_amd64.go:212] [ 6301: 6301] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:07.474080 610015 usertrap_amd64.go:122] [ 6301: 6301] Allocate a new trap: 0xc00077f2f0 40 D0305 13:46:07.474150 610015 usertrap_amd64.go:225] [ 6301: 6301] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:07.474553 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.475245 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.477736 610015 task_exit.go:204] [ 6301: 6301] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.477965 610015 task_exit.go:204] [ 6301: 6301] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.479375 610015 task_signals.go:204] [ 6301: 6305] Signal 6301, PID: 6305, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.479480 610015 task_exit.go:204] [ 6301: 6305] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.481867 610015 task_exit.go:204] [ 6301: 6305] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.481936 610015 task_exit.go:204] [ 6301: 6305] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.482060 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:07.482327 610015 task_exit.go:204] [ 6301: 6301] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:07 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000038c0), 0x2, 0x0) D0305 13:46:07.493371 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.493684 610015 usertrap_amd64.go:212] [ 6302: 6302] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:07.493796 610015 usertrap_amd64.go:122] [ 6302: 6302] Allocate a new trap: 0xc00064f020 40 D0305 13:46:07.493861 610015 usertrap_amd64.go:225] [ 6302: 6302] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:07.494800 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.499325 610015 task_exit.go:204] [ 6302: 6302] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.499504 610015 task_signals.go:204] [ 6302: 6306] Signal 6302, PID: 6306, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.499693 610015 task_exit.go:204] [ 6302: 6306] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.500042 610015 task_exit.go:204] [ 6302: 6302] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.502985 610015 task_exit.go:204] [ 6302: 6306] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.503062 610015 task_exit.go:204] [ 6302: 6306] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.503199 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:07.503499 610015 usertrap_amd64.go:212] [ 6299: 6299] Found the pattern at ip 565464e47e1a:sysno 230 D0305 13:46:07.503601 610015 usertrap_amd64.go:122] [ 6299: 6299] Allocate a new trap: 0xc006883f50 40 D0305 13:46:07.503709 610015 usertrap_amd64.go:225] [ 6299: 6299] Apply the binary patch addr 565464e47e1a trap addr 69c80 ([184 230 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:07.504123 610015 task_exit.go:204] [ 6302: 6302] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:07 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000009b40), &(0x7f0000009bc0)={&(0x7f0000009b80), 0x8}) D0305 13:46:07.514318 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.514969 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.526209 610015 usertrap_amd64.go:212] [ 6307: 6307] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:07.526353 610015 usertrap_amd64.go:122] [ 6307: 6307] Allocate a new trap: 0xc00064f0b0 38 D0305 13:46:07.526863 610015 usertrap_amd64.go:225] [ 6307: 6307] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:07.529530 610015 usertrap_amd64.go:212] [ 6307: 6307] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:07.529622 610015 usertrap_amd64.go:122] [ 6307: 6307] Allocate a new trap: 0xc00064f0b0 39 D0305 13:46:07.529756 610015 usertrap_amd64.go:225] [ 6307: 6307] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:07.532337 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.534455 610015 usertrap_amd64.go:212] [ 6308: 6308] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:07.534626 610015 usertrap_amd64.go:122] [ 6308: 6308] Allocate a new trap: 0xc000260840 38 D0305 13:46:07.535094 610015 usertrap_amd64.go:225] [ 6308: 6308] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:07.535288 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.537933 610015 usertrap_amd64.go:212] [ 6308: 6308] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:07.537991 610015 usertrap_amd64.go:122] [ 6308: 6308] Allocate a new trap: 0xc000260840 39 D0305 13:46:07.538614 610015 usertrap_amd64.go:225] [ 6308: 6308] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:07.543312 610015 usertrap_amd64.go:212] [ 6309: 6309] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:07.543431 610015 usertrap_amd64.go:122] [ 6309: 6309] Allocate a new trap: 0xc000c8ebd0 38 D0305 13:46:07.543918 610015 usertrap_amd64.go:225] [ 6309: 6309] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:07.547214 610015 usertrap_amd64.go:212] [ 6309: 6309] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:07.547330 610015 usertrap_amd64.go:122] [ 6309: 6309] Allocate a new trap: 0xc000c8ebd0 39 D0305 13:46:07.547451 610015 usertrap_amd64.go:225] [ 6309: 6309] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:07.547851 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.549088 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.552297 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.552700 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.565554 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.565978 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.568356 610015 usertrap_amd64.go:212] [ 6307: 6307] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:07.568443 610015 usertrap_amd64.go:122] [ 6307: 6307] Allocate a new trap: 0xc00064f0b0 40 D0305 13:46:07.568553 610015 usertrap_amd64.go:225] [ 6307: 6307] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:07.570775 610015 usertrap_amd64.go:212] [ 6309: 6309] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:07.570864 610015 usertrap_amd64.go:122] [ 6309: 6309] Allocate a new trap: 0xc000c8ebd0 40 D0305 13:46:07.570936 610015 usertrap_amd64.go:225] [ 6309: 6309] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:07.572353 610015 task_exit.go:204] [ 6307: 6307] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.572622 610015 task_exit.go:204] [ 6307: 6307] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.573490 610015 task_signals.go:204] [ 6307: 6310] Signal 6307, PID: 6310, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.573623 610015 task_exit.go:204] [ 6307: 6310] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.575945 610015 task_exit.go:204] [ 6309: 6309] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.576311 610015 task_exit.go:204] [ 6307: 6310] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.576814 610015 task_exit.go:204] [ 6307: 6310] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.577030 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:07.577199 610015 task_signals.go:204] [ 6309: 6311] Signal 6309, PID: 6311, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.577338 610015 task_exit.go:204] [ 6309: 6311] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.577456 610015 task_exit.go:204] [ 6309: 6309] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.577625 610015 task_exit.go:204] [ 6307: 6307] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:07 executing program 2: ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) D0305 13:46:07.580715 610015 task_exit.go:204] [ 6309: 6311] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.580820 610015 task_exit.go:204] [ 6309: 6311] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.581007 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:07.581827 610015 task_exit.go:204] [ 6309: 6309] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.586085 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.586549 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.587321 610015 usertrap_amd64.go:212] [ 6308: 6308] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:07.587384 610015 usertrap_amd64.go:122] [ 6308: 6308] Allocate a new trap: 0xc000260840 40 D0305 13:46:07.587486 610015 usertrap_amd64.go:225] [ 6308: 6308] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:07.591033 610015 task_exit.go:204] [ 6308: 6308] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.591709 610015 task_signals.go:204] [ 6308: 6312] Signal 6308, PID: 6312, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.591988 610015 task_exit.go:204] [ 6308: 6308] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.593463 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.594186 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.594706 610015 task_exit.go:204] [ 6308: 6312] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.597976 610015 task_exit.go:204] [ 6308: 6312] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.598099 610015 task_exit.go:204] [ 6308: 6312] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.598189 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:07.601509 610015 task_exit.go:204] [ 6308: 6308] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.601659 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.602076 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.611435 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.614891 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.640913 610015 usertrap_amd64.go:212] [ 6313: 6313] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:07.641082 610015 usertrap_amd64.go:122] [ 6313: 6313] Allocate a new trap: 0xc00077f4d0 38 D0305 13:46:07.641517 610015 usertrap_amd64.go:225] [ 6313: 6313] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:07.643873 610015 usertrap_amd64.go:212] [ 6313: 6313] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:07.643938 610015 usertrap_amd64.go:122] [ 6313: 6313] Allocate a new trap: 0xc00077f4d0 39 D0305 13:46:07.644078 610015 usertrap_amd64.go:225] [ 6313: 6313] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:07.645952 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:07.646445 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.665816 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.666737 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:07.667170 610015 usertrap_amd64.go:212] [ 6313: 6313] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:07.667273 610015 usertrap_amd64.go:122] [ 6313: 6313] Allocate a new trap: 0xc00077f4d0 40 D0305 13:46:07.667349 610015 usertrap_amd64.go:225] [ 6313: 6313] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:07.669722 610015 task_exit.go:204] [ 6313: 6313] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.669969 610015 task_exit.go:204] [ 6313: 6313] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.670107 610015 task_signals.go:204] [ 6313: 6314] Signal 6313, PID: 6314, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:07.670213 610015 task_exit.go:204] [ 6313: 6314] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:07.672647 610015 task_exit.go:204] [ 6313: 6314] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:07.672724 610015 task_exit.go:204] [ 6313: 6314] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.672827 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:07.673026 610015 task_exit.go:204] [ 6313: 6313] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:07.685617 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:07.685958 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.272607 610015 usertrap_amd64.go:212] [ 6299: 6299] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:08.272780 610015 usertrap_amd64.go:122] [ 6299: 6299] Allocate a new trap: 0xc006883f50 41 D0305 13:46:08.272847 610015 usertrap_amd64.go:225] [ 6299: 6299] Apply the binary patch addr 565464dd4fa4 trap addr 69cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0305 13:46:08.275117 610015 task_exit.go:204] [ 6299: 6299] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.275388 610015 task_exit.go:204] [ 6299: 6299] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.275399 610015 task_signals.go:204] [ 6299: 6303] Signal 6299, PID: 6303, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.275511 610015 task_exit.go:204] [ 6299: 6303] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.278957 610015 task_exit.go:204] [ 6299: 6303] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.279028 610015 task_exit.go:204] [ 6299: 6303] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.279125 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:08.279843 610015 task_exit.go:204] [ 6299: 6299] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff}) fcntl$lock(r0, 0x1, 0x0) 13:46:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "c543d2f9f47ca022", "22241d66d9abf4359cb552db3502b92e", "7f313a5f", "b32c211437f1acfa"}, 0x28) 13:46:08 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000009b40), &(0x7f0000009bc0)={&(0x7f0000009b80)={[0xb38]}, 0x8}) 13:46:08 executing program 0: pselect6(0x40, &(0x7f0000009a40), 0x0, 0x0, &(0x7f0000009b40), 0x0) D0305 13:46:08.285992 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.286395 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.305441 610015 usertrap_amd64.go:212] [ 6317: 6317] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:08.305565 610015 usertrap_amd64.go:122] [ 6317: 6317] Allocate a new trap: 0xc001cc0000 38 D0305 13:46:08.306688 610015 usertrap_amd64.go:225] [ 6317: 6317] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:08.309876 610015 usertrap_amd64.go:212] [ 6317: 6317] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:08.309963 610015 usertrap_amd64.go:122] [ 6317: 6317] Allocate a new trap: 0xc001cc0000 39 D0305 13:46:08.310048 610015 usertrap_amd64.go:225] [ 6317: 6317] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:08.312260 610015 usertrap_amd64.go:212] [ 6318: 6318] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:08.312674 610015 usertrap_amd64.go:122] [ 6318: 6318] Allocate a new trap: 0xc0059e80f0 38 D0305 13:46:08.313210 610015 usertrap_amd64.go:212] [ 6315: 6315] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:08.313336 610015 usertrap_amd64.go:122] [ 6315: 6315] Allocate a new trap: 0xc0059e8090 38 D0305 13:46:08.313304 610015 usertrap_amd64.go:225] [ 6318: 6318] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:08.313783 610015 usertrap_amd64.go:225] [ 6315: 6315] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:08.315488 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.315988 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.316135 610015 usertrap_amd64.go:212] [ 6318: 6318] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:08.316194 610015 usertrap_amd64.go:122] [ 6318: 6318] Allocate a new trap: 0xc0059e80f0 39 D0305 13:46:08.316284 610015 usertrap_amd64.go:225] [ 6318: 6318] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:08.318308 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.318596 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.322289 610015 usertrap_amd64.go:212] [ 6316: 6316] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:08.322415 610015 usertrap_amd64.go:122] [ 6316: 6316] Allocate a new trap: 0xc00077e060 38 D0305 13:46:08.323033 610015 usertrap_amd64.go:225] [ 6316: 6316] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:08.326072 610015 usertrap_amd64.go:212] [ 6315: 6315] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:08.326207 610015 usertrap_amd64.go:122] [ 6315: 6315] Allocate a new trap: 0xc0059e8090 39 D0305 13:46:08.326292 610015 usertrap_amd64.go:212] [ 6316: 6316] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:08.326370 610015 usertrap_amd64.go:225] [ 6315: 6315] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:08.326425 610015 usertrap_amd64.go:122] [ 6316: 6316] Allocate a new trap: 0xc00077e060 39 D0305 13:46:08.326510 610015 usertrap_amd64.go:225] [ 6316: 6316] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:08.330232 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.330894 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.332450 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.332782 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.333425 610015 usertrap_amd64.go:212] [ 6317: 6317] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:08.333550 610015 usertrap_amd64.go:122] [ 6317: 6317] Allocate a new trap: 0xc001cc0000 40 D0305 13:46:08.333854 610015 usertrap_amd64.go:225] [ 6317: 6317] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:08.337524 610015 task_exit.go:204] [ 6317: 6317] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.337674 610015 task_signals.go:204] [ 6317: 6319] Signal 6317, PID: 6319, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.337783 610015 task_exit.go:204] [ 6317: 6319] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.337973 610015 usertrap_amd64.go:212] [ 6318: 6318] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:08.338037 610015 usertrap_amd64.go:122] [ 6318: 6318] Allocate a new trap: 0xc0059e80f0 40 D0305 13:46:08.338149 610015 usertrap_amd64.go:225] [ 6318: 6318] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:08.338331 610015 task_exit.go:204] [ 6317: 6319] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.338438 610015 task_exit.go:204] [ 6317: 6319] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.341403 610015 task_exit.go:204] [ 6317: 6317] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.341547 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:08.341633 610015 task_exit.go:204] [ 6317: 6317] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.341901 610015 task_exit.go:204] [ 6318: 6318] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.342182 610015 task_exit.go:204] [ 6318: 6318] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.343066 610015 task_signals.go:204] [ 6318: 6320] Signal 6318, PID: 6320, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.343237 610015 task_exit.go:204] [ 6318: 6320] Transitioning from exit state TaskExitNone to TaskExitInitiated 13:46:08 executing program 3: mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) D0305 13:46:08.348841 610015 task_exit.go:204] [ 6318: 6320] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.348980 610015 task_exit.go:204] [ 6318: 6320] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.349116 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:08.350716 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.350913 610015 task_exit.go:204] [ 6318: 6318] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.351272 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.351922 610015 usertrap_amd64.go:212] [ 6315: 6315] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:08.351985 610015 usertrap_amd64.go:122] [ 6315: 6315] Allocate a new trap: 0xc0059e8090 40 D0305 13:46:08.352053 610015 usertrap_amd64.go:225] [ 6315: 6315] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) 13:46:08 executing program 1: pselect6(0x0, 0x0, &(0x7f0000009a80), &(0x7f0000009ac0), &(0x7f0000009b40), &(0x7f0000009bc0)={&(0x7f0000009b80)={[0xb38]}, 0x8}) D0305 13:46:08.354723 610015 task_exit.go:204] [ 6315: 6315] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.354955 610015 task_signals.go:204] [ 6315: 6321] Signal 6315, PID: 6321, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.355122 610015 task_exit.go:204] [ 6315: 6315] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.355584 610015 task_exit.go:204] [ 6315: 6321] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.358204 610015 usertrap_amd64.go:212] [ 6316: 6316] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:08.358282 610015 usertrap_amd64.go:122] [ 6316: 6316] Allocate a new trap: 0xc00077e060 40 D0305 13:46:08.358362 610015 usertrap_amd64.go:225] [ 6316: 6316] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:08.359220 610015 task_exit.go:204] [ 6315: 6321] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.359313 610015 task_exit.go:204] [ 6315: 6321] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.359405 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:08.359599 610015 task_exit.go:204] [ 6315: 6315] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 2: syz_emit_ethernet(0xffffffffffffff51, 0x0, 0x0) D0305 13:46:08.361714 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.362075 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.362488 610015 task_exit.go:204] [ 6316: 6316] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.362726 610015 task_signals.go:204] [ 6316: 6322] Signal 6316, PID: 6322, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.362849 610015 task_exit.go:204] [ 6316: 6322] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.362943 610015 task_exit.go:204] [ 6316: 6316] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.367045 610015 task_exit.go:204] [ 6316: 6322] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.367102 610015 task_exit.go:204] [ 6316: 6322] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.367213 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:08.368107 610015 task_exit.go:204] [ 6316: 6316] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.368256 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.368756 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:08 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) fgetxattr(r0, &(0x7f0000000580)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) D0305 13:46:08.373270 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.373599 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.373635 610015 usertrap_amd64.go:212] [ 6323: 6323] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:08.373734 610015 usertrap_amd64.go:122] [ 6323: 6323] Allocate a new trap: 0xc000c8e180 38 D0305 13:46:08.374220 610015 usertrap_amd64.go:225] [ 6323: 6323] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:08.378161 610015 usertrap_amd64.go:212] [ 6323: 6323] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:08.378241 610015 usertrap_amd64.go:122] [ 6323: 6323] Allocate a new trap: 0xc000c8e180 39 D0305 13:46:08.378305 610015 usertrap_amd64.go:225] [ 6323: 6323] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:08.380098 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.380651 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.385215 610015 usertrap_amd64.go:212] [ 6324: 6324] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:08.385321 610015 usertrap_amd64.go:122] [ 6324: 6324] Allocate a new trap: 0xc000260000 38 D0305 13:46:08.385695 610015 usertrap_amd64.go:225] [ 6324: 6324] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:08.387945 610015 usertrap_amd64.go:212] [ 6324: 6324] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:08.388022 610015 usertrap_amd64.go:122] [ 6324: 6324] Allocate a new trap: 0xc000260000 39 D0305 13:46:08.388085 610015 usertrap_amd64.go:225] [ 6324: 6324] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:08.390207 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.390505 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.391324 610015 usertrap_amd64.go:212] [ 6325: 6325] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:08.391451 610015 usertrap_amd64.go:122] [ 6325: 6325] Allocate a new trap: 0xc006442030 38 D0305 13:46:08.391918 610015 usertrap_amd64.go:225] [ 6325: 6325] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:08.394580 610015 usertrap_amd64.go:212] [ 6326: 6326] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:08.394673 610015 usertrap_amd64.go:122] [ 6326: 6326] Allocate a new trap: 0xc005c96180 38 D0305 13:46:08.395064 610015 usertrap_amd64.go:225] [ 6326: 6326] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:08.395211 610015 usertrap_amd64.go:212] [ 6325: 6325] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:08.395325 610015 usertrap_amd64.go:122] [ 6325: 6325] Allocate a new trap: 0xc006442030 39 D0305 13:46:08.395409 610015 usertrap_amd64.go:225] [ 6325: 6325] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:08.397137 610015 usertrap_amd64.go:212] [ 6326: 6326] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:08.397209 610015 usertrap_amd64.go:122] [ 6326: 6326] Allocate a new trap: 0xc005c96180 39 D0305 13:46:08.397269 610015 usertrap_amd64.go:225] [ 6326: 6326] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:08.399363 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.399662 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.401303 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.401610 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.407985 610015 usertrap_amd64.go:212] [ 6324: 6324] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:08.408053 610015 usertrap_amd64.go:122] [ 6324: 6324] Allocate a new trap: 0xc000260000 40 D0305 13:46:08.408156 610015 usertrap_amd64.go:225] [ 6324: 6324] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:08.407966 610015 usertrap_amd64.go:212] [ 6323: 6323] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:08.408353 610015 usertrap_amd64.go:122] [ 6323: 6323] Allocate a new trap: 0xc000c8e180 40 D0305 13:46:08.408521 610015 usertrap_amd64.go:225] [ 6323: 6323] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:08.410637 610015 task_exit.go:204] [ 6324: 6324] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.410901 610015 task_signals.go:204] [ 6324: 6328] Signal 6324, PID: 6328, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.410998 610015 task_signals.go:204] [ 6323: 6327] Signal 6323, PID: 6327, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.411444 610015 task_exit.go:204] [ 6324: 6324] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.411598 610015 task_exit.go:204] [ 6323: 6323] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.411796 610015 task_exit.go:204] [ 6323: 6323] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.412049 610015 task_exit.go:204] [ 6324: 6328] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.412537 610015 task_exit.go:204] [ 6323: 6327] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.415374 610015 task_exit.go:204] [ 6324: 6328] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.415480 610015 task_exit.go:204] [ 6324: 6328] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.415569 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:08.417121 610015 task_exit.go:204] [ 6323: 6327] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.417202 610015 task_exit.go:204] [ 6323: 6327] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.417334 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:08.417453 610015 task_exit.go:204] [ 6324: 6324] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.417622 610015 task_exit.go:204] [ 6323: 6323] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0xfffffffffffffdbf) 13:46:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @window, @window, @mss], 0x4) D0305 13:46:08.422644 610015 usertrap_amd64.go:212] [ 6325: 6329] Found the pattern at ip 5654bb711e78:sysno 1 D0305 13:46:08.422729 610015 usertrap_amd64.go:122] [ 6325: 6329] Allocate a new trap: 0xc006442030 40 D0305 13:46:08.422851 610015 usertrap_amd64.go:225] [ 6325: 6329] Apply the binary patch addr 5654bb711e78 trap addr 69c80 ([184 1 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:08.424697 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.425120 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.425500 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.425809 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.427512 610015 usertrap_amd64.go:212] [ 6325: 6325] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:08.427604 610015 usertrap_amd64.go:122] [ 6325: 6325] Allocate a new trap: 0xc006442030 41 D0305 13:46:08.427684 610015 usertrap_amd64.go:225] [ 6325: 6325] Apply the binary patch addr 5654bb711fa4 trap addr 69cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0305 13:46:08.430085 610015 task_exit.go:204] [ 6325: 6325] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.430426 610015 task_exit.go:204] [ 6325: 6325] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.430579 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.430737 610015 task_signals.go:204] [ 6325: 6329] Signal 6325, PID: 6329, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.430852 610015 task_exit.go:204] [ 6325: 6329] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.430969 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.431949 610015 usertrap_amd64.go:212] [ 6326: 6326] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:08.432014 610015 usertrap_amd64.go:122] [ 6326: 6326] Allocate a new trap: 0xc005c96180 40 D0305 13:46:08.432073 610015 usertrap_amd64.go:225] [ 6326: 6326] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:08.433685 610015 task_exit.go:204] [ 6325: 6329] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.433763 610015 task_exit.go:204] [ 6325: 6329] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.433833 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:08.434514 610015 task_exit.go:204] [ 6325: 6325] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 2: inotify_init1(0x181800) D0305 13:46:08.436844 610015 task_exit.go:204] [ 6326: 6326] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.437072 610015 task_signals.go:204] [ 6326: 6330] Signal 6326, PID: 6330, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.437172 610015 task_exit.go:204] [ 6326: 6326] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.437247 610015 task_exit.go:204] [ 6326: 6330] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.439622 610015 task_exit.go:204] [ 6326: 6330] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.439717 610015 task_exit.go:204] [ 6326: 6330] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.439796 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:08.441280 610015 task_exit.go:204] [ 6326: 6326] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 0: socketpair(0x28, 0x2, 0x0, &(0x7f00000003c0)) D0305 13:46:08.447306 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.447690 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.449479 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.449865 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.450368 610015 usertrap_amd64.go:212] [ 6332: 6332] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:08.450553 610015 usertrap_amd64.go:122] [ 6332: 6332] Allocate a new trap: 0xc00064e150 38 D0305 13:46:08.450997 610015 usertrap_amd64.go:225] [ 6332: 6332] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:08.451867 610015 usertrap_amd64.go:212] [ 6331: 6331] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:08.451976 610015 usertrap_amd64.go:122] [ 6331: 6331] Allocate a new trap: 0xc001cc0480 38 D0305 13:46:08.452521 610015 usertrap_amd64.go:225] [ 6331: 6331] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:08.453926 610015 usertrap_amd64.go:212] [ 6332: 6332] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:08.453998 610015 usertrap_amd64.go:122] [ 6332: 6332] Allocate a new trap: 0xc00064e150 39 D0305 13:46:08.454076 610015 usertrap_amd64.go:225] [ 6332: 6332] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:08.455231 610015 usertrap_amd64.go:212] [ 6331: 6331] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:08.455372 610015 usertrap_amd64.go:122] [ 6331: 6331] Allocate a new trap: 0xc001cc0480 39 D0305 13:46:08.455463 610015 usertrap_amd64.go:225] [ 6331: 6331] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:08.456481 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.456917 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.460909 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.461255 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.479762 610015 usertrap_amd64.go:212] [ 6333: 6333] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:08.479894 610015 usertrap_amd64.go:122] [ 6333: 6333] Allocate a new trap: 0xc0010d80f0 38 D0305 13:46:08.480338 610015 usertrap_amd64.go:225] [ 6333: 6333] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:08.482998 610015 usertrap_amd64.go:212] [ 6333: 6333] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:08.483083 610015 usertrap_amd64.go:122] [ 6333: 6333] Allocate a new trap: 0xc0010d80f0 39 D0305 13:46:08.483194 610015 usertrap_amd64.go:225] [ 6333: 6333] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:08.484624 610015 usertrap_amd64.go:212] [ 6334: 6334] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:08.484718 610015 usertrap_amd64.go:122] [ 6334: 6334] Allocate a new trap: 0xc0006b2210 38 D0305 13:46:08.485102 610015 usertrap_amd64.go:225] [ 6334: 6334] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:08.487131 610015 usertrap_amd64.go:212] [ 6334: 6334] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:08.487178 610015 usertrap_amd64.go:122] [ 6334: 6334] Allocate a new trap: 0xc0006b2210 39 D0305 13:46:08.487230 610015 usertrap_amd64.go:225] [ 6334: 6334] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:08.490383 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.490738 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.492808 610015 usertrap_amd64.go:212] [ 6332: 6332] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:08.492873 610015 usertrap_amd64.go:122] [ 6332: 6332] Allocate a new trap: 0xc00064e150 40 D0305 13:46:08.492926 610015 usertrap_amd64.go:225] [ 6332: 6332] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:08.494254 610015 usertrap_amd64.go:212] [ 6331: 6331] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:08.494279 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.494372 610015 usertrap_amd64.go:122] [ 6331: 6331] Allocate a new trap: 0xc001cc0480 40 D0305 13:46:08.494465 610015 usertrap_amd64.go:225] [ 6331: 6331] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:08.494666 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.496117 610015 task_exit.go:204] [ 6332: 6332] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.496320 610015 task_signals.go:204] [ 6332: 6336] Signal 6332, PID: 6336, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.496482 610015 task_exit.go:204] [ 6332: 6336] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.496660 610015 task_exit.go:204] [ 6332: 6332] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.499888 610015 task_exit.go:204] [ 6331: 6331] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.500088 610015 task_exit.go:204] [ 6331: 6331] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.500180 610015 task_signals.go:204] [ 6331: 6335] Signal 6331, PID: 6335, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.500322 610015 task_exit.go:204] [ 6331: 6335] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.500575 610015 task_exit.go:204] [ 6332: 6336] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.500636 610015 task_exit.go:204] [ 6332: 6336] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.500718 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:08.501235 610015 task_exit.go:204] [ 6332: 6332] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.503250 610015 task_exit.go:204] [ 6331: 6335] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.503373 610015 task_exit.go:204] [ 6331: 6335] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.503469 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 13:46:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) write$P9_RMKNOD(r0, 0xffffffffffffffff, 0x0) D0305 13:46:08.504210 610015 task_exit.go:204] [ 6331: 6331] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff0a}}], 0x1, 0x0, 0x0) D0305 13:46:08.507478 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.507909 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.514050 610015 usertrap_amd64.go:212] [ 6334: 6334] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:08.514109 610015 usertrap_amd64.go:122] [ 6334: 6334] Allocate a new trap: 0xc0006b2210 40 D0305 13:46:08.514180 610015 usertrap_amd64.go:225] [ 6334: 6334] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:08.517839 610015 task_exit.go:204] [ 6334: 6334] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.518241 610015 task_signals.go:204] [ 6334: 6337] Signal 6334, PID: 6337, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.518260 610015 task_exit.go:204] [ 6334: 6334] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.518354 610015 task_exit.go:204] [ 6334: 6337] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.518707 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.519054 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.521185 610015 task_exit.go:204] [ 6334: 6337] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.521306 610015 task_exit.go:204] [ 6334: 6337] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.521446 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:08.522521 610015 task_exit.go:204] [ 6334: 6334] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, &(0x7f0000002d80)) D0305 13:46:08.531634 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.531996 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.536346 610015 usertrap_amd64.go:212] [ 6333: 6333] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:08.536483 610015 usertrap_amd64.go:122] [ 6333: 6333] Allocate a new trap: 0xc0010d80f0 40 D0305 13:46:08.536610 610015 usertrap_amd64.go:225] [ 6333: 6333] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:08.545520 610015 task_exit.go:204] [ 6333: 6333] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.545793 610015 task_exit.go:204] [ 6333: 6333] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.545927 610015 task_signals.go:204] [ 6333: 6338] Signal 6333, PID: 6338, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.546019 610015 task_exit.go:204] [ 6333: 6338] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.548746 610015 task_exit.go:204] [ 6333: 6338] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.548837 610015 task_exit.go:204] [ 6333: 6338] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.548937 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:08.549136 610015 task_exit.go:204] [ 6333: 6333] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, 0x0) D0305 13:46:08.556716 610015 usertrap_amd64.go:212] [ 6339: 6339] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:08.556836 610015 usertrap_amd64.go:122] [ 6339: 6339] Allocate a new trap: 0xc000b6e450 38 D0305 13:46:08.557010 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.557433 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.557482 610015 usertrap_amd64.go:212] [ 6340: 6340] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:08.557442 610015 usertrap_amd64.go:225] [ 6339: 6339] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:08.557560 610015 usertrap_amd64.go:122] [ 6340: 6340] Allocate a new trap: 0xc001cc0690 38 D0305 13:46:08.557921 610015 usertrap_amd64.go:225] [ 6340: 6340] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:08.561067 610015 usertrap_amd64.go:212] [ 6340: 6340] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:08.561166 610015 usertrap_amd64.go:122] [ 6340: 6340] Allocate a new trap: 0xc001cc0690 39 D0305 13:46:08.561262 610015 usertrap_amd64.go:225] [ 6340: 6340] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:08.561854 610015 usertrap_amd64.go:212] [ 6339: 6339] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:08.561952 610015 usertrap_amd64.go:122] [ 6339: 6339] Allocate a new trap: 0xc000b6e450 39 D0305 13:46:08.562050 610015 usertrap_amd64.go:225] [ 6339: 6339] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:08.562218 610015 usertrap_amd64.go:212] [ 6341: 6341] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:08.562300 610015 usertrap_amd64.go:122] [ 6341: 6341] Allocate a new trap: 0xc000c8e630 38 D0305 13:46:08.564799 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.565176 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.565232 610015 usertrap_amd64.go:225] [ 6341: 6341] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:08.565356 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.565644 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.568033 610015 usertrap_amd64.go:212] [ 6341: 6341] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:08.568120 610015 usertrap_amd64.go:122] [ 6341: 6341] Allocate a new trap: 0xc000c8e630 39 D0305 13:46:08.568204 610015 usertrap_amd64.go:225] [ 6341: 6341] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:08.574872 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.575605 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.583849 610015 usertrap_amd64.go:212] [ 6342: 6342] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:08.583960 610015 usertrap_amd64.go:122] [ 6342: 6342] Allocate a new trap: 0xc001cc07e0 38 D0305 13:46:08.584825 610015 usertrap_amd64.go:225] [ 6342: 6342] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:08.585313 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.585765 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.589720 610015 usertrap_amd64.go:212] [ 6339: 6339] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:08.589788 610015 usertrap_amd64.go:122] [ 6339: 6339] Allocate a new trap: 0xc000b6e450 40 D0305 13:46:08.589869 610015 usertrap_amd64.go:225] [ 6339: 6339] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:08.591794 610015 usertrap_amd64.go:212] [ 6342: 6342] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:08.591857 610015 usertrap_amd64.go:122] [ 6342: 6342] Allocate a new trap: 0xc001cc07e0 39 D0305 13:46:08.591950 610015 usertrap_amd64.go:225] [ 6342: 6342] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:08.595950 610015 task_exit.go:204] [ 6339: 6339] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.598788 610015 task_exit.go:204] [ 6339: 6339] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.595956 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.601094 610015 task_signals.go:204] [ 6339: 6343] Signal 6339, PID: 6343, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.601210 610015 task_exit.go:204] [ 6339: 6343] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.601547 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.603266 610015 usertrap_amd64.go:212] [ 6340: 6340] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:08.603312 610015 usertrap_amd64.go:122] [ 6340: 6340] Allocate a new trap: 0xc001cc0690 40 D0305 13:46:08.603387 610015 usertrap_amd64.go:225] [ 6340: 6340] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:08.604347 610015 task_exit.go:204] [ 6339: 6343] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.604459 610015 task_exit.go:204] [ 6339: 6343] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.604580 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:08.605556 610015 task_exit.go:204] [ 6339: 6339] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, &(0x7f0000002d80)) D0305 13:46:08.607249 610015 task_exit.go:204] [ 6340: 6340] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.607464 610015 task_signals.go:204] [ 6340: 6344] Signal 6340, PID: 6344, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.607604 610015 task_exit.go:204] [ 6340: 6344] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.607994 610015 task_exit.go:204] [ 6340: 6340] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.610600 610015 task_exit.go:204] [ 6340: 6344] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.610680 610015 task_exit.go:204] [ 6340: 6344] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.610820 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:08.611505 610015 task_exit.go:204] [ 6340: 6340] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x12dc01, 0x0) write$tcp_mem(r0, 0x0, 0x61) D0305 13:46:08.612698 610015 usertrap_amd64.go:212] [ 6341: 6341] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:08.612863 610015 usertrap_amd64.go:122] [ 6341: 6341] Allocate a new trap: 0xc000c8e630 40 D0305 13:46:08.613070 610015 usertrap_amd64.go:225] [ 6341: 6341] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:08.615258 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.615649 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.617189 610015 task_exit.go:204] [ 6341: 6341] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.617445 610015 task_exit.go:204] [ 6341: 6341] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.617418 610015 task_signals.go:204] [ 6341: 6345] Signal 6341, PID: 6345, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.617538 610015 task_exit.go:204] [ 6341: 6345] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.618669 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.619122 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.620164 610015 task_exit.go:204] [ 6341: 6345] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.620246 610015 task_exit.go:204] [ 6341: 6345] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.620320 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:08.620467 610015 task_exit.go:204] [ 6341: 6341] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0, 0xffffffffffffffe2, 0x0, 0xfe51}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/205}, {&(0x7f0000000400)=""/60}, {&(0x7f0000000440)=""/61}, {&(0x7f0000000480)=""/41}, {&(0x7f0000002b80)=""/4101}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/211}, {&(0x7f00000025c0)=""/33}], 0x0, &(0x7f0000002680)}}], 0x1, 0x0, 0x0) D0305 13:46:08.627157 610015 usertrap_amd64.go:212] [ 6342: 6342] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:08.627269 610015 usertrap_amd64.go:122] [ 6342: 6342] Allocate a new trap: 0xc001cc07e0 40 D0305 13:46:08.627429 610015 usertrap_amd64.go:225] [ 6342: 6342] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:08.628223 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.629217 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.633984 610015 task_exit.go:204] [ 6342: 6342] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.634301 610015 task_signals.go:204] [ 6342: 6346] Signal 6342, PID: 6346, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.634500 610015 task_exit.go:204] [ 6342: 6342] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.634829 610015 task_exit.go:204] [ 6342: 6346] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.638074 610015 task_exit.go:204] [ 6342: 6346] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.638175 610015 task_exit.go:204] [ 6342: 6346] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.638274 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:08.638927 610015 task_exit.go:204] [ 6342: 6342] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x20001, 0x0) write$tun(r0, 0x0, 0xfffffe7d) D0305 13:46:08.646822 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.647275 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.651854 610015 usertrap_amd64.go:212] [ 6349: 6349] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:08.651978 610015 usertrap_amd64.go:122] [ 6349: 6349] Allocate a new trap: 0xc00755c150 38 D0305 13:46:08.652484 610015 usertrap_amd64.go:225] [ 6349: 6349] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:08.654402 610015 usertrap_amd64.go:212] [ 6349: 6349] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:08.654470 610015 usertrap_amd64.go:122] [ 6349: 6349] Allocate a new trap: 0xc00755c150 39 D0305 13:46:08.654541 610015 usertrap_amd64.go:225] [ 6349: 6349] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:08.659209 610015 usertrap_amd64.go:212] [ 6347: 6347] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:08.659318 610015 usertrap_amd64.go:122] [ 6347: 6347] Allocate a new trap: 0xc000998000 38 D0305 13:46:08.659679 610015 usertrap_amd64.go:225] [ 6347: 6347] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:08.665401 610015 usertrap_amd64.go:212] [ 6347: 6347] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:08.665466 610015 usertrap_amd64.go:122] [ 6347: 6347] Allocate a new trap: 0xc000998000 39 D0305 13:46:08.665525 610015 usertrap_amd64.go:225] [ 6347: 6347] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:08.669501 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.669794 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.670210 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.670508 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.673588 610015 usertrap_amd64.go:212] [ 6348: 6348] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:08.673691 610015 usertrap_amd64.go:122] [ 6348: 6348] Allocate a new trap: 0xc00077e690 38 D0305 13:46:08.674177 610015 usertrap_amd64.go:225] [ 6348: 6348] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:08.676072 610015 usertrap_amd64.go:212] [ 6348: 6348] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:08.676162 610015 usertrap_amd64.go:122] [ 6348: 6348] Allocate a new trap: 0xc00077e690 39 D0305 13:46:08.676242 610015 usertrap_amd64.go:225] [ 6348: 6348] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:08.678816 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.679281 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.680685 610015 usertrap_amd64.go:212] [ 6350: 6350] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:08.680791 610015 usertrap_amd64.go:122] [ 6350: 6350] Allocate a new trap: 0xc000d1a420 38 D0305 13:46:08.681355 610015 usertrap_amd64.go:225] [ 6350: 6350] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:08.685930 610015 usertrap_amd64.go:212] [ 6350: 6350] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:08.685990 610015 usertrap_amd64.go:122] [ 6350: 6350] Allocate a new trap: 0xc000d1a420 39 D0305 13:46:08.686065 610015 usertrap_amd64.go:225] [ 6350: 6350] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:08.694893 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.695083 610015 usertrap_amd64.go:212] [ 6349: 6349] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:08.695150 610015 usertrap_amd64.go:122] [ 6349: 6349] Allocate a new trap: 0xc00755c150 40 D0305 13:46:08.695236 610015 usertrap_amd64.go:225] [ 6349: 6349] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:08.695268 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.697804 610015 usertrap_amd64.go:212] [ 6348: 6348] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:08.697880 610015 usertrap_amd64.go:122] [ 6348: 6348] Allocate a new trap: 0xc00077e690 40 D0305 13:46:08.697939 610015 usertrap_amd64.go:225] [ 6348: 6348] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:08.698699 610015 task_exit.go:204] [ 6349: 6349] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.698936 610015 task_exit.go:204] [ 6349: 6349] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.699249 610015 task_signals.go:204] [ 6349: 6351] Signal 6349, PID: 6351, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.699366 610015 task_exit.go:204] [ 6349: 6351] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.699817 610015 task_exit.go:204] [ 6348: 6348] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.700034 610015 task_exit.go:204] [ 6348: 6348] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.700372 610015 task_signals.go:204] [ 6348: 6353] Signal 6348, PID: 6353, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.700460 610015 task_exit.go:204] [ 6348: 6353] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.701917 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.702342 610015 task_exit.go:204] [ 6349: 6351] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.702414 610015 task_exit.go:204] [ 6349: 6351] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.702500 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:08.702950 610015 task_exit.go:204] [ 6348: 6353] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.703068 610015 task_exit.go:204] [ 6348: 6353] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.703687 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:08.703943 610015 task_exit.go:204] [ 6348: 6348] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.705275 610015 task_exit.go:204] [ 6349: 6349] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) D0305 13:46:08.705337 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:08 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) D0305 13:46:08.707374 610015 usertrap_amd64.go:212] [ 6347: 6347] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:08.707450 610015 usertrap_amd64.go:122] [ 6347: 6347] Allocate a new trap: 0xc000998000 40 D0305 13:46:08.707516 610015 usertrap_amd64.go:225] [ 6347: 6347] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:08.713952 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.714224 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.715025 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.715317 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.716352 610015 task_exit.go:204] [ 6347: 6347] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.716708 610015 task_exit.go:204] [ 6347: 6347] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.716976 610015 task_signals.go:204] [ 6347: 6352] Signal 6347, PID: 6352, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.717114 610015 task_exit.go:204] [ 6347: 6352] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.719688 610015 task_exit.go:204] [ 6347: 6352] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.719768 610015 task_exit.go:204] [ 6347: 6352] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.719838 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:08.720648 610015 task_exit.go:204] [ 6347: 6347] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 3: r0 = socket(0x1, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) D0305 13:46:08.726908 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.727309 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.732499 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.732866 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.733837 610015 usertrap_amd64.go:212] [ 6350: 6350] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:08.733941 610015 usertrap_amd64.go:122] [ 6350: 6350] Allocate a new trap: 0xc000d1a420 40 D0305 13:46:08.734004 610015 usertrap_amd64.go:225] [ 6350: 6350] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:08.738246 610015 task_exit.go:204] [ 6350: 6350] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.738517 610015 task_signals.go:204] [ 6350: 6354] Signal 6350, PID: 6354, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.738561 610015 task_exit.go:204] [ 6350: 6350] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.739008 610015 task_exit.go:204] [ 6350: 6354] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.744495 610015 task_exit.go:204] [ 6350: 6354] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.744564 610015 task_exit.go:204] [ 6350: 6354] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.744657 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:08.744986 610015 usertrap_amd64.go:212] [ 6355: 6355] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:08.745081 610015 usertrap_amd64.go:122] [ 6355: 6355] Allocate a new trap: 0xc0010d8630 38 D0305 13:46:08.745455 610015 usertrap_amd64.go:225] [ 6355: 6355] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:08.746148 610015 task_exit.go:204] [ 6350: 6350] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.746314 610015 usertrap_amd64.go:212] [ 6356: 6356] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:08.746411 610015 usertrap_amd64.go:122] [ 6356: 6356] Allocate a new trap: 0xc005c96540 38 D0305 13:46:08.746923 610015 usertrap_amd64.go:225] [ 6356: 6356] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:08.748062 610015 usertrap_amd64.go:212] [ 6355: 6355] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:08.748342 610015 usertrap_amd64.go:122] [ 6355: 6355] Allocate a new trap: 0xc0010d8630 39 D0305 13:46:08.748444 610015 usertrap_amd64.go:225] [ 6355: 6355] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:08.749841 610015 usertrap_amd64.go:212] [ 6356: 6356] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:08.749923 610015 usertrap_amd64.go:122] [ 6356: 6356] Allocate a new trap: 0xc005c96540 39 D0305 13:46:08.750010 610015 usertrap_amd64.go:225] [ 6356: 6356] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:08.750524 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.750946 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.751164 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.751457 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:08 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x20001, 0x0) write$tcp_congestion(r0, 0x0, 0x5e) D0305 13:46:08.753166 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.753542 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.761093 610015 usertrap_amd64.go:212] [ 6357: 6357] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:08.761322 610015 usertrap_amd64.go:122] [ 6357: 6357] Allocate a new trap: 0xc0064423f0 38 D0305 13:46:08.766375 610015 usertrap_amd64.go:225] [ 6357: 6357] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:08.769638 610015 usertrap_amd64.go:212] [ 6355: 6355] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:08.769701 610015 usertrap_amd64.go:122] [ 6355: 6355] Allocate a new trap: 0xc0010d8630 40 D0305 13:46:08.769766 610015 usertrap_amd64.go:225] [ 6355: 6355] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:08.771993 610015 usertrap_amd64.go:212] [ 6357: 6357] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:08.772083 610015 usertrap_amd64.go:122] [ 6357: 6357] Allocate a new trap: 0xc0064423f0 39 D0305 13:46:08.772148 610015 task_exit.go:204] [ 6355: 6355] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.772152 610015 usertrap_amd64.go:225] [ 6357: 6357] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:08.772379 610015 task_exit.go:204] [ 6355: 6355] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.772590 610015 task_signals.go:204] [ 6355: 6359] Signal 6355, PID: 6359, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.772752 610015 task_exit.go:204] [ 6355: 6359] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.774243 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.774649 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.775882 610015 task_exit.go:204] [ 6355: 6359] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.778144 610015 task_exit.go:204] [ 6355: 6359] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.778389 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:08.778840 610015 task_exit.go:204] [ 6355: 6355] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/33, 0x21}], 0x1}}], 0x1, 0x0, &(0x7f0000002d80)) D0305 13:46:08.782337 610015 usertrap_amd64.go:212] [ 6358: 6358] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:08.782462 610015 usertrap_amd64.go:122] [ 6358: 6358] Allocate a new trap: 0xc00755c2a0 38 D0305 13:46:08.783274 610015 usertrap_amd64.go:225] [ 6358: 6358] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:08.784245 610015 usertrap_amd64.go:212] [ 6356: 6356] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:08.784310 610015 usertrap_amd64.go:122] [ 6356: 6356] Allocate a new trap: 0xc005c96540 40 D0305 13:46:08.784413 610015 usertrap_amd64.go:225] [ 6356: 6356] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:08.786216 610015 usertrap_amd64.go:212] [ 6358: 6358] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:08.787253 610015 usertrap_amd64.go:122] [ 6358: 6358] Allocate a new trap: 0xc00755c2a0 39 D0305 13:46:08.786768 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.787358 610015 usertrap_amd64.go:225] [ 6358: 6358] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:08.787700 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.788538 610015 task_exit.go:204] [ 6356: 6356] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.788794 610015 task_signals.go:204] [ 6356: 6360] Signal 6356, PID: 6360, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.788910 610015 task_exit.go:204] [ 6356: 6356] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.789271 610015 task_exit.go:204] [ 6356: 6360] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.790315 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.790641 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.791634 610015 task_exit.go:204] [ 6356: 6360] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.791715 610015 task_exit.go:204] [ 6356: 6360] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.791787 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:08.791896 610015 task_exit.go:204] [ 6356: 6356] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) write$tcp_congestion(r0, 0x0, 0xffffffffffffff58) D0305 13:46:08.800798 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.805084 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.811319 610015 usertrap_amd64.go:212] [ 6357: 6357] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:08.811406 610015 usertrap_amd64.go:122] [ 6357: 6357] Allocate a new trap: 0xc0064423f0 40 D0305 13:46:08.811482 610015 usertrap_amd64.go:225] [ 6357: 6357] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:08.815361 610015 task_exit.go:204] [ 6357: 6357] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.815643 610015 task_exit.go:204] [ 6357: 6357] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.815816 610015 task_signals.go:204] [ 6357: 6361] Signal 6357, PID: 6361, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.815947 610015 task_exit.go:204] [ 6357: 6361] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.816160 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.816911 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.818116 610015 usertrap_amd64.go:212] [ 6358: 6358] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:08.818238 610015 usertrap_amd64.go:122] [ 6358: 6358] Allocate a new trap: 0xc00755c2a0 40 D0305 13:46:08.818392 610015 usertrap_amd64.go:225] [ 6358: 6358] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:08.820894 610015 task_exit.go:204] [ 6357: 6361] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.821016 610015 task_exit.go:204] [ 6357: 6361] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.821122 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:08.821366 610015 task_exit.go:204] [ 6357: 6357] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, &(0x7f0000002d80)) D0305 13:46:08.825046 610015 usertrap_amd64.go:212] [ 6362: 6362] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:08.825155 610015 usertrap_amd64.go:122] [ 6362: 6362] Allocate a new trap: 0xc00064e750 38 D0305 13:46:08.826059 610015 usertrap_amd64.go:225] [ 6362: 6362] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:08.831632 610015 task_exit.go:204] [ 6358: 6358] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.832032 610015 task_exit.go:204] [ 6358: 6358] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.832218 610015 task_signals.go:204] [ 6358: 6363] Signal 6358, PID: 6363, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.832400 610015 task_exit.go:204] [ 6358: 6363] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.832838 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.833783 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.837060 610015 task_exit.go:204] [ 6358: 6363] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.837153 610015 task_exit.go:204] [ 6358: 6363] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.837363 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:08.837473 610015 task_exit.go:204] [ 6358: 6358] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x8902, 0x0) D0305 13:46:08.839728 610015 usertrap_amd64.go:212] [ 6362: 6362] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:08.839912 610015 usertrap_amd64.go:122] [ 6362: 6362] Allocate a new trap: 0xc00064e750 39 D0305 13:46:08.840091 610015 usertrap_amd64.go:225] [ 6362: 6362] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:08.843140 610015 usertrap_amd64.go:212] [ 6364: 6364] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:08.843270 610015 usertrap_amd64.go:122] [ 6364: 6364] Allocate a new trap: 0xc00064e7b0 38 D0305 13:46:08.843717 610015 usertrap_amd64.go:225] [ 6364: 6364] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:08.844299 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.844711 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.845143 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.845785 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.847185 610015 usertrap_amd64.go:212] [ 6364: 6364] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:08.847272 610015 usertrap_amd64.go:122] [ 6364: 6364] Allocate a new trap: 0xc00064e7b0 39 D0305 13:46:08.847484 610015 usertrap_amd64.go:225] [ 6364: 6364] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:08.853375 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.853782 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.868572 610015 usertrap_amd64.go:212] [ 6365: 6365] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:08.868737 610015 usertrap_amd64.go:122] [ 6365: 6365] Allocate a new trap: 0xc000d1a810 38 D0305 13:46:08.869192 610015 usertrap_amd64.go:225] [ 6365: 6365] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:08.870363 610015 usertrap_amd64.go:212] [ 6362: 6362] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:08.870677 610015 usertrap_amd64.go:122] [ 6362: 6362] Allocate a new trap: 0xc00064e750 40 D0305 13:46:08.871021 610015 usertrap_amd64.go:225] [ 6362: 6362] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:08.871229 610015 usertrap_amd64.go:212] [ 6365: 6365] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:08.871300 610015 usertrap_amd64.go:122] [ 6365: 6365] Allocate a new trap: 0xc000d1a810 39 D0305 13:46:08.871374 610015 usertrap_amd64.go:225] [ 6365: 6365] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:08.876268 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.876987 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.877562 610015 task_exit.go:204] [ 6362: 6362] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.877744 610015 task_signals.go:204] [ 6362: 6366] Signal 6362, PID: 6366, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.877807 610015 task_exit.go:204] [ 6362: 6362] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.877892 610015 task_exit.go:204] [ 6362: 6366] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.880761 610015 task_exit.go:204] [ 6362: 6366] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.880815 610015 task_exit.go:204] [ 6362: 6366] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.880890 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:08.883136 610015 task_exit.go:204] [ 6362: 6362] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x8941, 0x0) D0305 13:46:08.889094 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.889901 610015 usertrap_amd64.go:212] [ 6367: 6367] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:08.889983 610015 usertrap_amd64.go:122] [ 6367: 6367] Allocate a new trap: 0xc005c96930 38 D0305 13:46:08.890332 610015 usertrap_amd64.go:225] [ 6367: 6367] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:08.891063 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.892632 610015 usertrap_amd64.go:212] [ 6367: 6367] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:08.892696 610015 usertrap_amd64.go:122] [ 6367: 6367] Allocate a new trap: 0xc005c96930 39 D0305 13:46:08.892768 610015 usertrap_amd64.go:225] [ 6367: 6367] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:08.898274 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.898626 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.908300 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.908802 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.909276 610015 usertrap_amd64.go:212] [ 6365: 6365] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:08.909385 610015 usertrap_amd64.go:122] [ 6365: 6365] Allocate a new trap: 0xc000d1a810 40 D0305 13:46:08.909938 610015 usertrap_amd64.go:225] [ 6365: 6365] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:08.910721 610015 usertrap_amd64.go:212] [ 6364: 6364] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:08.910830 610015 usertrap_amd64.go:122] [ 6364: 6364] Allocate a new trap: 0xc00064e7b0 40 D0305 13:46:08.910900 610015 usertrap_amd64.go:225] [ 6364: 6364] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:08.916314 610015 task_exit.go:204] [ 6364: 6364] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.916746 610015 task_signals.go:204] [ 6365: 6369] Signal 6365, PID: 6369, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.917057 610015 task_exit.go:204] [ 6365: 6369] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.917282 610015 task_signals.go:204] [ 6364: 6368] Signal 6364, PID: 6368, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.917404 610015 task_exit.go:204] [ 6364: 6368] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.918126 610015 task_exit.go:204] [ 6365: 6365] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.918329 610015 task_exit.go:204] [ 6365: 6369] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.918379 610015 task_exit.go:204] [ 6365: 6369] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.919699 610015 task_exit.go:204] [ 6364: 6364] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.920985 610015 task_exit.go:204] [ 6365: 6365] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.921073 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:08.921871 610015 task_exit.go:204] [ 6365: 6365] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.922662 610015 task_exit.go:204] [ 6364: 6368] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.922717 610015 task_exit.go:204] [ 6364: 6368] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.922801 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:08.924187 610015 task_exit.go:204] [ 6364: 6364] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{0x6}]}) socket$nl_route(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000005c0)={0x0, 0x2}) D0305 13:46:08.926122 610015 usertrap_amd64.go:212] [ 6367: 6367] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:08.926200 610015 usertrap_amd64.go:122] [ 6367: 6367] Allocate a new trap: 0xc005c96930 40 D0305 13:46:08.926340 610015 usertrap_amd64.go:225] [ 6367: 6367] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) 13:46:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) D0305 13:46:08.931315 610015 task_exit.go:204] [ 6367: 6367] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.931586 610015 task_signals.go:204] [ 6367: 6371] Signal 6367, PID: 6371, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.931645 610015 task_exit.go:204] [ 6367: 6367] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.931812 610015 task_exit.go:204] [ 6367: 6371] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.932116 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.932545 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.938491 610015 task_exit.go:204] [ 6367: 6371] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.938569 610015 task_exit.go:204] [ 6367: 6371] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.938664 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:08.938788 610015 task_exit.go:204] [ 6367: 6367] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 2: r0 = socket(0x18, 0x0, 0x2) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) D0305 13:46:08.946646 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.947084 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.947426 610015 usertrap_amd64.go:212] [ 6370: 6370] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:08.947563 610015 usertrap_amd64.go:122] [ 6370: 6370] Allocate a new trap: 0xc0064425a0 38 D0305 13:46:08.947940 610015 usertrap_amd64.go:225] [ 6370: 6370] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:08.948634 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.948897 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.950200 610015 usertrap_amd64.go:212] [ 6370: 6370] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:08.950295 610015 usertrap_amd64.go:122] [ 6370: 6370] Allocate a new trap: 0xc0064425a0 39 D0305 13:46:08.950440 610015 usertrap_amd64.go:225] [ 6370: 6370] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:08.952813 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.953200 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.953833 610015 usertrap_amd64.go:212] [ 6372: 6372] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:08.953942 610015 usertrap_amd64.go:122] [ 6372: 6372] Allocate a new trap: 0xc001cc0ae0 38 D0305 13:46:08.954274 610015 usertrap_amd64.go:225] [ 6372: 6372] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:08.956985 610015 usertrap_amd64.go:212] [ 6372: 6372] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:08.957042 610015 usertrap_amd64.go:122] [ 6372: 6372] Allocate a new trap: 0xc001cc0ae0 39 D0305 13:46:08.957089 610015 usertrap_amd64.go:225] [ 6372: 6372] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:08.962209 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.962578 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.974108 610015 usertrap_amd64.go:212] [ 6373: 6373] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:08.974212 610015 usertrap_amd64.go:122] [ 6373: 6373] Allocate a new trap: 0xc0059e8690 38 D0305 13:46:08.974813 610015 usertrap_amd64.go:225] [ 6373: 6373] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:08.976357 610015 usertrap_amd64.go:212] [ 6373: 6373] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:08.976445 610015 usertrap_amd64.go:122] [ 6373: 6373] Allocate a new trap: 0xc0059e8690 39 D0305 13:46:08.976536 610015 usertrap_amd64.go:225] [ 6373: 6373] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:08.978994 610015 usertrap_amd64.go:212] [ 6370: 6370] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:08.979057 610015 usertrap_amd64.go:122] [ 6370: 6370] Allocate a new trap: 0xc0064425a0 40 D0305 13:46:08.979131 610015 usertrap_amd64.go:225] [ 6370: 6370] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:08.981877 610015 usertrap_amd64.go:212] [ 6372: 6372] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:08.981969 610015 task_exit.go:204] [ 6370: 6370] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.982015 610015 usertrap_amd64.go:122] [ 6372: 6372] Allocate a new trap: 0xc001cc0ae0 40 D0305 13:46:08.982132 610015 usertrap_amd64.go:225] [ 6372: 6372] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:08.982171 610015 task_signals.go:204] [ 6370: 6375] Signal 6370, PID: 6375, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.982218 610015 task_exit.go:204] [ 6370: 6370] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.982299 610015 task_exit.go:204] [ 6370: 6375] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.984375 610015 task_exit.go:204] [ 6372: 6372] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.984561 610015 task_signals.go:204] [ 6372: 6376] Signal 6372, PID: 6376, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:08.984661 610015 task_exit.go:204] [ 6372: 6372] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.984844 610015 task_exit.go:204] [ 6372: 6376] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:08.985257 610015 task_exit.go:204] [ 6370: 6375] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.985302 610015 task_exit.go:204] [ 6370: 6375] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.985379 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:08.986113 610015 task_exit.go:204] [ 6370: 6370] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.987042 610015 task_exit.go:204] [ 6372: 6376] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:08.987129 610015 task_exit.go:204] [ 6372: 6376] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:08.987223 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:08.987511 610015 task_exit.go:204] [ 6372: 6372] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f00000001c0)={@mcast2, @private1, @loopback}) 13:46:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x40012101, 0x0, 0x0) D0305 13:46:08.994847 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.995177 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.995383 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:08.995633 610015 usertrap_amd64.go:212] [ 6374: 6374] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:08.995726 610015 usertrap_amd64.go:122] [ 6374: 6374] Allocate a new trap: 0xc001cc0b10 38 D0305 13:46:08.995748 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.996134 610015 usertrap_amd64.go:225] [ 6374: 6374] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:08.997006 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:08.997334 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:08.998635 610015 usertrap_amd64.go:212] [ 6374: 6374] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:08.998731 610015 usertrap_amd64.go:122] [ 6374: 6374] Allocate a new trap: 0xc001cc0b10 39 D0305 13:46:08.998806 610015 usertrap_amd64.go:225] [ 6374: 6374] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:09.000887 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.001261 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.019629 610015 usertrap_amd64.go:212] [ 6374: 6374] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:09.019830 610015 usertrap_amd64.go:122] [ 6374: 6374] Allocate a new trap: 0xc001cc0b10 40 D0305 13:46:09.019974 610015 usertrap_amd64.go:225] [ 6374: 6374] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:09.024251 610015 task_exit.go:204] [ 6374: 6374] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.024508 610015 task_signals.go:204] [ 6374: 6379] Signal 6374, PID: 6379, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.024632 610015 task_exit.go:204] [ 6374: 6374] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.025256 610015 task_exit.go:204] [ 6374: 6379] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.030849 610015 task_exit.go:204] [ 6374: 6379] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.030927 610015 task_exit.go:204] [ 6374: 6379] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.032967 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:09.033155 610015 task_exit.go:204] [ 6374: 6374] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.033163 610015 usertrap_amd64.go:212] [ 6378: 6378] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:09.033359 610015 usertrap_amd64.go:122] [ 6378: 6378] Allocate a new trap: 0xc0006b27e0 38 13:46:09 executing program 0: r0 = getpid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffffe01}) D0305 13:46:09.034036 610015 usertrap_amd64.go:225] [ 6378: 6378] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:09.034123 610015 usertrap_amd64.go:212] [ 6373: 6373] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:09.034180 610015 usertrap_amd64.go:122] [ 6373: 6373] Allocate a new trap: 0xc0059e8690 40 D0305 13:46:09.034423 610015 usertrap_amd64.go:225] [ 6373: 6373] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:09.036859 610015 usertrap_amd64.go:212] [ 6378: 6378] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:09.036914 610015 usertrap_amd64.go:122] [ 6378: 6378] Allocate a new trap: 0xc0006b27e0 39 D0305 13:46:09.037035 610015 usertrap_amd64.go:225] [ 6378: 6378] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:09.038993 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.039348 610015 task_exit.go:204] [ 6373: 6373] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.039407 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.039644 610015 task_exit.go:204] [ 6373: 6373] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.040281 610015 task_signals.go:204] [ 6373: 6380] Signal 6373, PID: 6380, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.040360 610015 task_exit.go:204] [ 6373: 6380] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.040503 610015 usertrap_amd64.go:212] [ 6377: 6377] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:09.040398 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.040672 610015 usertrap_amd64.go:122] [ 6377: 6377] Allocate a new trap: 0xc00064e9f0 38 D0305 13:46:09.041339 610015 usertrap_amd64.go:225] [ 6377: 6377] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:09.041586 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.043800 610015 task_exit.go:204] [ 6373: 6380] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.043898 610015 task_exit.go:204] [ 6373: 6380] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.044046 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:09.045169 610015 task_exit.go:204] [ 6373: 6373] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.048602 610015 usertrap_amd64.go:212] [ 6377: 6377] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:09.048720 610015 usertrap_amd64.go:122] [ 6377: 6377] Allocate a new trap: 0xc00064e9f0 39 D0305 13:46:09.048836 610015 usertrap_amd64.go:225] [ 6377: 6377] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) 13:46:09 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) D0305 13:46:09.055856 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.059060 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.059454 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.063100 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.082463 610015 usertrap_amd64.go:212] [ 6383: 6383] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:09.082573 610015 usertrap_amd64.go:122] [ 6383: 6383] Allocate a new trap: 0xc00064eb70 38 D0305 13:46:09.082965 610015 usertrap_amd64.go:225] [ 6383: 6383] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:09.087026 610015 usertrap_amd64.go:212] [ 6383: 6383] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:09.087111 610015 usertrap_amd64.go:122] [ 6383: 6383] Allocate a new trap: 0xc00064eb70 39 D0305 13:46:09.087210 610015 usertrap_amd64.go:225] [ 6383: 6383] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:09.089130 610015 usertrap_amd64.go:212] [ 6377: 6377] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:09.089065 610015 usertrap_amd64.go:212] [ 6378: 6378] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:09.089231 610015 usertrap_amd64.go:122] [ 6377: 6377] Allocate a new trap: 0xc00064e9f0 40 D0305 13:46:09.089278 610015 usertrap_amd64.go:122] [ 6378: 6378] Allocate a new trap: 0xc0006b27e0 40 D0305 13:46:09.089380 610015 usertrap_amd64.go:225] [ 6377: 6377] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:09.089422 610015 usertrap_amd64.go:225] [ 6378: 6378] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:09.093469 610015 task_exit.go:204] [ 6378: 6378] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.093661 610015 task_exit.go:204] [ 6377: 6377] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.093831 610015 task_signals.go:204] [ 6378: 6382] Signal 6378, PID: 6382, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.093909 610015 task_signals.go:204] [ 6377: 6384] Signal 6377, PID: 6384, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.094043 610015 task_exit.go:204] [ 6378: 6382] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.094115 610015 task_exit.go:204] [ 6377: 6384] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.094309 610015 task_exit.go:204] [ 6377: 6377] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.094411 610015 usertrap_amd64.go:212] [ 6381: 6381] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:09.094525 610015 usertrap_amd64.go:122] [ 6381: 6381] Allocate a new trap: 0xc006442780 38 D0305 13:46:09.094971 610015 task_exit.go:204] [ 6378: 6382] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.095028 610015 task_exit.go:204] [ 6378: 6382] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.095015 610015 usertrap_amd64.go:225] [ 6381: 6381] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:09.097991 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.098389 610015 task_exit.go:204] [ 6378: 6378] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.098486 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:09.098561 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.098837 610015 usertrap_amd64.go:212] [ 6381: 6381] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:09.098925 610015 usertrap_amd64.go:122] [ 6381: 6381] Allocate a new trap: 0xc006442780 39 D0305 13:46:09.099012 610015 usertrap_amd64.go:225] [ 6381: 6381] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:09.099052 610015 task_exit.go:204] [ 6377: 6384] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.099135 610015 task_exit.go:204] [ 6377: 6384] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.099225 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:09.100363 610015 task_exit.go:204] [ 6378: 6378] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.100705 610015 task_exit.go:204] [ 6377: 6377] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.101210 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.101621 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x8980, 0x0) 13:46:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000140), &(0x7f0000000180)=0x4) D0305 13:46:09.109163 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.109638 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.123249 610015 usertrap_amd64.go:212] [ 6381: 6381] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:09.123387 610015 usertrap_amd64.go:122] [ 6381: 6381] Allocate a new trap: 0xc006442780 40 D0305 13:46:09.123518 610015 usertrap_amd64.go:225] [ 6381: 6381] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:09.127730 610015 task_exit.go:204] [ 6381: 6381] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.127909 610015 task_exit.go:204] [ 6381: 6381] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.128013 610015 task_signals.go:204] [ 6381: 6385] Signal 6381, PID: 6385, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.128155 610015 task_exit.go:204] [ 6381: 6385] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.129063 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.129461 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.131707 610015 task_exit.go:204] [ 6381: 6385] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.131807 610015 task_exit.go:204] [ 6381: 6385] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.131859 610015 usertrap_amd64.go:212] [ 6383: 6383] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:09.131919 610015 usertrap_amd64.go:122] [ 6383: 6383] Allocate a new trap: 0xc00064eb70 40 D0305 13:46:09.131950 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:09.131967 610015 usertrap_amd64.go:225] [ 6383: 6383] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:09.136010 610015 task_exit.go:204] [ 6383: 6383] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.136273 610015 task_exit.go:204] [ 6383: 6383] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.136431 610015 task_exit.go:204] [ 6381: 6381] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.137393 610015 task_signals.go:204] [ 6383: 6386] Signal 6383, PID: 6386, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.137504 610015 task_exit.go:204] [ 6383: 6386] Transitioning from exit state TaskExitNone to TaskExitInitiated 13:46:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x8941, &(0x7f00000001c0)={@mcast2, @private1, @loopback}) D0305 13:46:09.140810 610015 task_exit.go:204] [ 6383: 6386] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.141705 610015 task_exit.go:204] [ 6383: 6386] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.141832 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:09.144982 610015 task_exit.go:204] [ 6383: 6383] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:09 executing program 2: pselect6(0x20000008, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}, 0x0, 0x0, 0x0, 0x0) D0305 13:46:09.151336 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.151808 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.152061 610015 usertrap_amd64.go:212] [ 6387: 6387] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:09.152184 610015 usertrap_amd64.go:122] [ 6387: 6387] Allocate a new trap: 0xc005c96b40 38 D0305 13:46:09.152752 610015 usertrap_amd64.go:225] [ 6387: 6387] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:09.155722 610015 usertrap_amd64.go:212] [ 6387: 6387] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:09.155810 610015 usertrap_amd64.go:122] [ 6387: 6387] Allocate a new trap: 0xc005c96b40 39 D0305 13:46:09.156025 610015 usertrap_amd64.go:225] [ 6387: 6387] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:09.156989 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.157384 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.173127 610015 usertrap_amd64.go:212] [ 6388: 6388] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:09.173277 610015 usertrap_amd64.go:122] [ 6388: 6388] Allocate a new trap: 0xc005c96b70 38 D0305 13:46:09.173708 610015 usertrap_amd64.go:225] [ 6388: 6388] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:09.175125 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.175683 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.179136 610015 usertrap_amd64.go:212] [ 6388: 6388] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:09.179265 610015 usertrap_amd64.go:122] [ 6388: 6388] Allocate a new trap: 0xc005c96b70 39 D0305 13:46:09.179332 610015 usertrap_amd64.go:225] [ 6388: 6388] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:09.182162 610015 usertrap_amd64.go:212] [ 6389: 6389] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:09.182315 610015 usertrap_amd64.go:122] [ 6389: 6389] Allocate a new trap: 0xc0010d8b40 38 D0305 13:46:09.185001 610015 usertrap_amd64.go:225] [ 6389: 6389] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:09.198246 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.200414 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.205979 610015 usertrap_amd64.go:212] [ 6389: 6389] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:09.206173 610015 usertrap_amd64.go:122] [ 6389: 6389] Allocate a new trap: 0xc0010d8b40 39 D0305 13:46:09.206365 610015 usertrap_amd64.go:225] [ 6389: 6389] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:09.213191 610015 usertrap_amd64.go:212] [ 6387: 6387] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:09.213277 610015 usertrap_amd64.go:122] [ 6387: 6387] Allocate a new trap: 0xc005c96b40 40 D0305 13:46:09.213363 610015 usertrap_amd64.go:225] [ 6387: 6387] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:09.214411 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.214933 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.219302 610015 task_exit.go:204] [ 6387: 6387] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.219560 610015 task_signals.go:204] [ 6387: 6391] Signal 6387, PID: 6391, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.219655 610015 task_exit.go:204] [ 6387: 6391] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.219896 610015 task_exit.go:204] [ 6387: 6391] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.219960 610015 task_exit.go:204] [ 6387: 6391] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.220041 610015 usertrap_amd64.go:212] [ 6390: 6390] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:09.220214 610015 usertrap_amd64.go:122] [ 6390: 6390] Allocate a new trap: 0xc000c8ede0 38 D0305 13:46:09.220757 610015 usertrap_amd64.go:225] [ 6390: 6390] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:09.225709 610015 task_exit.go:204] [ 6387: 6387] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.225859 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:09.226012 610015 usertrap_amd64.go:212] [ 6388: 6388] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:09.226146 610015 usertrap_amd64.go:122] [ 6388: 6388] Allocate a new trap: 0xc005c96b70 40 D0305 13:46:09.226111 610015 task_exit.go:204] [ 6387: 6387] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.226217 610015 usertrap_amd64.go:225] [ 6388: 6388] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) 13:46:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@mcast2, @private1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2600000}) D0305 13:46:09.229652 610015 task_exit.go:204] [ 6388: 6388] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.229883 610015 task_exit.go:204] [ 6388: 6388] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.231364 610015 task_signals.go:204] [ 6388: 6392] Signal 6388, PID: 6392, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.231542 610015 task_exit.go:204] [ 6388: 6392] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.233983 610015 task_exit.go:204] [ 6388: 6392] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.234088 610015 task_exit.go:204] [ 6388: 6392] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.234261 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:09.235544 610015 task_exit.go:204] [ 6388: 6388] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:09 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f0000000380)={'gretap0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) D0305 13:46:09.240064 610015 usertrap_amd64.go:212] [ 6390: 6390] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:09.240137 610015 usertrap_amd64.go:122] [ 6390: 6390] Allocate a new trap: 0xc000c8ede0 39 D0305 13:46:09.240198 610015 usertrap_amd64.go:225] [ 6390: 6390] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:09.242395 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.243051 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.247725 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.248117 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.259472 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.260102 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.285768 610015 usertrap_amd64.go:212] [ 6389: 6389] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:09.288973 610015 usertrap_amd64.go:122] [ 6389: 6389] Allocate a new trap: 0xc0010d8b40 40 D0305 13:46:09.289144 610015 usertrap_amd64.go:225] [ 6389: 6389] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:09.295168 610015 usertrap_amd64.go:212] [ 6393: 6393] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:09.295446 610015 usertrap_amd64.go:122] [ 6393: 6393] Allocate a new trap: 0xc003596b10 38 D0305 13:46:09.296671 610015 usertrap_amd64.go:212] [ 6395: 6395] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:09.296816 610015 usertrap_amd64.go:122] [ 6395: 6395] Allocate a new trap: 0xc001cc0de0 38 D0305 13:46:09.297953 610015 usertrap_amd64.go:225] [ 6395: 6395] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:09.299225 610015 task_exit.go:204] [ 6389: 6389] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.299927 610015 task_exit.go:204] [ 6389: 6389] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.300155 610015 task_signals.go:204] [ 6389: 6394] Signal 6389, PID: 6394, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.300391 610015 task_exit.go:204] [ 6389: 6394] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.302955 610015 task_exit.go:204] [ 6389: 6394] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.303032 610015 task_exit.go:204] [ 6389: 6394] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.303119 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:09.304746 610015 task_exit.go:204] [ 6389: 6389] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.307025 610015 usertrap_amd64.go:225] [ 6393: 6393] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) 13:46:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8927, &(0x7f0000000140)={'syztnl1\x00', 0x0}) D0305 13:46:09.309880 610015 usertrap_amd64.go:212] [ 6395: 6395] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:09.309981 610015 usertrap_amd64.go:122] [ 6395: 6395] Allocate a new trap: 0xc001cc0de0 39 D0305 13:46:09.310047 610015 usertrap_amd64.go:225] [ 6395: 6395] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:09.311087 610015 usertrap_amd64.go:212] [ 6390: 6390] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:09.311197 610015 usertrap_amd64.go:122] [ 6390: 6390] Allocate a new trap: 0xc000c8ede0 40 D0305 13:46:09.311318 610015 usertrap_amd64.go:225] [ 6390: 6390] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:09.311593 610015 usertrap_amd64.go:212] [ 6393: 6393] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:09.311694 610015 usertrap_amd64.go:122] [ 6393: 6393] Allocate a new trap: 0xc003596b10 39 D0305 13:46:09.311792 610015 usertrap_amd64.go:225] [ 6393: 6393] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:09.314892 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.315411 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.316002 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.316405 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.316782 610015 task_exit.go:204] [ 6390: 6390] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.317118 610015 task_signals.go:204] [ 6390: 6396] Signal 6390, PID: 6396, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.317206 610015 task_exit.go:204] [ 6390: 6390] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.317430 610015 task_exit.go:204] [ 6390: 6396] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.319526 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.320042 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.321038 610015 task_exit.go:204] [ 6390: 6396] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.321110 610015 task_exit.go:204] [ 6390: 6396] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.321187 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:09.321373 610015 task_exit.go:204] [ 6390: 6390] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:09 executing program 2: pselect6(0xffffffffffffffc9, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) D0305 13:46:09.334344 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.334810 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.352162 610015 usertrap_amd64.go:212] [ 6395: 6395] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:09.352296 610015 usertrap_amd64.go:122] [ 6395: 6395] Allocate a new trap: 0xc001cc0de0 40 D0305 13:46:09.352416 610015 usertrap_amd64.go:225] [ 6395: 6395] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:09.355790 610015 usertrap_amd64.go:212] [ 6397: 6397] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:09.355890 610015 usertrap_amd64.go:122] [ 6397: 6397] Allocate a new trap: 0xc00077eba0 38 D0305 13:46:09.356354 610015 usertrap_amd64.go:225] [ 6397: 6397] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:09.359170 610015 task_exit.go:204] [ 6395: 6395] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.360855 610015 task_signals.go:204] [ 6395: 6398] Signal 6395, PID: 6398, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.361010 610015 task_exit.go:204] [ 6395: 6398] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.361268 610015 task_exit.go:204] [ 6395: 6395] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.363012 610015 usertrap_amd64.go:212] [ 6397: 6397] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:09.363097 610015 usertrap_amd64.go:122] [ 6397: 6397] Allocate a new trap: 0xc00077eba0 39 D0305 13:46:09.363167 610015 usertrap_amd64.go:225] [ 6397: 6397] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:09.363787 610015 task_exit.go:204] [ 6395: 6398] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.363844 610015 task_exit.go:204] [ 6395: 6398] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.363948 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:09.364059 610015 task_exit.go:204] [ 6395: 6395] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:09 executing program 3: r0 = socket(0x1, 0x3, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000080)) D0305 13:46:09.370208 610015 usertrap_amd64.go:212] [ 6399: 6399] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:09.370355 610015 usertrap_amd64.go:122] [ 6399: 6399] Allocate a new trap: 0xc00064ee10 38 D0305 13:46:09.370805 610015 usertrap_amd64.go:225] [ 6399: 6399] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:09.373829 610015 usertrap_amd64.go:212] [ 6399: 6399] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:09.373949 610015 usertrap_amd64.go:122] [ 6399: 6399] Allocate a new trap: 0xc00064ee10 39 D0305 13:46:09.374084 610015 usertrap_amd64.go:225] [ 6399: 6399] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:09.375794 610015 usertrap_amd64.go:212] [ 6393: 6393] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:09.375909 610015 usertrap_amd64.go:122] [ 6393: 6393] Allocate a new trap: 0xc003596b10 40 D0305 13:46:09.375995 610015 usertrap_amd64.go:225] [ 6393: 6393] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:09.377577 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.378122 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.378367 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.378801 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.381711 610015 task_exit.go:204] [ 6393: 6393] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.381919 610015 task_signals.go:204] [ 6393: 6400] Signal 6393, PID: 6400, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.382139 610015 task_exit.go:204] [ 6393: 6400] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.382423 610015 task_exit.go:204] [ 6393: 6400] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.382479 610015 task_exit.go:204] [ 6393: 6400] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.382789 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.383482 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.386786 610015 task_exit.go:204] [ 6393: 6393] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.386933 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:09.387277 610015 task_exit.go:204] [ 6393: 6393] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:09 executing program 1: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x4800, 0x0) D0305 13:46:09.398112 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.398543 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.415594 610015 usertrap_amd64.go:212] [ 6401: 6401] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:09.415708 610015 usertrap_amd64.go:122] [ 6401: 6401] Allocate a new trap: 0xc0010d8d50 38 D0305 13:46:09.416105 610015 usertrap_amd64.go:225] [ 6401: 6401] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:09.417094 610015 usertrap_amd64.go:212] [ 6399: 6399] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:09.417172 610015 usertrap_amd64.go:122] [ 6399: 6399] Allocate a new trap: 0xc00064ee10 40 D0305 13:46:09.417235 610015 usertrap_amd64.go:225] [ 6399: 6399] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:09.418519 610015 usertrap_amd64.go:212] [ 6401: 6401] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:09.418637 610015 usertrap_amd64.go:122] [ 6401: 6401] Allocate a new trap: 0xc0010d8d50 39 D0305 13:46:09.418737 610015 usertrap_amd64.go:225] [ 6401: 6401] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:09.424671 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.425133 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.428046 610015 task_exit.go:204] [ 6399: 6399] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.428420 610015 task_exit.go:204] [ 6399: 6399] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.428517 610015 task_signals.go:204] [ 6399: 6402] Signal 6399, PID: 6402, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.428587 610015 task_exit.go:204] [ 6399: 6402] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.430676 610015 usertrap_amd64.go:212] [ 6397: 6397] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:09.430794 610015 usertrap_amd64.go:122] [ 6397: 6397] Allocate a new trap: 0xc00077eba0 40 D0305 13:46:09.430921 610015 usertrap_amd64.go:225] [ 6397: 6397] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:09.431219 610015 task_exit.go:204] [ 6399: 6402] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.431709 610015 task_exit.go:204] [ 6399: 6402] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.432247 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:09.432818 610015 task_exit.go:204] [ 6399: 6399] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:09 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x80000001}) D0305 13:46:09.437045 610015 task_exit.go:204] [ 6397: 6397] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.437358 610015 task_signals.go:204] [ 6397: 6404] Signal 6397, PID: 6404, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.437769 610015 task_exit.go:204] [ 6397: 6397] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.437956 610015 task_exit.go:204] [ 6397: 6404] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.441191 610015 usertrap_amd64.go:212] [ 6403: 6403] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:09.441340 610015 usertrap_amd64.go:122] [ 6403: 6403] Allocate a new trap: 0xc0006b2990 38 D0305 13:46:09.441413 610015 task_exit.go:204] [ 6397: 6404] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.441482 610015 task_exit.go:204] [ 6397: 6404] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.441631 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:09.441785 610015 task_exit.go:204] [ 6397: 6397] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.441833 610015 usertrap_amd64.go:225] [ 6403: 6403] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) 13:46:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2, 0x0, &(0x7f0000001040)) D0305 13:46:09.444698 610015 usertrap_amd64.go:212] [ 6403: 6403] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:09.444776 610015 usertrap_amd64.go:122] [ 6403: 6403] Allocate a new trap: 0xc0006b2990 39 D0305 13:46:09.444838 610015 usertrap_amd64.go:225] [ 6403: 6403] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:09.448787 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.449323 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.450134 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.450533 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.450878 610015 usertrap_amd64.go:212] [ 6401: 6401] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:09.450965 610015 usertrap_amd64.go:122] [ 6401: 6401] Allocate a new trap: 0xc0010d8d50 40 D0305 13:46:09.451077 610015 usertrap_amd64.go:225] [ 6401: 6401] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:09.451691 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.452189 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.454796 610015 task_exit.go:204] [ 6401: 6401] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.455072 610015 task_exit.go:204] [ 6401: 6401] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.455032 610015 task_signals.go:204] [ 6401: 6405] Signal 6401, PID: 6405, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.455459 610015 task_exit.go:204] [ 6401: 6405] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.458137 610015 task_exit.go:204] [ 6401: 6405] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.458207 610015 task_exit.go:204] [ 6401: 6405] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.458360 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:09.459071 610015 task_exit.go:204] [ 6401: 6401] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:09 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) D0305 13:46:09.466626 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.467682 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.493001 610015 usertrap_amd64.go:212] [ 6403: 6403] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:09.493140 610015 usertrap_amd64.go:122] [ 6403: 6403] Allocate a new trap: 0xc0006b2990 40 D0305 13:46:09.493219 610015 usertrap_amd64.go:225] [ 6403: 6403] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:09.493848 610015 usertrap_amd64.go:212] [ 6406: 6406] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:09.494107 610015 usertrap_amd64.go:122] [ 6406: 6406] Allocate a new trap: 0xc0010d9050 38 D0305 13:46:09.494608 610015 usertrap_amd64.go:225] [ 6406: 6406] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:09.497573 610015 task_exit.go:204] [ 6403: 6403] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.497645 610015 usertrap_amd64.go:212] [ 6406: 6406] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:09.497732 610015 usertrap_amd64.go:122] [ 6406: 6406] Allocate a new trap: 0xc0010d9050 39 D0305 13:46:09.497817 610015 usertrap_amd64.go:225] [ 6406: 6406] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:09.497828 610015 task_signals.go:204] [ 6403: 6409] Signal 6403, PID: 6409, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.497921 610015 task_exit.go:204] [ 6403: 6403] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.498132 610015 task_exit.go:204] [ 6403: 6409] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.501650 610015 task_exit.go:204] [ 6403: 6409] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.501772 610015 task_exit.go:204] [ 6403: 6409] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.501964 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:09.502425 610015 usertrap_amd64.go:212] [ 6408: 6408] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:09.502532 610015 usertrap_amd64.go:122] [ 6408: 6408] Allocate a new trap: 0xc006442cc0 38 D0305 13:46:09.502896 610015 usertrap_amd64.go:225] [ 6408: 6408] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:09.503336 610015 task_exit.go:204] [ 6403: 6403] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.504795 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.505087 610015 usertrap_amd64.go:212] [ 6407: 6407] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:09.505201 610015 usertrap_amd64.go:122] [ 6407: 6407] Allocate a new trap: 0xc000a6a180 38 13:46:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000001040)) D0305 13:46:09.505263 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.505672 610015 usertrap_amd64.go:225] [ 6407: 6407] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:09.510663 610015 usertrap_amd64.go:212] [ 6407: 6407] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:09.510808 610015 usertrap_amd64.go:122] [ 6407: 6407] Allocate a new trap: 0xc000a6a180 39 D0305 13:46:09.510908 610015 usertrap_amd64.go:225] [ 6407: 6407] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:09.514461 610015 usertrap_amd64.go:212] [ 6408: 6408] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:09.514524 610015 usertrap_amd64.go:122] [ 6408: 6408] Allocate a new trap: 0xc006442cc0 39 D0305 13:46:09.514590 610015 usertrap_amd64.go:225] [ 6408: 6408] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:09.515667 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.516249 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.520690 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.522364 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.523524 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.524074 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.538761 610015 usertrap_amd64.go:212] [ 6406: 6406] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:09.538854 610015 usertrap_amd64.go:122] [ 6406: 6406] Allocate a new trap: 0xc0010d9050 40 D0305 13:46:09.538879 610015 usertrap_amd64.go:212] [ 6407: 6407] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:09.538961 610015 usertrap_amd64.go:122] [ 6407: 6407] Allocate a new trap: 0xc000a6a180 40 D0305 13:46:09.538928 610015 usertrap_amd64.go:225] [ 6406: 6406] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:09.539019 610015 usertrap_amd64.go:225] [ 6407: 6407] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:09.542223 610015 task_exit.go:204] [ 6407: 6407] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.542444 610015 task_exit.go:204] [ 6406: 6406] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.542536 610015 task_signals.go:204] [ 6406: 6411] Signal 6406, PID: 6411, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.542681 610015 task_signals.go:204] [ 6407: 6410] Signal 6407, PID: 6410, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.542828 610015 task_exit.go:204] [ 6407: 6410] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.543511 610015 task_exit.go:204] [ 6406: 6411] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.543910 610015 task_exit.go:204] [ 6407: 6407] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.544620 610015 task_exit.go:204] [ 6406: 6406] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.546345 610015 task_exit.go:204] [ 6406: 6411] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.546937 610015 task_exit.go:204] [ 6406: 6411] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.547044 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:09.548201 610015 task_exit.go:204] [ 6407: 6410] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.548310 610015 task_exit.go:204] [ 6407: 6410] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.548412 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:09.549027 610015 task_exit.go:204] [ 6407: 6407] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.549813 610015 task_exit.go:204] [ 6406: 6406] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x8903, &(0x7f00000001c0)={@mcast2, @private1, @loopback}) 13:46:09 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000200), 0x0) D0305 13:46:09.564555 610015 usertrap_amd64.go:212] [ 6412: 6412] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:09.564637 610015 usertrap_amd64.go:122] [ 6412: 6412] Allocate a new trap: 0xc000d1af90 38 D0305 13:46:09.565036 610015 usertrap_amd64.go:225] [ 6412: 6412] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:09.570937 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.571498 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.571771 610015 usertrap_amd64.go:212] [ 6408: 6408] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:09.571867 610015 usertrap_amd64.go:212] [ 6412: 6412] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:09.571901 610015 usertrap_amd64.go:122] [ 6408: 6408] Allocate a new trap: 0xc006442cc0 40 D0305 13:46:09.571922 610015 usertrap_amd64.go:122] [ 6412: 6412] Allocate a new trap: 0xc000d1af90 39 D0305 13:46:09.572021 610015 usertrap_amd64.go:225] [ 6412: 6412] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:09.572007 610015 usertrap_amd64.go:225] [ 6408: 6408] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:09.575338 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.575709 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.575737 610015 task_exit.go:204] [ 6408: 6408] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.575888 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.575977 610015 task_signals.go:204] [ 6408: 6413] Signal 6408, PID: 6413, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.576120 610015 task_exit.go:204] [ 6408: 6413] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.576270 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.576824 610015 task_exit.go:204] [ 6408: 6408] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.578374 610015 task_exit.go:204] [ 6408: 6413] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.578443 610015 task_exit.go:204] [ 6408: 6413] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.578559 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:09.579866 610015 task_exit.go:204] [ 6408: 6408] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x8902, &(0x7f00000001c0)={@mcast2, @private1, @loopback}) D0305 13:46:09.587619 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.587981 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.612921 610015 usertrap_amd64.go:212] [ 6414: 6414] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:09.613076 610015 usertrap_amd64.go:122] [ 6414: 6414] Allocate a new trap: 0xc000998750 38 D0305 13:46:09.614149 610015 usertrap_amd64.go:225] [ 6414: 6414] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:09.616121 610015 usertrap_amd64.go:212] [ 6412: 6412] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:09.616184 610015 usertrap_amd64.go:122] [ 6412: 6412] Allocate a new trap: 0xc000d1af90 40 D0305 13:46:09.616261 610015 usertrap_amd64.go:225] [ 6412: 6412] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:09.617349 610015 usertrap_amd64.go:212] [ 6415: 6415] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:09.617501 610015 usertrap_amd64.go:122] [ 6415: 6415] Allocate a new trap: 0xc001cc1170 38 D0305 13:46:09.618768 610015 usertrap_amd64.go:225] [ 6415: 6415] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:09.621950 610015 usertrap_amd64.go:212] [ 6415: 6415] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:09.622016 610015 usertrap_amd64.go:122] [ 6415: 6415] Allocate a new trap: 0xc001cc1170 39 D0305 13:46:09.622096 610015 usertrap_amd64.go:225] [ 6415: 6415] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:09.623968 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.624471 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.628513 610015 usertrap_amd64.go:212] [ 6414: 6414] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:09.628588 610015 usertrap_amd64.go:122] [ 6414: 6414] Allocate a new trap: 0xc000998750 39 D0305 13:46:09.628646 610015 usertrap_amd64.go:225] [ 6414: 6414] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:09.630986 610015 task_exit.go:204] [ 6412: 6412] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.631281 610015 task_signals.go:204] [ 6412: 6417] Signal 6412, PID: 6417, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.631361 610015 task_exit.go:204] [ 6412: 6417] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.631488 610015 task_exit.go:204] [ 6412: 6412] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.634284 610015 task_exit.go:204] [ 6412: 6417] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.634387 610015 task_exit.go:204] [ 6412: 6417] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.634542 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:09.634959 610015 task_exit.go:204] [ 6412: 6412] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.635476 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} 13:46:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x4b47, 0x0) D0305 13:46:09.639829 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.639998 610015 usertrap_amd64.go:212] [ 6416: 6416] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:09.640088 610015 usertrap_amd64.go:122] [ 6416: 6416] Allocate a new trap: 0xc0059e8c30 38 D0305 13:46:09.640981 610015 usertrap_amd64.go:225] [ 6416: 6416] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:09.643679 610015 usertrap_amd64.go:212] [ 6416: 6416] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:09.643757 610015 usertrap_amd64.go:122] [ 6416: 6416] Allocate a new trap: 0xc0059e8c30 39 D0305 13:46:09.643861 610015 usertrap_amd64.go:225] [ 6416: 6416] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:09.648881 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.649375 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.657550 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.657929 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.658375 610015 usertrap_amd64.go:212] [ 6415: 6415] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:09.658449 610015 usertrap_amd64.go:122] [ 6415: 6415] Allocate a new trap: 0xc001cc1170 40 D0305 13:46:09.658577 610015 usertrap_amd64.go:225] [ 6415: 6415] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:09.659815 610015 usertrap_amd64.go:212] [ 6414: 6414] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:09.659875 610015 usertrap_amd64.go:122] [ 6414: 6414] Allocate a new trap: 0xc000998750 40 D0305 13:46:09.660003 610015 usertrap_amd64.go:225] [ 6414: 6414] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:09.663275 610015 task_exit.go:204] [ 6414: 6414] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.663551 610015 task_exit.go:204] [ 6414: 6414] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.663990 610015 task_signals.go:204] [ 6414: 6419] Signal 6414, PID: 6419, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.664110 610015 task_exit.go:204] [ 6414: 6419] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.667118 610015 task_exit.go:204] [ 6414: 6419] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.667186 610015 task_exit.go:204] [ 6414: 6419] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.667268 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:09.668662 610015 task_exit.go:204] [ 6414: 6414] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$packet(r0, &(0x7f0000000140)='`', 0x1, 0x0, 0x0, 0x0) D0305 13:46:09.674583 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.674925 610015 usertrap_amd64.go:212] [ 6420: 6420] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:09.675015 610015 usertrap_amd64.go:122] [ 6420: 6420] Allocate a new trap: 0xc000d1aff0 38 D0305 13:46:09.674987 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.675362 610015 usertrap_amd64.go:225] [ 6420: 6420] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:09.677727 610015 usertrap_amd64.go:212] [ 6420: 6420] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:09.677799 610015 usertrap_amd64.go:122] [ 6420: 6420] Allocate a new trap: 0xc000d1aff0 39 D0305 13:46:09.677867 610015 usertrap_amd64.go:225] [ 6420: 6420] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:09.679310 610015 task_exit.go:204] [ 6415: 6415] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.679578 610015 task_signals.go:204] [ 6415: 6418] Signal 6415, PID: 6418, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.679687 610015 task_exit.go:204] [ 6415: 6418] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.680333 610015 task_exit.go:204] [ 6415: 6418] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.680398 610015 task_exit.go:204] [ 6415: 6418] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.683023 610015 task_exit.go:204] [ 6415: 6415] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.683106 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:09.683931 610015 task_exit.go:204] [ 6415: 6415] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x8901, 0x0) D0305 13:46:09.689135 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.689492 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.690593 610015 usertrap_amd64.go:212] [ 6416: 6416] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:09.690682 610015 usertrap_amd64.go:122] [ 6416: 6416] Allocate a new trap: 0xc0059e8c30 40 D0305 13:46:09.690838 610015 usertrap_amd64.go:225] [ 6416: 6416] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:09.696769 610015 task_exit.go:204] [ 6416: 6416] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.697046 610015 task_exit.go:204] [ 6416: 6416] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.697259 610015 task_signals.go:204] [ 6416: 6421] Signal 6416, PID: 6421, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.697347 610015 task_exit.go:204] [ 6416: 6421] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.697581 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.699528 610015 task_exit.go:204] [ 6416: 6421] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.699663 610015 task_exit.go:204] [ 6416: 6421] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.699797 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:09.700719 610015 task_exit.go:204] [ 6416: 6416] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.701522 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x8940, &(0x7f00000001c0)={@mcast2, @private1, @loopback}) D0305 13:46:09.712256 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.712622 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.722681 610015 usertrap_amd64.go:212] [ 6420: 6420] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:09.722781 610015 usertrap_amd64.go:122] [ 6420: 6420] Allocate a new trap: 0xc000d1aff0 40 D0305 13:46:09.722890 610015 usertrap_amd64.go:225] [ 6420: 6420] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:09.726528 610015 task_exit.go:204] [ 6420: 6420] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.726796 610015 task_signals.go:204] [ 6420: 6423] Signal 6420, PID: 6423, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.727269 610015 task_exit.go:204] [ 6420: 6420] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.727410 610015 task_exit.go:204] [ 6420: 6423] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.730580 610015 task_exit.go:204] [ 6420: 6423] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.730638 610015 task_exit.go:204] [ 6420: 6423] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.730747 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:09.730869 610015 usertrap_amd64.go:212] [ 6422: 6422] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:09.730997 610015 usertrap_amd64.go:122] [ 6422: 6422] Allocate a new trap: 0xc00064f1a0 38 D0305 13:46:09.731191 610015 task_exit.go:204] [ 6420: 6420] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.731465 610015 usertrap_amd64.go:225] [ 6422: 6422] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:09.733483 610015 usertrap_amd64.go:212] [ 6422: 6422] Found the pattern at ip 5654bb75fa30:sysno 266 13:46:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) D0305 13:46:09.733637 610015 usertrap_amd64.go:122] [ 6422: 6422] Allocate a new trap: 0xc00064f1a0 39 D0305 13:46:09.733707 610015 usertrap_amd64.go:225] [ 6422: 6422] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:09.736378 610015 usertrap_amd64.go:212] [ 6424: 6424] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:09.736459 610015 usertrap_amd64.go:122] [ 6424: 6424] Allocate a new trap: 0xc0002609c0 38 D0305 13:46:09.736784 610015 usertrap_amd64.go:225] [ 6424: 6424] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:09.739125 610015 usertrap_amd64.go:212] [ 6424: 6424] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:09.739189 610015 usertrap_amd64.go:122] [ 6424: 6424] Allocate a new trap: 0xc0002609c0 39 D0305 13:46:09.739247 610015 usertrap_amd64.go:225] [ 6424: 6424] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:09.744630 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.746440 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.752557 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.753221 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.754680 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.755119 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.769259 610015 usertrap_amd64.go:212] [ 6425: 6425] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:09.769401 610015 usertrap_amd64.go:122] [ 6425: 6425] Allocate a new trap: 0xc00064f230 38 D0305 13:46:09.769812 610015 usertrap_amd64.go:225] [ 6425: 6425] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:09.773437 610015 usertrap_amd64.go:212] [ 6425: 6425] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:09.773522 610015 usertrap_amd64.go:122] [ 6425: 6425] Allocate a new trap: 0xc00064f230 39 D0305 13:46:09.773591 610015 usertrap_amd64.go:225] [ 6425: 6425] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:09.778144 610015 usertrap_amd64.go:212] [ 6422: 6422] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:09.778279 610015 usertrap_amd64.go:122] [ 6422: 6422] Allocate a new trap: 0xc00064f1a0 40 D0305 13:46:09.778358 610015 usertrap_amd64.go:225] [ 6422: 6422] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:09.779279 610015 usertrap_amd64.go:212] [ 6426: 6426] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:09.779424 610015 usertrap_amd64.go:122] [ 6426: 6426] Allocate a new trap: 0xc003596e10 38 D0305 13:46:09.779764 610015 usertrap_amd64.go:225] [ 6426: 6426] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:09.780831 610015 task_signals.go:204] [ 6422: 6427] Signal 6422, PID: 6427, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.780830 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.780842 610015 task_exit.go:204] [ 6422: 6422] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.781102 610015 task_exit.go:204] [ 6422: 6427] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.781234 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.781266 610015 task_exit.go:204] [ 6422: 6422] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.784309 610015 task_exit.go:204] [ 6422: 6427] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.784397 610015 task_exit.go:204] [ 6422: 6427] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.784519 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:09.786057 610015 task_exit.go:204] [ 6422: 6422] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.793197 610015 usertrap_amd64.go:212] [ 6426: 6426] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:09.793291 610015 usertrap_amd64.go:122] [ 6426: 6426] Allocate a new trap: 0xc003596e10 39 D0305 13:46:09.793374 610015 usertrap_amd64.go:225] [ 6426: 6426] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) 13:46:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) D0305 13:46:09.796117 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.796651 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.797786 610015 usertrap_amd64.go:212] [ 6424: 6424] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:09.797904 610015 usertrap_amd64.go:122] [ 6424: 6424] Allocate a new trap: 0xc0002609c0 40 D0305 13:46:09.797996 610015 usertrap_amd64.go:225] [ 6424: 6424] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:09.800371 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.800725 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.803422 610015 task_exit.go:204] [ 6424: 6424] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.803666 610015 task_signals.go:204] [ 6424: 6428] Signal 6424, PID: 6428, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.803832 610015 task_exit.go:204] [ 6424: 6428] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.804433 610015 task_exit.go:204] [ 6424: 6424] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.807757 610015 task_exit.go:204] [ 6424: 6428] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.807885 610015 task_exit.go:204] [ 6424: 6428] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.807978 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:09.808322 610015 task_exit.go:204] [ 6424: 6424] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:09 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x200116c0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x100000530) D0305 13:46:09.816044 610015 usertrap_amd64.go:212] [ 6425: 6425] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:09.816120 610015 usertrap_amd64.go:122] [ 6425: 6425] Allocate a new trap: 0xc00064f230 40 D0305 13:46:09.816181 610015 usertrap_amd64.go:225] [ 6425: 6425] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:09.819793 610015 usertrap_amd64.go:212] [ 6426: 6426] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:09.819881 610015 usertrap_amd64.go:122] [ 6426: 6426] Allocate a new trap: 0xc003596e10 40 D0305 13:46:09.819993 610015 usertrap_amd64.go:225] [ 6426: 6426] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:09.819448 610015 task_exit.go:204] [ 6425: 6425] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.820224 610015 task_exit.go:204] [ 6425: 6425] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.820720 610015 task_signals.go:204] [ 6425: 6429] Signal 6425, PID: 6429, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.820847 610015 task_exit.go:204] [ 6425: 6429] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.822742 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.823063 610015 task_exit.go:204] [ 6426: 6426] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.823192 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.823486 610015 task_exit.go:204] [ 6426: 6426] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.823503 610015 task_signals.go:204] [ 6426: 6431] Signal 6426, PID: 6431, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.823645 610015 task_exit.go:204] [ 6426: 6431] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.824073 610015 task_exit.go:204] [ 6425: 6429] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.824148 610015 task_exit.go:204] [ 6425: 6429] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.824291 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:09.825202 610015 task_exit.go:204] [ 6425: 6425] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.826716 610015 task_exit.go:204] [ 6426: 6431] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.826811 610015 task_exit.go:204] [ 6426: 6431] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.826969 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 13:46:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r2 = socket(0x2, 0x3, 0x8) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0x6, 0x4) D0305 13:46:09.828043 610015 task_exit.go:204] [ 6426: 6426] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r4, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r5 = socket$unix(0x1, 0x2, 0x0) connect$unix(r5, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002a40), &(0x7f0000002a80)=0xc) accept4(r2, &(0x7f00000001c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r6 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) fcntl$dupfd(r8, 0x8, r7) setsockopt$inet_tcp_int(r8, 0x6, 0x22, &(0x7f0000000100)=0xffffffff, 0x4) D0305 13:46:09.833183 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.833821 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.844349 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.846677 610015 usertrap_amd64.go:212] [ 6430: 6430] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:09.846794 610015 usertrap_amd64.go:122] [ 6430: 6430] Allocate a new trap: 0xc000260ab0 38 D0305 13:46:09.847699 610015 usertrap_amd64.go:225] [ 6430: 6430] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:09.850674 610015 usertrap_amd64.go:212] [ 6430: 6430] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:09.850818 610015 usertrap_amd64.go:122] [ 6430: 6430] Allocate a new trap: 0xc000260ab0 39 D0305 13:46:09.850889 610015 usertrap_amd64.go:225] [ 6430: 6430] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:09.852775 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.854920 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.855531 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.861705 610015 usertrap_amd64.go:212] [ 6432: 6432] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:09.861867 610015 usertrap_amd64.go:122] [ 6432: 6432] Allocate a new trap: 0xc001cc1230 38 D0305 13:46:09.862256 610015 usertrap_amd64.go:225] [ 6432: 6432] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:09.862481 610015 usertrap_amd64.go:212] [ 6433: 6433] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:09.862639 610015 usertrap_amd64.go:122] [ 6433: 6433] Allocate a new trap: 0xc005c96ff0 38 D0305 13:46:09.863039 610015 usertrap_amd64.go:225] [ 6433: 6433] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:09.865910 610015 usertrap_amd64.go:212] [ 6432: 6432] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:09.866040 610015 usertrap_amd64.go:122] [ 6432: 6432] Allocate a new trap: 0xc001cc1230 39 D0305 13:46:09.866164 610015 usertrap_amd64.go:225] [ 6432: 6432] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:09.868182 610015 usertrap_amd64.go:212] [ 6433: 6433] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:09.868259 610015 usertrap_amd64.go:122] [ 6433: 6433] Allocate a new trap: 0xc005c96ff0 39 D0305 13:46:09.868310 610015 usertrap_amd64.go:225] [ 6433: 6433] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:09.870611 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.880549 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.880739 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.881193 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.895862 610015 usertrap_amd64.go:212] [ 6434: 6434] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:09.896014 610015 usertrap_amd64.go:122] [ 6434: 6434] Allocate a new trap: 0xc000260b40 38 D0305 13:46:09.896465 610015 usertrap_amd64.go:225] [ 6434: 6434] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:09.901503 610015 usertrap_amd64.go:212] [ 6434: 6434] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:09.901608 610015 usertrap_amd64.go:122] [ 6434: 6434] Allocate a new trap: 0xc000260b40 39 D0305 13:46:09.905036 610015 usertrap_amd64.go:225] [ 6434: 6434] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:09.918093 610015 usertrap_amd64.go:212] [ 6433: 6433] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:09.918241 610015 usertrap_amd64.go:122] [ 6433: 6433] Allocate a new trap: 0xc005c96ff0 40 D0305 13:46:09.918318 610015 usertrap_amd64.go:225] [ 6433: 6433] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:09.918378 610015 usertrap_amd64.go:212] [ 6432: 6432] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:09.918472 610015 usertrap_amd64.go:122] [ 6432: 6432] Allocate a new trap: 0xc001cc1230 40 D0305 13:46:09.918562 610015 usertrap_amd64.go:225] [ 6432: 6432] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:09.921648 610015 task_exit.go:204] [ 6433: 6433] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.921777 610015 task_signals.go:204] [ 6433: 6436] Signal 6433, PID: 6436, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.921889 610015 task_exit.go:204] [ 6433: 6436] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.922043 610015 task_exit.go:204] [ 6433: 6433] Transitioning from exit state TaskExitInitiated to TaskExitZombie 13:46:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) (async) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup3(r0, r1, 0x0) (async) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) (async) r2 = socket(0x2, 0x3, 0x8) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0x6, 0x4) D0305 13:46:09.924235 610015 task_exit.go:204] [ 6433: 6436] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.924300 610015 task_exit.go:204] [ 6433: 6436] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.924415 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:09.924901 610015 task_exit.go:204] [ 6433: 6433] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.925301 610015 task_exit.go:204] [ 6432: 6432] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.925645 610015 task_signals.go:204] [ 6432: 6437] Signal 6432, PID: 6437, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.925770 610015 task_exit.go:204] [ 6432: 6432] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.926987 610015 task_exit.go:204] [ 6432: 6437] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.928131 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.928984 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.930291 610015 task_exit.go:204] [ 6432: 6437] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.930340 610015 task_exit.go:204] [ 6432: 6437] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.930426 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:09.930706 610015 task_exit.go:204] [ 6432: 6432] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.932595 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} 13:46:09 executing program 0: memfd_create(&(0x7f00000000c0)='./cgroup.n\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) fcntl$dupfd(r4, 0x8, r3) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x450100, 0x42) bind$unix(r6, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) openat$cgroup_freezer_state(r6, &(0x7f0000000040), 0x2, 0x0) r7 = dup2(r3, r5) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000000)) D0305 13:46:09.933752 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.943333 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:09.943852 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.971723 610015 usertrap_amd64.go:212] [ 6440: 6440] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:09.971849 610015 usertrap_amd64.go:122] [ 6440: 6440] Allocate a new trap: 0xc005c97020 38 D0305 13:46:09.972289 610015 usertrap_amd64.go:225] [ 6440: 6440] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:09.973953 610015 usertrap_amd64.go:212] [ 6440: 6440] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:09.974043 610015 usertrap_amd64.go:122] [ 6440: 6440] Allocate a new trap: 0xc005c97020 39 D0305 13:46:09.974110 610015 usertrap_amd64.go:225] [ 6440: 6440] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:09.975580 610015 usertrap_amd64.go:212] [ 6438: 6438] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:09.975760 610015 usertrap_amd64.go:122] [ 6438: 6438] Allocate a new trap: 0xc000c8f590 38 D0305 13:46:09.976755 610015 usertrap_amd64.go:225] [ 6438: 6438] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:09.977947 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.978357 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.979109 610015 usertrap_amd64.go:212] [ 6430: 6430] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:09.979180 610015 usertrap_amd64.go:122] [ 6430: 6430] Allocate a new trap: 0xc000260ab0 40 D0305 13:46:09.979268 610015 usertrap_amd64.go:225] [ 6430: 6430] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:09.979477 610015 usertrap_amd64.go:212] [ 6438: 6438] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:09.979607 610015 usertrap_amd64.go:122] [ 6438: 6438] Allocate a new trap: 0xc000c8f590 39 D0305 13:46:09.979689 610015 usertrap_amd64.go:225] [ 6438: 6438] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:09.982440 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:09.982665 610015 task_exit.go:204] [ 6430: 6430] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.982796 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:09.982838 610015 task_exit.go:204] [ 6430: 6430] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.984024 610015 task_signals.go:204] [ 6430: 6435] Signal 6430, PID: 6435, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:09.984790 610015 task_exit.go:204] [ 6430: 6435] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:09.988073 610015 task_exit.go:204] [ 6430: 6435] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:09.988148 610015 task_exit.go:204] [ 6430: 6435] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:09.988262 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:09.988365 610015 task_exit.go:204] [ 6430: 6430] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="a4a6cf0770e1902f79cc0691db8db530d6a989a00123ec892a55fe74c57ef33aa4f058e9bf2c729ccb105ea7f4404f95d7a4fdeed83500ec5f526bb9c1302f0321e54a720f625c9405571c0642fa79101c5908ff57c3eda8b402de6210f062f03c3b577c848e825e024be1eb308d898e7c7a846a96f3e7b202606576f6e7c28dc22415f6e7c8", 0x86, 0x400c0, 0x0, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r1, &(0x7f00000000c0)="85902b9e47f289a6c56dc797497f669d08a2f56ee7051a4911bf153e3a36d8c3f8b5d54e7758cc65afaf095fd1517c9492baccc37163152fd908434eaa76e03d7db17f09fb", 0x45, 0x5094, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="89c85a23d3b1c81290f9d7013b51cb293263fd12a3d968717e63fde201f7cb9da8b354d4e731619ee7cad6141376fe64813c5646051083c42ce000e3ff75831a66aa99c63ec6164e074dd44dadf74d8bb37afe0b2335004526763b1d0dc71a8b84589f66f854430101baee7af83be5d12224986f8315", 0x76}, {&(0x7f00000001c0)="40eff37e3c62ced632472e8b10c57a3152d062ade47a6f8eb0fd1205162cc21beb8b15019496826b34420b74156fa2c698b9ec9ee0ae48e3dc7e8cf3a94b45557431af37e0dd4d1243737d6d31aaff31b1b0a7435bd5c7e6c9f44ffea0066a763e360f05d4bcdfd41b763fe8c659c1599557e57be36699f9cd9f8c2cc7fd987779c850c70c141e34389e6308ee5421dc457d444bd2934253dd8c5de1857551dd9c061117d1832c932c95e53d1a1efee572da53f347fd0fe6a168f17cea0489900758aabce0a92511715797d85d5e399629ff583f1eb96b022d962a4de36de556", 0xe0}, {&(0x7f00000002c0)="7d27c3531d8f07b33bfadf8ae5289a28a6381c19ff4ad792a19d449cebc1e66016c44c44781664e8045bb96951b875efdfdd8ece8797627732adf60fec40b52cf6b23c9776d1aa7722216f34c173af79beb69674e57c25a5fcb150c71f4a273b4aa02c8f", 0x64}], 0x3, &(0x7f0000000380)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x7c, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x49, [@broadcast, @local, @local, @dev={0xac, 0x14, 0x14, 0x2a}]}, @lsrr={0x83, 0x7, 0x26, [@dev={0xac, 0x14, 0x14, 0x18}]}, @timestamp={0x44, 0x8, 0xf3, 0x0, 0x8, [0x400]}, @timestamp_addr={0x44, 0x44, 0x78, 0x1, 0x6, [{@rand_addr=0x64010102, 0x4}, {@multicast1, 0x1ff}, {@local, 0x9}, {@rand_addr=0x64010100}, {@multicast1, 0x8000}, {@private=0xa010100, 0x3}, {@empty}, {@empty, 0x4}]}, @ra={0x94, 0x4}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x13}}, @ip_ttl={{0x14, 0x0, 0x2, 0x101}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xc0}}], 0xf8}}], 0x1, 0x24000000) r2 = dup2(r1, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [0x81, 0x8, 0x89c7, 0x1, 0x1, 0x1]}, &(0x7f0000000540)=0x78) r3 = fcntl$dupfd(r1, 0x406, r2) fgetxattr(r3, &(0x7f0000000580)=@random={'osx.', '\x00'}, &(0x7f00000005c0)=""/55, 0x37) sendto$inet(r0, &(0x7f0000000600)="79474bdd39acb6f7588fdf71f33aa72e58a3b8f3288c25151bdb29d4e403ebf9a65b5a10c27d23", 0x27, 0x8000000, &(0x7f0000000640)={0x2, 0x4e24, @multicast1}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x1) r5 = dup2(r1, r4) r6 = dup3(r1, r5, 0x80000) write$P9_RXATTRWALK(r6, &(0x7f0000000680)={0xf, 0x1f, 0x1, 0x2}, 0xf) r7 = inotify_init1(0x0) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f00000006c0)=0x6) r8 = socket$inet(0x2, 0x6, 0x1) bind$netlink(r3, &(0x7f0000000700)={0x10, 0x0, 0x25dfdbfe, 0x1000}, 0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000740)) setsockopt$sock_int(r8, 0x1, 0x26, &(0x7f0000000780), 0x4) r9 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0), 0x801, 0x0) sendto$inet(r9, &(0x7f0000000800)="fb220f4bac83ab2e52758c240b8be7975a7f192717c88cad4cbe452537f55cf24165a41883ba3edb9d14686edbe5c373ea6518b4884ad6f025bc8690bec5e3938fafd78269633cdf96c8c8f271dab5dec1aee424d919c8c3a1e4a2b365e4ee179e6f4e3221c66ca2491f0b3f369ad2eb8e242c853e3a0f9d91efe0fcd3fbaa871562b89f80cedba34bb0d835b513d6ad212e9ff69a8c3d37befe446029b06b068e6ab5887c1a1b09526f5ec24b3d64d149ffcf4eb540b1332d38e74ddaa299bbe5e72960743d8ff23ef70b4d9966", 0xce, 0x4, &(0x7f0000000900)={0x2, 0x4e20, @private=0xa010101}, 0x10) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r10, &(0x7f0000000940)={0x2, 0x0, @initdev}, &(0x7f0000000980)=0x10) fcntl$setflags(r2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000009c0)={0x0, 'veth0\x00', {}, 0xf7d}) r11 = dup2(r1, 0xffffffffffffffff) fsetxattr$smack_xattr_label(r11, &(0x7f0000000a00)='security.SMACK64\x00', &(0x7f0000000a40)={')'}, 0x2, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'batadv_slave_1\x00'}) D0305 13:46:10.002612 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.003191 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.030743 610015 usertrap_amd64.go:212] [ 6440: 6441] Found the pattern at ip 55df896c027d:sysno 257 D0305 13:46:10.030820 610015 usertrap_amd64.go:122] [ 6440: 6441] Allocate a new trap: 0xc005c97020 40 D0305 13:46:10.031054 610015 usertrap_amd64.go:225] [ 6440: 6441] Apply the binary patch addr 55df896c027d trap addr 63c80 ([184 1 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:10.031286 610015 usertrap_amd64.go:212] [ 6438: 6438] Found the pattern at ip 55c83c870e1a:sysno 230 D0305 13:46:10.031334 610015 usertrap_amd64.go:122] [ 6438: 6438] Allocate a new trap: 0xc000c8f590 40 D0305 13:46:10.031405 610015 usertrap_amd64.go:225] [ 6438: 6438] Apply the binary patch addr 55c83c870e1a trap addr 60c80 ([184 230 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:10.034476 610015 usertrap_amd64.go:212] [ 6442: 6442] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:10.034564 610015 usertrap_amd64.go:122] [ 6442: 6442] Allocate a new trap: 0xc0010d9590 38 D0305 13:46:10.034956 610015 usertrap_amd64.go:225] [ 6442: 6442] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:10.042737 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.043086 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.046678 610015 usertrap_amd64.go:212] [ 6442: 6442] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:10.046751 610015 usertrap_amd64.go:122] [ 6442: 6442] Allocate a new trap: 0xc0010d9590 39 D0305 13:46:10.046852 610015 usertrap_amd64.go:225] [ 6442: 6442] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:10.048670 610015 usertrap_amd64.go:212] [ 6440: 6440] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:10.048743 610015 usertrap_amd64.go:122] [ 6440: 6440] Allocate a new trap: 0xc005c97020 41 D0305 13:46:10.048813 610015 usertrap_amd64.go:225] [ 6440: 6440] Apply the binary patch addr 55df896bffa4 trap addr 63cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0305 13:46:10.049633 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:10.049974 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.051793 610015 task_exit.go:204] [ 6440: 6440] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.051953 610015 task_signals.go:204] [ 6440: 6441] Signal 6440, PID: 6441, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.052063 610015 task_exit.go:204] [ 6440: 6441] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.052060 610015 usertrap_amd64.go:212] [ 6438: 6438] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:10.052220 610015 usertrap_amd64.go:122] [ 6438: 6438] Allocate a new trap: 0xc000c8f590 41 D0305 13:46:10.052307 610015 usertrap_amd64.go:225] [ 6438: 6438] Apply the binary patch addr 55c83c7fdfa4 trap addr 60cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0305 13:46:10.052419 610015 task_exit.go:204] [ 6440: 6440] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.054856 610015 task_exit.go:204] [ 6440: 6441] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.054922 610015 task_exit.go:204] [ 6440: 6441] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.055012 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:10.055935 610015 task_exit.go:204] [ 6438: 6438] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.056078 610015 task_exit.go:204] [ 6440: 6440] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.056271 610015 task_signals.go:204] [ 6438: 6444] Signal 6438, PID: 6444, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.056355 610015 task_signals.go:204] [ 6438: 6445] Signal 6438, PID: 6445, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.056490 610015 task_exit.go:204] [ 6438: 6438] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.056694 610015 task_exit.go:204] [ 6438: 6444] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.056828 610015 task_exit.go:204] [ 6438: 6445] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.056886 610015 task_signals.go:204] [ 6438: 6446] Signal 6438, PID: 6446, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.057043 610015 task_exit.go:204] [ 6438: 6446] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.057403 610015 task_exit.go:204] [ 6438: 6444] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.057518 610015 task_exit.go:204] [ 6438: 6444] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.057683 610015 task_exit.go:204] [ 6438: 6446] Transitioning from exit state TaskExitInitiated to TaskExitZombie 13:46:10 executing program 0: memfd_create(&(0x7f00000000c0)='./cgroup.n\x00', 0x0) (async) r0 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) (async) r2 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) fcntl$dupfd(r4, 0x8, r3) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) (async) dup2(r1, r0) (async) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x450100, 0x42) bind$unix(r6, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) openat$cgroup_freezer_state(r6, &(0x7f0000000040), 0x2, 0x0) (async) r7 = dup2(r3, r5) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000000)) D0305 13:46:10.057748 610015 task_exit.go:204] [ 6438: 6446] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.059696 610015 task_exit.go:204] [ 6438: 6445] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.059747 610015 task_exit.go:204] [ 6438: 6445] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.059827 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:10.062827 610015 task_exit.go:204] [ 6438: 6438] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) (async) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup3(r0, r1, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) r2 = socket(0x2, 0x3, 0x8) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0x6, 0x4) D0305 13:46:10.071664 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.073528 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.097269 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.097673 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.110448 610015 usertrap_amd64.go:212] [ 6434: 6434] Found the pattern at ip 565464e47e1a:sysno 230 D0305 13:46:10.110559 610015 usertrap_amd64.go:122] [ 6434: 6434] Allocate a new trap: 0xc000260b40 40 D0305 13:46:10.110665 610015 usertrap_amd64.go:225] [ 6434: 6434] Apply the binary patch addr 565464e47e1a trap addr 69c80 ([184 230 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:10.116284 610015 usertrap_amd64.go:212] [ 6448: 6448] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:10.116359 610015 usertrap_amd64.go:122] [ 6448: 6448] Allocate a new trap: 0xc000b6f080 38 D0305 13:46:10.116807 610015 usertrap_amd64.go:225] [ 6448: 6448] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:10.120811 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.121275 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.122172 610015 usertrap_amd64.go:212] [ 6448: 6448] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:10.122331 610015 usertrap_amd64.go:122] [ 6448: 6448] Allocate a new trap: 0xc000b6f080 39 D0305 13:46:10.122396 610015 usertrap_amd64.go:225] [ 6448: 6448] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:10.125175 610015 usertrap_amd64.go:212] [ 6442: 6442] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:10.125250 610015 usertrap_amd64.go:122] [ 6442: 6442] Allocate a new trap: 0xc0010d9590 40 D0305 13:46:10.125326 610015 usertrap_amd64.go:225] [ 6442: 6442] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:10.125385 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:10.125801 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.126441 610015 usertrap_amd64.go:212] [ 6450: 6450] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:10.126533 610015 usertrap_amd64.go:122] [ 6450: 6450] Allocate a new trap: 0xc006443380 38 D0305 13:46:10.126881 610015 usertrap_amd64.go:225] [ 6450: 6450] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:10.128708 610015 task_exit.go:204] [ 6442: 6442] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.129033 610015 task_exit.go:204] [ 6442: 6442] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.129028 610015 task_signals.go:204] [ 6442: 6447] Signal 6442, PID: 6447, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.129290 610015 task_exit.go:204] [ 6442: 6447] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.132338 610015 task_exit.go:204] [ 6442: 6447] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.132451 610015 task_exit.go:204] [ 6442: 6447] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.132554 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:10.133112 610015 task_exit.go:204] [ 6442: 6442] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.134405 610015 usertrap_amd64.go:212] [ 6450: 6450] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:10.134465 610015 usertrap_amd64.go:122] [ 6450: 6450] Allocate a new trap: 0xc006443380 39 D0305 13:46:10.134544 610015 usertrap_amd64.go:225] [ 6450: 6450] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) 13:46:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="a4a6cf0770e1902f79cc0691db8db530d6a989a00123ec892a55fe74c57ef33aa4f058e9bf2c729ccb105ea7f4404f95d7a4fdeed83500ec5f526bb9c1302f0321e54a720f625c9405571c0642fa79101c5908ff57c3eda8b402de6210f062f03c3b577c848e825e024be1eb308d898e7c7a846a96f3e7b202606576f6e7c28dc22415f6e7c8", 0x86, 0x400c0, 0x0, 0x0) (async) r1 = socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r1, &(0x7f00000000c0)="85902b9e47f289a6c56dc797497f669d08a2f56ee7051a4911bf153e3a36d8c3f8b5d54e7758cc65afaf095fd1517c9492baccc37163152fd908434eaa76e03d7db17f09fb", 0x45, 0x5094, 0x0, 0x0) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="89c85a23d3b1c81290f9d7013b51cb293263fd12a3d968717e63fde201f7cb9da8b354d4e731619ee7cad6141376fe64813c5646051083c42ce000e3ff75831a66aa99c63ec6164e074dd44dadf74d8bb37afe0b2335004526763b1d0dc71a8b84589f66f854430101baee7af83be5d12224986f8315", 0x76}, {&(0x7f00000001c0)="40eff37e3c62ced632472e8b10c57a3152d062ade47a6f8eb0fd1205162cc21beb8b15019496826b34420b74156fa2c698b9ec9ee0ae48e3dc7e8cf3a94b45557431af37e0dd4d1243737d6d31aaff31b1b0a7435bd5c7e6c9f44ffea0066a763e360f05d4bcdfd41b763fe8c659c1599557e57be36699f9cd9f8c2cc7fd987779c850c70c141e34389e6308ee5421dc457d444bd2934253dd8c5de1857551dd9c061117d1832c932c95e53d1a1efee572da53f347fd0fe6a168f17cea0489900758aabce0a92511715797d85d5e399629ff583f1eb96b022d962a4de36de556", 0xe0}, {&(0x7f00000002c0)="7d27c3531d8f07b33bfadf8ae5289a28a6381c19ff4ad792a19d449cebc1e66016c44c44781664e8045bb96951b875efdfdd8ece8797627732adf60fec40b52cf6b23c9776d1aa7722216f34c173af79beb69674e57c25a5fcb150c71f4a273b4aa02c8f", 0x64}], 0x3, &(0x7f0000000380)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x7c, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x49, [@broadcast, @local, @local, @dev={0xac, 0x14, 0x14, 0x2a}]}, @lsrr={0x83, 0x7, 0x26, [@dev={0xac, 0x14, 0x14, 0x18}]}, @timestamp={0x44, 0x8, 0xf3, 0x0, 0x8, [0x400]}, @timestamp_addr={0x44, 0x44, 0x78, 0x1, 0x6, [{@rand_addr=0x64010102, 0x4}, {@multicast1, 0x1ff}, {@local, 0x9}, {@rand_addr=0x64010100}, {@multicast1, 0x8000}, {@private=0xa010100, 0x3}, {@empty}, {@empty, 0x4}]}, @ra={0x94, 0x4}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x13}}, @ip_ttl={{0x14, 0x0, 0x2, 0x101}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xc0}}], 0xf8}}], 0x1, 0x24000000) r2 = dup2(r1, r1) (async) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [0x81, 0x8, 0x89c7, 0x1, 0x1, 0x1]}, &(0x7f0000000540)=0x78) r3 = fcntl$dupfd(r1, 0x406, r2) fgetxattr(r3, &(0x7f0000000580)=@random={'osx.', '\x00'}, &(0x7f00000005c0)=""/55, 0x37) sendto$inet(r0, &(0x7f0000000600)="79474bdd39acb6f7588fdf71f33aa72e58a3b8f3288c25151bdb29d4e403ebf9a65b5a10c27d23", 0x27, 0x8000000, &(0x7f0000000640)={0x2, 0x4e24, @multicast1}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x1) r5 = dup2(r1, r4) r6 = dup3(r1, r5, 0x80000) write$P9_RXATTRWALK(r6, &(0x7f0000000680)={0xf, 0x1f, 0x1, 0x2}, 0xf) (async) r7 = inotify_init1(0x0) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f00000006c0)=0x6) (async) r8 = socket$inet(0x2, 0x6, 0x1) (async) bind$netlink(r3, &(0x7f0000000700)={0x10, 0x0, 0x25dfdbfe, 0x1000}, 0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000740)) setsockopt$sock_int(r8, 0x1, 0x26, &(0x7f0000000780), 0x4) r9 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0), 0x801, 0x0) sendto$inet(r9, &(0x7f0000000800)="fb220f4bac83ab2e52758c240b8be7975a7f192717c88cad4cbe452537f55cf24165a41883ba3edb9d14686edbe5c373ea6518b4884ad6f025bc8690bec5e3938fafd78269633cdf96c8c8f271dab5dec1aee424d919c8c3a1e4a2b365e4ee179e6f4e3221c66ca2491f0b3f369ad2eb8e242c853e3a0f9d91efe0fcd3fbaa871562b89f80cedba34bb0d835b513d6ad212e9ff69a8c3d37befe446029b06b068e6ab5887c1a1b09526f5ec24b3d64d149ffcf4eb540b1332d38e74ddaa299bbe5e72960743d8ff23ef70b4d9966", 0xce, 0x4, &(0x7f0000000900)={0x2, 0x4e20, @private=0xa010101}, 0x10) (async) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r10, &(0x7f0000000940)={0x2, 0x0, @initdev}, &(0x7f0000000980)=0x10) (async) fcntl$setflags(r2, 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0xc) (async) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000009c0)={0x0, 'veth0\x00', {}, 0xf7d}) (async) r11 = dup2(r1, 0xffffffffffffffff) fsetxattr$smack_xattr_label(r11, &(0x7f0000000a00)='security.SMACK64\x00', &(0x7f0000000a40)={')'}, 0x2, 0x3) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'batadv_slave_1\x00'}) D0305 13:46:10.137168 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:10.137624 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.139086 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.139742 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.170447 610015 usertrap_amd64.go:212] [ 6448: 6451] Found the pattern at ip 55df896c027d:sysno 257 D0305 13:46:10.170585 610015 usertrap_amd64.go:122] [ 6448: 6451] Allocate a new trap: 0xc000b6f080 40 D0305 13:46:10.170744 610015 usertrap_amd64.go:225] [ 6448: 6451] Apply the binary patch addr 55df896c027d trap addr 63c80 ([184 1 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:10.182920 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.183903 610015 usertrap_amd64.go:212] [ 6448: 6448] Found the pattern at ip 55df89732e1a:sysno 230 D0305 13:46:10.183985 610015 usertrap_amd64.go:122] [ 6448: 6448] Allocate a new trap: 0xc000b6f080 41 D0305 13:46:10.184044 610015 usertrap_amd64.go:225] [ 6448: 6448] Apply the binary patch addr 55df89732e1a trap addr 63cd0 ([184 230 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0305 13:46:10.185224 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.186705 610015 usertrap_amd64.go:212] [ 6448: 6448] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:10.186783 610015 usertrap_amd64.go:122] [ 6448: 6448] Allocate a new trap: 0xc000b6f080 42 D0305 13:46:10.186854 610015 usertrap_amd64.go:225] [ 6448: 6448] Apply the binary patch addr 55df896bffa4 trap addr 63d20 ([184 3 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0305 13:46:10.191156 610015 task_exit.go:204] [ 6448: 6448] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.191371 610015 task_exit.go:204] [ 6448: 6448] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.191382 610015 task_signals.go:204] [ 6448: 6454] Signal 6448, PID: 6454, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.191486 610015 task_exit.go:204] [ 6448: 6454] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.191644 610015 task_signals.go:204] [ 6448: 6452] Signal 6448, PID: 6452, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.191710 610015 task_exit.go:204] [ 6448: 6454] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.191769 610015 task_exit.go:204] [ 6448: 6454] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.191883 610015 task_exit.go:204] [ 6448: 6452] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.192054 610015 task_exit.go:204] [ 6448: 6452] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.192479 610015 task_exit.go:204] [ 6448: 6452] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.192710 610015 task_signals.go:204] [ 6448: 6451] Signal 6448, PID: 6451, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.192778 610015 task_exit.go:204] [ 6448: 6451] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.195233 610015 usertrap_amd64.go:212] [ 6450: 6450] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:10.195277 610015 task_exit.go:204] [ 6448: 6451] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.195362 610015 task_exit.go:204] [ 6448: 6451] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.195466 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:10.195291 610015 usertrap_amd64.go:122] [ 6450: 6450] Allocate a new trap: 0xc006443380 40 D0305 13:46:10.195585 610015 usertrap_amd64.go:225] [ 6450: 6450] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:10.195635 610015 task_exit.go:204] [ 6448: 6448] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:10 executing program 0: memfd_create(&(0x7f00000000c0)='./cgroup.n\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) socket$unix(0x1, 0x5, 0x0) (async) r2 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000180)) (async) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) (async) r4 = fcntl$dupfd(r2, 0x0, r3) fcntl$dupfd(r4, 0x8, r3) syz_open_dev$tty20(0xc, 0x4, 0x0) (async) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x450100, 0x42) bind$unix(r6, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) openat$cgroup_freezer_state(r6, &(0x7f0000000040), 0x2, 0x0) r7 = dup2(r3, r5) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000000)) (async) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000000)) D0305 13:46:10.199564 610015 task_exit.go:204] [ 6450: 6450] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.199702 610015 task_signals.go:204] [ 6450: 6455] Signal 6450, PID: 6455, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.199819 610015 task_signals.go:204] [ 6450: 6456] Signal 6450, PID: 6456, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.199859 610015 task_exit.go:204] [ 6450: 6455] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.200440 610015 task_exit.go:204] [ 6450: 6455] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.200503 610015 task_exit.go:204] [ 6450: 6455] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.200737 610015 task_exit.go:204] [ 6450: 6456] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.201158 610015 task_exit.go:204] [ 6450: 6450] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.203746 610015 task_exit.go:204] [ 6450: 6456] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.203830 610015 task_exit.go:204] [ 6450: 6456] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.203922 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:10.204329 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.204848 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.205534 610015 task_exit.go:204] [ 6450: 6450] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.209882 610015 usertrap_amd64.go:212] [ 6453: 6453] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:10.209949 610015 usertrap_amd64.go:122] [ 6453: 6453] Allocate a new trap: 0xc006443470 38 D0305 13:46:10.210308 610015 usertrap_amd64.go:225] [ 6453: 6453] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:10.212007 610015 usertrap_amd64.go:212] [ 6453: 6453] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:10.212089 610015 usertrap_amd64.go:122] [ 6453: 6453] Allocate a new trap: 0xc006443470 39 D0305 13:46:10.212139 610015 usertrap_amd64.go:225] [ 6453: 6453] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:10.213894 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.214422 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.217942 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:10.219100 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.230342 610015 usertrap_amd64.go:212] [ 6457: 6457] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:10.230424 610015 usertrap_amd64.go:122] [ 6457: 6457] Allocate a new trap: 0xc000b6f140 38 D0305 13:46:10.230787 610015 usertrap_amd64.go:225] [ 6457: 6457] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:10.232129 610015 usertrap_amd64.go:212] [ 6457: 6457] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:10.232204 610015 usertrap_amd64.go:122] [ 6457: 6457] Allocate a new trap: 0xc000b6f140 39 D0305 13:46:10.232263 610015 usertrap_amd64.go:225] [ 6457: 6457] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:10.233928 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:10.234313 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.264135 610015 usertrap_amd64.go:212] [ 6457: 6460] Found the pattern at ip 55df896c027d:sysno 257 D0305 13:46:10.264236 610015 usertrap_amd64.go:122] [ 6457: 6460] Allocate a new trap: 0xc000b6f140 40 D0305 13:46:10.264326 610015 usertrap_amd64.go:225] [ 6457: 6460] Apply the binary patch addr 55df896c027d trap addr 63c80 ([184 1 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:10.265273 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.265576 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.267787 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.268200 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.278012 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.278301 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.288020 610015 usertrap_amd64.go:212] [ 6453: 6453] Found the pattern at ip 5654bb784e1a:sysno 230 D0305 13:46:10.288131 610015 usertrap_amd64.go:122] [ 6453: 6453] Allocate a new trap: 0xc006443470 40 D0305 13:46:10.288201 610015 usertrap_amd64.go:225] [ 6453: 6453] Apply the binary patch addr 5654bb784e1a trap addr 69c80 ([184 230 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:10.290458 610015 usertrap_amd64.go:212] [ 6457: 6457] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:10.290823 610015 usertrap_amd64.go:122] [ 6457: 6457] Allocate a new trap: 0xc000b6f140 41 D0305 13:46:10.290878 610015 usertrap_amd64.go:225] [ 6457: 6457] Apply the binary patch addr 55df896bffa4 trap addr 63cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0305 13:46:10.296232 610015 task_exit.go:204] [ 6457: 6457] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.296591 610015 task_signals.go:204] [ 6457: 6460] Signal 6457, PID: 6460, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.296597 610015 task_signals.go:204] [ 6457: 6461] Signal 6457, PID: 6461, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.296713 610015 task_exit.go:204] [ 6457: 6457] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.296917 610015 task_exit.go:204] [ 6457: 6461] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.297226 610015 task_exit.go:204] [ 6457: 6460] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.297512 610015 task_exit.go:204] [ 6457: 6461] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.297602 610015 task_exit.go:204] [ 6457: 6461] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.300195 610015 task_exit.go:204] [ 6457: 6460] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.300250 610015 task_exit.go:204] [ 6457: 6460] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.300342 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:10.300699 610015 usertrap_amd64.go:212] [ 6453: 6453] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:10.300737 610015 usertrap_amd64.go:122] [ 6453: 6453] Allocate a new trap: 0xc006443470 41 D0305 13:46:10.300794 610015 usertrap_amd64.go:225] [ 6453: 6453] Apply the binary patch addr 5654bb711fa4 trap addr 69cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0305 13:46:10.303732 610015 task_exit.go:204] [ 6457: 6457] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.309022 610015 task_exit.go:204] [ 6453: 6453] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.309265 610015 task_signals.go:204] [ 6453: 6458] Signal 6453, PID: 6458, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.309310 610015 task_signals.go:204] [ 6453: 6463] Signal 6453, PID: 6463, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.309418 610015 task_signals.go:204] [ 6453: 6459] Signal 6453, PID: 6459, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.309441 610015 task_signals.go:204] [ 6453: 6462] Signal 6453, PID: 6462, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.309566 610015 task_exit.go:204] [ 6453: 6453] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.309661 610015 task_exit.go:204] [ 6453: 6458] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.309850 610015 task_exit.go:204] [ 6453: 6458] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.309916 610015 task_exit.go:204] [ 6453: 6458] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.310043 610015 task_exit.go:204] [ 6453: 6463] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.310188 610015 task_exit.go:204] [ 6453: 6463] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.310216 610015 task_exit.go:204] [ 6453: 6463] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.310292 610015 task_exit.go:204] [ 6453: 6459] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.310410 610015 task_exit.go:204] [ 6453: 6459] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.310449 610015 task_exit.go:204] [ 6453: 6459] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.310530 610015 task_exit.go:204] [ 6453: 6462] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.312878 610015 task_exit.go:204] [ 6453: 6462] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.313003 610015 task_exit.go:204] [ 6453: 6462] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.313112 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:10.314297 610015 task_exit.go:204] [ 6453: 6453] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.323476 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.323848 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.326283 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.326565 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.776694 610015 usertrap_amd64.go:212] [ 6434: 6434] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:10.776792 610015 usertrap_amd64.go:122] [ 6434: 6434] Allocate a new trap: 0xc000260b40 41 D0305 13:46:10.776992 610015 usertrap_amd64.go:225] [ 6434: 6434] Apply the binary patch addr 565464dd4fa4 trap addr 69cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0305 13:46:10.783180 610015 task_exit.go:204] [ 6434: 6434] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.783363 610015 task_signals.go:204] [ 6434: 6449] Signal 6434, PID: 6449, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.783546 610015 task_exit.go:204] [ 6434: 6449] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.783736 610015 task_signals.go:204] [ 6434: 6443] Signal 6434, PID: 6443, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.784401 610015 task_signals.go:204] [ 6434: 6439] Signal 6434, PID: 6439, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.784509 610015 task_exit.go:204] [ 6434: 6449] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.784576 610015 task_exit.go:204] [ 6434: 6449] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.784785 610015 task_exit.go:204] [ 6434: 6443] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.785038 610015 task_exit.go:204] [ 6434: 6434] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.785161 610015 task_exit.go:204] [ 6434: 6439] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.786534 610015 task_exit.go:204] [ 6434: 6443] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.786586 610015 task_exit.go:204] [ 6434: 6443] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.787876 610015 task_exit.go:204] [ 6434: 6439] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.787942 610015 task_exit.go:204] [ 6434: 6439] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.788048 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:10.792004 610015 task_exit.go:204] [ 6434: 6434] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async) listen(r1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = accept(r0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r4, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) (async) r5 = socket$unix(0x1, 0x2, 0x0) connect$unix(r5, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async, rerun: 64) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002a40), &(0x7f0000002a80)=0xc) (async, rerun: 64) accept4(r2, &(0x7f00000001c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) (async) r6 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) fcntl$dupfd(r8, 0x8, r7) (async) setsockopt$inet_tcp_int(r8, 0x6, 0x22, &(0x7f0000000100)=0xffffffff, 0x4) 13:46:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="a4a6cf0770e1902f79cc0691db8db530d6a989a00123ec892a55fe74c57ef33aa4f058e9bf2c729ccb105ea7f4404f95d7a4fdeed83500ec5f526bb9c1302f0321e54a720f625c9405571c0642fa79101c5908ff57c3eda8b402de6210f062f03c3b577c848e825e024be1eb308d898e7c7a846a96f3e7b202606576f6e7c28dc22415f6e7c8", 0x86, 0x400c0, 0x0, 0x0) (async) r1 = socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r1, &(0x7f00000000c0)="85902b9e47f289a6c56dc797497f669d08a2f56ee7051a4911bf153e3a36d8c3f8b5d54e7758cc65afaf095fd1517c9492baccc37163152fd908434eaa76e03d7db17f09fb", 0x45, 0x5094, 0x0, 0x0) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="89c85a23d3b1c81290f9d7013b51cb293263fd12a3d968717e63fde201f7cb9da8b354d4e731619ee7cad6141376fe64813c5646051083c42ce000e3ff75831a66aa99c63ec6164e074dd44dadf74d8bb37afe0b2335004526763b1d0dc71a8b84589f66f854430101baee7af83be5d12224986f8315", 0x76}, {&(0x7f00000001c0)="40eff37e3c62ced632472e8b10c57a3152d062ade47a6f8eb0fd1205162cc21beb8b15019496826b34420b74156fa2c698b9ec9ee0ae48e3dc7e8cf3a94b45557431af37e0dd4d1243737d6d31aaff31b1b0a7435bd5c7e6c9f44ffea0066a763e360f05d4bcdfd41b763fe8c659c1599557e57be36699f9cd9f8c2cc7fd987779c850c70c141e34389e6308ee5421dc457d444bd2934253dd8c5de1857551dd9c061117d1832c932c95e53d1a1efee572da53f347fd0fe6a168f17cea0489900758aabce0a92511715797d85d5e399629ff583f1eb96b022d962a4de36de556", 0xe0}, {&(0x7f00000002c0)="7d27c3531d8f07b33bfadf8ae5289a28a6381c19ff4ad792a19d449cebc1e66016c44c44781664e8045bb96951b875efdfdd8ece8797627732adf60fec40b52cf6b23c9776d1aa7722216f34c173af79beb69674e57c25a5fcb150c71f4a273b4aa02c8f", 0x64}], 0x3, &(0x7f0000000380)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x7c, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x49, [@broadcast, @local, @local, @dev={0xac, 0x14, 0x14, 0x2a}]}, @lsrr={0x83, 0x7, 0x26, [@dev={0xac, 0x14, 0x14, 0x18}]}, @timestamp={0x44, 0x8, 0xf3, 0x0, 0x8, [0x400]}, @timestamp_addr={0x44, 0x44, 0x78, 0x1, 0x6, [{@rand_addr=0x64010102, 0x4}, {@multicast1, 0x1ff}, {@local, 0x9}, {@rand_addr=0x64010100}, {@multicast1, 0x8000}, {@private=0xa010100, 0x3}, {@empty}, {@empty, 0x4}]}, @ra={0x94, 0x4}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x13}}, @ip_ttl={{0x14, 0x0, 0x2, 0x101}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xc0}}], 0xf8}}], 0x1, 0x24000000) (async) r2 = dup2(r1, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [0x81, 0x8, 0x89c7, 0x1, 0x1, 0x1]}, &(0x7f0000000540)=0x78) (async) r3 = fcntl$dupfd(r1, 0x406, r2) fgetxattr(r3, &(0x7f0000000580)=@random={'osx.', '\x00'}, &(0x7f00000005c0)=""/55, 0x37) sendto$inet(r0, &(0x7f0000000600)="79474bdd39acb6f7588fdf71f33aa72e58a3b8f3288c25151bdb29d4e403ebf9a65b5a10c27d23", 0x27, 0x8000000, &(0x7f0000000640)={0x2, 0x4e24, @multicast1}, 0x10) (async) r4 = socket$netlink(0x10, 0x3, 0x1) r5 = dup2(r1, r4) r6 = dup3(r1, r5, 0x80000) write$P9_RXATTRWALK(r6, &(0x7f0000000680)={0xf, 0x1f, 0x1, 0x2}, 0xf) r7 = inotify_init1(0x0) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f00000006c0)=0x6) (async) r8 = socket$inet(0x2, 0x6, 0x1) bind$netlink(r3, &(0x7f0000000700)={0x10, 0x0, 0x25dfdbfe, 0x1000}, 0xc) (async) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000740)) (async) setsockopt$sock_int(r8, 0x1, 0x26, &(0x7f0000000780), 0x4) (async) r9 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0), 0x801, 0x0) sendto$inet(r9, &(0x7f0000000800)="fb220f4bac83ab2e52758c240b8be7975a7f192717c88cad4cbe452537f55cf24165a41883ba3edb9d14686edbe5c373ea6518b4884ad6f025bc8690bec5e3938fafd78269633cdf96c8c8f271dab5dec1aee424d919c8c3a1e4a2b365e4ee179e6f4e3221c66ca2491f0b3f369ad2eb8e242c853e3a0f9d91efe0fcd3fbaa871562b89f80cedba34bb0d835b513d6ad212e9ff69a8c3d37befe446029b06b068e6ab5887c1a1b09526f5ec24b3d64d149ffcf4eb540b1332d38e74ddaa299bbe5e72960743d8ff23ef70b4d9966", 0xce, 0x4, &(0x7f0000000900)={0x2, 0x4e20, @private=0xa010101}, 0x10) (async) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r10, &(0x7f0000000940)={0x2, 0x0, @initdev}, &(0x7f0000000980)=0x10) fcntl$setflags(r2, 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0xc) (async) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000009c0)={0x0, 'veth0\x00', {}, 0xf7d}) (async) r11 = dup2(r1, 0xffffffffffffffff) fsetxattr$smack_xattr_label(r11, &(0x7f0000000a00)='security.SMACK64\x00', &(0x7f0000000a40)={')'}, 0x2, 0x3) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'batadv_slave_1\x00'}) 13:46:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2100, 0x65) ioctl$KDSETLED(r0, 0x4b32, 0x20) listen(r0, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) connect$unix(r0, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f00000002c0)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/dev_snmp6\x00') ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000340)={0x4, 0x4, 0x6, 0x5, 0x8}) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) r3 = accept4$inet(r0, 0x0, &(0x7f0000000440), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000480)={'ip6erspan0\x00', 0x800}) r4 = syz_open_procfs(r2, &(0x7f00000004c0)='net/ip_tables_targets\x00') ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000500)={0x8, 0x7, 0x1790}) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000540)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000580)="2aa62d86a7b734c1b091eccf93deb004b987873ed63fed111d5f640b0031989b8ff948acf8e5cafe2573085fdd3a46c2a45040ae124918996ac26ac9ad3a5dd0ab54c18b62cb59464ecd652f02f0108073cd4a", 0x53, r4}, 0x68) getpeername$inet(r1, &(0x7f0000000680)={0x2, 0x0, @broadcast}, &(0x7f00000006c0)=0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r5, &(0x7f0000000700)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) setxattr$trusted_overlay_redirect(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780), &(0x7f00000007c0)='./file0\x00', 0x8, 0x2) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r6, &(0x7f0000000800)={0x2, 0x4e22, @local}, 0x10) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000840)=""/115, &(0x7f00000008c0)=0x73) r7 = dup(r3) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000900)) ioctl$TIOCGLCKTRMIOS(r7, 0x5456, &(0x7f0000000940)={0x4, 0x3, 0x4735, 0x6, 0x7, "715d3ca066ed6cab756edfa8d0f62b0ecb62a6"}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000980)=[@timestamp, @sack_perm], 0x2) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0), 0x202800, 0x0) close_range(r8, r3, 0x0) 13:46:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2000000, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x8001}}, {@allow_other}], [{@smackfshat={'smackfshat', 0x3d, '!)\x00'}}]}}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/215, 0xd7}, {&(0x7f0000000300)=""/148, 0x94}], 0x2, &(0x7f0000000400)=""/248, 0xf8}, 0x1) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0/../file0', [{0x20, ':^'}, {0x20, ':)\\^#\x1c*'}, {0x20, 'fd'}, {0x20, '\\-'}], 0xa, "fea6639d38ffdc1a1bcdc8de0b9acc3cae8a4cd2150cce36fcdc7fe1323e4ae6d36c34563943ec59fbe1d1a20a9a2e55af304b48710a12723d60172caf5339b67f438270a876ccab4ea803f085355c3efef4a5c89a6dfef6a658263834f19babfdff4cd0140795305e576720d9f6fdd1c55a4d93c35501e7e7fd0098dabdd8adbff531884dcfe591f797df9608655b8c78cd0cc4035d08576a2b77655f2d343d400085fcb3791a229cae204dcf5a8d82cbb53e1ced9f293dc3aa78941b7d1eec3d8680c5d4120633d78c7df2eb07d59b"}, 0xf5) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='./binderfs2/binder-control\x00', 0x802, 0x0) dup2(r0, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_script(r2, &(0x7f0000000680)={'#! ', './file0/../file0', [{0x20, '(!^\\:'}, {0x20, ':)\\^#\x1c*'}, {0x20, 'max_read'}, {0x20, 'cpuacct.usage_percpu\x00'}, {0x20, ':)\\^#\x1c*'}, {0x20, 'group_id'}, {}, {}, {0x20, 'rootmode'}], 0xa, "46864ebc39ab8493755593c837af91aafdebf66b48fbe0d68b34dcf6d111264762f98ef641d46300016ebcc8d3cd637badfacdebebec22d53b16c03baf55289547e10ddbd4ef110f6020cf4b3e38fa3ebd325bad708bd3612ebf72f865425ca04f93517794d69f8eeb1b76fa45029e881f3f8de431e13129d75ea0c04651cbc0528ffc83dbc32310e8d32a77f1d7fc5efb9601c8e719535bfb56a8b88819a0976074cac21360ede109cf65d671fbcad475cbff5dc3b955ed417d25be3d0e86c0aba8a37d9df5f3b9f0869aac77dec6beccf97ff5980a"}, 0x133) r3 = dup3(r2, r0, 0x0) r4 = creat(&(0x7f00000007c0)='./file0\x00', 0x145) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000800)=0x3, 0x4) getsockname$netlink(r3, &(0x7f0000000840), &(0x7f0000000880)=0xc) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x40000, 0x118) read$FUSE(r5, &(0x7f0000000900)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r8 = fcntl$dupfd(r3, 0x406, r1) ftruncate(r8, 0x401) read$FUSE(0xffffffffffffffff, &(0x7f0000002940)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r11 = dup(r3) r12 = getuid() fchownat(r11, &(0x7f0000004980)='./file0\x00', r12, r7, 0x0) openat$cgroup_ro(r4, &(0x7f00000049c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000004a00)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getsockname$netlink(r0, &(0x7f0000006a40), &(0x7f0000006a80)=0xc) ioctl$BTRFS_IOC_BALANCE(r4, 0x5000940c, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000006ac0)='./file0/../file0\x00', &(0x7f0000006b00), &(0x7f0000006b40), 0x4, 0x1) r15 = openat$null(0xffffffffffffff9c, &(0x7f0000006b80), 0x80, 0x0) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000006bc0)={0x0, @private}, &(0x7f0000006c00)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000006cc0)={'syztnl1\x00', &(0x7f0000006c40)={'syztnl2\x00', r16, 0x29, 0xfa, 0x5, 0x0, 0x66, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10, 0x20, 0x9, 0x5}}) statx(r0, &(0x7f00000092c0)='./file0\x00', 0x400, 0x10, &(0x7f0000009300)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r8, &(0x7f0000006d00)="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", 0x2000, &(0x7f00000097c0)={&(0x7f0000008d00)={0x50, 0xffffffffffffffda, 0xffffffffffffffff, {0x7, 0x26, 0x12000000, 0x1004, 0x80, 0x0, 0xfffffffa, 0x7}}, &(0x7f0000008d80)={0x18, 0x0, 0x101, {0xfffffffffffffff8}}, &(0x7f0000008dc0)={0x18, 0x0, 0x8000000000000001, {0x5}}, &(0x7f0000008e00)={0x18, 0xfffffffffffffffe, 0xfff, {0x1f}}, &(0x7f0000008e40)={0x18, 0x0, 0x9, {0x1}}, &(0x7f0000008e80)={0x28, 0x0, 0x9, {{0x7, 0x1, 0x0, r14}}}, &(0x7f0000008ec0)={0x60, 0xffffffffffffffda, 0x4, {{0x8b46, 0xfffffffffffff45f, 0x3, 0x80000000, 0x9, 0x1, 0x8, 0x9}}}, &(0x7f0000008f40)={0x18, 0x0, 0x1, {0x7ff}}, &(0x7f0000008f80)={0x18, 0x0, 0xeae5, {'syztnl1\x00'}}, &(0x7f0000008fc0)={0x20, 0x0, 0x5, {0x0, 0x4}}, &(0x7f0000009000)={0x78, 0x0, 0x4, {0xd66, 0x7, 0x0, {0x4, 0x6, 0x5c, 0x0, 0x37, 0xb31, 0x8, 0x9, 0x3ff, 0xc000, 0xfffff000, r6, r7, 0x5, 0xffffff37}}}, &(0x7f0000009080)={0x90, 0x0, 0x1, {0x0, 0x1, 0x6, 0x2, 0x80000001, 0xfff, {0x0, 0x0, 0xaa25, 0x6, 0x8, 0x1, 0x7fff, 0x9, 0x401, 0x0, 0x6, r12, r10, 0x40, 0x401}}}, &(0x7f0000009140)={0x148, 0xffffffffffffffda, 0xffffffff, [{0x5, 0xdcd3, 0x4, 0xffffffff, '{\\,}'}, {0x2, 0x200, 0x3, 0x1, '#! '}, {0x4, 0x100000001, 0x7, 0x5, ':)\\^#\x1c*'}, {0x2, 0x0, 0x7, 0x200, '\',-\x92-[)'}, {0x3, 0x7, 0xc, 0x7fcd, '[@\xca+[*-:()++'}, {0x5, 0x9, 0x7, 0x7, ':)\\^#\x1c*'}, {0x5, 0x6, 0x14, 0x7fff, ':(%(-*]-%]--\xad*[\xa4-${/'}, {0x4, 0x7fff, 0x3, 0x6, '-!{'}, {0x1, 0x8, 0x4, 0x6, 'TRUE'}]}, &(0x7f0000009400)={0x290, 0x0, 0x4, [{{0x6, 0x3, 0x2, 0x100, 0x2, 0x80000000, {0x2, 0x2623, 0x1, 0x4, 0x9, 0x40, 0x1ff, 0x7ff, 0x6, 0x2000, 0x2, r17, r10, 0x9, 0x5}}, {0x6, 0x86a, 0x7, 0x5, ':)\\^#\x1c*'}}, {{0x2, 0x1f, 0x8000000000000000, 0xffffffffffffffff, 0x10001, 0x9, {0x1, 0x5, 0x7fff, 0x8, 0x9, 0x28, 0x8, 0x1, 0x4, 0x2000, 0x0, r12, r7, 0xeefa, 0x800}}, {0x4, 0x3ff, 0x2, 0xffffff81, ']#'}}, {{0x5, 0x0, 0x4, 0x6d, 0xffff8101, 0x1ff, {0x4, 0x5, 0xfffffffffffff001, 0x100000001, 0x0, 0x7, 0x5, 0xd81d, 0x1, 0x2000, 0x2, r9, 0x0, 0x0, 0x40}}, {0x2, 0x7, 0x3, 0x1, '#! '}}, {{0x1, 0x3, 0x7, 0x100000000, 0x9, 0xccef, {0x0, 0x9, 0x4, 0x8000, 0x96b, 0x3f, 0x10000, 0x2, 0x4, 0x1a000, 0x0, r9, 0x0, 0x100, 0xd19}}, {0x4, 0x4, 0x6, 0x6, '#&%@{{'}}]}, &(0x7f00000096c0)={0xa0, 0xf3310ca4a8dad2f6, 0x7, {{0x5, 0x0, 0x8000000000000000, 0x0, 0x7, 0x7f, {0x4, 0x8, 0x6, 0x7ff, 0x5f, 0x2, 0x80000001, 0x8a, 0x2, 0x8000, 0x8000, r13, r10, 0x8b}}}}, &(0x7f0000009780)={0x20, 0xfffffffffffffff5, 0x8001, {0xf3100000, 0x4, 0x740}}}) D0305 13:46:10.799665 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.801113 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.826972 610015 usertrap_amd64.go:212] [ 6464: 6464] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:10.827046 610015 usertrap_amd64.go:122] [ 6464: 6464] Allocate a new trap: 0xc000d1b2c0 38 D0305 13:46:10.827407 610015 usertrap_amd64.go:225] [ 6464: 6464] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:10.829266 610015 usertrap_amd64.go:212] [ 6464: 6464] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:10.829345 610015 usertrap_amd64.go:122] [ 6464: 6464] Allocate a new trap: 0xc000d1b2c0 39 D0305 13:46:10.829414 610015 usertrap_amd64.go:225] [ 6464: 6464] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:10.832034 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:10.832597 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.836430 610015 usertrap_amd64.go:212] [ 6465: 6465] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:10.836518 610015 usertrap_amd64.go:122] [ 6465: 6465] Allocate a new trap: 0xc000a6a9f0 38 D0305 13:46:10.836838 610015 usertrap_amd64.go:225] [ 6465: 6465] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:10.838669 610015 usertrap_amd64.go:212] [ 6465: 6465] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:10.838744 610015 usertrap_amd64.go:122] [ 6465: 6465] Allocate a new trap: 0xc000a6a9f0 39 D0305 13:46:10.838832 610015 usertrap_amd64.go:225] [ 6465: 6465] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:10.840642 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:10.841053 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.842899 610015 usertrap_amd64.go:212] [ 6467: 6467] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:10.842965 610015 usertrap_amd64.go:122] [ 6467: 6467] Allocate a new trap: 0xc000b6f290 38 D0305 13:46:10.843399 610015 usertrap_amd64.go:225] [ 6467: 6467] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:10.845543 610015 usertrap_amd64.go:212] [ 6467: 6467] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:10.845598 610015 usertrap_amd64.go:122] [ 6467: 6467] Allocate a new trap: 0xc000b6f290 39 D0305 13:46:10.845674 610015 usertrap_amd64.go:225] [ 6467: 6467] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:10.848531 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:10.850378 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.852277 610015 usertrap_amd64.go:212] [ 6466: 6466] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:10.852433 610015 usertrap_amd64.go:122] [ 6466: 6466] Allocate a new trap: 0xc000b6f260 38 D0305 13:46:10.852831 610015 usertrap_amd64.go:212] [ 6464: 6468] Found the pattern at ip 55c83c7fe27d:sysno 257 D0305 13:46:10.852852 610015 usertrap_amd64.go:225] [ 6466: 6466] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:10.852898 610015 usertrap_amd64.go:122] [ 6464: 6468] Allocate a new trap: 0xc000d1b2c0 40 D0305 13:46:10.853041 610015 usertrap_amd64.go:225] [ 6464: 6468] Apply the binary patch addr 55c83c7fe27d trap addr 60c80 ([184 1 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:10.854104 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:10.854504 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.857680 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:10.858026 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.859929 610015 usertrap_amd64.go:212] [ 6466: 6466] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:10.859983 610015 usertrap_amd64.go:122] [ 6466: 6466] Allocate a new trap: 0xc000b6f260 39 D0305 13:46:10.860048 610015 usertrap_amd64.go:225] [ 6466: 6466] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:10.862863 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:10.863316 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.864298 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:10.864749 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.865004 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:10.865853 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.872536 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.875277 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.877159 610015 usertrap_amd64.go:212] [ 6465: 6465] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:10.877239 610015 usertrap_amd64.go:122] [ 6465: 6465] Allocate a new trap: 0xc000a6a9f0 40 D0305 13:46:10.877316 610015 usertrap_amd64.go:225] [ 6465: 6465] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:10.880972 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.881450 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.893084 610015 usertrap_amd64.go:212] [ 6464: 6464] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:10.893189 610015 usertrap_amd64.go:122] [ 6464: 6464] Allocate a new trap: 0xc000d1b2c0 41 D0305 13:46:10.893253 610015 usertrap_amd64.go:225] [ 6464: 6464] Apply the binary patch addr 55c83c7fdfa4 trap addr 60cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0305 13:46:10.896580 610015 task_exit.go:204] [ 6465: 6465] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.896775 610015 task_signals.go:204] [ 6465: 6469] Signal 6465, PID: 6469, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.896901 610015 task_exit.go:204] [ 6465: 6469] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.897209 610015 task_exit.go:204] [ 6465: 6465] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.898132 610015 task_exit.go:204] [ 6464: 6464] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.898519 610015 task_signals.go:204] [ 6464: 6468] Signal 6464, PID: 6468, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.898623 610015 task_exit.go:204] [ 6464: 6464] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.898859 610015 task_exit.go:204] [ 6464: 6468] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.899332 610015 task_exit.go:204] [ 6465: 6469] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.899404 610015 task_exit.go:204] [ 6465: 6469] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.899486 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:10.900289 610015 task_exit.go:204] [ 6465: 6465] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.901359 610015 task_exit.go:204] [ 6464: 6468] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.901409 610015 task_exit.go:204] [ 6464: 6468] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.901518 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:10.901621 610015 task_exit.go:204] [ 6464: 6464] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2000000, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x8001}}, {@allow_other}], [{@smackfshat={'smackfshat', 0x3d, '!)\x00'}}]}}) (async) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/215, 0xd7}, {&(0x7f0000000300)=""/148, 0x94}], 0x2, &(0x7f0000000400)=""/248, 0xf8}, 0x1) (async) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0/../file0', [{0x20, ':^'}, {0x20, ':)\\^#\x1c*'}, {0x20, 'fd'}, {0x20, '\\-'}], 0xa, "fea6639d38ffdc1a1bcdc8de0b9acc3cae8a4cd2150cce36fcdc7fe1323e4ae6d36c34563943ec59fbe1d1a20a9a2e55af304b48710a12723d60172caf5339b67f438270a876ccab4ea803f085355c3efef4a5c89a6dfef6a658263834f19babfdff4cd0140795305e576720d9f6fdd1c55a4d93c35501e7e7fd0098dabdd8adbff531884dcfe591f797df9608655b8c78cd0cc4035d08576a2b77655f2d343d400085fcb3791a229cae204dcf5a8d82cbb53e1ced9f293dc3aa78941b7d1eec3d8680c5d4120633d78c7df2eb07d59b"}, 0xf5) (async) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='./binderfs2/binder-control\x00', 0x802, 0x0) dup2(r0, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_script(r2, &(0x7f0000000680)={'#! ', './file0/../file0', [{0x20, '(!^\\:'}, {0x20, ':)\\^#\x1c*'}, {0x20, 'max_read'}, {0x20, 'cpuacct.usage_percpu\x00'}, {0x20, ':)\\^#\x1c*'}, {0x20, 'group_id'}, {}, {}, {0x20, 'rootmode'}], 0xa, "46864ebc39ab8493755593c837af91aafdebf66b48fbe0d68b34dcf6d111264762f98ef641d46300016ebcc8d3cd637badfacdebebec22d53b16c03baf55289547e10ddbd4ef110f6020cf4b3e38fa3ebd325bad708bd3612ebf72f865425ca04f93517794d69f8eeb1b76fa45029e881f3f8de431e13129d75ea0c04651cbc0528ffc83dbc32310e8d32a77f1d7fc5efb9601c8e719535bfb56a8b88819a0976074cac21360ede109cf65d671fbcad475cbff5dc3b955ed417d25be3d0e86c0aba8a37d9df5f3b9f0869aac77dec6beccf97ff5980a"}, 0x133) (async) r3 = dup3(r2, r0, 0x0) (async) r4 = creat(&(0x7f00000007c0)='./file0\x00', 0x145) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000800)=0x3, 0x4) (async) getsockname$netlink(r3, &(0x7f0000000840), &(0x7f0000000880)=0xc) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x40000, 0x118) read$FUSE(r5, &(0x7f0000000900)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r8 = fcntl$dupfd(r3, 0x406, r1) ftruncate(r8, 0x401) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000002940)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r11 = dup(r3) (async) r12 = getuid() fchownat(r11, &(0x7f0000004980)='./file0\x00', r12, r7, 0x0) (async) openat$cgroup_ro(r4, &(0x7f00000049c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) (async) read$FUSE(r3, &(0x7f0000004a00)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) (async) getsockname$netlink(r0, &(0x7f0000006a40), &(0x7f0000006a80)=0xc) (async) ioctl$BTRFS_IOC_BALANCE(r4, 0x5000940c, 0x0) (async) lsetxattr$security_smack_transmute(&(0x7f0000006ac0)='./file0/../file0\x00', &(0x7f0000006b00), &(0x7f0000006b40), 0x4, 0x1) (async) r15 = openat$null(0xffffffffffffff9c, &(0x7f0000006b80), 0x80, 0x0) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000006bc0)={0x0, @private}, &(0x7f0000006c00)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000006cc0)={'syztnl1\x00', &(0x7f0000006c40)={'syztnl2\x00', r16, 0x29, 0xfa, 0x5, 0x0, 0x66, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10, 0x20, 0x9, 0x5}}) statx(r0, &(0x7f00000092c0)='./file0\x00', 0x400, 0x10, &(0x7f0000009300)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r8, &(0x7f0000006d00)="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", 0x2000, &(0x7f00000097c0)={&(0x7f0000008d00)={0x50, 0xffffffffffffffda, 0xffffffffffffffff, {0x7, 0x26, 0x12000000, 0x1004, 0x80, 0x0, 0xfffffffa, 0x7}}, &(0x7f0000008d80)={0x18, 0x0, 0x101, {0xfffffffffffffff8}}, &(0x7f0000008dc0)={0x18, 0x0, 0x8000000000000001, {0x5}}, &(0x7f0000008e00)={0x18, 0xfffffffffffffffe, 0xfff, {0x1f}}, &(0x7f0000008e40)={0x18, 0x0, 0x9, {0x1}}, &(0x7f0000008e80)={0x28, 0x0, 0x9, {{0x7, 0x1, 0x0, r14}}}, &(0x7f0000008ec0)={0x60, 0xffffffffffffffda, 0x4, {{0x8b46, 0xfffffffffffff45f, 0x3, 0x80000000, 0x9, 0x1, 0x8, 0x9}}}, &(0x7f0000008f40)={0x18, 0x0, 0x1, {0x7ff}}, &(0x7f0000008f80)={0x18, 0x0, 0xeae5, {'syztnl1\x00'}}, &(0x7f0000008fc0)={0x20, 0x0, 0x5, {0x0, 0x4}}, &(0x7f0000009000)={0x78, 0x0, 0x4, {0xd66, 0x7, 0x0, {0x4, 0x6, 0x5c, 0x0, 0x37, 0xb31, 0x8, 0x9, 0x3ff, 0xc000, 0xfffff000, r6, r7, 0x5, 0xffffff37}}}, &(0x7f0000009080)={0x90, 0x0, 0x1, {0x0, 0x1, 0x6, 0x2, 0x80000001, 0xfff, {0x0, 0x0, 0xaa25, 0x6, 0x8, 0x1, 0x7fff, 0x9, 0x401, 0x0, 0x6, r12, r10, 0x40, 0x401}}}, &(0x7f0000009140)={0x148, 0xffffffffffffffda, 0xffffffff, [{0x5, 0xdcd3, 0x4, 0xffffffff, '{\\,}'}, {0x2, 0x200, 0x3, 0x1, '#! '}, {0x4, 0x100000001, 0x7, 0x5, ':)\\^#\x1c*'}, {0x2, 0x0, 0x7, 0x200, '\',-\x92-[)'}, {0x3, 0x7, 0xc, 0x7fcd, '[@\xca+[*-:()++'}, {0x5, 0x9, 0x7, 0x7, ':)\\^#\x1c*'}, {0x5, 0x6, 0x14, 0x7fff, ':(%(-*]-%]--\xad*[\xa4-${/'}, {0x4, 0x7fff, 0x3, 0x6, '-!{'}, {0x1, 0x8, 0x4, 0x6, 'TRUE'}]}, &(0x7f0000009400)={0x290, 0x0, 0x4, [{{0x6, 0x3, 0x2, 0x100, 0x2, 0x80000000, {0x2, 0x2623, 0x1, 0x4, 0x9, 0x40, 0x1ff, 0x7ff, 0x6, 0x2000, 0x2, r17, r10, 0x9, 0x5}}, {0x6, 0x86a, 0x7, 0x5, ':)\\^#\x1c*'}}, {{0x2, 0x1f, 0x8000000000000000, 0xffffffffffffffff, 0x10001, 0x9, {0x1, 0x5, 0x7fff, 0x8, 0x9, 0x28, 0x8, 0x1, 0x4, 0x2000, 0x0, r12, r7, 0xeefa, 0x800}}, {0x4, 0x3ff, 0x2, 0xffffff81, ']#'}}, {{0x5, 0x0, 0x4, 0x6d, 0xffff8101, 0x1ff, {0x4, 0x5, 0xfffffffffffff001, 0x100000001, 0x0, 0x7, 0x5, 0xd81d, 0x1, 0x2000, 0x2, r9, 0x0, 0x0, 0x40}}, {0x2, 0x7, 0x3, 0x1, '#! '}}, {{0x1, 0x3, 0x7, 0x100000000, 0x9, 0xccef, {0x0, 0x9, 0x4, 0x8000, 0x96b, 0x3f, 0x10000, 0x2, 0x4, 0x1a000, 0x0, r9, 0x0, 0x100, 0xd19}}, {0x4, 0x4, 0x6, 0x6, '#&%@{{'}}]}, &(0x7f00000096c0)={0xa0, 0xf3310ca4a8dad2f6, 0x7, {{0x5, 0x0, 0x8000000000000000, 0x0, 0x7, 0x7f, {0x4, 0x8, 0x6, 0x7ff, 0x5f, 0x2, 0x80000001, 0x8a, 0x2, 0x8000, 0x8000, r13, r10, 0x8b}}}}, &(0x7f0000009780)={0x20, 0xfffffffffffffff5, 0x8001, {0xf3100000, 0x4, 0x740}}}) 13:46:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2100, 0x65) ioctl$KDSETLED(r0, 0x4b32, 0x20) (async) listen(r0, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) (async) connect$unix(r0, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f00000002c0)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/dev_snmp6\x00') ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000340)={0x4, 0x4, 0x6, 0x5, 0x8}) (async) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) (async) r3 = accept4$inet(r0, 0x0, &(0x7f0000000440), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000480)={'ip6erspan0\x00', 0x800}) (async) r4 = syz_open_procfs(r2, &(0x7f00000004c0)='net/ip_tables_targets\x00') ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000500)={0x8, 0x7, 0x1790}) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000540)) (async) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000580)="2aa62d86a7b734c1b091eccf93deb004b987873ed63fed111d5f640b0031989b8ff948acf8e5cafe2573085fdd3a46c2a45040ae124918996ac26ac9ad3a5dd0ab54c18b62cb59464ecd652f02f0108073cd4a", 0x53, r4}, 0x68) getpeername$inet(r1, &(0x7f0000000680)={0x2, 0x0, @broadcast}, &(0x7f00000006c0)=0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r5, &(0x7f0000000700)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) setxattr$trusted_overlay_redirect(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780), &(0x7f00000007c0)='./file0\x00', 0x8, 0x2) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r6, &(0x7f0000000800)={0x2, 0x4e22, @local}, 0x10) (async) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000840)=""/115, &(0x7f00000008c0)=0x73) r7 = dup(r3) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000900)) ioctl$TIOCGLCKTRMIOS(r7, 0x5456, &(0x7f0000000940)={0x4, 0x3, 0x4735, 0x6, 0x7, "715d3ca066ed6cab756edfa8d0f62b0ecb62a6"}) (async) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000980)=[@timestamp, @sack_perm], 0x2) (async) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0), 0x202800, 0x0) close_range(r8, r3, 0x0) D0305 13:46:10.914191 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.914762 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.919138 610015 usertrap_amd64.go:212] [ 6466: 6466] Found the pattern at ip 565464e47e1a:sysno 230 D0305 13:46:10.919210 610015 usertrap_amd64.go:122] [ 6466: 6466] Allocate a new trap: 0xc000b6f260 40 D0305 13:46:10.919294 610015 usertrap_amd64.go:225] [ 6466: 6466] Apply the binary patch addr 565464e47e1a trap addr 69c80 ([184 230 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:10.922180 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.922487 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.932864 610015 usertrap_amd64.go:212] [ 6466: 6466] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:10.932931 610015 usertrap_amd64.go:122] [ 6466: 6466] Allocate a new trap: 0xc000b6f260 41 D0305 13:46:10.933065 610015 usertrap_amd64.go:225] [ 6466: 6466] Apply the binary patch addr 565464dd4fa4 trap addr 69cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0305 13:46:10.939523 610015 task_exit.go:204] [ 6466: 6466] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.939791 610015 task_signals.go:204] [ 6466: 6474] Signal 6466, PID: 6474, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.939883 610015 task_signals.go:204] [ 6466: 6471] Signal 6466, PID: 6471, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.939969 610015 task_exit.go:204] [ 6466: 6474] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.940193 610015 task_signals.go:204] [ 6466: 6473] Signal 6466, PID: 6473, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.940327 610015 task_exit.go:204] [ 6466: 6473] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.940476 610015 task_signals.go:204] [ 6466: 6472] Signal 6466, PID: 6472, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.940729 610015 task_exit.go:204] [ 6466: 6473] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.940815 610015 task_exit.go:204] [ 6466: 6473] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.941231 610015 task_exit.go:204] [ 6466: 6474] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.941314 610015 task_exit.go:204] [ 6466: 6474] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.941472 610015 task_exit.go:204] [ 6466: 6471] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.941696 610015 task_exit.go:204] [ 6466: 6472] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.942076 610015 task_exit.go:204] [ 6466: 6466] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.942271 610015 task_exit.go:204] [ 6466: 6471] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.942316 610015 task_exit.go:204] [ 6466: 6471] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.951801 610015 task_exit.go:204] [ 6466: 6472] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.951950 610015 task_exit.go:204] [ 6466: 6472] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.952066 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:10.953690 610015 task_exit.go:204] [ 6466: 6466] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.955586 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.956065 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) (async) connect$unix(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x0) (async) r2 = dup3(r1, r0, 0x0) r3 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r4, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r5 = socket$unix(0x1, 0x2, 0x0) connect$unix(r5, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async) connect$unix(r5, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002a40), &(0x7f0000002a80)=0xc) accept4(r2, &(0x7f00000001c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) socket$unix(0x1, 0x5, 0x0) (async) r6 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r7) (async) r8 = fcntl$dupfd(r6, 0x0, r7) fcntl$dupfd(r8, 0x8, r7) setsockopt$inet_tcp_int(r8, 0x6, 0x22, &(0x7f0000000100)=0xffffffff, 0x4) D0305 13:46:10.963972 610015 usertrap_amd64.go:212] [ 6477: 6477] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:10.964102 610015 usertrap_amd64.go:122] [ 6477: 6477] Allocate a new trap: 0xc0010d98f0 38 D0305 13:46:10.964679 610015 usertrap_amd64.go:225] [ 6477: 6477] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:10.966009 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:10.966530 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.966666 610015 usertrap_amd64.go:212] [ 6467: 6467] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:10.966749 610015 usertrap_amd64.go:122] [ 6467: 6467] Allocate a new trap: 0xc000b6f290 40 D0305 13:46:10.966859 610015 usertrap_amd64.go:225] [ 6467: 6467] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:10.968303 610015 usertrap_amd64.go:212] [ 6477: 6477] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:10.968410 610015 usertrap_amd64.go:122] [ 6477: 6477] Allocate a new trap: 0xc0010d98f0 39 D0305 13:46:10.968542 610015 usertrap_amd64.go:225] [ 6477: 6477] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:10.971486 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:10.971917 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:10.980833 610015 task_exit.go:204] [ 6467: 6467] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.981293 610015 task_signals.go:204] [ 6467: 6470] Signal 6467, PID: 6470, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.981412 610015 task_exit.go:204] [ 6467: 6470] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.981379 610015 task_signals.go:204] [ 6467: 6475] Signal 6467, PID: 6475, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.981563 610015 task_exit.go:204] [ 6467: 6467] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.981628 610015 task_signals.go:204] [ 6467: 6476] Signal 6467, PID: 6476, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:10.981708 610015 task_exit.go:204] [ 6467: 6475] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.982114 610015 task_exit.go:204] [ 6467: 6475] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.982316 610015 task_exit.go:204] [ 6467: 6475] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.983483 610015 task_exit.go:204] [ 6467: 6476] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:10.983971 610015 task_exit.go:204] [ 6467: 6470] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.984063 610015 task_exit.go:204] [ 6467: 6470] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.986869 610015 task_exit.go:204] [ 6467: 6476] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:10.986954 610015 task_exit.go:204] [ 6467: 6476] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.987052 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:10.987415 610015 task_exit.go:204] [ 6467: 6467] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:10.989582 610015 usertrap_amd64.go:212] [ 6478: 6478] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:10.989729 610015 usertrap_amd64.go:122] [ 6478: 6478] Allocate a new trap: 0xc00077ed20 38 D0305 13:46:10.990367 610015 usertrap_amd64.go:225] [ 6478: 6478] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:10.993357 610015 usertrap_amd64.go:212] [ 6478: 6478] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:10.993543 610015 usertrap_amd64.go:122] [ 6478: 6478] Allocate a new trap: 0xc00077ed20 39 D0305 13:46:10.993672 610015 usertrap_amd64.go:225] [ 6478: 6478] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) 13:46:10 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x106) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="7863b6112b00affc5eb4e7cee5964e2a6bae2af8a673b9cc685e2f1b8fcaa45743f0ee565a5869a7987494c62399398321b5ab11a9a8b71ff4f3494f5dc8e658932650dee042d5bdd809807708ffee14e7", 0x51, 0x8031, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000001180), &(0x7f00000011c0)=0x8) sendto$inet(r0, &(0x7f0000000140)="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", 0x1000, 0x2000, &(0x7f0000001140)={0x2, 0x4e20, @multicast1}, 0x10) D0305 13:46:10.996423 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:10.997298 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.005748 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.006551 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.032616 610015 usertrap_amd64.go:212] [ 6477: 6480] Found the pattern at ip 55c83c7fe27d:sysno 257 D0305 13:46:11.032790 610015 usertrap_amd64.go:122] [ 6477: 6480] Allocate a new trap: 0xc0010d98f0 40 D0305 13:46:11.032868 610015 usertrap_amd64.go:225] [ 6477: 6480] Apply the binary patch addr 55c83c7fe27d trap addr 60c80 ([184 1 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:11.041698 610015 usertrap_amd64.go:212] [ 6479: 6479] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:11.041821 610015 usertrap_amd64.go:122] [ 6479: 6479] Allocate a new trap: 0xc0064438c0 38 D0305 13:46:11.042268 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.042437 610015 usertrap_amd64.go:225] [ 6479: 6479] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:11.045332 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.053429 610015 usertrap_amd64.go:212] [ 6479: 6479] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:11.053566 610015 usertrap_amd64.go:122] [ 6479: 6479] Allocate a new trap: 0xc0064438c0 39 D0305 13:46:11.053668 610015 usertrap_amd64.go:225] [ 6479: 6479] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:11.054429 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.055084 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.056099 610015 usertrap_amd64.go:212] [ 6483: 6483] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:11.056225 610015 usertrap_amd64.go:122] [ 6483: 6483] Allocate a new trap: 0xc005c97500 38 D0305 13:46:11.056894 610015 usertrap_amd64.go:225] [ 6483: 6483] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:11.058337 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.059259 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.059965 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.060685 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.061400 610015 usertrap_amd64.go:212] [ 6483: 6483] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:11.061498 610015 usertrap_amd64.go:122] [ 6483: 6483] Allocate a new trap: 0xc005c97500 39 D0305 13:46:11.061556 610015 usertrap_amd64.go:225] [ 6483: 6483] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:11.063999 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.064384 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.067612 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.068314 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.069325 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.069708 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.071228 610015 usertrap_amd64.go:212] [ 6478: 6478] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:11.071312 610015 usertrap_amd64.go:122] [ 6478: 6478] Allocate a new trap: 0xc00077ed20 40 D0305 13:46:11.071459 610015 usertrap_amd64.go:225] [ 6478: 6478] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:11.076810 610015 task_exit.go:204] [ 6478: 6478] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.077041 610015 task_signals.go:204] [ 6478: 6485] Signal 6478, PID: 6485, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.077091 610015 task_signals.go:204] [ 6478: 6484] Signal 6478, PID: 6484, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.077146 610015 task_exit.go:204] [ 6478: 6485] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.077265 610015 task_exit.go:204] [ 6478: 6484] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.077663 610015 task_signals.go:204] [ 6478: 6482] Signal 6478, PID: 6482, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.077895 610015 task_exit.go:204] [ 6478: 6478] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.078852 610015 task_exit.go:204] [ 6478: 6484] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.078948 610015 task_exit.go:204] [ 6478: 6484] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.079153 610015 task_exit.go:204] [ 6478: 6482] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.079789 610015 task_exit.go:204] [ 6478: 6485] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.079895 610015 task_exit.go:204] [ 6478: 6485] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.084314 610015 task_exit.go:204] [ 6478: 6482] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.084460 610015 task_exit.go:204] [ 6478: 6482] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.084663 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:11.089151 610015 task_exit.go:204] [ 6478: 6478] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2000000, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x8001}}, {@allow_other}], [{@smackfshat={'smackfshat', 0x3d, '!)\x00'}}]}}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/215, 0xd7}, {&(0x7f0000000300)=""/148, 0x94}], 0x2, &(0x7f0000000400)=""/248, 0xf8}, 0x1) (async) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0/../file0', [{0x20, ':^'}, {0x20, ':)\\^#\x1c*'}, {0x20, 'fd'}, {0x20, '\\-'}], 0xa, "fea6639d38ffdc1a1bcdc8de0b9acc3cae8a4cd2150cce36fcdc7fe1323e4ae6d36c34563943ec59fbe1d1a20a9a2e55af304b48710a12723d60172caf5339b67f438270a876ccab4ea803f085355c3efef4a5c89a6dfef6a658263834f19babfdff4cd0140795305e576720d9f6fdd1c55a4d93c35501e7e7fd0098dabdd8adbff531884dcfe591f797df9608655b8c78cd0cc4035d08576a2b77655f2d343d400085fcb3791a229cae204dcf5a8d82cbb53e1ced9f293dc3aa78941b7d1eec3d8680c5d4120633d78c7df2eb07d59b"}, 0xf5) (async) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='./binderfs2/binder-control\x00', 0x802, 0x0) dup2(r0, r1) (async) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_script(r2, &(0x7f0000000680)={'#! ', './file0/../file0', [{0x20, '(!^\\:'}, {0x20, ':)\\^#\x1c*'}, {0x20, 'max_read'}, {0x20, 'cpuacct.usage_percpu\x00'}, {0x20, ':)\\^#\x1c*'}, {0x20, 'group_id'}, {}, {}, {0x20, 'rootmode'}], 0xa, "46864ebc39ab8493755593c837af91aafdebf66b48fbe0d68b34dcf6d111264762f98ef641d46300016ebcc8d3cd637badfacdebebec22d53b16c03baf55289547e10ddbd4ef110f6020cf4b3e38fa3ebd325bad708bd3612ebf72f865425ca04f93517794d69f8eeb1b76fa45029e881f3f8de431e13129d75ea0c04651cbc0528ffc83dbc32310e8d32a77f1d7fc5efb9601c8e719535bfb56a8b88819a0976074cac21360ede109cf65d671fbcad475cbff5dc3b955ed417d25be3d0e86c0aba8a37d9df5f3b9f0869aac77dec6beccf97ff5980a"}, 0x133) (async) r3 = dup3(r2, r0, 0x0) r4 = creat(&(0x7f00000007c0)='./file0\x00', 0x145) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000800)=0x3, 0x4) (async) getsockname$netlink(r3, &(0x7f0000000840), &(0x7f0000000880)=0xc) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x40000, 0x118) read$FUSE(r5, &(0x7f0000000900)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) (async) r8 = fcntl$dupfd(r3, 0x406, r1) ftruncate(r8, 0x401) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000002940)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) (async) r11 = dup(r3) r12 = getuid() fchownat(r11, &(0x7f0000004980)='./file0\x00', r12, r7, 0x0) (async) openat$cgroup_ro(r4, &(0x7f00000049c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) (async) read$FUSE(r3, &(0x7f0000004a00)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) (async) getsockname$netlink(r0, &(0x7f0000006a40), &(0x7f0000006a80)=0xc) (async) ioctl$BTRFS_IOC_BALANCE(r4, 0x5000940c, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000006ac0)='./file0/../file0\x00', &(0x7f0000006b00), &(0x7f0000006b40), 0x4, 0x1) (async) r15 = openat$null(0xffffffffffffff9c, &(0x7f0000006b80), 0x80, 0x0) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000006bc0)={0x0, @private}, &(0x7f0000006c00)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000006cc0)={'syztnl1\x00', &(0x7f0000006c40)={'syztnl2\x00', r16, 0x29, 0xfa, 0x5, 0x0, 0x66, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10, 0x20, 0x9, 0x5}}) (async) statx(r0, &(0x7f00000092c0)='./file0\x00', 0x400, 0x10, &(0x7f0000009300)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r8, &(0x7f0000006d00)="693a4d5482ab1cff834a770fe881f910eaef5c44e448d566a365b0546a3b6e6d67b18928e7aa48bfbfd9ceddf09fa050e69818f4ef39fb0727fadd043209fe81f82655ae20386e476a34e7d03e75689b62e23b434a7c1525ad0f6f2fe2feceb09dbdfba0af33a7eab8bcda83b7c6ad2c0a88489f4ca132c1ed1534ef4c91b029e2718785704b96661e0301ca6ddac08c8cbf0bd9542d4395acb0ead55f5a740efbbbe5a32669ca5caf7b7b9015b63c16ef9e312c4cd3697897c930606036beeaa492f7513574c35b082aedc710c8b7891d1aaeb990d43a87164cd1fa015d0ef484eae0627a9c8c681f1c2d5811a795715e02b59179c5948137cbc3ddaee8991641134b441059a1c68b1c5f64cea3e1779958cf5f7f434fed315bb55bb2c0e6d35e2e1b2c64e927200e3d9dc13db00a17d66f4236498f84e4d468e40d6917231e3dc55dcd30f22788cda02addb8e0e0e687b1db5790f61b6b31a4d6e37b9225ac7413502e85e9e8cc44577cc0a7e31d8458ef1a720c79216f924e4b8094126b71e1fe7613de8bf55e3a769a4220e29ee95cbc56a9337c06752559fa95252d68b2b6c1a9671f2e9c1a0a9dd5b7486286a6363a3c59d817bd44da92e3aeebca2ceec0ffffb6e8137b7c0dfef58283a5e84f3fff2be347db4d74911245388b1a79b271e68708d3ae8f13758eb1946c4771b186cb16f3841ec3ee4317d06ecb6683d2b5a944b8941beb62e7c4b52e9c3bc872b7a50743e3ad24bc2c92827f77db23073299f81cff5ae3bdf86d9018e9b1abc6ed6f5f1fd9bdc5ce27e29993552f6e425e7fc401eaa2c1e502c79cf201b581c065cf40c1ee17b58d6e3ef61a93bb3d4a20d5065e03acf59eb5a8b4be6574a20f9bd15835775b508b31f5ace7fc16508535e217021d5539e148612b3b1f3563520af9f3654dd9921d58187bcc4c1f63960fb16b76e2a2c471aa0c29380a8dc9cb94f205f4e4345449297acdb7b51713236432dbec8d7f017601b5159b7498f63777089f4b571ad4689242ee421433cecac1c6849b2edd426c7793ddb2124ba706717dbfdc3517443cc45f6411efe0566d6c6c6e3c5d4e7a726abea8e625077d7271e6d6908cfe93822b182516655a256d05aef73cb7a6082ce6195993472e654022e15389f03ae1f90ac9679275f8a52fb1cdd2d9bc6525e4ea543baa3beaa1cd4413103dc67e23f9b1c5a44bda9accc2d4b114501a8fdd41aacda3c5bd7532d7a3f03485a1529a26fa6b03667e4c48003eb6fdbc1f9f7b5fc9cfb6ea98072e27f577186192a1390e4a2c6e95534253a01767c72358746160be83f633ad2d05ea47eb09fb6cfd0ef51680f0a4cb30393ddee5218bddcd0099a1a63a759bd39b6b137fa4e866afef94c44c35aaade00ad836ed1c7dd64d780fdf2d840e24b21d2a861770b818355367c5722803df7bfe5ec71ae4de0bd1314fda9916ac7476878da7a9c546541b9355044d6c93b052f63d72709dbea3077ba180219ba8bb4da9656c30923e18051b993f2c51e4adc1e1d627a9e92638804d5688bc5ed3dae7a92cfbc7c156f77f5468fcbbc30610bfbd567789cca559b2e10bbe66f34087a30d8468dbf4f7fe3e4c09d32c4d1aa0e07c65709c0c33df841092948a83ed182912356f9dd5d679e46da34162630c1a07498ca7b978030354873cd5e71e6f4bd402b8705829b53b0e02cf9fb49d89eeea7826c04d4a0ca7629cc49eca3f55196d40d40e371b98e62e59328e4e8e368cec59d14d2b81c13d9f9037f5f08854df103215d229536956696ad1275afad12d87482ddcf28e525bdda7fe74efaa3290a8469250cd0fc9135f1b5bc9a850ccc48799ecc0839653c65591940a1ae9e12ca7896d4612bbf5d878700ee36f63afdb89186b2cf1ccc11c5a71932c1dde642f54c75253e7861e3d7dbd12b6eccd4db43154169869031fa572f2be26a4a1e90e8e322e3d4d1a58a4ec340c24e37c589aac1013336018ab9e066a33232dbf954806219f46c425fd6dc17e1b5bfb1df9e6bd59c4034277913c9ec857f87d0d9ff7bbd58ea0b8f73f81274e38017933f90a1796d66984a943441850ac9d427a5aff21c11b17f5d3eb5f4189972fa231bda1616e7f8b0cf33a38618d22024439263eba134e48668c136377aeda636385db9632b14a7d994dacdeb8c928551d8da7fe33729019e6edfb506ad3bd7f65937663cae625787158ec9614f8bd01041eeca05ff3ac6b646bfc02b5ea56e040c496c1377fc05b628f914351874f3b687d8762f9b49f829ca9e4f76fc237055520bddf2db28f6d38c591f06fcc98abcd9941c33bbefcc05eb0583a38c8f60c9337513b04cba59edb0bbe601f8eb52dbf8b38a644127d43c59e31b1b9a0a95f75116d562adc484930eb5e7ebb1806d8bacff7e090ea548bc5986f119007c413bb841e5eb5124c176c5e50f162330c9ff5baba9d189bffb25d7ca781912223d8ea5c1b3b7c8632b72329b37070d31d22b39049e7b497de1d61e26d1fa605cf856551532e8746bb08c1699068eab383c282d3d0af99eb21a2a64f88bae08769ddf2a77c92765a32de63f3945ded2e7187bebaade3a39ef55c940a3f1bef46860b8f3baad8fa3041d7ed26a89c92eddf466894a4a7f44c52eaaecbe6fbad22aea93539ab0eab26919111ee05c29e6d3726b087b06625c0035c7c02d9f00cca9640fc995dc95d277e7f56b277adccccd211f57564f9c57211b759d1e336d02d7124906f67c2beaf3e6e1087ba8c224ccdc63dd941c11d7c302fcf4e28db3ccdcef2a507832834a783be8fe53ee1034f2e68b4a592ac91e3509931c5023d266f58ef1c4e5567ae2bce5fcb091aadecc44551987fa5215d1bcdf6dd219774ee8c2f183fac760740789b2094f31f0ce7fefd4c9305490e0316e7740001ebb7b623b5fdf57cdde8457054a64ce993a00a8c25ab584da69d53927128b24e52d6e6845e14b97b5c0e52222a014fcf43a1a91248cb44b67964ec4879a864008a204a6d5143cc442bd7583fcaeb375aaa9ec4d677cb37dc38df813b3f777e0c3f6f955bec9dba26eb7a4d4b3975b56999ede9c9cc9a5ee83abdbc0a93e3eb53b42c9822ad12d58c369b7985cd7346eb1434bd1f69daa218d160765d32da18f47e2a4f595222e6fbb96e74acea69f5603f98a7d4799b8be7cbbee73167e26ee71f77aafa5bc1a006e0977836822ba4f02522cbdc9c177b54f499792c6f94fefdbad34e9523bb6205d5cffea564fde13ba0528df564e9e7368c06f1950461b90304b013ac11b9d1b164fe214f2d53d250f24eebc2c2abb7af19f6834423b222f36b24c32e650f08738922248649955165bfc3a903a611a4026311a630408ce4bceee9a67898ae1d97e400aba7513b11f46874d4ce2fd3169df3c5c27ae2703abf148a262eb46a73b36eae3ab31aa26a13692c9d07e3ab58670a8e1942a7cd7ff485893370d45bd509c134eefde2800a94f0461a786916a77a332be8cb6f7b3f2de6c1576cc99e144e267c8708ee43c91db71c97877f02a99762de2f7708676bcf514b623e157535e9b029e666b1be94e595eb447c0b513605ffa50a8aeddcfc8826f64f3d002d86e316b249b79a7f1cb889dd201b5c6094a3c7f24c2ed5344c0a16dd205be80af16a5fc1ad74539446f7e508ff4115c55e635ef5e271e95f19d58e19bd43b2def90c16c82152a4efbc3ca157e9097ffe8fae95e63ef27d26b7e8daad50d91be5be1a09a48a4150d47f03c8d6e8a3c52bb366a6e717921c513cfdac1f9789cb2450f485393517202e5ace601f174bd90cb71951c240abdcccf1bde94fb0fc1b9c27b4765cb14444f79dc3962e9b7c3b18124e6dad7d68a5468194b43bb46bbb365ad2518c6ab2b7a7d6e9cbab98ce38007b4c2da7b7c77f6d4f088c4c77842439289412af2a69ecbed004bc3a142ed8745e70a66c33794a9c1248122d0ef18fe1dd6da0792bd7fe34c811bde415b818a34557438d0f7b92b2749ae3d836723d435c4d123c9f3797cb958ca2beb199f773f1bd2946f21556c17c656e8f025b02b6cc3efbd62b649d8e4f3ef75af55a5b2d33eea68ff490e7a2ec7710efed0cc4e204657e938ca3f05f61583b67a3b4c3031c4a21fb398ea30ad884b3dc82f95c96dc1764c73744e6eea12f4c98e15a3583d469ea097e59c94322c5f3244d7d5be280413c76498a412d31b0819352560dc09e8ac61c8cf1d028b48bac3ca6332b59b0f74f1955cea3b73bea098809e43ed2d34e9713064c22f266eb74f1d94c39abb3eafb675bd169ea80b8342a535b2f7ca033232cf2d1366cb3568df0aae98aad7d1fa4956a15fa5430028f2ca67708375b109889459b533d61afd21450de572cf16cd3cb95febf5bd02bb77b5fb674e7dbbe2c42b4a89e039ae6d805fcc70f2d5da2e610ada3d3eaa71151b20c0dad39bbcce4056119419a1675344797f688e1104aa1f0478f10035b7554300a496d5886cc57cbc161d73d6a78355cc38bbeb56e7b0bcf6f8c23e901bd8cb31d98bfbafa3b0d463920a4ffc330490adb94392f90ea320c5c22488680c31ddd2dcd7bea9015277a68c6b1f9160c5ed16d6e3cccdaa82e505eddc6502c7d6194df6c5edebf57df66ac711fe0b5e709a112d5088ec75987cd2a277b7dc1c70a8b3db359f1c504ad3c13389e5ba76908e5266ff75631178fd57036c8d42f4984296de6029dfcebcd22fd0f5c7be9e43e439761ae6309ac9d033bfc422a272d5a6be388ded2781f148b92156b0e635c772eff83f09d7bed6d56aba1666f075621ed34d43c6d9d030f1a8af740e533ba3f60a49cef8aa65c4510dd5f4e09abd35a4affaf99ce3954d8b16cd942849e3e4e8ba2478cc9a69908f702592d6dc90d36e7f6baffb07397c2fee4c64e9f4f704d8f0e204e8bf9f61139abd7aef33eba8a3e6437c26c1d377a269d43c434fd90b30ae9f1af7f4f0fa8b41d592613515273018630715816fca367df01e79ed4e059e48e3c033bf6241f16ab925fc110017febfb4759ddf8b2620626f46a9d42b5eb58099896d932017af6c65565cf0c29fd5a3c342f95e0f7331cc7415f7d5fdc852b5d983fb3944c0422f0a1c79765f36d4827d63481b1a1c0a3505eefa9159c1f34b71c3492bd7486705dfcffebc79887cb8a2f0091d09f1a5f28e20e19c59547ccd6bf82b98d4299792f844c70e8c2e6e5d8acd34a9b3fe58aac319db0b87ee7aa2957dc8b3b0d206daf2b3512af55b9ad42172e6887d3dbbd9fa15dc754a11233ae05e85c5259a870a2b8b1f5b0a123599dbb590958defc7252ec71c56973012234ed19d3b6be27c2b5ad471faa51c1be54564a354ca7da6a16f596908b86ae368d44e6e0d422cc13f402eae95c6193767c4df7fd76046b58374f9223f1590b5b7f3476eac82bbebe286f7aea605f921825848327ee5a7be3bd784e7cdb6bfa6ac978000a3e0f4791f98d918bfac1716597bb76ff0a73b2b0930f817c7f6e947f1e3065fbdb396febcbcbdbb07120285ce8100df9966ab09aa8fb58a655cf7dad3b818531a85f758a96f1b63e6249beb4b3d95c7fa55a6496898cff365526067e47860fddf738422187ee5bc4dd13e9cb33082a54aa4f99b2821a3a996f2784b93132b5aa55f42a865f0510651e758e4607eb73856061743267e29ee5aff001c7f68c4600659defd9d2a1f61d98c4be01d1cebb52288e6f939cf731e55ef8dd6306e11ff1ce559eddc443625f9dc26da5f18cf459789620b1da42a13959a9f1a297cad9f1f4883d162fe643d1de7b97709241a1942142515b02eda3777b146a7b0ad504d236960e993ce38b9fce4f6c809b3bd11707e1772693e02c666b53a600a29af76d23298a5e43f3d0917efe5990c6770e5ead3d3f95df35681e665d7831f47ee940fa116077ef0ecb64cf532abae26a176628db7b3cccf56e151ae8741b4cf38cf0cbaa7d543751236529c26f2e557c08c17fb8dc938076987061fc48a1e7679ae7c830c0f7af82060131f6f20ee831c4854a6f5452696d1fd6fa654265068aa401c8f9dba3b7b45387a896d6d974c9d7e23f4b289b0a6f51ae9b806ee759ae59f66048fc1fbed10ae03a17a51f7b3449a6c4aa123e7e210ab601aff51caad9e847b32006c36a8b3852db7d038e5ef1d431cff0fb9003a1abad44df9dcc5eab15585248050708490d4dc93cd2bed2550b507a1101248ed27316257d86f9c5811ba639d3f46b287eca88c8ffca224d99986e718e82c2add617c1eb895ad9c53d61d6896cfc68045920c97ef8769eb678a6d89a76f51def3d8ba7cfcabdf333e27455756f6d75ca5e8168d78c4e0cd7c3f296647d5b1164b9cda2d4be428d5fba77e3faeea3a75e5b270991895830b2f561315179cb68f207295cd1afa32d8f6d626ce5bffaea431fab821fb919f63e62094a5c2d906530b6eba9aeae151e6084a6cf1a826cb08965342ec2844ba2ef83020346f9fb7f39f86a7907bed0d75230df9e9bee3171438e86282c90f6fc071e5f48a927526ea60871e843dc44fa1ba4f139cfbfcacd31f9be447102e16f9a19fe3de6c2dba1ff392f6b46a7a0d89ff146d9a619eec567f13210d893227786bada933c5a84ceadc9b82332b9a161ed278b8df6afa5b2a8f1a7f53d82faed1b66d18319dbc7ff55a8d19cdde8748074ba4bdc6ea80f31017add5af63c4a582e04f97c36ec950156f6c4ecbc7d8cf0a7cf3016bfefdc9e04344b4ba12d4e09056d192521398483ddc77a8d6709ba4daf9b355b43b2f0ba77be6bf9affc698598a7d48b4861fcc7dfb235c66b94d565eaca53d4f4d981c8b6531c146c1ddd6a9a68452688f716ec2622d6952a0a2633098a6acb3406f0aa0140fa9c6ffacdb90817b62a0eef419adf6364818e6ff5fc87ac20284184cb0a23fa90197f19b6b9c3f2863184f85ad53d83a85ac5e0ea3a1df3105e85e3e19a73091a6983ebc71c0de8980b84b8576ce672a733c0cdafcd516e018eb3431def5ae61c93a03647ff52c1585b7df23fa953549febd5db4f589930be24cb1ee2d04863f69ad9afa746d57f0bc5ed70cd9e04749003d77d3610da4aaa334f2b58be7f207f8ceb86a0da8a403da2a542b18a741cf636d5fc0713466644a2921da289dcfe90f985dda871c55574d0d238d0dff802653bc36cef9d680dfc4afab6d6c625601a0d53b9a1ad29dc61b7524feae68183f5f0d2aeaa3c25124b40142b9e74484e2c671f833bd8286abcbc44ff6fe3b12a9ccc4c13285c276b839cea09d985ba8ae5843aa765345f91f67c55d1e9fbc10ea33ec79437163d6ac2a1b4f1a8e43b71b16bdf1182dabd20f7575880621b93de83222854c3194cec8733fab52a9bfb6c9bd4c3b6cab7ecb1b7aab506b2c4f7cbce5f6fe53062a344fa281a47c071a3129810eeb64ae972986da5e6a7c0e10977cf3c41798747381c59b1dfdc35358f36846996faf4bccab5dde78dd4f905883744b2458de88d0115cd34514af4597b1c1134b9cfe9227917ea5d7e591df831ae9a6ee2fa5d1c2c1032e378e16ad15ad65c5c780ec51ea16289333790b72dbdea4dd68adfaa487d59f321a62eeeef1bcdcf971e21b7afaa3f386c7a98ae7c3bc3db9371dad0ea745ec6ff6e34b9e7a21d244bc8b699c003fbf6ccfde6d0b837ef515019100d50feb265ea55d7999f4edd230f5ca5fed17e83904a99caddcf061107dc7505448b6528eb2b5d492b645b8d7af21cf50dcc30031796223b4f09fe60ed2943b9b351630ddaf82f8010d6be88e44d78269ff4552a757f20741dfdf44b6c5ef0d9f168dd82f7f388c84134eb24e152280895942fd127dd6a36481ba7376a443646c8462bcb43912babc353eba4cae5e98d8c3b4f5a714b2791f447ad1a07e60f08288352383bb57b602a655b2748741d8941339b38d6205346806e45ebd934d9af1e9f684c95d95e8f4f374d3d77395d2bba3489bbfc986357b8620b1103a5932534fd16eee1ca8a1c218b7accbc61701a4b9640e82e98373e14b2e90758e7b8b85302cd0045f183d4adf61952fda40abbbe362d6069b8393fbd1b2344cdf5bd06e124e4cac4a476383f261d3379265fb0dd6df621e5302acd2ddc8ff85ac70645523437b49f019ffcc10a94e4e528d1a9ed12e259892fca197cd1e462c6ace1b03cdd5e17cc2a71c858586fa5b64b6f73b4af88d5d95074ebe3d4126e460aa7eb22e281b704219295d14488420b2efb01fdb5f8e276f898de6fbb1fba033acb19f0307f4a828b92e702975a462bf69d5af19a1bc0dd225c3c4234dd2a648aeda5d0794ff4e9b5fc887b10a5ca54702ece6be854463422ad5794d76e92f0bdc646b8bc4a56f04de357b1347e1d46bc747d48ae15004b5f24a7145239153a9e5bce3677a773cba77aa10f6f884664d0f67ed6f56457337d823a016be067298783b4043b90208110e7272fd8e8f3dbeb1775b68c631c373e3d24b47be9f8c6ea00309b51cbbd205365e4b4cff9b344227d9f0556302e819de870b5f8fae535fe38dff9ecc44844de0664b9caaf08712351e082ba61ef6265f44f975f6976822c51b4ff19d7740037999f503f628d616300b5b753e6994d275ce29ed0a4766c4fe8af5361c2d2dba679a8b42e4303077c606a0d455bf5c9a300b0e5f6e2c6a41cd08ec2cf1c13b366ea9e702d58bf7d8c93833a004a76d154ec45a32247100e8bb7f71597b498d760ce71ab807b3977d94a53810817bba117dfd89f5e4f860455c59c009be751b6c7c04e0d707a828958279c01d2af7e941eedfb10555a627a3e7f151d3f41f930910cd1724fa957a186b23ee98df68db9e467a08a3aeaec986e114b73cd7b45e6c15a5eb02f47a55937044bc7dc3afa5558927a979ed7529bfcdad0a1d356762004719667ce4bf7893fb9f716264c2e017d1ec480dc0f7cfe2f2a330566852594d89e3375b492e39ce2dd2e21f53abda42a04c67bdf37bc5467a952e9ef08859bed231dec32b4899e3df9d5c136ba4b02a6bff57a99900aafe92c9d476c5d271f3a6b5808549c9912148f843d4ba4f6632752ce72829c9fc92578b566bcb74f9864e9bd892c65533f0a8db4ac0d792b90703e3e2dca3a7f7442f23a830152994734ffe16ff9a57b7da1afb7371c5bc47413040382eb9bde0c77fef81551c7993490a7680bb61fafd2a90debfd7286761bdee9a1a8e1e1991468cd6bfa33e4e6db9d3b18d5095730a90deb59fa89cec7a50a696fb1e9458244b4053bc36f5005a1d0faa1e920e43b23927ab1c5062b8af3a23f73024736747e0cf3bd32a747cd3ee8a54d9d69d0ea6815a5e0bf6882bc63d1fd52ae5fad59cd9d137980edb35b10090fb99575937cdfd107aea91a1e8922845ed816e618ea88d71df3c1867efe2a090b78c029a1022e01c9af58a85bc08d148a03b871ca1fc663c88e9e15bfa52efcc7a20dd510fd03c9da30094c550577f547888e2ea2d1a327b9e0156ee055d10a18f36c71ce42fcd5ad0080def71c3d47e4e4d852bf4a974e307286542f0f2b5fb17430daaa186ba0fb38f860c899ee20d64b8b53c72d3b8aa12283b20a5ed6e9509421241b59735fbb4e7411ef85feba75da7724905c866eaaecf5e1da848e655877df2c6ccfdb6c50070d73ede4248ecb0af644825f7aa2a798f007ff5b1bff73b1c2ab9fd7fb314adc4b283400b2a689308887556859796018ae3aae697dbe30ad82f6050690d2e9da56bbe708b3a383a6576cc72f78baa1a98200903e8d941ac5a761dda12942ce33190eb4807c49cd8b55cfa6a0325834ce15ddcef0982b48ffb74b546701a392ea84d8d364d032c3428245926465ac1cc41f11d1f0f29b1334bb43b7410f9cfc7b16d0bae2fb9100938dfd7c7e2b2972f56ddd061757a8a0ec3975ebd25e27d26ebd2b4a93377d2d24f7cd7a743de35561f4b0b060fdd7de6077f1a60638c83e4d30fcdd9bce14277d5f5ca48f9b66993e50c6ab37bafd9ce4d31d9f0efe3625e10950a64f979268db627a0b7847d9646658d50c2175cbf7d6c115f35508878ea50b777d1b3a05a01b92a445b43fc89d45102f0f0f9eeebf5e3ae0b8ff7645d35ba17c015373e72de197c77949bb960eac4aa6c189d9ad446dc73ba8eac1f36b67afad8a83e0cc071d0cded65cae1dff01da61dcf36922966af525ba0eb5d738f337989931c1967ef75e64a42204141d13d83733e36edfec58b816c171366c5bc5de3e9bf4755074291bd32d3f192c8fbe0295cfe4eb070ac0bd2fffaa7ff4d8ca9ec99d932be1ab585e0495b23527b671847cd07890fe203bf907ca7d3e18135fad4ab52755455f6c8e1ac3492df2a954bc1152afa6e70894ee2e9ea0644966191d47e3e87e9fe274369367375c2ea8ac353960d1ae480799b60d93761842115dc7216efa414b17832988432fdfa9aa115715d553058a9ac240adfdb813fb17115600b50dca13c83783cb3c3e6e2032c83c7c0090b9cc5e0d0e039754b50b9d1c1f378ae518a5b83bb1499a228d688c5c6eae09a683537ecac9acb5d18ef9fa4b290e628e99f2531ef24b8e148816f0e72ee60117eff24400ed646b34f5edef73cec040e686f28643c57f453a2bd716ddc66e7d298890151c8bf9745781e85fa9cdb7164b2db9925f9063cf3202b3c3eea76cb936bf73e163a3b36b9656c8113b4957e1a0ab5341a2818b6c30295adc33717f3aa8c369791aaf465bd3e62a6ec02576f34d41a67a95916bacc9c9d73ed4f7235e3a901e8c1cea2266c65f2f9d65d880cc974fdb6cff673081d15a6ea3060d77816cd21fac8e74d08e7cf81ef7db0e35b1a3682c08f91fe43d991ead3967d80137700b66f89c5423da3a7494023b19e3cb982322a7c188197cde2d1972f6f12c5900b10f7b7951a59fa3aa1c0d98d3ebca44ab246f116e0e60f5992c3e0a7a381e007c58518effaa4a05595b719163303975fe1dd4dbc867ad26cb039a391a8f491a94cb5f4d7e6d6a072e963fc58b51f25df68fad22fa6255227481e93a0ba9aa7f6ec42488854b7184093ba7fb87419d7bcc3d6a40c848d670ab73dbea737d3b4f8098acf9b943fda29c8420ba720c73b0f8379394eddd8674ff76e87055f45adf554b6737c591152cbea2a2dd9d95b78a1c3c77eb207fd59bed15a021e2a8f95c957017660731adbfe96ece5150c39fd7b1328c3aa8371abb6ea173b3ec61e4578a70c1f628be85a2e285c757afbbe9b50feddb2f30bc5b36681d4038747ab47ae02bbc5dce1c9095213f773a175f279b4bc892a50295d57f4d542e65ada83fcfce45e7b0bf6bc774f0b03e940a3046e8144590d4593be9b8258b24ae0e64c0f3425d2be2df5fbb6332681fba71a47561bf4c0711971990f770bbf3ad7495f775b1745976cfaf33e41b6fcd12486d374471c1e216d3145ff99af922d5e189588d6d103e58a4337dcb5d9ae7aaaab464c24106db7178fe7e287ab362e629ef35fc400e531e8d6234075c5f1fb5286c408799e8abf79b94c318df82904a4956cb76fefd9f1b9e8c162b64ff51ea79c349a5b0d61398f27362d71ac5a13fd18b6b63412a4d3c80040a00e6", 0x2000, &(0x7f00000097c0)={&(0x7f0000008d00)={0x50, 0xffffffffffffffda, 0xffffffffffffffff, {0x7, 0x26, 0x12000000, 0x1004, 0x80, 0x0, 0xfffffffa, 0x7}}, &(0x7f0000008d80)={0x18, 0x0, 0x101, {0xfffffffffffffff8}}, &(0x7f0000008dc0)={0x18, 0x0, 0x8000000000000001, {0x5}}, &(0x7f0000008e00)={0x18, 0xfffffffffffffffe, 0xfff, {0x1f}}, &(0x7f0000008e40)={0x18, 0x0, 0x9, {0x1}}, &(0x7f0000008e80)={0x28, 0x0, 0x9, {{0x7, 0x1, 0x0, r14}}}, &(0x7f0000008ec0)={0x60, 0xffffffffffffffda, 0x4, {{0x8b46, 0xfffffffffffff45f, 0x3, 0x80000000, 0x9, 0x1, 0x8, 0x9}}}, &(0x7f0000008f40)={0x18, 0x0, 0x1, {0x7ff}}, &(0x7f0000008f80)={0x18, 0x0, 0xeae5, {'syztnl1\x00'}}, &(0x7f0000008fc0)={0x20, 0x0, 0x5, {0x0, 0x4}}, &(0x7f0000009000)={0x78, 0x0, 0x4, {0xd66, 0x7, 0x0, {0x4, 0x6, 0x5c, 0x0, 0x37, 0xb31, 0x8, 0x9, 0x3ff, 0xc000, 0xfffff000, r6, r7, 0x5, 0xffffff37}}}, &(0x7f0000009080)={0x90, 0x0, 0x1, {0x0, 0x1, 0x6, 0x2, 0x80000001, 0xfff, {0x0, 0x0, 0xaa25, 0x6, 0x8, 0x1, 0x7fff, 0x9, 0x401, 0x0, 0x6, r12, r10, 0x40, 0x401}}}, &(0x7f0000009140)={0x148, 0xffffffffffffffda, 0xffffffff, [{0x5, 0xdcd3, 0x4, 0xffffffff, '{\\,}'}, {0x2, 0x200, 0x3, 0x1, '#! '}, {0x4, 0x100000001, 0x7, 0x5, ':)\\^#\x1c*'}, {0x2, 0x0, 0x7, 0x200, '\',-\x92-[)'}, {0x3, 0x7, 0xc, 0x7fcd, '[@\xca+[*-:()++'}, {0x5, 0x9, 0x7, 0x7, ':)\\^#\x1c*'}, {0x5, 0x6, 0x14, 0x7fff, ':(%(-*]-%]--\xad*[\xa4-${/'}, {0x4, 0x7fff, 0x3, 0x6, '-!{'}, {0x1, 0x8, 0x4, 0x6, 'TRUE'}]}, &(0x7f0000009400)={0x290, 0x0, 0x4, [{{0x6, 0x3, 0x2, 0x100, 0x2, 0x80000000, {0x2, 0x2623, 0x1, 0x4, 0x9, 0x40, 0x1ff, 0x7ff, 0x6, 0x2000, 0x2, r17, r10, 0x9, 0x5}}, {0x6, 0x86a, 0x7, 0x5, ':)\\^#\x1c*'}}, {{0x2, 0x1f, 0x8000000000000000, 0xffffffffffffffff, 0x10001, 0x9, {0x1, 0x5, 0x7fff, 0x8, 0x9, 0x28, 0x8, 0x1, 0x4, 0x2000, 0x0, r12, r7, 0xeefa, 0x800}}, {0x4, 0x3ff, 0x2, 0xffffff81, ']#'}}, {{0x5, 0x0, 0x4, 0x6d, 0xffff8101, 0x1ff, {0x4, 0x5, 0xfffffffffffff001, 0x100000001, 0x0, 0x7, 0x5, 0xd81d, 0x1, 0x2000, 0x2, r9, 0x0, 0x0, 0x40}}, {0x2, 0x7, 0x3, 0x1, '#! '}}, {{0x1, 0x3, 0x7, 0x100000000, 0x9, 0xccef, {0x0, 0x9, 0x4, 0x8000, 0x96b, 0x3f, 0x10000, 0x2, 0x4, 0x1a000, 0x0, r9, 0x0, 0x100, 0xd19}}, {0x4, 0x4, 0x6, 0x6, '#&%@{{'}}]}, &(0x7f00000096c0)={0xa0, 0xf3310ca4a8dad2f6, 0x7, {{0x5, 0x0, 0x8000000000000000, 0x0, 0x7, 0x7f, {0x4, 0x8, 0x6, 0x7ff, 0x5f, 0x2, 0x80000001, 0x8a, 0x2, 0x8000, 0x8000, r13, r10, 0x8b}}}}, &(0x7f0000009780)={0x20, 0xfffffffffffffff5, 0x8001, {0xf3100000, 0x4, 0x740}}}) D0305 13:46:11.108581 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.109679 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.115127 610015 usertrap_amd64.go:212] [ 6483: 6483] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:11.115191 610015 usertrap_amd64.go:122] [ 6483: 6483] Allocate a new trap: 0xc005c97500 40 D0305 13:46:11.115253 610015 usertrap_amd64.go:225] [ 6483: 6483] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:11.115819 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.116081 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.117416 610015 usertrap_amd64.go:212] [ 6477: 6477] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:11.117508 610015 usertrap_amd64.go:122] [ 6477: 6477] Allocate a new trap: 0xc0010d98f0 41 D0305 13:46:11.117604 610015 usertrap_amd64.go:225] [ 6477: 6477] Apply the binary patch addr 55c83c7fdfa4 trap addr 60cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0305 13:46:11.118311 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.118686 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.124015 610015 task_exit.go:204] [ 6477: 6477] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.124359 610015 task_exit.go:204] [ 6477: 6477] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.124533 610015 task_signals.go:204] [ 6477: 6480] Signal 6477, PID: 6480, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.124561 610015 task_signals.go:204] [ 6477: 6488] Signal 6477, PID: 6488, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.124497 610015 task_signals.go:204] [ 6477: 6481] Signal 6477, PID: 6481, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.124673 610015 task_exit.go:204] [ 6477: 6480] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.124786 610015 task_exit.go:204] [ 6477: 6488] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.125044 610015 task_exit.go:204] [ 6477: 6481] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.125361 610015 task_exit.go:204] [ 6477: 6480] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.125421 610015 task_exit.go:204] [ 6477: 6480] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.128239 610015 task_exit.go:204] [ 6477: 6488] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.128392 610015 task_exit.go:204] [ 6477: 6488] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.129384 610015 task_exit.go:204] [ 6477: 6481] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.129491 610015 task_exit.go:204] [ 6477: 6481] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.129593 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:11.131161 610015 task_exit.go:204] [ 6483: 6483] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.131326 610015 task_signals.go:204] [ 6483: 6486] Signal 6483, PID: 6486, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.131456 610015 task_exit.go:204] [ 6483: 6486] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.132200 610015 task_exit.go:204] [ 6483: 6483] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.133692 610015 task_exit.go:204] [ 6477: 6477] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.134412 610015 task_exit.go:204] [ 6483: 6486] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.134470 610015 task_exit.go:204] [ 6483: 6486] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.134566 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:11.135776 610015 task_exit.go:204] [ 6483: 6483] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:11 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x106) (async) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="7863b6112b00affc5eb4e7cee5964e2a6bae2af8a673b9cc685e2f1b8fcaa45743f0ee565a5869a7987494c62399398321b5ab11a9a8b71ff4f3494f5dc8e658932650dee042d5bdd809807708ffee14e7", 0x51, 0x8031, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000001180), &(0x7f00000011c0)=0x8) (async) sendto$inet(r0, &(0x7f0000000140)="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", 0x1000, 0x2000, &(0x7f0000001140)={0x2, 0x4e20, @multicast1}, 0x10) 13:46:11 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2100, 0x65) (async) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2100, 0x65) ioctl$KDSETLED(r0, 0x4b32, 0x20) listen(r0, 0x5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) connect$unix(r0, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f00000002c0)) (async) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f00000002c0)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/dev_snmp6\x00') (async) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/dev_snmp6\x00') ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000340)={0x4, 0x4, 0x6, 0x5, 0x8}) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) (async) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) accept4$inet(r0, 0x0, &(0x7f0000000440), 0x0) (async) r3 = accept4$inet(r0, 0x0, &(0x7f0000000440), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000480)={'ip6erspan0\x00', 0x800}) r4 = syz_open_procfs(r2, &(0x7f00000004c0)='net/ip_tables_targets\x00') ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000500)={0x8, 0x7, 0x1790}) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000540)) (async) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000540)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000580)="2aa62d86a7b734c1b091eccf93deb004b987873ed63fed111d5f640b0031989b8ff948acf8e5cafe2573085fdd3a46c2a45040ae124918996ac26ac9ad3a5dd0ab54c18b62cb59464ecd652f02f0108073cd4a", 0x53, r4}, 0x68) (async) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000580)="2aa62d86a7b734c1b091eccf93deb004b987873ed63fed111d5f640b0031989b8ff948acf8e5cafe2573085fdd3a46c2a45040ae124918996ac26ac9ad3a5dd0ab54c18b62cb59464ecd652f02f0108073cd4a", 0x53, r4}, 0x68) getpeername$inet(r1, &(0x7f0000000680)={0x2, 0x0, @broadcast}, &(0x7f00000006c0)=0x10) (async) getpeername$inet(r1, &(0x7f0000000680)={0x2, 0x0, @broadcast}, &(0x7f00000006c0)=0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r5, &(0x7f0000000700)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) setxattr$trusted_overlay_redirect(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780), &(0x7f00000007c0)='./file0\x00', 0x8, 0x2) (async) setxattr$trusted_overlay_redirect(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780), &(0x7f00000007c0)='./file0\x00', 0x8, 0x2) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r6, &(0x7f0000000800)={0x2, 0x4e22, @local}, 0x10) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000840)=""/115, &(0x7f00000008c0)=0x73) r7 = dup(r3) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000900)) ioctl$TIOCGLCKTRMIOS(r7, 0x5456, &(0x7f0000000940)={0x4, 0x3, 0x4735, 0x6, 0x7, "715d3ca066ed6cab756edfa8d0f62b0ecb62a6"}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000980)=[@timestamp, @sack_perm], 0x2) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0), 0x202800, 0x0) close_range(r8, r3, 0x0) D0305 13:46:11.147028 610015 task_signals.go:470] [ 6: 23] Notified of signal 23 D0305 13:46:11.147704 610015 task_signals.go:179] [ 6: 23] Restarting syscall 202: interrupted by signal 23 D0305 13:46:11.147846 610015 task_signals.go:220] [ 6: 23] Signal 23: delivering to handler D0305 13:46:11.151907 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.154822 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.160871 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.161351 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.162529 610015 usertrap_amd64.go:212] [ 6490: 6490] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:11.162635 610015 usertrap_amd64.go:122] [ 6490: 6490] Allocate a new trap: 0xc006443950 38 D0305 13:46:11.163104 610015 usertrap_amd64.go:225] [ 6490: 6490] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:11.167866 610015 usertrap_amd64.go:212] [ 6490: 6490] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:11.167962 610015 usertrap_amd64.go:122] [ 6490: 6490] Allocate a new trap: 0xc006443950 39 D0305 13:46:11.168032 610015 usertrap_amd64.go:225] [ 6490: 6490] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:11.179328 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.180028 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.196728 610015 usertrap_amd64.go:212] [ 6491: 6491] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:11.196920 610015 usertrap_amd64.go:122] [ 6491: 6491] Allocate a new trap: 0xc006443980 38 D0305 13:46:11.198602 610015 usertrap_amd64.go:225] [ 6491: 6491] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:11.205242 610015 usertrap_amd64.go:212] [ 6492: 6492] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:11.205390 610015 usertrap_amd64.go:122] [ 6492: 6492] Allocate a new trap: 0xc000999080 38 D0305 13:46:11.205785 610015 usertrap_amd64.go:225] [ 6492: 6492] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:11.209993 610015 usertrap_amd64.go:212] [ 6492: 6492] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:11.210073 610015 usertrap_amd64.go:122] [ 6492: 6492] Allocate a new trap: 0xc000999080 39 D0305 13:46:11.210154 610015 usertrap_amd64.go:225] [ 6492: 6492] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:11.212602 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.212931 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.213443 610015 usertrap_amd64.go:212] [ 6491: 6491] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:11.213689 610015 usertrap_amd64.go:122] [ 6491: 6491] Allocate a new trap: 0xc006443980 39 D0305 13:46:11.213897 610015 usertrap_amd64.go:225] [ 6491: 6491] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:11.218167 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.218457 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.262685 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.263109 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.268829 610015 usertrap_amd64.go:212] [ 6491: 6491] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:11.268913 610015 usertrap_amd64.go:122] [ 6491: 6491] Allocate a new trap: 0xc006443980 40 D0305 13:46:11.269047 610015 usertrap_amd64.go:225] [ 6491: 6491] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:11.272306 610015 usertrap_amd64.go:212] [ 6492: 6500] Found the pattern at ip 55c83c7fe27d:sysno 257 D0305 13:46:11.272386 610015 usertrap_amd64.go:122] [ 6492: 6500] Allocate a new trap: 0xc000999080 40 D0305 13:46:11.272465 610015 usertrap_amd64.go:225] [ 6492: 6500] Apply the binary patch addr 55c83c7fe27d trap addr 60c80 ([184 1 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:11.274123 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.275616 610015 task_exit.go:204] [ 6491: 6491] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.275859 610015 task_signals.go:204] [ 6491: 6498] Signal 6491, PID: 6498, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.275875 610015 task_signals.go:204] [ 6491: 6496] Signal 6491, PID: 6496, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.275930 610015 task_exit.go:204] [ 6491: 6491] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.276003 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.276111 610015 task_exit.go:204] [ 6491: 6498] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.276405 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.276332 610015 task_exit.go:204] [ 6491: 6496] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.276907 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.277138 610015 task_exit.go:204] [ 6491: 6496] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.277209 610015 task_exit.go:204] [ 6491: 6496] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.278508 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.279004 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.280029 610015 task_exit.go:204] [ 6491: 6498] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.280105 610015 task_exit.go:204] [ 6491: 6498] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.280183 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:11.282254 610015 task_exit.go:204] [ 6491: 6491] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.284391 610015 usertrap_amd64.go:212] [ 6490: 6490] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:11.284533 610015 usertrap_amd64.go:122] [ 6490: 6490] Allocate a new trap: 0xc006443950 40 D0305 13:46:11.284617 610015 usertrap_amd64.go:225] [ 6490: 6490] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:11.285204 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.286086 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.286768 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} 13:46:11 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x106) (async) socket$inet6_tcp(0xa, 0x1, 0x106) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="7863b6112b00affc5eb4e7cee5964e2a6bae2af8a673b9cc685e2f1b8fcaa45743f0ee565a5869a7987494c62399398321b5ab11a9a8b71ff4f3494f5dc8e658932650dee042d5bdd809807708ffee14e7", 0x51, 0x8031, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) (async) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000001180), &(0x7f00000011c0)=0x8) sendto$inet(r0, &(0x7f0000000140)="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", 0x1000, 0x2000, &(0x7f0000001140)={0x2, 0x4e20, @multicast1}, 0x10) D0305 13:46:11.287605 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.291971 610015 usertrap_amd64.go:212] [ 6479: 6479] Found the pattern at ip 565464e47e1a:sysno 230 D0305 13:46:11.292051 610015 usertrap_amd64.go:122] [ 6479: 6479] Allocate a new trap: 0xc0064438c0 40 D0305 13:46:11.292146 610015 usertrap_amd64.go:225] [ 6479: 6479] Apply the binary patch addr 565464e47e1a trap addr 69c80 ([184 230 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:11.294395 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.294810 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.295407 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.295834 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.299135 610015 task_exit.go:204] [ 6490: 6490] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.299291 610015 task_signals.go:204] [ 6490: 6495] Signal 6490, PID: 6495, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.299378 610015 task_exit.go:204] [ 6490: 6495] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.299327 610015 task_signals.go:204] [ 6490: 6493] Signal 6490, PID: 6493, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.299604 610015 task_exit.go:204] [ 6490: 6493] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.299869 610015 task_signals.go:204] [ 6490: 6501] Signal 6490, PID: 6501, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.300037 610015 task_exit.go:204] [ 6490: 6493] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.300097 610015 task_exit.go:204] [ 6490: 6493] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.299976 610015 task_signals.go:204] [ 6490: 6499] Signal 6490, PID: 6499, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.300261 610015 task_exit.go:204] [ 6490: 6499] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.300874 610015 task_exit.go:204] [ 6490: 6495] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.301001 610015 task_exit.go:204] [ 6490: 6495] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.301974 610015 task_exit.go:204] [ 6490: 6499] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.302047 610015 task_exit.go:204] [ 6490: 6499] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.302860 610015 task_exit.go:204] [ 6490: 6490] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.303014 610015 task_exit.go:204] [ 6490: 6501] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.305743 610015 task_exit.go:204] [ 6490: 6501] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.305808 610015 task_exit.go:204] [ 6490: 6501] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.305905 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:11.306625 610015 task_exit.go:204] [ 6490: 6490] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.310945 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.312830 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:11 executing program 0: timer_create(0x1, &(0x7f00000003c0)={0x0, 0x0, 0x2, @thr={&(0x7f0000000300)="1d0de0d38aa91c0173d12caec48b15eca3ed9156da8d9d274949", &(0x7f0000000340)="d9439c351b6a05205d09c403296a0c571d41113652d24b006a8882e6ff1a9459f6595151b641bae22de859819be66c5ada81f99d444593b90bd8c0204ef26a8504d6"}}, &(0x7f0000000400)=0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {r1, r2+60000000}}, &(0x7f00000004c0)) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x79d9, 0x40}) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs2/binder-control\x00', 0x2, 0x0) r5 = dup2(0xffffffffffffffff, r4) r6 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) fcntl$dupfd(r8, 0x8, r7) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x4e23, 0x2, @mcast1, 0x1}, 0x1c) write$binfmt_elf64(r5, 0x0, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r4, r10) bind$unix(r12, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500), 0x480080, 0x0) fcntl$setsig(r13, 0xa, 0xc) r14 = openat$incfs(r11, &(0x7f0000000240)='.pending_reads\x00', 0x43c840, 0x120) dup2(r7, r14) fcntl$dupfd(r9, 0x0, r11) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'veth0\x00'}) connect$unix(r5, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) D0305 13:46:11.315673 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.320432 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.322338 610015 usertrap_amd64.go:212] [ 6492: 6492] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:11.322461 610015 usertrap_amd64.go:122] [ 6492: 6492] Allocate a new trap: 0xc000999080 41 D0305 13:46:11.322564 610015 usertrap_amd64.go:225] [ 6492: 6492] Apply the binary patch addr 55c83c7fdfa4 trap addr 60cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0305 13:46:11.326079 610015 task_exit.go:204] [ 6492: 6492] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.326385 610015 task_exit.go:204] [ 6492: 6492] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.326560 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.326997 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.327192 610015 task_signals.go:204] [ 6492: 6497] Signal 6492, PID: 6497, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.327283 610015 task_signals.go:204] [ 6492: 6500] Signal 6492, PID: 6500, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.327520 610015 task_exit.go:204] [ 6492: 6497] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.327695 610015 task_exit.go:204] [ 6492: 6500] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.328115 610015 task_exit.go:204] [ 6492: 6500] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.328632 610015 task_exit.go:204] [ 6492: 6500] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.334409 610015 task_exit.go:204] [ 6492: 6497] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.334489 610015 task_exit.go:204] [ 6492: 6497] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.334604 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:11.337566 610015 task_exit.go:204] [ 6492: 6492] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:11 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xb82e336200000000) write$FUSE_WRITE(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0x1000, 0xfffffff8, 0x9, 0x10001, 0x2b0}) D0305 13:46:11.353733 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.354814 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.371105 610015 usertrap_amd64.go:212] [ 6504: 6504] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:11.371314 610015 usertrap_amd64.go:122] [ 6504: 6504] Allocate a new trap: 0xc00077ef60 38 D0305 13:46:11.373649 610015 usertrap_amd64.go:212] [ 6503: 6503] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:11.373884 610015 usertrap_amd64.go:122] [ 6503: 6503] Allocate a new trap: 0xc00755ccc0 38 D0305 13:46:11.374655 610015 usertrap_amd64.go:225] [ 6504: 6504] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:11.374785 610015 usertrap_amd64.go:225] [ 6503: 6503] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:11.381017 610015 usertrap_amd64.go:212] [ 6503: 6503] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:11.381190 610015 usertrap_amd64.go:122] [ 6503: 6503] Allocate a new trap: 0xc00755ccc0 39 D0305 13:46:11.381262 610015 usertrap_amd64.go:225] [ 6503: 6503] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:11.384185 610015 usertrap_amd64.go:212] [ 6504: 6504] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:11.384286 610015 usertrap_amd64.go:122] [ 6504: 6504] Allocate a new trap: 0xc00077ef60 39 D0305 13:46:11.384418 610015 usertrap_amd64.go:225] [ 6504: 6504] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:11.386149 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.387191 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.388457 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.388845 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.410864 610015 usertrap_amd64.go:212] [ 6505: 6505] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:11.410980 610015 usertrap_amd64.go:122] [ 6505: 6505] Allocate a new trap: 0xc001cc1bc0 38 D0305 13:46:11.416507 610015 usertrap_amd64.go:225] [ 6505: 6505] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:11.420893 610015 usertrap_amd64.go:212] [ 6505: 6505] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:11.421026 610015 usertrap_amd64.go:122] [ 6505: 6505] Allocate a new trap: 0xc001cc1bc0 39 D0305 13:46:11.421126 610015 usertrap_amd64.go:225] [ 6505: 6505] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:11.424847 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.426030 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.427066 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.427497 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.427734 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.428183 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.430478 610015 usertrap_amd64.go:212] [ 6503: 6503] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:11.430780 610015 usertrap_amd64.go:122] [ 6503: 6503] Allocate a new trap: 0xc00755ccc0 40 D0305 13:46:11.431083 610015 usertrap_amd64.go:225] [ 6503: 6503] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:11.434137 610015 task_exit.go:204] [ 6503: 6503] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.434316 610015 task_signals.go:204] [ 6503: 6507] Signal 6503, PID: 6507, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.434387 610015 task_exit.go:204] [ 6503: 6503] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.440040 610015 task_signals.go:204] [ 6503: 6506] Signal 6503, PID: 6506, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.440141 610015 task_exit.go:204] [ 6503: 6507] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.440592 610015 task_exit.go:204] [ 6503: 6506] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.440997 610015 task_exit.go:204] [ 6503: 6506] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.441116 610015 task_exit.go:204] [ 6503: 6506] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.444814 610015 task_exit.go:204] [ 6503: 6507] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.444887 610015 task_exit.go:204] [ 6503: 6507] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.445029 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:11.445796 610015 task_exit.go:204] [ 6503: 6503] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.470854 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.471363 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.471939 610015 usertrap_amd64.go:212] [ 6505: 6505] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:11.472071 610015 usertrap_amd64.go:122] [ 6505: 6505] Allocate a new trap: 0xc001cc1bc0 40 D0305 13:46:11.472149 610015 usertrap_amd64.go:225] [ 6505: 6505] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:11.476174 610015 task_exit.go:204] [ 6505: 6505] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.476466 610015 task_exit.go:204] [ 6505: 6505] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.476575 610015 task_signals.go:204] [ 6505: 6509] Signal 6505, PID: 6509, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.476738 610015 task_exit.go:204] [ 6505: 6509] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.480395 610015 task_exit.go:204] [ 6505: 6509] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.480490 610015 task_exit.go:204] [ 6505: 6509] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.480646 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:11.480977 610015 task_exit.go:204] [ 6505: 6505] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.482081 610015 usertrap_amd64.go:212] [ 6504: 6504] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:11.482147 610015 usertrap_amd64.go:122] [ 6504: 6504] Allocate a new trap: 0xc00077ef60 40 D0305 13:46:11.482223 610015 usertrap_amd64.go:225] [ 6504: 6504] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:11.497413 610015 task_signals.go:204] [ 6504: 6508] Signal 6504, PID: 6508, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.497550 610015 task_exit.go:204] [ 6504: 6508] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.497827 610015 task_exit.go:204] [ 6504: 6508] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.497897 610015 task_exit.go:204] [ 6504: 6508] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.498127 610015 task_exit.go:204] [ 6504: 6504] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.499533 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.500091 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.502180 610015 task_exit.go:204] [ 6504: 6504] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.502297 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:11.502674 610015 task_exit.go:204] [ 6504: 6504] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.508845 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.509506 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.905986 610015 usertrap_amd64.go:212] [ 6479: 6479] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:11.906117 610015 usertrap_amd64.go:122] [ 6479: 6479] Allocate a new trap: 0xc0064438c0 41 D0305 13:46:11.906205 610015 usertrap_amd64.go:225] [ 6479: 6479] Apply the binary patch addr 565464dd4fa4 trap addr 69cd0 ([184 3 0 0 0 15 5] -> [255 36 37 208 156 6 0]) D0305 13:46:11.911684 610015 task_exit.go:204] [ 6479: 6479] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.911932 610015 task_exit.go:204] [ 6479: 6479] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.912184 610015 task_signals.go:204] [ 6479: 6494] Signal 6479, PID: 6494, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.912270 610015 task_exit.go:204] [ 6479: 6494] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.912454 610015 task_exit.go:204] [ 6479: 6494] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.912518 610015 task_exit.go:204] [ 6479: 6494] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.912718 610015 task_signals.go:204] [ 6479: 6489] Signal 6479, PID: 6489, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.912812 610015 task_exit.go:204] [ 6479: 6489] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.913129 610015 task_exit.go:204] [ 6479: 6489] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.913190 610015 task_exit.go:204] [ 6479: 6489] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.913376 610015 task_signals.go:204] [ 6479: 6502] Signal 6479, PID: 6502, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.913492 610015 task_exit.go:204] [ 6479: 6502] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.913612 610015 task_signals.go:204] [ 6479: 6487] Signal 6479, PID: 6487, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:11.913711 610015 task_exit.go:204] [ 6479: 6487] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:11.913907 610015 task_exit.go:204] [ 6479: 6502] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.913951 610015 task_exit.go:204] [ 6479: 6502] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.916454 610015 task_exit.go:204] [ 6479: 6487] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:11.916505 610015 task_exit.go:204] [ 6479: 6487] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:11.916573 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:11.917637 610015 task_exit.go:204] [ 6479: 6479] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:11 executing program 1: wait4(0xffffffffffffffff, &(0x7f0000000000), 0x4, &(0x7f0000000040)) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x2, &(0x7f0000000140)) wait4(0x0, 0x0, 0x8, &(0x7f0000000200)) waitid(0x0, 0x0, &(0x7f00000002c0), 0x20000000, &(0x7f0000000340)) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000400), 0x1, &(0x7f0000000480)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000540)=0x0) waitid(0x2, r0, 0x0, 0x1, &(0x7f0000000580)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000640)={@rand_addr=' \x01\x00', 0x1f, 0x0, 0xff, 0x36a0eabe6cb9c042, 0x2, 0x7}, 0x20) wait4(0x0, &(0x7f0000000680), 0x20000000, &(0x7f00000006c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000780)=0x0) wait4(r1, &(0x7f00000007c0), 0x1, &(0x7f0000000800)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)=0x0) wait4(r2, &(0x7f0000000900), 0x20000000, &(0x7f0000000940)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a00)='cgroup.controllers\x00', 0x0, 0x0) wait4(r0, &(0x7f0000000a40), 0x20000000, &(0x7f0000000a80)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000bc0)={{}, 0x0, 0x1a, @inherit={0x68, &(0x7f0000000b40)={0x1, 0x4, 0xdd8, 0x100000001, {0x6c, 0x7, 0xfff, 0x5, 0x3b6}, [0x40, 0x3, 0x1, 0xfffffffffffeffff]}}, @subvolid=0x4}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000001bc0)=r2) waitid(0x1, r1, &(0x7f0000001c00), 0x4, &(0x7f0000001c80)) waitid(0x1, 0xffffffffffffffff, &(0x7f0000001d40), 0x2, &(0x7f0000001dc0)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000001e80)=0x0) wait4(r4, 0x0, 0x8, &(0x7f0000001ec0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001f80)={@in6={{0xa, 0x4e21, 0xd541, @private2={0xfc, 0x2, '\x00', 0x1}, 0x4}}, 0x0, 0x0, 0x37, 0x0, "5f2c31046829060944d1480f791ec573426054b918e1a222d59c11cf7ad01b9c6ae8627cf764ff31f8a942cff0cbb32d26a6a324737ea1ec88dd1f400a941ce47452f753ada1ffe6c3cfee2ed6d10251"}, 0xd8) r5 = getpgid(0x0) waitid(0x0, r5, &(0x7f0000002080), 0x2, &(0x7f0000002100)) ptrace$getsig(0x4202, 0xffffffffffffffff, 0x1, &(0x7f00000021c0)) wait4(r2, &(0x7f0000002240), 0x2, &(0x7f0000002280)) r6 = signalfd4(r3, &(0x7f0000002340)={[0x5c55]}, 0x8, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000023c0)={'ip_vti0\x00', &(0x7f0000002380)={'gre0\x00', 0x0, 0x1, 0x700, 0x9, 0x8000, {{0x7, 0x4, 0x1, 0x0, 0x1c, 0x68, 0x0, 0xde, 0x29, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x17}, {[@noop, @ssrr={0x89, 0x7, 0x80, [@loopback]}]}}}}}) waitid(0x1, r1, &(0x7f0000002400), 0x2, &(0x7f0000002480)) wait4(r2, &(0x7f0000002540), 0x40000000, &(0x7f0000002580)) 13:46:11 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xb82e336200000000) write$FUSE_WRITE(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0x1000, 0xfffffff8, 0x9, 0x10001, 0x2b0}) 13:46:11 executing program 0: timer_create(0x1, &(0x7f00000003c0)={0x0, 0x0, 0x2, @thr={&(0x7f0000000300)="1d0de0d38aa91c0173d12caec48b15eca3ed9156da8d9d274949", &(0x7f0000000340)="d9439c351b6a05205d09c403296a0c571d41113652d24b006a8882e6ff1a9459f6595151b641bae22de859819be66c5ada81f99d444593b90bd8c0204ef26a8504d6"}}, &(0x7f0000000400)=0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {r1, r2+60000000}}, &(0x7f00000004c0)) (async) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x79d9, 0x40}) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e) (async) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs2/binder-control\x00', 0x2, 0x0) r5 = dup2(0xffffffffffffffff, r4) (async) r6 = socket$unix(0x1, 0x5, 0x0) (async) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) fcntl$dupfd(r8, 0x8, r7) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x4e23, 0x2, @mcast1, 0x1}, 0x1c) (async) write$binfmt_elf64(r5, 0x0, 0x0) (async) r9 = socket$unix(0x1, 0x5, 0x0) (async) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r4, r10) bind$unix(r12, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500), 0x480080, 0x0) fcntl$setsig(r13, 0xa, 0xc) (async) r14 = openat$incfs(r11, &(0x7f0000000240)='.pending_reads\x00', 0x43c840, 0x120) dup2(r7, r14) fcntl$dupfd(r9, 0x0, r11) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'veth0\x00'}) connect$unix(r5, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 13:46:11 executing program 2: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@nat={'nat\x00', 0x19, 0x3, 0x492, [0x200000c0, 0x0, 0x0, 0x20000206, 0x200003c4], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x11, 0x6e, 0x8863, 'wg0\x00', 'bridge_slave_0\x00', 'ip6gre0\x00', 'veth0_to_bond\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, [0xff, 0xff, 0x0, 0xff, 0x101, 0xff], 0x6e, 0xde, 0x116, [], [@arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffc}}}, @arpreply={'arpreply\x00', 0x10, {{@multicast, 0xffffffffffffffff}}}], @snat={'snat\x00', 0x10, {{@multicast, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x9, 0x70, 0xf5, 'lo\x00', 'macvlan1\x00', '\x00', 'pim6reg\x00', @local, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0x0, 0x158b1da694e33adb], 0x11e, 0x156, 0x18e, [@statistic={{'statistic\x00', 0x0, 0x18}, {{0x1, 0x1, 0x7, 0x1d, 0x411fb735, {0x3}}}}, @rateest={{'rateest\x00', 0x0, 0x48}, {{'ip6_vti0\x00', '\x00', 0xa, 0x1, 0x5, 0x0, 0x1, 0x0, {0xa18}, {0x3b3a}}}}], [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}], @arpreply={'arpreply\x00', 0x10, {{@multicast, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x5, 0x2, 0x6001, 'erspan0\x00', 'pimreg0\x00', 'vlan0\x00', 'pim6reg0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], @empty, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xf6, 0xf6, 0x12e, [@time={{'time\x00', 0x0, 0x18}, {{0x200, 0xfffffff9, 0x3687, 0x10efe, 0x5, 0x9}}}, @ip={{'ip\x00', 0x0, 0x20}, {{@private, @multicast1, 0xff, 0xffffffff, 0x0, 0x5e, 0x7, 0x0, 0x4e23, 0x4e21, 0x4e23, 0x4e20}}}], [], @snat={'snat\x00', 0x10, {{@multicast, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}]}, 0x50a) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600), 0x4000, 0x0) getsockopt$inet_buf(r1, 0x0, 0x21, &(0x7f0000000640)=""/4096, &(0x7f0000001640)=0x1000) recvmsg(r1, &(0x7f0000001a40)={&(0x7f0000001680)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001700)=""/111, 0x6f}, {&(0x7f0000001780)=""/162, 0xa2}, {&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/122, 0x7a}], 0x4, &(0x7f0000001980)=""/177, 0xb1}, 0x40010000) flock(r2, 0xb) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000001a80)={0x0, 0x7fff, 0x7, 0x1}) ioctl$FITHAW(r1, 0xc0045878) r3 = dup3(r0, r0, 0x80000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000001e80)={0x87, @multicast1, 0x4e21, 0x4, 'sh\x00', 0x8, 0xe9, 0x5e}, 0x2c) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) bind$inet6(r5, &(0x7f0000001ec0)={0xa, 0x4e23, 0x8, @empty, 0xfffff4fe}, 0x1c) ioctl$BTRFS_IOC_DEFRAG_RANGE(r4, 0x40309410, &(0x7f0000001f00)={0xa94a, 0x2, 0x2, 0x4, 0x3, [0x2, 0xffff0001, 0x1]}) socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_nlink(r6, &(0x7f0000001f40), &(0x7f0000001f80)={'L-', 0x4}, 0x16, 0x3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000001fc0)={0x1, 'veth1_vlan\x00', 0x4}, 0x18) socketpair(0x1f, 0x28ecde90ba67a81c, 0x4, &(0x7f0000002000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r8, 0x0, 0x80, &(0x7f00000025c0)=@nat={'nat\x00', 0x19, 0x3, 0x52a, [0x20002080, 0x0, 0x0, 0x20002434, 0x2000257a], 0x0, &(0x7f0000002040), &(0x7f0000002080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x5, 0x2, 0x88f7, 'veth1_to_bridge\x00', 'macvlan1\x00', 'wlan1\x00', 'ip6erspan0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x18}, [0xff, 0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0xff, 0xff, 0xff], 0xce, 0xce, 0x1fe, [@arp={{'arp\x00', 0x0, 0x38}, {{0x334, 0x888e, 0x2, @remote, 0xff, @multicast1, 0x0, @local, [0x0, 0xff, 0x0, 0x4793f96d87b1bd96, 0xff], @random="0a0782774d9c", [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x28, 0x2}}}], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x7f, 'system_u:object_r:unconfined_execmem_exec_t:s0\x00'}}}}, {0x5, 0x31, 0x15, 'geneve1\x00', 'vlan1\x00', 'veth1_to_bond\x00', 'pimreg1\x00', @broadcast, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @multicast, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xde, 0x14e, 0x186, [@mark_m={{'mark_m\x00', 0x0, 0x18}, {{0x80, 0xffffffffffffffff, 0x0, 0x2}}}, @m802_3={{'802_3\x00', 0x0, 0x8}, {{0xbc, 0x1, 0x4, 0x3}}}], [@snat={'snat\x00', 0x10, {{@random="32e44f2869d9", 0xfffffffffffffffe}}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}], @snat={'snat\x00', 0x10, {{@random="f198a13a14a2", 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x3, 0x2b, 0x80f3, 'ip_vti0\x00', 'vcan0\x00', 'pimreg\x00', 'veth0_vlan\x00', @multicast, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], @local, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0x6e, 0xde, 0x116, [], [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xfffffffffffffffc}}}], @snat={'snat\x00', 0x10, {{@dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}, 0x10}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x5a2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000002640)={0x2, 'pim6reg\x00', {0x5fac}, 0x3}) socketpair(0xb, 0x1, 0xf09e, &(0x7f0000002680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r9, 0x89a1, &(0x7f00000026c0)='wg1\x00') ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000002700)={0x3, 0x3}) signalfd(r7, &(0x7f0000002740), 0x8) r10 = accept4$inet(r0, &(0x7f0000002780)={0x2, 0x0, @dev}, &(0x7f00000027c0)=0x10, 0x80800) setsockopt$inet_opts(r10, 0x0, 0x0, &(0x7f0000002800)="42416a07cb934edcc654f1f123ba135f8466b13938bbe76812a9e60397a530ae0fd618f15f813274d39c580511e06fecc3a27b560e72c115b186a7f588e466542bb9336cfbe6d32edd64559f6c2d4f98a360ca812d6c64890ee5238eab95239d590c265f214c97d14d310e2fb596ed7a25f3c4c4cebf16e3843db63e9bc0722d5d5486beb2f1ac106b6eaf9a732b72fcb008b42447935dbea8355674d691f592381021308808edf733cf", 0xaa) r11 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000028c0)='./binderfs/custom1\x00', 0x800, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r4, 0x50009401, &(0x7f0000002900)={{r11}, "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"}) D0305 13:46:11.937118 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:11.937718 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.961760 610015 usertrap_amd64.go:212] [ 6510: 6510] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:11.961859 610015 usertrap_amd64.go:122] [ 6510: 6510] Allocate a new trap: 0xc00064fe60 38 D0305 13:46:11.962315 610015 usertrap_amd64.go:225] [ 6510: 6510] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:11.969808 610015 usertrap_amd64.go:212] [ 6510: 6510] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:11.970109 610015 usertrap_amd64.go:122] [ 6510: 6510] Allocate a new trap: 0xc00064fe60 39 D0305 13:46:11.970293 610015 usertrap_amd64.go:212] [ 6511: 6511] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:11.970309 610015 usertrap_amd64.go:225] [ 6510: 6510] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:11.970421 610015 usertrap_amd64.go:122] [ 6511: 6511] Allocate a new trap: 0xc005c97890 38 D0305 13:46:11.970771 610015 usertrap_amd64.go:225] [ 6511: 6511] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:11.979152 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.979535 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.981998 610015 usertrap_amd64.go:212] [ 6512: 6512] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:11.982097 610015 usertrap_amd64.go:122] [ 6512: 6512] Allocate a new trap: 0xc006443b60 38 D0305 13:46:11.982530 610015 usertrap_amd64.go:225] [ 6512: 6512] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:11.982870 610015 usertrap_amd64.go:212] [ 6511: 6511] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:11.982975 610015 usertrap_amd64.go:122] [ 6511: 6511] Allocate a new trap: 0xc005c97890 39 D0305 13:46:11.983043 610015 usertrap_amd64.go:225] [ 6511: 6511] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:11.986534 610015 usertrap_amd64.go:212] [ 6512: 6512] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:11.986686 610015 usertrap_amd64.go:122] [ 6512: 6512] Allocate a new trap: 0xc006443b60 39 D0305 13:46:11.986814 610015 usertrap_amd64.go:225] [ 6512: 6512] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:11.986678 610015 usertrap_amd64.go:212] [ 6513: 6513] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:11.987100 610015 usertrap_amd64.go:122] [ 6513: 6513] Allocate a new trap: 0xc00064fe90 38 D0305 13:46:11.987586 610015 usertrap_amd64.go:225] [ 6513: 6513] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:11.989681 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.990669 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:11.990739 610015 usertrap_amd64.go:212] [ 6513: 6513] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:11.990811 610015 usertrap_amd64.go:122] [ 6513: 6513] Allocate a new trap: 0xc00064fe90 39 D0305 13:46:11.990878 610015 usertrap_amd64.go:225] [ 6513: 6513] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:11.992642 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:11.993077 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:12.004238 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:12.005659 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:12.036735 610015 usertrap_amd64.go:212] [ 6510: 6510] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:12.036833 610015 usertrap_amd64.go:122] [ 6510: 6510] Allocate a new trap: 0xc00064fe60 40 D0305 13:46:12.036915 610015 usertrap_amd64.go:225] [ 6510: 6510] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:12.052574 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:12.053228 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:12.058512 610015 task_exit.go:204] [ 6510: 6510] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.059096 610015 task_signals.go:204] [ 6510: 6514] Signal 6510, PID: 6514, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:12.059352 610015 task_signals.go:204] [ 6510: 6516] Signal 6510, PID: 6516, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:12.059551 610015 task_exit.go:204] [ 6510: 6510] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.059705 610015 task_exit.go:204] [ 6510: 6514] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.059927 610015 task_exit.go:204] [ 6510: 6514] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.059991 610015 task_exit.go:204] [ 6510: 6514] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.060157 610015 task_exit.go:204] [ 6510: 6516] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.063731 610015 task_exit.go:204] [ 6510: 6516] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.065268 610015 task_exit.go:204] [ 6510: 6516] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.065532 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:12.065760 610015 task_exit.go:204] [ 6510: 6510] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.071075 610015 usertrap_amd64.go:212] [ 6513: 6513] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:12.071141 610015 usertrap_amd64.go:122] [ 6513: 6513] Allocate a new trap: 0xc00064fe90 40 D0305 13:46:12.071212 610015 usertrap_amd64.go:225] [ 6513: 6513] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) 13:46:12 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) pipe2$watch_queue(&(0x7f0000000000), 0xb82e336200000000) (async) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xb82e336200000000) write$FUSE_WRITE(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0x1000, 0xfffffff8, 0x9, 0x10001, 0x2b0}) D0305 13:46:12.074737 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:12.075209 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:12.080202 610015 task_exit.go:204] [ 6513: 6513] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.080460 610015 task_exit.go:204] [ 6513: 6513] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.080739 610015 task_signals.go:204] [ 6513: 6515] Signal 6513, PID: 6515, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:12.080899 610015 task_exit.go:204] [ 6513: 6515] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.084071 610015 task_exit.go:204] [ 6513: 6515] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.084132 610015 task_exit.go:204] [ 6513: 6515] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.084670 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:12.085083 610015 task_exit.go:204] [ 6513: 6513] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.089603 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:12.090024 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} 13:46:12 executing program 1: wait4(0xffffffffffffffff, &(0x7f0000000000), 0x4, &(0x7f0000000040)) (async, rerun: 64) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x2, &(0x7f0000000140)) (async, rerun: 64) wait4(0x0, 0x0, 0x8, &(0x7f0000000200)) (async) waitid(0x0, 0x0, &(0x7f00000002c0), 0x20000000, &(0x7f0000000340)) (async) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000400), 0x1, &(0x7f0000000480)) (async) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000540)=0x0) waitid(0x2, r0, 0x0, 0x1, &(0x7f0000000580)) (async) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000640)={@rand_addr=' \x01\x00', 0x1f, 0x0, 0xff, 0x36a0eabe6cb9c042, 0x2, 0x7}, 0x20) (async) wait4(0x0, &(0x7f0000000680), 0x20000000, &(0x7f00000006c0)) (async) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000780)=0x0) wait4(r1, &(0x7f00000007c0), 0x1, &(0x7f0000000800)) (async) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)=0x0) wait4(r2, &(0x7f0000000900), 0x20000000, &(0x7f0000000940)) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a00)='cgroup.controllers\x00', 0x0, 0x0) wait4(r0, &(0x7f0000000a40), 0x20000000, &(0x7f0000000a80)) (async, rerun: 32) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000bc0)={{}, 0x0, 0x1a, @inherit={0x68, &(0x7f0000000b40)={0x1, 0x4, 0xdd8, 0x100000001, {0x6c, 0x7, 0xfff, 0x5, 0x3b6}, [0x40, 0x3, 0x1, 0xfffffffffffeffff]}}, @subvolid=0x4}) (async, rerun: 32) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000001bc0)=r2) (async) waitid(0x1, r1, &(0x7f0000001c00), 0x4, &(0x7f0000001c80)) (async) waitid(0x1, 0xffffffffffffffff, &(0x7f0000001d40), 0x2, &(0x7f0000001dc0)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000001e80)=0x0) wait4(r4, 0x0, 0x8, &(0x7f0000001ec0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001f80)={@in6={{0xa, 0x4e21, 0xd541, @private2={0xfc, 0x2, '\x00', 0x1}, 0x4}}, 0x0, 0x0, 0x37, 0x0, "5f2c31046829060944d1480f791ec573426054b918e1a222d59c11cf7ad01b9c6ae8627cf764ff31f8a942cff0cbb32d26a6a324737ea1ec88dd1f400a941ce47452f753ada1ffe6c3cfee2ed6d10251"}, 0xd8) (async) r5 = getpgid(0x0) waitid(0x0, r5, &(0x7f0000002080), 0x2, &(0x7f0000002100)) (async) ptrace$getsig(0x4202, 0xffffffffffffffff, 0x1, &(0x7f00000021c0)) (async) wait4(r2, &(0x7f0000002240), 0x2, &(0x7f0000002280)) (async) r6 = signalfd4(r3, &(0x7f0000002340)={[0x5c55]}, 0x8, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000023c0)={'ip_vti0\x00', &(0x7f0000002380)={'gre0\x00', 0x0, 0x1, 0x700, 0x9, 0x8000, {{0x7, 0x4, 0x1, 0x0, 0x1c, 0x68, 0x0, 0xde, 0x29, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x17}, {[@noop, @ssrr={0x89, 0x7, 0x80, [@loopback]}]}}}}}) (async, rerun: 64) waitid(0x1, r1, &(0x7f0000002400), 0x2, &(0x7f0000002480)) (rerun: 64) wait4(r2, &(0x7f0000002540), 0x40000000, &(0x7f0000002580)) D0305 13:46:12.091753 610015 usertrap_amd64.go:212] [ 6512: 6512] Found the pattern at ip 5654bb711fa4:sysno 3 D0305 13:46:12.091849 610015 usertrap_amd64.go:122] [ 6512: 6512] Allocate a new trap: 0xc006443b60 40 D0305 13:46:12.092011 610015 usertrap_amd64.go:225] [ 6512: 6512] Apply the binary patch addr 5654bb711fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0305 13:46:12.096156 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:12.096440 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:12.105702 610015 task_exit.go:204] [ 6512: 6512] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.106066 610015 task_exit.go:204] [ 6512: 6512] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.106940 610015 task_signals.go:204] [ 6512: 6518] Signal 6512, PID: 6518, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:12.107048 610015 task_exit.go:204] [ 6512: 6518] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.109134 610015 task_exit.go:204] [ 6512: 6518] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.109190 610015 task_exit.go:204] [ 6512: 6518] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.109289 610015 task_signals.go:443] [ 36: 36] Discarding ignored signal 17 D0305 13:46:12.109917 610015 task_exit.go:204] [ 6512: 6512] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:12 executing program 2: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) (async) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@nat={'nat\x00', 0x19, 0x3, 0x492, [0x200000c0, 0x0, 0x0, 0x20000206, 0x200003c4], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x11, 0x6e, 0x8863, 'wg0\x00', 'bridge_slave_0\x00', 'ip6gre0\x00', 'veth0_to_bond\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, [0xff, 0xff, 0x0, 0xff, 0x101, 0xff], 0x6e, 0xde, 0x116, [], [@arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffc}}}, @arpreply={'arpreply\x00', 0x10, {{@multicast, 0xffffffffffffffff}}}], @snat={'snat\x00', 0x10, {{@multicast, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x9, 0x70, 0xf5, 'lo\x00', 'macvlan1\x00', '\x00', 'pim6reg\x00', @local, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0x0, 0x158b1da694e33adb], 0x11e, 0x156, 0x18e, [@statistic={{'statistic\x00', 0x0, 0x18}, {{0x1, 0x1, 0x7, 0x1d, 0x411fb735, {0x3}}}}, @rateest={{'rateest\x00', 0x0, 0x48}, {{'ip6_vti0\x00', '\x00', 0xa, 0x1, 0x5, 0x0, 0x1, 0x0, {0xa18}, {0x3b3a}}}}], [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}], @arpreply={'arpreply\x00', 0x10, {{@multicast, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x5, 0x2, 0x6001, 'erspan0\x00', 'pimreg0\x00', 'vlan0\x00', 'pim6reg0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], @empty, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xf6, 0xf6, 0x12e, [@time={{'time\x00', 0x0, 0x18}, {{0x200, 0xfffffff9, 0x3687, 0x10efe, 0x5, 0x9}}}, @ip={{'ip\x00', 0x0, 0x20}, {{@private, @multicast1, 0xff, 0xffffffff, 0x0, 0x5e, 0x7, 0x0, 0x4e23, 0x4e21, 0x4e23, 0x4e20}}}], [], @snat={'snat\x00', 0x10, {{@multicast, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}]}, 0x50a) (async) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600), 0x4000, 0x0) getsockopt$inet_buf(r1, 0x0, 0x21, &(0x7f0000000640)=""/4096, &(0x7f0000001640)=0x1000) (async) recvmsg(r1, &(0x7f0000001a40)={&(0x7f0000001680)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001700)=""/111, 0x6f}, {&(0x7f0000001780)=""/162, 0xa2}, {&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/122, 0x7a}], 0x4, &(0x7f0000001980)=""/177, 0xb1}, 0x40010000) flock(r2, 0xb) (async) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000001a80)={0x0, 0x7fff, 0x7, 0x1}) (async) ioctl$FITHAW(r1, 0xc0045878) r3 = dup3(r0, r0, 0x80000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000001e80)={0x87, @multicast1, 0x4e21, 0x4, 'sh\x00', 0x8, 0xe9, 0x5e}, 0x2c) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) bind$inet6(r5, &(0x7f0000001ec0)={0xa, 0x4e23, 0x8, @empty, 0xfffff4fe}, 0x1c) (async) ioctl$BTRFS_IOC_DEFRAG_RANGE(r4, 0x40309410, &(0x7f0000001f00)={0xa94a, 0x2, 0x2, 0x4, 0x3, [0x2, 0xffff0001, 0x1]}) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_nlink(r6, &(0x7f0000001f40), &(0x7f0000001f80)={'L-', 0x4}, 0x16, 0x3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000001fc0)={0x1, 'veth1_vlan\x00', 0x4}, 0x18) socketpair(0x1f, 0x28ecde90ba67a81c, 0x4, &(0x7f0000002000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r8, 0x0, 0x80, &(0x7f00000025c0)=@nat={'nat\x00', 0x19, 0x3, 0x52a, [0x20002080, 0x0, 0x0, 0x20002434, 0x2000257a], 0x0, &(0x7f0000002040), &(0x7f0000002080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x5, 0x2, 0x88f7, 'veth1_to_bridge\x00', 'macvlan1\x00', 'wlan1\x00', 'ip6erspan0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x18}, [0xff, 0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0xff, 0xff, 0xff], 0xce, 0xce, 0x1fe, [@arp={{'arp\x00', 0x0, 0x38}, {{0x334, 0x888e, 0x2, @remote, 0xff, @multicast1, 0x0, @local, [0x0, 0xff, 0x0, 0x4793f96d87b1bd96, 0xff], @random="0a0782774d9c", [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x28, 0x2}}}], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x7f, 'system_u:object_r:unconfined_execmem_exec_t:s0\x00'}}}}, {0x5, 0x31, 0x15, 'geneve1\x00', 'vlan1\x00', 'veth1_to_bond\x00', 'pimreg1\x00', @broadcast, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @multicast, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xde, 0x14e, 0x186, [@mark_m={{'mark_m\x00', 0x0, 0x18}, {{0x80, 0xffffffffffffffff, 0x0, 0x2}}}, @m802_3={{'802_3\x00', 0x0, 0x8}, {{0xbc, 0x1, 0x4, 0x3}}}], [@snat={'snat\x00', 0x10, {{@random="32e44f2869d9", 0xfffffffffffffffe}}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}], @snat={'snat\x00', 0x10, {{@random="f198a13a14a2", 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x3, 0x2b, 0x80f3, 'ip_vti0\x00', 'vcan0\x00', 'pimreg\x00', 'veth0_vlan\x00', @multicast, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], @local, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0x6e, 0xde, 0x116, [], [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xfffffffffffffffc}}}], @snat={'snat\x00', 0x10, {{@dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}, 0x10}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x5a2) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000002640)={0x2, 'pim6reg\x00', {0x5fac}, 0x3}) (async) socketpair(0xb, 0x1, 0xf09e, &(0x7f0000002680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r9, 0x89a1, &(0x7f00000026c0)='wg1\x00') (async) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000002700)={0x3, 0x3}) signalfd(r7, &(0x7f0000002740), 0x8) (async) r10 = accept4$inet(r0, &(0x7f0000002780)={0x2, 0x0, @dev}, &(0x7f00000027c0)=0x10, 0x80800) setsockopt$inet_opts(r10, 0x0, 0x0, &(0x7f0000002800)="42416a07cb934edcc654f1f123ba135f8466b13938bbe76812a9e60397a530ae0fd618f15f813274d39c580511e06fecc3a27b560e72c115b186a7f588e466542bb9336cfbe6d32edd64559f6c2d4f98a360ca812d6c64890ee5238eab95239d590c265f214c97d14d310e2fb596ed7a25f3c4c4cebf16e3843db63e9bc0722d5d5486beb2f1ac106b6eaf9a732b72fcb008b42447935dbea8355674d691f592381021308808edf733cf", 0xaa) (async) r11 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000028c0)='./binderfs/custom1\x00', 0x800, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r4, 0x50009401, &(0x7f0000002900)={{r11}, "0ac2b092c6d828f3d55547ebe5e29f2d1580f68746d5f1951f4831f000b42c0fe980e8069e5a00af44f9f3746fd0854551cf2970fedc82b843c3ecf8c3c5358b554a0afbb989b4964fc5c5a75f12a1621de0a37d98c5da98e86313c5a9e62794ce60c18643cc054638866e0cde034b2ac75b75a5e2c89080694b71f586cb7f774c5cb77c52e197f032f1ecb740aeb01b364916cefcf7da80cfc98e6e6a6746e01285d1c65ee23ee7f3cdd68a4473a6a73a43570368af996deb2333c3e5801a3d744db3dfb29193cf9c29ec72cdbae164e54be805dd0c16750b74629f51b33ad430ac8a1b246b7b05c0647c8d2aeb4f0cb9890bdf6042fd121c69af339e63241f5fdafbb989b7108ce80d567b466b3a7795d16d021cf1f89e9878f2ca9859eb39825d3b0267026cfc1a04aeffec78e11ddcaa380854d2310ab775183309033fa47182dbd19d0ead4bc90e9edb7743ea60a5402eab81449234f6c1dc6505b2537633d5fbd30dd63782ae754679a4e75fe1ba253f4b62b52805a91f9c426b8864e7ef67f7fe6b6f6fbbe25878b379311a66b860ce8859996cca9b743357bf0b42fef8fc9d08c020b1eddf542f3fa7a3222e48252fb8c9f6886f9602a3ee7ca3f4d81b0ddfb009798f0959aec5af1af4f3db5326d35bd53a76f923c7e220dfc9a1b492c2af3ea4493a660eaed42d217e209f5d3e91adaad0009fa21970a2ed4b37e7de07bb190f16d8ea8c415c74f86d233b03e417b2f7247783b94662dd3af85de787013f1d9d901c6b9a4881a6efe0ed48f72b9292763e94618f5215cf307580cf14107904861a1c64106ed2844f8e6973dcf7181c8f54de3fcf5e48d90ff91bf52356d3f583a938678a3dacc247a4df68f62a5d41a9fe6c57cbdf65462dd1f74962a32cdea563656cff9c940c12f1cdb5b619d7f6dbed27b37ecf503b79aebc6fb0c25b87110e2fbc8f611c926a606e5fdf9c7a35ce9ab89950f31ad825cf37f08e0aac7284ce3cc0f5040e82f1c8cebb3391b2c17899faf954caa34c7a996c3f380aa2263c6c2ba8ea0f7e22ce90e5d7fea991ac357eca0a2f9c1d3e94685e33242e05f090e9b7f46d78a4b51593f2722a360b23c8a983c30ebf0442f512aa9789b7c3c9448af414aca6b92f981b5c433270071d2ab40527dffde8d35a29b41df58147b7fdf24355c50cdf40ba80823a5820f0da47832d39cdbfa170e874aec94dd8b0a1d4a0e1c74c26da8e454a70b1c69159efe77c47d0e07c08441c32dd62c5312dc44415fb875c79df51be0feed4f49bab81b0d76e1ce117cf9d0f51953e3892ea75048839f1c11dabc77f630e62b0df6edccca442267d6cc62145bdd7a234da6f870c061c660e966cbec085b1f216ce550e27acd4e5e092467a0a56afbd232b8f1e30e855dd51cc7d1d7e94ff25a00693fbbfa837c61d1d673e2e108eddd49cb151cce66caa5e5fdcc5e1b796a75853e7cee618584df610672159096c0e8009e6149d58b2dc72d46e1e37e9eefebd5c129804ba8317db8ec699f939cfef06e2afab66641a14d6b32a0a517bc8115c862ff287fd92e66f36afcc8cf2676042133afff0206db97a2a349ade0cafb1ad658aa8c64c239a0daf031487a232f8b306aef67f03e7e2186123f725097bd58d58c4a303d8778bd972480fc73fde03e46d9f319ccc3c7e8ab39c1f2c79c5723650af7acae2c8085009f6bbc19a5932b983d4f186040ccc63292e0dc62426cecd911b1986795de74673dd9a8fb7cf149543acfb728c19d382759e596bd70c66d7fa226a0c589cd3aca108f6cc3b04afe8fb8da50aef64c7273ab0d19e9d6f6e794ed17feb8580bc9d7837019419a824b204c56b9d23d84e52059359e927c5a09f33cb5fae985206a71621e9b8a328260960824e052f636e275ab19429de11ce98978fe52a306e4ab0f3f2bf72b0aeed406177bfdb3ef2ff5e13ebc4607f6591974e3702a874e47c797f6c29ad88a43969712ece32ba60cf40c7de9b2fe4e66469ba23d8aa852bc7df01347d21d9277057d50fc196462d3d98b9b2038f497a3623d447e6b4c9060a3d2c248593da42134ae7f1831aabaa152e2a983b05324b1fc31372bc6eced4ec486c6e4b40a487eb00fa565f2e8200b96025c59ca97d8bc3af41c45cd3e0a9faeb5213aeab001644f9c17026f3454a5df15769875adb9eb48f56d8594a4c15e133ed5cf58f753fa448e9d6de8608ec8e530937f787460cbff20813ed187108b9e0997f9daf98e5e8cc2f51fc470375a4d325339f7eb7c8c92c9d5c42f73cf5818c8e98dfa5b8bbe56a49e95ccc96dacda98cb8d4760858074127305dd7348ce810c63544cecc8de59b7d63d45b5b515650e89ea3129b8762957b093289b6d23b5e0760d8d4ffd3ec471865893dc599027a090b86f9eaeb84f786c796be282d9c7347863ef6f7aabd4a5dd438072283813472c60291438cef78d48fb8cf3d46b8c4313e1fde382bfe257109f2bf56b0ed4d6b649354bb7a1544c49e5a38a60dd92ba9358cdc878070314f7361290f5e33ae88713f2770734c94a83b3a08bb4e9a67e7122b22b30d573863485e5d5619790a62fb231ab5430c3664025c57e3f0320231a3c6af575aa2029f03857a31458b2e7ff2ea75bbfebce3ee9a5d55e3d72146dc1cffdb8367b0c4ba4266315b041dbb3c60377c142635343cc9d4e14c527846e18e4ded1f2d0a0c0793cd80b082deeda31f1e6c946d2d1867dd116dad62f86c71d256473bc290c218ca0f61ec25f9960f9b8ab6e5cd6b84d6fe8fbaab0f4af66cc97d37a8d72ce66e45a3d5b1288bb05f0ce6be5b88410c81607cadeb9efc00a19c738b357cf560a6a3c272300d877fa3cd6e03c49d94b8484ab478eb1d8fee82e9856d7c2bd1ea538534a166e3a693deacc5d557bea4447836272a2f199c60d20d04196a83be34862c56e6b3d17cc4ff22185d6ed3d06aab20b62c324261e579ad3bc8a1a043068dc431de579d5058c8cd4d443b1a0ae3c7fbd766232c31de422d9deb8c00f87e53148da39f41c879af6376da7938f6069c138cb3463d370b1831efadbcb96f1f0b1a4fddcddba6817dd81694fade20121ff4ac3f896a62786d40ceb6517c395d6a642515e252351e9f11500e1004ef2d1e5bc14c576eb1882fef404272cb37b56d32ca269579b9d7af4040868faf195416cb1dd761993851e5a4dbb34b4024be6f56bcd7fe41efe59e45ae0f129712706ad92c79446c6b8ee07ba16dd7b0e4ad1ed2877a12ee9799fa08e37059002258b2ea445dce0257ed191ca3bc7f15080218b13d4aadb04e0e27d49f48a55afc93c33ffc932d6b95ae031f0051896cf942749de00cdd1f90cd4a0c02f642b6e407a5e7fdd7ec31c8fa8e54aad4c5ab4b59562824e7c457dab94f81550e5ed995a0ba8e1d49f13aa9b08cdb862ae8d1705a4efb71e3ccc0489a063b4ca4f0c9efd321677132cd00ddd72544886def9ce0bf16a56fde841498e26a58b68ab50e5f27f7c8b909ed0398113a9fedd475c1c9a970858c1d50752aede9666c5568a700737e421417790dbf9a65fd2e5fb39abb20e7e34ccd594087db7103106f2079598b9b81c36a39f7ad61b7f58cead1a25a2a3a7a3a199e3e027b2a6a31873b4235bbabae8c338a5ce40463773f8b4886e6919d55bff58559b3b7fa00dafe45c1218a62955e28e9aab1efaa9b60d5c49abaa23686b12ca0b4eb397b7123c5ee1d25428d2916cb296d0d12b7cf7a7e2213a1388cd98863bb93c4a6a7532a029369f0c4907e53540060b7adc7549bbf921d0d1ccc1074d01a6efea8d3a438f4feb83c1b7a0527a3252ea5c1484103ed4534cf7c985246c9d01e58a5a57388c488fa80a8baee0b920ab6f3db0f0843428aad8db33b846b594ab57c4775b17a660c6cc766bdfc38d35a8880421fd813290ed7c60b8ecd1fe1f21f8e3c737c91293ed4addb159423d537bcb8f51c3fba61ec59d6c3efc196a5bc6f164d7308039defc1d07886fcc692874fc6316b6baca45373f7a2ed76d422ac43339345a3fecf3a61dafd5cbb2c218ebdab985bd5b3263e6a8090e01f6d5d69d8904f3459aa726cd60b257b62fff6980b43cbb41ddefa76d2cb441414a428b9c107071a9a40d37f456c5323d13656661380dec34a10aa179c6b0976cdc900054f6fde82669c40198eb0d15bc8a3a13bb01c01c8d4f6c161f7fab1b95a1105c2b5fbefce4a3845a42a3c7564952a33fb9818e6fa50474e6fd453d7d0dfd5d0e9e56f435c6517a21b204e474159ce5d93f3660922fcdb62387cc716612edf0493a322867e6b7d04f2feabe8730000ede1d0f7b481fbea81c61e93c4808472a8ead09e234dd3ca70704c81ce8ba9ca83a9548150ed60dc795eb96a40fd12191607b13caf98d7c1154c54e776e5028d4d2f6cde99907303b269f581c2e1a888856216991c9c6b45d4a098f51c12a489a655173a4744c1447c15c601469fb67b9d349a876d35e6a5193dab8e77f2a1482e859ec56a7f5a26885966d609a8e3c6bcb019ca7bde9e48566b3926ce9ed5f5b2abb63e1a79e23b61dbd431e6570df5445626e99872eb99e4df873987dbcf263b72d0c7b3bf48c95a594563c94eecf8e5c6bf3fc03a2552dbb76099e4562334d631a0923697f724aabf293c1b57b629e9cb929c39ad5bf0d91a7598421c89d1053239646ac78158c339c27b433bbacad10b3a759c2709bf727b46c74eb28c177d5eddabae2c9115551efdffbd53f7031439269cf60167c7e8e5261f273d36e6739e87f45c88ac00d0ec135f754405e4806dbea85115229d418616d19756047ec0411b0bb55c57cd312d775be5dda84a45166b65ad50485e343de63f8742654903ecfbccf2d9e28af98c354e7ceec7c3f572b8310b0e7d2960e9346333c5d40455795cb2255091c587c0ebca07ed0b325f8b3b0673732455a837e7faad4956038d5099f29eb651e50fb7abcb4e9c7ff8e0fc79d8e24eff1c48a0c599869a85435ef8479d020a4ad06a7723690fb120243925a07f149d34383d386ffa98e4fb576599e893640da41d52d01526519d2d8e94bb2e2933b5ffc7fded7537dfd965edc569242070ed6f582f47cf1e972e875c0063cd200813443431756d444016215496089f2fbff2dccaff65ad3d80551d3a7917c10d72c705b1f3ce98fbd37545f2c6506472294dffa363601ada521cc9ac6991e03e598926c83e7daf45e78ea72cf39997bc530d2cc1bceda8263d9a5b7c50b529ab65ca9af7d74d73ab337e7c15f2615052c27f123092566bf644dc4d5a676b13794e919665661fb507dcab77b28877c5834b34b8a06a6f382d9964c5f33828d70728845b6b22ba4522beefe5ae7d7ec2e4573c748776ae76cf42696041f378c2c27ca153a03ca39df207e4a7d2d0f063bbf8f7d89614126a5651a5d940ae8c8381064fa688fdda0a9d0121c369006483e1e87b7e5a2143503f85ccd24ab485a9e45a963f4a0f8fe0b375bb635d8da1f604b8ff37eef45bb2889cf63f0a2028a5d8dd1ae3b6e574fdef590927226db37c2cd5f420c8eab54adb368d3f16fe00c6019a330c721faa27688dde33470a463c8e6bea9f7be73b7c6c98de91bb6519358ebdbad415a7e20ccf647380cf1bd8aa863311cb6ae4eaade9ef3862fc82b10aa167e41c53b6a927024d495a0e9c8277c9d5a65ec793dd7b9be584f6bcc8f4dc73d39393ecde51aec06fffadc8e034f5c9e00a0f54f85709c11186b3da2036b0cef2d565d471aa11aa94176eb6bb4f2ae8"}) D0305 13:46:12.123657 610015 usertrap_amd64.go:212] [ 6521: 6521] Found the pattern at ip 55c83c871490:sysno 109 D0305 13:46:12.123808 610015 usertrap_amd64.go:122] [ 6521: 6521] Allocate a new trap: 0xc006443c80 38 D0305 13:46:12.124327 610015 usertrap_amd64.go:225] [ 6521: 6521] Apply the binary patch addr 55c83c871490 trap addr 60be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0305 13:46:12.125219 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:12.125792 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:12.130256 610015 usertrap_amd64.go:212] [ 6521: 6521] Found the pattern at ip 55c83c84ba30:sysno 266 D0305 13:46:12.130341 610015 usertrap_amd64.go:122] [ 6521: 6521] Allocate a new trap: 0xc006443c80 39 D0305 13:46:12.130438 610015 usertrap_amd64.go:225] [ 6521: 6521] Apply the binary patch addr 55c83c84ba30 trap addr 60c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0305 13:46:12.132982 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:12.133420 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:12.134249 610015 usertrap_amd64.go:212] [ 6522: 6522] Found the pattern at ip 565464e48490:sysno 109 D0305 13:46:12.134364 610015 usertrap_amd64.go:122] [ 6522: 6522] Allocate a new trap: 0xc000b6f650 38 D0305 13:46:12.135039 610015 usertrap_amd64.go:225] [ 6522: 6522] Apply the binary patch addr 565464e48490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:12.138884 610015 usertrap_amd64.go:212] [ 6522: 6522] Found the pattern at ip 565464e22a30:sysno 266 D0305 13:46:12.139127 610015 usertrap_amd64.go:122] [ 6522: 6522] Allocate a new trap: 0xc000b6f650 39 D0305 13:46:12.139375 610015 usertrap_amd64.go:225] [ 6522: 6522] Apply the binary patch addr 565464e22a30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:12.139636 610015 usertrap_amd64.go:212] [ 6511: 6511] Found the pattern at ip 55df896bffa4:sysno 3 D0305 13:46:12.139692 610015 usertrap_amd64.go:122] [ 6511: 6511] Allocate a new trap: 0xc005c97890 40 D0305 13:46:12.139887 610015 usertrap_amd64.go:225] [ 6511: 6511] Apply the binary patch addr 55df896bffa4 trap addr 63c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 60 6 0]) D0305 13:46:12.145381 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:12.145753 610015 task_exit.go:204] [ 6511: 6511] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.145822 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:12.145990 610015 task_signals.go:204] [ 6511: 6523] Signal 6511, PID: 6523, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:12.146037 610015 task_signals.go:204] [ 6511: 6517] Signal 6511, PID: 6517, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:12.146170 610015 task_exit.go:204] [ 6511: 6523] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.146063 610015 task_signals.go:204] [ 6511: 6519] Signal 6511, PID: 6519, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:12.146358 610015 task_exit.go:204] [ 6511: 6519] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.146639 610015 task_exit.go:204] [ 6511: 6519] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.146711 610015 task_exit.go:204] [ 6511: 6519] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.146947 610015 task_exit.go:204] [ 6511: 6517] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.147146 610015 task_exit.go:204] [ 6511: 6517] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.147200 610015 task_exit.go:204] [ 6511: 6517] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.147309 610015 task_signals.go:204] [ 6511: 6520] Signal 6511, PID: 6520, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:12.147377 610015 task_exit.go:204] [ 6511: 6520] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.147637 610015 task_exit.go:204] [ 6511: 6511] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.147923 610015 task_exit.go:204] [ 6511: 6520] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.148387 610015 task_exit.go:204] [ 6511: 6520] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.151290 610015 task_exit.go:204] [ 6511: 6523] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.151364 610015 task_exit.go:204] [ 6511: 6523] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.151437 610015 task_signals.go:443] [ 34: 34] Discarding ignored signal 17 D0305 13:46:12.152762 610015 task_exit.go:204] [ 6511: 6511] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:12 executing program 0: timer_create(0x1, &(0x7f00000003c0)={0x0, 0x0, 0x2, @thr={&(0x7f0000000300)="1d0de0d38aa91c0173d12caec48b15eca3ed9156da8d9d274949", &(0x7f0000000340)="d9439c351b6a05205d09c403296a0c571d41113652d24b006a8882e6ff1a9459f6595151b641bae22de859819be66c5ada81f99d444593b90bd8c0204ef26a8504d6"}}, &(0x7f0000000400)=0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {r1, r2+60000000}}, &(0x7f00000004c0)) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x79d9, 0x40}) (async) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x79d9, 0x40}) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs2/binder-control\x00', 0x2, 0x0) r5 = dup2(0xffffffffffffffff, r4) socket$unix(0x1, 0x5, 0x0) (async) r6 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000180)) (async) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r7) (async) r8 = fcntl$dupfd(r6, 0x0, r7) fcntl$dupfd(r8, 0x8, r7) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x4e23, 0x2, @mcast1, 0x1}, 0x1c) write$binfmt_elf64(r5, 0x0, 0x0) (async) write$binfmt_elf64(r5, 0x0, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r4, r10) bind$unix(r12, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e21}, 0x6e) (async) bind$unix(r12, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500), 0x480080, 0x0) fcntl$setsig(r13, 0xa, 0xc) r14 = openat$incfs(r11, &(0x7f0000000240)='.pending_reads\x00', 0x43c840, 0x120) dup2(r7, r14) fcntl$dupfd(r9, 0x0, r11) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'veth0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'veth0\x00'}) connect$unix(r5, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) (async) connect$unix(r5, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) D0305 13:46:12.158796 610015 usertrap_amd64.go:212] [ 6524: 6524] Found the pattern at ip 5654bb785490:sysno 109 D0305 13:46:12.158980 610015 usertrap_amd64.go:122] [ 6524: 6524] Allocate a new trap: 0xc000d1bad0 38 D0305 13:46:12.159876 610015 usertrap_amd64.go:225] [ 6524: 6524] Apply the binary patch addr 5654bb785490 trap addr 69be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 155 6 0]) D0305 13:46:12.162803 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:12.163238 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:12.170391 610015 usertrap_amd64.go:212] [ 6524: 6524] Found the pattern at ip 5654bb75fa30:sysno 266 D0305 13:46:12.170508 610015 usertrap_amd64.go:122] [ 6524: 6524] Allocate a new trap: 0xc000d1bad0 39 D0305 13:46:12.170604 610015 usertrap_amd64.go:225] [ 6524: 6524] Apply the binary patch addr 5654bb75fa30 trap addr 69c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 156 6 0]) D0305 13:46:12.172531 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:12.173082 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:12.199025 610015 usertrap_amd64.go:212] [ 6525: 6525] Found the pattern at ip 55df89733490:sysno 109 D0305 13:46:12.199168 610015 usertrap_amd64.go:122] [ 6525: 6525] Allocate a new trap: 0xc00755d260 38 D0305 13:46:12.199517 610015 usertrap_amd64.go:225] [ 6525: 6525] Apply the binary patch addr 55df89733490 trap addr 63be0 ([184 109 0 0 0 15 5] -> [255 36 37 224 59 6 0]) D0305 13:46:12.209667 610015 usertrap_amd64.go:212] [ 6525: 6525] Found the pattern at ip 55df8970da30:sysno 266 D0305 13:46:12.209775 610015 usertrap_amd64.go:122] [ 6525: 6525] Allocate a new trap: 0xc00755d260 39 D0305 13:46:12.210817 610015 usertrap_amd64.go:225] [ 6525: 6525] Apply the binary patch addr 55df8970da30 trap addr 63c30 ([184 10 1 0 0 15 5] -> [255 36 37 48 60 6 0]) D0305 13:46:12.218074 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, proc, ]} D0305 13:46:12.218459 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:12.238335 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:12.238831 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:12.251896 610015 usertrap_amd64.go:212] [ 6521: 6521] Found the pattern at ip 55c83c7fdfa4:sysno 3 D0305 13:46:12.252010 610015 usertrap_amd64.go:122] [ 6521: 6521] Allocate a new trap: 0xc006443c80 40 D0305 13:46:12.252168 610015 usertrap_amd64.go:225] [ 6521: 6521] Apply the binary patch addr 55c83c7fdfa4 trap addr 60c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0305 13:46:12.266847 610015 task_exit.go:204] [ 6521: 6521] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.267218 610015 task_signals.go:204] [ 6521: 6530] Signal 6521, PID: 6530, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:12.267219 610015 task_exit.go:204] [ 6521: 6521] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.267300 610015 task_signals.go:204] [ 6521: 6534] Signal 6521, PID: 6534, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:12.267507 610015 task_exit.go:204] [ 6521: 6530] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.267731 610015 task_exit.go:204] [ 6521: 6534] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.268015 610015 task_exit.go:204] [ 6521: 6530] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.268387 610015 task_exit.go:204] [ 6521: 6530] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.270021 610015 task_exit.go:204] [ 6521: 6534] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.270089 610015 task_exit.go:204] [ 6521: 6534] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.270163 610015 task_signals.go:443] [ 35: 35] Discarding ignored signal 17 D0305 13:46:12.273056 610015 task_exit.go:204] [ 6521: 6521] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.276935 610015 usertrap_amd64.go:212] [ 6522: 6522] Found the pattern at ip 565464dd4fa4:sysno 3 D0305 13:46:12.277061 610015 usertrap_amd64.go:122] [ 6522: 6522] Allocate a new trap: 0xc000b6f650 40 D0305 13:46:12.277181 610015 usertrap_amd64.go:225] [ 6522: 6522] Apply the binary patch addr 565464dd4fa4 trap addr 69c80 ([184 3 0 0 0 15 5] -> [255 36 37 128 156 6 0]) 13:46:12 executing program 3: ptrace$getregset(0x4204, 0xffffffffffffffff, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/240, 0xf0}) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)=""/133, 0x85}, {&(0x7f0000000200)=""/119, 0x77}, {&(0x7f0000000280)=""/134, 0x86}], 0x3, 0x1ff, 0x9) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000380)={0x8001, 0xa98, 0x2, 0x800, 0xa, [{0x10000, 0x1, 0xffffffffffff0a7a, '\x00', 0x8}, {0x9, 0xff, 0x100000001, '\x00', 0x80}, {0x6, 0x8e, 0x5, '\x00', 0x2080}, {0x400, 0x2c, 0x0, '\x00', 0x400}, {0x5, 0xffffffffffffffff, 0x7, '\x00', 0x100}, {0x1, 0x6, 0x7fffffff, '\x00', 0x2404}, {0x1, 0x2, 0x54a0, '\x00', 0x4}, {0x3, 0x0, 0x5d34}, {0x7ff, 0x0, 0x3, '\x00', 0xd88}, {0x6, 0xfffffffffffffffa, 0x6}]}) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000600)={0x6, 0x5}) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f0000000640)=""/217, 0xd9}, {&(0x7f0000000740)=""/111, 0x6f}, {&(0x7f00000007c0)=""/164, 0xa4}, {&(0x7f0000000880)=""/219, 0xdb}, {&(0x7f0000000980)=""/204, 0xcc}, {&(0x7f0000000a80)=""/19, 0x13}], 0x6) r1 = socket$unix(0x1, 0x5, 0x0) sync_file_range(r1, 0x804, 0x9, 0x4) r2 = memfd_create(&(0x7f0000000b40)='[\x00', 0x3) readv(r2, &(0x7f00000011c0)=[{&(0x7f0000000b80)=""/1, 0x1}, {&(0x7f0000000bc0)=""/141, 0x8d}, {&(0x7f0000000c80)=""/241, 0xf1}, {&(0x7f0000000d80)=""/21, 0x15}, {&(0x7f0000000dc0)=""/230, 0xe6}, {&(0x7f0000000ec0)=""/10, 0xa}, {&(0x7f0000000f00)=""/133, 0x85}, {&(0x7f0000000fc0)=""/16, 0x10}, {&(0x7f0000001000)=""/244, 0xf4}, {&(0x7f0000001100)=""/150, 0x96}], 0xa) r3 = accept$inet(r0, &(0x7f0000001280)={0x2, 0x0, @loopback}, &(0x7f00000012c0)=0x10) r4 = accept(r3, &(0x7f0000001300)=@tipc=@name, &(0x7f0000001380)=0x80) r5 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r5, &(0x7f0000001400)={0x2, 0x20, 0x2, 0x20, 0x10001}, 0x48) r6 = signalfd(r3, &(0x7f0000001480)={[0x40]}, 0x8) recvmmsg(r6, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000014c0)=""/171, 0xab}, {&(0x7f0000001580)}], 0x2}, 0xffffffc1}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001600)=""/22, 0x16}, {&(0x7f0000001640)=""/8, 0x8}], 0x2, &(0x7f00000016c0)=""/69, 0x45}, 0x8}, {{&(0x7f0000001740)=@tipc, 0x80, &(0x7f0000001940)=[{&(0x7f00000017c0)=""/110, 0x6e}, {&(0x7f0000001840)}, {&(0x7f0000001880)=""/79, 0x4f}, {&(0x7f0000001900)=""/10, 0xa}], 0x4, &(0x7f0000001980)=""/78, 0x4e}, 0x6}, {{&(0x7f0000001a00)=@nfc_llcp, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/171, 0xab}], 0x1, &(0x7f0000001b80)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000002b80)=@hci, 0x80, &(0x7f0000003e80)=[{&(0x7f0000002c00)=""/78, 0x4e}, {&(0x7f0000002c80)=""/10, 0xa}, {&(0x7f0000002cc0)=""/4096, 0x1000}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/179, 0xb3}, {&(0x7f0000003e00)=""/82, 0x52}], 0x6, &(0x7f0000003f00)=""/161, 0xa1}, 0x2000000}, {{&(0x7f0000003fc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000004080)=[{&(0x7f0000004040)=""/12, 0xc}], 0x1}, 0xffffffff}], 0x6, 0x100, &(0x7f0000004240)) bind$unix(r0, &(0x7f0000004280)=@file={0x1, './file0\x00'}, 0x6e) r7 = accept$packet(r6, &(0x7f0000004300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004340)=0x14) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000004380)) sendmsg$unix(r0, &(0x7f0000004700)={&(0x7f0000004580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000046c0)=[{&(0x7f0000004600)="d72ebb01392c3b78d60dc7b14369ec6378a5543b3fa397a3ccabf65c87d101a486cf01c895a60e2437e1d052abe40406c5f275b61f8bd6d5d19519ffc750a3c37f324bc30bcc4bc4ddee9d8b709fb0638198f379da481367ef27daa3af9d27af360a980ed8ea8e3f88a87cc351675eee48e525319c7e7ca06ad31bb1fe0f668e1a9c733e119ca41f9709679d1369da329733e27353c4c1d0c62995", 0x9b}], 0x1, 0x0, 0x0, 0x24006880}, 0x4011) sendfile(r7, r6, &(0x7f0000004740)=0x4, 0x3) recvmmsg(r6, &(0x7f0000009580)=[{{&(0x7f0000004780)=@isdn, 0x80, &(0x7f0000005c80)=[{&(0x7f0000004800)=""/194, 0xc2}, {&(0x7f0000004900)=""/110, 0x6e}, {&(0x7f0000004980)=""/99, 0x63}, {&(0x7f0000004a00)=""/4096, 0x1000}, {&(0x7f0000005a00)=""/247, 0xf7}, {&(0x7f0000005b00)=""/155, 0x9b}, {&(0x7f0000005bc0)}, {&(0x7f0000005c00)=""/74, 0x4a}], 0x8}, 0xbb}, {{&(0x7f0000005d00)=@un=@abs, 0x80, &(0x7f00000070c0)=[{&(0x7f0000005d80)=""/11, 0xb}, {&(0x7f0000005dc0)=""/122, 0x7a}, {&(0x7f0000005e40)=""/200, 0xc8}, {&(0x7f0000005f40)=""/4096, 0x1000}, {&(0x7f0000006f40)=""/193, 0xc1}, {&(0x7f0000007040)=""/109, 0x6d}], 0x6}}, {{0x0, 0x0, &(0x7f00000071c0)=[{&(0x7f0000007140)=""/99, 0x63}], 0x1, &(0x7f0000007200)=""/232, 0xe8}, 0x7}, {{&(0x7f0000007300)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000076c0)=[{&(0x7f0000007380)=""/4, 0x4}, {&(0x7f00000073c0)=""/96, 0x60}, {&(0x7f0000007440)=""/141, 0x8d}, {&(0x7f0000007500)=""/150, 0x96}, {&(0x7f00000075c0)=""/241, 0xf1}], 0x5, &(0x7f0000007740)=""/202, 0xca}, 0x9}, {{&(0x7f0000007840)=@pppol2tp, 0x80, &(0x7f0000007980)=[{&(0x7f00000078c0)=""/136, 0x88}], 0x1, &(0x7f00000079c0)=""/241, 0xf1}, 0x6}, {{&(0x7f0000007ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000007b80)=[{&(0x7f0000007b40)=""/56, 0x38}], 0x1, &(0x7f0000007bc0)=""/54, 0x36}, 0x6}, {{&(0x7f0000007c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000007f00)=[{&(0x7f0000007c80)=""/219, 0xdb}, {&(0x7f0000007d80)=""/232, 0xe8}, {&(0x7f0000007e80)=""/125, 0x7d}], 0x3, &(0x7f0000007f40)=""/133, 0x85}, 0x28}, {{&(0x7f0000008000)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000009480)=[{&(0x7f0000008080)=""/4096, 0x1000}, {&(0x7f0000009080)=""/154, 0x9a}, {&(0x7f0000009140)=""/182, 0xb6}, {&(0x7f0000009200)=""/214, 0xd6}, {&(0x7f0000009300)=""/65, 0x41}, {&(0x7f0000009380)=""/127, 0x7f}, {&(0x7f0000009400)=""/109, 0x6d}], 0x7, &(0x7f0000009500)=""/103, 0x67}, 0x1}], 0x8, 0x40002141, 0x0) pipe(&(0x7f0000009780)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r9, 0x80049363, &(0x7f00000097c0)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000009840)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000009940)=0xe8) lstat(&(0x7f0000009980)='./file0\x00', &(0x7f00000099c0)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(r8, &(0x7f0000009a40)='./file0\x00', 0x4000, 0x240, &(0x7f0000009a80)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000009800)='system.posix_acl_default\x00', &(0x7f0000009e00)={{}, {0x1, 0x2}, [{0x2, 0x1, r10}, {0x2, 0x3, 0xffffffffffffffff}, {0x2, 0x9, r11}, {0x2, 0x1, 0xee01}, {0x2, 0x0, 0xee00}, {0x2, 0x3, r12}], {0x4, 0x1}, [{0x8, 0x2}, {0x8, 0x4}, {0x8, 0x3, 0xee01}, {}, {0x8, 0x6}, {0x8, 0x3}, {0x8, 0x4}, {0x8, 0x1}, {0x8, 0x5}]}, 0x9c, 0x1) D0305 13:46:12.283885 610015 task_exit.go:204] [ 6522: 6522] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.284183 610015 task_signals.go:204] [ 6522: 6531] Signal 6522, PID: 6531, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:12.284254 610015 task_signals.go:204] [ 6522: 6526] Signal 6522, PID: 6526, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:12.284301 610015 task_signals.go:204] [ 6522: 6529] Signal 6522, PID: 6529, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:12.284391 610015 task_exit.go:204] [ 6522: 6526] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.284334 610015 task_signals.go:204] [ 6522: 6527] Signal 6522, PID: 6527, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:12.284563 610015 task_signals.go:204] [ 6522: 6533] Signal 6522, PID: 6533, TID: 0, fault addr: 0x9: terminating thread group D0305 13:46:12.284575 610015 task_exit.go:204] [ 6522: 6527] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.284757 610015 task_exit.go:204] [ 6522: 6533] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.284989 610015 task_exit.go:204] [ 6522: 6531] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.285224 610015 task_exit.go:204] [ 6522: 6527] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.285285 610015 task_exit.go:204] [ 6522: 6527] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.285741 610015 task_exit.go:204] [ 6522: 6529] Transitioning from exit state TaskExitNone to TaskExitInitiated D0305 13:46:12.285956 610015 task_exit.go:204] [ 6522: 6533] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.286016 610015 task_exit.go:204] [ 6522: 6533] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.286134 610015 task_exit.go:204] [ 6522: 6531] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.286178 610015 task_exit.go:204] [ 6522: 6531] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.286338 610015 task_exit.go:204] [ 6522: 6522] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.286455 610015 task_exit.go:204] [ 6522: 6526] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.286493 610015 task_exit.go:204] [ 6522: 6526] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.287561 610015 client.go:400] send [channel 0xc00062e000] WalkReq{DirFD: 1, Path: [, dev, ]} D0305 13:46:12.287897 610015 client.go:400] recv [channel 0xc00062e000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13507610 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1678023827 Nsec:976638326 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1678023831 Nsec:988634333 _:0} Mtime:{Sec:1678023831 Nsec:988634333 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D0305 13:46:12.288845 610015 task_exit.go:204] [ 6522: 6529] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0305 13:46:12.288923 610015 task_exit.go:204] [ 6522: 6529] Transitioning from exit state TaskExitZombie to TaskExitDead D0305 13:46:12.289051 610015 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0305 13:46:12.290882 610015 task_exit.go:204] [ 6522: 6522] Transitioning from exit state TaskExitZombie to TaskExitDead 13:46:12 executing program 1: wait4(0xffffffffffffffff, &(0x7f0000000000), 0x4, &(0x7f0000000040)) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x2, &(0x7f0000000140)) wait4(0x0, 0x0, 0x8, &(0x7f0000000200)) (async) wait4(0x0, 0x0, 0x8, &(0x7f0000000200)) waitid(0x0, 0x0, &(0x7f00000002c0), 0x20000000, &(0x7f0000000340)) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000400), 0x1, &(0x7f0000000480)) (async) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000400), 0x1, &(0x7f0000000480)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000540)) (async) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000540)=0x0) waitid(0x2, r0, 0x0, 0x1, &(0x7f0000000580)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000640)={@rand_addr=' \x01\x00', 0x1f, 0x0, 0xff, 0x36a0eabe6cb9c042, 0x2, 0x7}, 0x20) wait4(0x0, &(0x7f0000000680), 0x20000000, &(0x7f00000006c0)) (async) wait4(0x0, &(0x7f0000000680), 0x20000000, &(0x7f00000006c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000780)=0x0) wait4(r1, &(0x7f00000007c0), 0x1, &(0x7f0000000800)) (async) wait4(r1, &(0x7f00000007c0), 0x1, &(0x7f0000000800)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000008c0)=0x0) wait4(r2, &(0x7f0000000900), 0x20000000, &(0x7f0000000940)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a00)='cgroup.controllers\x00', 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a00)='cgroup.controllers\x00', 0x0, 0x0) wait4(r0, &(0x7f0000000a40), 0x20000000, &(0x7f0000000a80)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000bc0)={{}, 0x0, 0x1a, @inherit={0x68, &(0x7f0000000b40)={0x1, 0x4, 0xdd8, 0x100000001, {0x6c, 0x7, 0xfff, 0x5, 0x3b6}, [0x40, 0x3, 0x1, 0xfffffffffffeffff]}}, @subvolid=0x4}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000001bc0)=r2) waitid(0x1, r1, &(0x7f0000001c00), 0x4, &(0x7f0000001c80)) (async) waitid(0x1, r1, &(0x7f0000001c00), 0x4, &(0x7f0000001c80)) waitid(0x1, 0xffffffffffffffff, &(0x7f0000001d40), 0x2, &(0x7f0000001dc0)) (async) waitid(0x1, 0xffffffffffffffff, &(0x7f0000001d40), 0x2, &(0x7f0000001dc0)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000001e80)=0x0) wait4(r4, 0x0, 0x8, &(0x7f0000001ec0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000001f80)={@in6={{0xa, 0x4e21, 0xd541, @private2={0xfc, 0x2, '\x00', 0x1}, 0x4}}, 0x0, 0x0, 0x37, 0x0, "5f2c31046829060944d1480f791ec573426054b918e1a222d59c11cf7ad01b9c6ae8627cf764ff31f8a942cff0cbb32d26a6a324737ea1ec88dd1f400a941ce47452f753ada1ffe6c3cfee2ed6d10251"}, 0xd8) r5 = getpgid(0x0) waitid(0x0, r5, &(0x7f0000002080), 0x2, &(0x7f0000002100)) ptrace$getsig(0x4202, 0xffffffffffffffff, 0x1, &(0x7f00000021c0)) wait4(r2, &(0x7f0000002240), 0x2, &(0x7f0000002280)) signalfd4(r3, &(0x7f0000002340)={[0x5c55]}, 0x8, 0x0) (async) r6 = signalfd4(r3, &(0x7f0000002340)={[0x5c55]}, 0x8, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000023c0)={'ip_vti0\x00', &(0x7f0000002380)={'gre0\x00', 0x0, 0x1, 0x700, 0x9, 0x8000, {{0x7, 0x4, 0x1, 0x0, 0x1c, 0x68, 0x0, 0xde, 0x29, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x17}, {[@noop, @ssrr={0x89, 0x7, 0x80, [@loopback]}]}}}}}) waitid(0x1, r1, &(0x7f0000002400), 0x2, &(0x7f0000002480)) (async) waitid(0x1, r1, &(0x7f0000002400), 0x2, &(0x7f0000002480)) wait4(r2, &(0x7f0000002540), 0x40000000, &(0x7f0000002580)) ================== WARNING: DATA RACE Write at 0x00c00067f6e4 by goroutine 237436: gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*subprocessPool).fetchAvailable() pkg/sentry/platform/systrap/subprocess_pool.go:74 +0x248 gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess() pkg/sentry/platform/systrap/subprocess.go:247 +0x64 gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*Systrap).NewAddressSpace() pkg/sentry/platform/systrap/systrap.go:356 +0x6e gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).NewAddressSpace() :1 +0x77 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).Activate() pkg/sentry/mm/address_space.go:86 +0x13a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Activate() pkg/sentry/kernel/task_usermem.go:39 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:70 +0x2e4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:377 +0x47 Previous read at 0x00c00067f6e4 by goroutine 237099: gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*subprocess).unregisterContext() pkg/sentry/platform/systrap/subprocess.go:918 +0xa4 gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*context).Release() pkg/sentry/platform/systrap/systrap.go:281 +0x95 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:101 +0x51a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:377 +0x47 Goroutine 237436 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:377 +0x1ac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:258 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:476 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:216 +0x144 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0x4d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0x9b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x7c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x4c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:265 +0x1d4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x36a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:377 +0x47 Goroutine 237099 (finished) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:377 +0x1ac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:258 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:476 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:216 +0x144 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0x4d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0x9b8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x7c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x4c4 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:265 +0x1d4a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x36a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:377 +0x47 ================== W0305 13:46:12.417727 610119 util.go:64] FATAL ERROR: waiting on pid 6: waiting on PID 6 in sandbox "ci-gvisor-systrap-1-race-0": urpc method "containerManager.WaitPID" failed: EOF waiting on pid 6: waiting on PID 6 in sandbox "ci-gvisor-systrap-1-race-0": urpc method "containerManager.WaitPID" failed: EOF W0305 13:46:12.418098 610119 main.go:267] Failure to execute command, err: 1 D0305 13:46:12.452049 1 connection.go:127] sock read failed, closing connection: EOF W0305 13:46:12.452421 609987 sandbox.go:1003] Wait RPC to container "ci-gvisor-systrap-1-race-0" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. I0305 13:46:12.453550 1 gofer.go:333] All lisafs servers exited. I0305 13:46:12.453725 1 main.go:258] Exiting with status: 0 D0305 13:46:12.454419 609987 container.go:736] Destroy container, cid: ci-gvisor-systrap-1-race-0 D0305 13:46:12.454572 609987 container.go:976] Destroying container, cid: ci-gvisor-systrap-1-race-0 D0305 13:46:12.454642 609987 sandbox.go:1290] Destroying root container by destroying sandbox, cid: ci-gvisor-systrap-1-race-0 D0305 13:46:12.454844 609987 sandbox.go:1045] Destroying sandbox "ci-gvisor-systrap-1-race-0" D0305 13:46:12.454963 609987 container.go:990] Killing gofer for container, cid: ci-gvisor-systrap-1-race-0, PID: 610010 I0305 13:46:12.465323 609987 main.go:258] Exiting with status: 16896 VM DIAGNOSIS: I0305 13:46:12.457328 632533 main.go:222] *************************** I0305 13:46:12.457414 632533 main.go:223] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-0] I0305 13:46:12.457478 632533 main.go:224] Version 0.0.0 I0305 13:46:12.457504 632533 main.go:225] GOOS: linux I0305 13:46:12.457533 632533 main.go:226] GOARCH: amd64 I0305 13:46:12.457560 632533 main.go:227] PID: 632533 I0305 13:46:12.457594 632533 main.go:228] UID: 0, GID: 0 I0305 13:46:12.457627 632533 main.go:229] Configuration: I0305 13:46:12.457657 632533 main.go:230] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I0305 13:46:12.457700 632533 main.go:231] Platform: systrap I0305 13:46:12.457741 632533 main.go:232] FileAccess: shared I0305 13:46:12.457782 632533 main.go:233] Directfs: false I0305 13:46:12.457814 632533 main.go:235] Overlay: Root=false, SubMounts=false, Medium="" I0305 13:46:12.457850 632533 main.go:236] Network: sandbox, logging: false I0305 13:46:12.457897 632533 main.go:237] Strace: false, max size: 1024, syscalls: I0305 13:46:12.457938 632533 main.go:238] IOURING: false I0305 13:46:12.457981 632533 main.go:239] Debug: true I0305 13:46:12.458013 632533 main.go:240] Systemd: false I0305 13:46:12.458052 632533 main.go:241] *************************** W0305 13:46:12.458091 632533 main.go:246] Block the TERM signal. This is only safe in tests! D0305 13:46:12.458245 632533 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0305 13:46:12.465543 632533 util.go:64] FATAL ERROR: loading container "ci-gvisor-systrap-1-race-0": open /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root/ci-gvisor-systrap-1-race-0_sandbox:ci-gvisor-systrap-1-race-0.state: no such file or directory loading container "ci-gvisor-systrap-1-race-0": open /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root/ci-gvisor-systrap-1-race-0_sandbox:ci-gvisor-systrap-1-race-0.state: no such file or directory W0305 13:46:12.465799 632533 main.go:267] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-systrap-1-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=systrap" "-file-access=shared" "-network=sandbox" "-num-network-channels=3" "-gso=false" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-systrap-1-race-0"]: exit status 128 I0305 13:46:12.457328 632533 main.go:222] *************************** I0305 13:46:12.457414 632533 main.go:223] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-0] I0305 13:46:12.457478 632533 main.go:224] Version 0.0.0 I0305 13:46:12.457504 632533 main.go:225] GOOS: linux I0305 13:46:12.457533 632533 main.go:226] GOARCH: amd64 I0305 13:46:12.457560 632533 main.go:227] PID: 632533 I0305 13:46:12.457594 632533 main.go:228] UID: 0, GID: 0 I0305 13:46:12.457627 632533 main.go:229] Configuration: I0305 13:46:12.457657 632533 main.go:230] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I0305 13:46:12.457700 632533 main.go:231] Platform: systrap I0305 13:46:12.457741 632533 main.go:232] FileAccess: shared I0305 13:46:12.457782 632533 main.go:233] Directfs: false I0305 13:46:12.457814 632533 main.go:235] Overlay: Root=false, SubMounts=false, Medium="" I0305 13:46:12.457850 632533 main.go:236] Network: sandbox, logging: false I0305 13:46:12.457897 632533 main.go:237] Strace: false, max size: 1024, syscalls: I0305 13:46:12.457938 632533 main.go:238] IOURING: false I0305 13:46:12.457981 632533 main.go:239] Debug: true I0305 13:46:12.458013 632533 main.go:240] Systemd: false I0305 13:46:12.458052 632533 main.go:241] *************************** W0305 13:46:12.458091 632533 main.go:246] Block the TERM signal. This is only safe in tests! D0305 13:46:12.458245 632533 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0305 13:46:12.465543 632533 util.go:64] FATAL ERROR: loading container "ci-gvisor-systrap-1-race-0": open /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root/ci-gvisor-systrap-1-race-0_sandbox:ci-gvisor-systrap-1-race-0.state: no such file or directory loading container "ci-gvisor-systrap-1-race-0": open /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root/ci-gvisor-systrap-1-race-0_sandbox:ci-gvisor-systrap-1-race-0.state: no such file or directory W0305 13:46:12.465799 632533 main.go:267] Failure to execute command, err: 1 [ 1.371335] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 1.435177] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 1.435492] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 1.459121] pci 0000:00:03.0: reg 0x10: [io 0xc040-0xc07f] [ 1.479116] pci 0000:00:03.0: reg 0x14: [mem 0xc0001000-0xc000107f] [ 1.523473] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 1.543115] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 1.563122] pci 0000:00:04.0: reg 0x14: [mem 0xc0000000-0xc00007ff] [ 1.615466] pci 0000:00:05.0: [1af4:1005] type 00 class 0x00ff00 [ 1.643115] pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] [ 1.659121] pci 0000:00:05.0: reg 0x14: [mem 0xc0002000-0xc000203f] [ 1.703992] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 1.707179] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 1.711182] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 1.759181] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 1.759181] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 1.772363] iommu: Default domain type: Translated [ 1.775163] vgaarb: loaded [ 1.775823] Registered efivars operations [ 1.776778] NetLabel: Initializing [ 1.776778] NetLabel: domain hash size = 128 [ 1.776778] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 1.777011] NetLabel: unlabeled traffic allowed by default [ 1.777855] PCI: Using ACPI for IRQ routing [ 1.779114] PCI: pci_cache_line_size set to 64 bytes [ 1.779220] e820: reserve RAM buffer [mem 0x00055000-0x0005ffff] [ 1.779222] e820: reserve RAM buffer [mem 0x00098000-0x0009ffff] [ 1.779222] e820: reserve RAM buffer [mem 0xbe4ef000-0xbfffffff] [ 1.779223] e820: reserve RAM buffer [mem 0xbffe0000-0xbfffffff] [ 1.780186] clocksource: Switched to clocksource kvm-clock [ 1.791758] VFS: Disk quotas dquot_6.6.0 [ 1.792466] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 1.793846] AppArmor: AppArmor Filesystem Enabled [ 1.794654] pnp: PnP ACPI init [ 1.795255] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active) [ 1.795308] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active) [ 1.795339] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active) [ 1.795376] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) [ 1.795405] pnp 00:04: Plug and Play ACPI device, IDs PNP0501 (active) [ 1.795435] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active) [ 1.795464] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active) [ 1.795619] pnp: PnP ACPI: found 7 devices [ 1.804032] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 1.805836] NET: Registered protocol family 2 [ 1.807392] tcp_listen_portaddr_hash hash table entries: 65536 (order: 8, 1048576 bytes, vmalloc) [ 1.809379] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.811108] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, vmalloc) [ 1.812409] TCP: Hash tables configured (established 524288 bind 65536) [ 1.813809] UDP hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) [ 1.815319] UDP-Lite hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) [ 1.816843] NET: Registered protocol family 1 [ 1.817500] NET: Registered protocol family 44 [ 1.818302] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 1.819390] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 1.820538] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 1.821605] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 1.822747] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 1.823825] PCI: CLS 0 bytes, default 64 [ 1.824539] Trying to unpack rootfs image as initramfs... [ 2.011352] Freeing initrd memory: 14156K [ 2.012145] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.013239] software IO TLB: mapped [mem 0xb6ff7000-0xbaff7000] (64MB) [ 2.029288] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 2.031928] clocksource: Switched to clocksource tsc [ 2.034488] Initialise system trusted keyrings [ 2.035362] Key type blacklist registered [ 2.036410] workingset: timestamp_bits=40 max_order=28 bucket_order=0 [ 2.038331] zbud: loaded [ 2.040841] Key type asymmetric registered [ 2.041586] Asymmetric key parser 'x509' registered [ 2.042435] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252) [ 2.044656] io scheduler mq-deadline registered [ 2.061942] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 2.063386] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 2.065188] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 2.066874] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 2.068416] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 2.089209] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 2.090741] i8042: Warning: Keylock active [ 2.093601] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 2.094504] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 2.095568] rtc_cmos 00:00: RTC can wake from S4 [ 2.097292] rtc_cmos 00:00: registered as rtc0 [ 2.098510] rtc_cmos 00:00: setting system clock to 2023-02-28T17:02:37 UTC (1677603757) [ 2.099985] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 2.102543] NET: Registered protocol family 10 [ 2.112120] Segment Routing with IPv6 [ 2.112831] mip6: Mobile IPv6 [ 2.113386] NET: Registered protocol family 17 [ 2.114310] IPI shorthand broadcast: enabled [ 2.115033] sched_clock: Marking stable (2103155311, 11117328)->(2158211859, -43939220) [ 2.117447] registered taskstats version 1 [ 2.118258] Loading compiled-in X.509 certificates [ 2.146526] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' [ 2.148089] Loaded X.509 cert 'Debian Secure Boot Signer 2020: 00b55eb3b9' [ 2.150225] Key type ._fscrypt registered [ 2.150876] Key type .fscrypt registered [ 2.151587] Key type fscrypt-provisioning registered [ 2.152761] AppArmor: AppArmor sha1 policy hashing enabled [ 2.157699] Freeing unused kernel image (initmem) memory: 1544K [ 2.183134] Write protecting the kernel read-only data: 16384k [ 2.188174] Freeing unused kernel image (text/rodata gap) memory: 2044K [ 2.191303] Freeing unused kernel image (rodata/data gap) memory: 656K [ 2.197628] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 2.198916] Run /init as init process [ 2.199743] with arguments: [ 2.199744] /init [ 2.199744] with environment: [ 2.199745] HOME=/ [ 2.199745] TERM=linux [ 2.199745] BOOT_IMAGE=/boot/vmlinuz-5.9.0-0.bpo.5-cloud-amd64 [ 2.199865] process '/usr/bin/sh' started with executable stack [ 2.302342] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 2.303173] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 2.303607] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 [ 2.319662] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 2.320546] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 2.333487] PCI Interrupt Link [LNKA] enabled at IRQ 10 [ 2.334400] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 2.371835] scsi_mod: unknown parameter 'use_blk_mq' ignored [ 2.374993] SCSI subsystem initialized [ 2.435859] scsi host0: Virtio SCSI HBA [ 2.463363] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 2.471468] scsi 0:0:2:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 2.742801] virtio_net virtio1 ens4: renamed from eth0 [ 2.758209] sd 0:0:1:0: [sda] 209715200 512-byte logical blocks: (107 GB/100 GiB) [ 2.758213] sd 0:0:2:0: [sdb] 2097152000 512-byte logical blocks: (1.07 TB/1000 GiB) [ 2.759583] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 2.760428] sd 0:0:2:0: [sdb] 4096-byte physical blocks [ 2.761893] sd 0:0:1:0: [sda] Write Protect is off [ 2.761895] sd 0:0:2:0: [sdb] Write Protect is off [ 2.762548] sd 0:0:1:0: [sda] Mode Sense: 1f 00 00 08 [ 2.763233] sd 0:0:2:0: [sdb] Mode Sense: 1f 00 00 08 [ 2.763804] sd 0:0:2:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 2.763809] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 2.798343] sd 0:0:2:0: [sdb] Attached SCSI disk [ 2.860253] sda: sda1 sda14 sda15 [ 2.862630] sd 0:0:1:0: [sda] Attached SCSI disk [ 3.358251] gce-disk-expand: Resizing partition on [ 3.393692] gce-disk-expand: Disk /dev/sda1 doesn't need resizing. [ 3.765810] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) [ 4.059933] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. [ 6.682749] systemd[1]: Inserted module 'autofs4' [ 7.361385] systemd[1]: systemd 241 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN -PCRE2 default-hierarchy=hybrid) [ 7.365550] systemd[1]: Detected virtualization kvm. [ 7.366506] systemd[1]: Detected architecture x86-64. [ 7.406341] systemd[1]: Set hostname to . [ 9.135808] systemd[1]: Condition check resulted in System Slice being skipped. [ 9.189284] systemd[1]: Reached target Swap. [ 9.207239] systemd[1]: Listening on udev Control Socket. [ 9.227255] systemd[1]: Listening on Journal Audit Socket. [ 9.247215] systemd[1]: Listening on Journal Socket. [ 9.306020] systemd[1]: Starting Load Kernel Modules... [ 9.714236] EXT4-fs (sda1): re-mounted. Opts: discard,errors=remount-ro [ 9.714502] RPC: Registered named UNIX socket transport module. [ 9.727074] RPC: Registered udp transport module. [ 9.731905] RPC: Registered tcp transport module. [ 9.736749] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 10.005324] EXT4-fs (sda1): resizing filesystem from 26181376 to 26181376 blocks [ 10.203407] systemd-journald[923]: Received request to flush runtime journal from PID 1 [ 10.615958] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 [ 10.639169] ACPI: Power Button [PWRF] [ 10.643054] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input3 [ 10.650640] ACPI: Sleep Button [SLPF] [ 10.666527] EFI Variables Facility v0.08 2004-May-17 [ 10.764339] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x9009, rev-id 0) [ 10.821992] pstore: Using crash dump compression: deflate [ 10.827548] pstore: Registered efi as persistent store backend [ 10.875658] cryptd: max_cpu_qlen set to 1000 [ 10.912021] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 10.917999] sd 0:0:2:0: Attached scsi generic sg1 type 0 [ 11.028604] EXT4-fs (sdb): mounted filesystem with ordered data mode. Opts: (null) [ 11.039023] AVX2 version of gcm_enc/dec engaged. [ 11.044831] AES CTR mode by8 optimization enabled [ 11.460584] FAT-fs (sda15): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 11.913850] audit: type=1400 audit(1677603767.311:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/haveged" pid=1311 comm="apparmor_parser" [ 11.929599] audit: type=1400 audit(1677603767.315:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/chronyd" pid=1313 comm="apparmor_parser" [ 11.929601] audit: type=1400 audit(1677603767.315:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1312 comm="apparmor_parser" [ 11.929605] audit: type=1400 audit(1677603767.315:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1312 comm="apparmor_parser" [ 11.976845] audit: type=1400 audit(1677603767.315:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1314 comm="apparmor_parser" [ 11.992113] audit: type=1400 audit(1677603767.315:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1314 comm="apparmor_parser" [ 12.008573] audit: type=1400 audit(1677603767.315:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1314 comm="apparmor_parser" [ 15.330319] FS-Cache: Loaded [ 15.702823] FS-Cache: Netfs 'nfs' registered for caching [ 15.784391] Key type dns_resolver registered [ 16.136308] NFS: Registering the id_resolver key type [ 16.141901] Key type id_resolver registered [ 16.147603] Key type id_legacy registered [ 16.553259] NFS4: Couldn't follow remote path [ 16.558902] NFS4: Couldn't follow remote path [ 16.564147] NFS4: Couldn't follow remote path [ 23.219637] audit: type=1400 audit(1677603778.304:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="docker-default" pid=3015 comm="apparmor_parser" [ 31.034406] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 31.053362] Bridge firewalling registered [ 32.109036] Initializing XFRM netlink socket [ 159.728479] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 258.881633] exe[21984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c21bf9506 cs:33 sp:7f31b25078e8 ax:ffffffffff600000 si:7f31b2507e08 di:ffffffffff600000 [ 258.928227] exe[20409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c21bf9506 cs:33 sp:7f31b25078e8 ax:ffffffffff600000 si:7f31b2507e08 di:ffffffffff600000 [ 258.968316] exe[16815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c21bf9506 cs:33 sp:7f31b25078e8 ax:ffffffffff600000 si:7f31b2507e08 di:ffffffffff600000 [ 259.014632] exe[16789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c21bf9506 cs:33 sp:7f31b25078e8 ax:ffffffffff600000 si:7f31b2507e08 di:ffffffffff600000 [ 642.599225] exe[39772] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [ 642.821639] exe[39263] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [ 643.089797] exe[39772] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [ 643.318445] exe[39217] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [ 643.591917] exe[39795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [ 643.819381] exe[39812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [ 644.070878] exe[39795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [ 851.961034] exe[42088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 852.221345] exe[43139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 852.488978] exe[43139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 852.730128] exe[43133] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 1502.502868] exe[48894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7064b506 cs:33 sp:7fd06e3c38e8 ax:ffffffffff600000 si:7fd06e3c3e08 di:ffffffffff600000 [ 1502.596647] exe[48900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7064b506 cs:33 sp:7fd06e3c38e8 ax:ffffffffff600000 si:7fd06e3c3e08 di:ffffffffff600000 [ 1502.770115] exe[34872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7064b506 cs:33 sp:7fd06e3c38e8 ax:ffffffffff600000 si:7fd06e3c3e08 di:ffffffffff600000 [ 1502.870924] exe[50495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7064b506 cs:33 sp:7fd06e3c38e8 ax:ffffffffff600000 si:7fd06e3c3e08 di:ffffffffff600000 [ 2142.561552] exe[61073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7a49d9506 cs:33 sp:7fb60eb678e8 ax:ffffffffff600000 si:7fb60eb67e08 di:ffffffffff600000 [ 2142.700863] exe[44018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7a49d9506 cs:33 sp:7fb60eb678e8 ax:ffffffffff600000 si:7fb60eb67e08 di:ffffffffff600000 [ 2142.775930] exe[42055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e207161506 cs:33 sp:7fbf2c0bf8e8 ax:ffffffffff600000 si:7fbf2c0bfe08 di:ffffffffff600000 [ 2142.806605] exe[61315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7a49d9506 cs:33 sp:7fb60eb678e8 ax:ffffffffff600000 si:7fb60eb67e08 di:ffffffffff600000 [ 2142.868142] exe[42314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4ef6ba506 cs:33 sp:7ff3edbef8e8 ax:ffffffffff600000 si:7ff3edbefe08 di:ffffffffff600000 [ 2142.881434] exe[47973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7064b506 cs:33 sp:7fd06e3c38e8 ax:ffffffffff600000 si:7fd06e3c3e08 di:ffffffffff600000 [ 2142.911766] exe[61073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e207161506 cs:33 sp:7fbf2c0bf8e8 ax:ffffffffff600000 si:7fbf2c0bfe08 di:ffffffffff600000 [ 2142.924288] exe[61246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7a49d9506 cs:33 sp:7fb60eb678e8 ax:ffffffffff600000 si:7fb60eb67e08 di:ffffffffff600000 [ 2142.997510] exe[61104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4ef6ba506 cs:33 sp:7ff3edbef8e8 ax:ffffffffff600000 si:7ff3edbefe08 di:ffffffffff600000 [ 2143.022401] exe[44010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7064b506 cs:33 sp:7fd06e3c38e8 ax:ffffffffff600000 si:7fd06e3c3e08 di:ffffffffff600000 [ 2559.043912] warn_bad_vsyscall: 3 callbacks suppressed [ 2559.043914] exe[70422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b58512a506 cs:33 sp:7fa9305fe8e8 ax:ffffffffff600000 si:7fa9305fee08 di:ffffffffff600000 [ 2607.391990] exe[64752] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [ 2607.720974] exe[60428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [ 2608.040156] exe[61806] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [ 2608.397090] exe[65484] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [ 2801.456646] exe[70585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860747b506 cs:33 sp:7f6803ec78e8 ax:ffffffffff600000 si:7f6803ec7e08 di:ffffffffff600000 [ 2801.579189] exe[76192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860747b506 cs:33 sp:7f6803ec78e8 ax:ffffffffff600000 si:7f6803ec7e08 di:ffffffffff600000 [ 2801.737055] exe[76077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860747b506 cs:33 sp:7f6803ec78e8 ax:ffffffffff600000 si:7f6803ec7e08 di:ffffffffff600000 [ 2801.877566] exe[70278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55860747b506 cs:33 sp:7f6803ec78e8 ax:ffffffffff600000 si:7f6803ec7e08 di:ffffffffff600000 [ 2939.446386] exe[61429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 2939.799699] exe[75366] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 2940.090374] exe[75386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 2940.395314] exe[61407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 2940.813034] exe[74755] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 2941.103284] exe[61424] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 2941.439971] exe[61424] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 3227.825920] exe[74209] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [ 3228.185251] exe[82220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [ 3228.478204] exe[71316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [ 3228.833079] exe[79633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [ 3519.515122] exe[45864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d52b43506 cs:33 sp:7ff8df65f8e8 ax:ffffffffff600000 si:7ff8df65fe08 di:ffffffffff600000 [ 3544.379204] exe[59446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 3544.668338] exe[79131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 3545.025382] exe[58474] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 3545.338570] exe[86016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 3857.439638] exe[98495] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 4076.282238] exe[110951] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [ 4111.583157] exe[104056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8522b506 cs:33 sp:7f4a148908e8 ax:ffffffffff600000 si:7f4a14890e08 di:ffffffffff600000 [ 4265.126212] exe[100418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a557a27506 cs:33 sp:7f96a2d918e8 ax:ffffffffff600000 si:7f96a2d91e08 di:ffffffffff600000 [ 4433.626698] exe[94235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4433.683682] exe[94207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e738e8 ax:ffffffffff600000 si:7fa964e73e08 di:ffffffffff600000 [ 4433.733404] exe[94207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4438.617938] exe[117562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4438.678524] exe[116983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4438.737161] exe[116983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4438.797010] exe[117562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4438.850357] exe[116868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4438.903432] exe[117562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4438.960027] exe[127279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4439.011804] exe[116983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4439.061831] exe[127279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4439.124263] exe[116786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4439.174379] exe[116786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4443.717745] warn_bad_vsyscall: 55 callbacks suppressed [ 4443.717749] exe[117564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4443.765059] exe[116778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4443.828003] exe[116778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4443.874388] exe[116778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4444.884542] exe[116868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4444.935029] exe[117564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e738e8 ax:ffffffffff600000 si:7fa964e73e08 di:ffffffffff600000 [ 4444.955377] exe[117564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e738e8 ax:ffffffffff600000 si:7fa964e73e08 di:ffffffffff600000 [ 4444.976641] exe[117564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e738e8 ax:ffffffffff600000 si:7fa964e73e08 di:ffffffffff600000 [ 4444.997792] exe[117564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e738e8 ax:ffffffffff600000 si:7fa964e73e08 di:ffffffffff600000 [ 4445.018049] exe[117564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e738e8 ax:ffffffffff600000 si:7fa964e73e08 di:ffffffffff600000 [ 4448.733628] warn_bad_vsyscall: 124 callbacks suppressed [ 4448.733631] exe[117790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4448.797561] exe[117790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4448.841938] exe[127339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4448.895896] exe[118151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4448.941519] exe[117790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4448.989284] exe[118151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4449.045553] exe[127279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4449.088024] exe[117790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e948e8 ax:ffffffffff600000 si:7fa964e94e08 di:ffffffffff600000 [ 4449.129681] exe[127339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e948e8 ax:ffffffffff600000 si:7fa964e94e08 di:ffffffffff600000 [ 4449.179809] exe[118151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4453.869739] warn_bad_vsyscall: 171 callbacks suppressed [ 4453.869742] exe[116784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4453.929951] exe[116985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4453.953628] exe[127325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4453.999811] exe[116776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e948e8 ax:ffffffffff600000 si:7fa964e94e08 di:ffffffffff600000 [ 4454.059326] exe[116784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4454.119087] exe[116784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4454.144744] exe[116985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e738e8 ax:ffffffffff600000 si:7fa964e73e08 di:ffffffffff600000 [ 4454.199263] exe[116784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4454.224371] exe[127325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e738e8 ax:ffffffffff600000 si:7fa964e73e08 di:ffffffffff600000 [ 4454.270783] exe[127268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4464.221800] warn_bad_vsyscall: 159 callbacks suppressed [ 4464.221804] exe[116983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4464.270319] exe[117039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4464.380716] exe[118392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4464.441295] exe[116784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4464.490916] exe[117039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4464.547367] exe[116784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4464.957608] exe[116784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4465.040387] exe[116784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4465.908375] exe[118392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4466.754462] exe[118392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4469.313861] warn_bad_vsyscall: 2 callbacks suppressed [ 4469.313865] exe[117039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4469.382008] exe[118392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4469.445589] exe[116784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4469.507266] exe[116784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4469.591413] exe[116985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4469.652338] exe[116985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4469.709199] exe[116985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4469.762999] exe[117790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4469.829838] exe[118392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4469.877711] exe[117790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4474.339952] warn_bad_vsyscall: 230 callbacks suppressed [ 4474.339956] exe[127268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4474.340396] exe[116778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e948e8 ax:ffffffffff600000 si:7fa964e94e08 di:ffffffffff600000 [ 4474.410817] exe[116778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4474.474214] exe[116786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e948e8 ax:ffffffffff600000 si:7fa964e94e08 di:ffffffffff600000 [ 4474.527843] exe[116778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4474.551995] exe[116868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e948e8 ax:ffffffffff600000 si:7fa964e94e08 di:ffffffffff600000 [ 4474.595864] exe[116778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4474.646530] exe[116776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4474.692575] exe[116983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e948e8 ax:ffffffffff600000 si:7fa964e94e08 di:ffffffffff600000 [ 4474.714137] exe[116983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e948e8 ax:ffffffffff600000 si:7fa964e94e08 di:ffffffffff600000 [ 4479.368558] warn_bad_vsyscall: 370 callbacks suppressed [ 4479.368562] exe[117790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4479.423961] exe[118151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4479.539133] exe[117036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4479.642852] exe[116776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4479.752330] exe[116776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4479.915781] exe[117790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4479.999149] exe[116983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4480.031417] exe[116983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4480.136216] exe[117868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4480.214333] exe[116983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 4500.138512] warn_bad_vsyscall: 147 callbacks suppressed [ 4500.138516] exe[123980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 4563.742649] exe[118563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [ 4651.893126] exe[116867] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [ 5223.740151] exe[142946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555804ac6506 cs:33 sp:7f15636648e8 ax:ffffffffff600000 si:7f1563664e08 di:ffffffffff600000 [ 5223.815335] exe[101089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555804ac6506 cs:33 sp:7f15636648e8 ax:ffffffffff600000 si:7f1563664e08 di:ffffffffff600000 [ 5223.815574] exe[99547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555804ac6506 cs:33 sp:7f15636438e8 ax:ffffffffff600000 si:7f1563643e08 di:ffffffffff600000 [ 5223.922377] exe[99925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555804ac6506 cs:33 sp:7f15631fe8e8 ax:ffffffffff600000 si:7f15631fee08 di:ffffffffff600000 [ 5314.255267] exe[90529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [ 5342.472582] exe[146400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964eb58e8 ax:ffffffffff600000 si:7fa964eb5e08 di:ffffffffff600000 [ 5342.560157] exe[146400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e948e8 ax:ffffffffff600000 si:7fa964e94e08 di:ffffffffff600000 [ 5342.608787] exe[116773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a489040506 cs:33 sp:7fa964e948e8 ax:ffffffffff600000 si:7fa964e94e08 di:ffffffffff600000 [ 6507.491716] exe[142646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8522b506 cs:33 sp:7f4a14890f88 ax:ffffffffff600000 si:20060c80 di:ffffffffff600000 [ 6507.667073] exe[126122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8522b506 cs:33 sp:7f4a1486ff88 ax:ffffffffff600000 si:20060c80 di:ffffffffff600000 [ 6507.784963] exe[140606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8522b506 cs:33 sp:7f4a1486ff88 ax:ffffffffff600000 si:20060c80 di:ffffffffff600000 [ 9115.448859] exe[258947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54978f506 cs:33 sp:7f4c613c0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [ 9115.500541] exe[257152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54978f506 cs:33 sp:7f4c613c0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [ 9115.559635] exe[257009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54978f506 cs:33 sp:7f4c613c0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [ 9115.582121] exe[257617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54978f506 cs:33 sp:7f4c613c0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [ 9581.017433] exe[272132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb96421506 cs:33 sp:7fda4a1548e8 ax:ffffffffff600000 si:7fda4a154e08 di:ffffffffff600000 [ 9581.063645] exe[257130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb96421506 cs:33 sp:7fda4a1548e8 ax:ffffffffff600000 si:7fda4a154e08 di:ffffffffff600000 [ 9581.112197] exe[265522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb96421506 cs:33 sp:7fda4a1548e8 ax:ffffffffff600000 si:7fda4a154e08 di:ffffffffff600000 [ 9589.856691] exe[257046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54978f506 cs:33 sp:7f4c613c08e8 ax:ffffffffff600000 si:7f4c613c0e08 di:ffffffffff600000 [ 9589.911500] exe[257092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54978f506 cs:33 sp:7f4c613c08e8 ax:ffffffffff600000 si:7f4c613c0e08 di:ffffffffff600000 [ 9589.979975] exe[257070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54978f506 cs:33 sp:7f4c613c08e8 ax:ffffffffff600000 si:7f4c613c0e08 di:ffffffffff600000 [ 9590.030607] exe[257070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54978f506 cs:33 sp:7f4c613c08e8 ax:ffffffffff600000 si:7f4c613c0e08 di:ffffffffff600000 [ 9590.086111] exe[257107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54978f506 cs:33 sp:7f4c613c08e8 ax:ffffffffff600000 si:7f4c613c0e08 di:ffffffffff600000 [ 9590.136462] exe[257617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54978f506 cs:33 sp:7f4c613c08e8 ax:ffffffffff600000 si:7f4c613c0e08 di:ffffffffff600000 [ 9590.223560] exe[257070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54978f506 cs:33 sp:7f4c613c08e8 ax:ffffffffff600000 si:7f4c613c0e08 di:ffffffffff600000 [11428.049394] exe[257135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb96421506 cs:33 sp:7fda4a1548e8 ax:ffffffffff600000 si:7fda4a154e08 di:ffffffffff600000 [11428.096832] exe[257082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb96421506 cs:33 sp:7fda4a1548e8 ax:ffffffffff600000 si:7fda4a154e08 di:ffffffffff600000 [11428.134840] exe[274928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb96421506 cs:33 sp:7fda4a1548e8 ax:ffffffffff600000 si:7fda4a154e08 di:ffffffffff600000 [11428.159091] exe[265538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb96421506 cs:33 sp:7fda4a1548e8 ax:ffffffffff600000 si:7fda4a154e08 di:ffffffffff600000 [11958.986846] exe[323808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54978f506 cs:33 sp:7f4c613c08e8 ax:ffffffffff600000 si:7f4c613c0e08 di:ffffffffff600000 [11959.055986] exe[257057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54978f506 cs:33 sp:7f4c613c08e8 ax:ffffffffff600000 si:7f4c613c0e08 di:ffffffffff600000 [11959.123831] exe[257057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e54978f506 cs:33 sp:7f4c6137e8e8 ax:ffffffffff600000 si:7f4c6137ee08 di:ffffffffff600000 [12153.546045] exe[323977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558828dcc506 cs:33 sp:7fbc0c23bf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [12153.641683] exe[283105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558828dcc506 cs:33 sp:7fbc0c23bf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [12153.753475] exe[282880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558828dcc506 cs:33 sp:7fbc0c23bf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [12153.787580] exe[282880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558828dcc506 cs:33 sp:7fbc0c23bf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [12980.429126] exe[351833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557576d3b506 cs:33 sp:7f16c6f938e8 ax:ffffffffff600000 si:7f16c6f93e08 di:ffffffffff600000 [12980.679376] exe[321895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557576d3b506 cs:33 sp:7f16c6f938e8 ax:ffffffffff600000 si:7f16c6f93e08 di:ffffffffff600000 [12980.912536] exe[290861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557576d3b506 cs:33 sp:7f16c6f938e8 ax:ffffffffff600000 si:7f16c6f93e08 di:ffffffffff600000 [12980.920528] exe[321895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557576d3b506 cs:33 sp:7f16c6f728e8 ax:ffffffffff600000 si:7f16c6f72e08 di:ffffffffff600000 [13103.271700] exe[353840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556763c3d506 cs:33 sp:7f90b91f18e8 ax:ffffffffff600000 si:7f90b91f1e08 di:ffffffffff600000 [13103.384656] exe[303908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556763c3d506 cs:33 sp:7f90b91f18e8 ax:ffffffffff600000 si:7f90b91f1e08 di:ffffffffff600000 [13103.429872] exe[355154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556763c3d506 cs:33 sp:7f90b91f18e8 ax:ffffffffff600000 si:7f90b91f1e08 di:ffffffffff600000 [13103.509478] exe[333125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556763c3d506 cs:33 sp:7f90b91f18e8 ax:ffffffffff600000 si:7f90b91f1e08 di:ffffffffff600000 [15620.957151] exe[386714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cecb710378 cs:33 sp:7fbeafe21f90 ax:7fbeafe22020 si:ffffffffff600000 di:55cecb7da263 [15621.248539] exe[365882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cecb710378 cs:33 sp:7fbeaf9ddf90 ax:7fbeaf9de020 si:ffffffffff600000 di:55cecb7da263 [15621.489397] exe[365775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cecb710378 cs:33 sp:7fbeafe21f90 ax:7fbeafe22020 si:ffffffffff600000 di:55cecb7da263 [17851.096084] exe[438549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [17851.473234] exe[438549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [17851.487621] exe[436549] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [17851.741252] exe[419449] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [17851.958210] exe[453735] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [17954.534330] exe[456354] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [17954.969539] exe[456354] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [17955.202284] exe[435895] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [17955.292542] exe[456037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [19309.468262] exe[535307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571f2bcc506 cs:33 sp:7f3f76b108e8 ax:ffffffffff600000 si:7f3f76b10e08 di:ffffffffff600000 [19309.632575] exe[516853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571f2bcc506 cs:33 sp:7f3f76b108e8 ax:ffffffffff600000 si:7f3f76b10e08 di:ffffffffff600000 [19309.651126] exe[517341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558013608506 cs:33 sp:7f16d439c8e8 ax:ffffffffff600000 si:7f16d439ce08 di:ffffffffff600000 [19309.672290] exe[517219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556ba4d3506 cs:33 sp:7fce1fb0c8e8 ax:ffffffffff600000 si:7fce1fb0ce08 di:ffffffffff600000 [19309.727344] exe[517341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6e582b506 cs:33 sp:7f215d24c8e8 ax:ffffffffff600000 si:7f215d24ce08 di:ffffffffff600000 [19309.732747] exe[535275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571f2bcc506 cs:33 sp:7f3f76b108e8 ax:ffffffffff600000 si:7f3f76b10e08 di:ffffffffff600000 [19309.742195] exe[517250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558013608506 cs:33 sp:7f16d439c8e8 ax:ffffffffff600000 si:7f16d439ce08 di:ffffffffff600000 [19309.751414] exe[516624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556ba4d3506 cs:33 sp:7fce1fb0c8e8 ax:ffffffffff600000 si:7fce1fb0ce08 di:ffffffffff600000 [19309.815812] exe[535316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558013608506 cs:33 sp:7f16d439c8e8 ax:ffffffffff600000 si:7f16d439ce08 di:ffffffffff600000 [19309.825595] exe[517745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6e582b506 cs:33 sp:7f215d24c8e8 ax:ffffffffff600000 si:7f215d24ce08 di:ffffffffff600000 [19666.780419] warn_bad_vsyscall: 3 callbacks suppressed [19666.780422] exe[510780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b47ce0506 cs:33 sp:7ff743bbf8e8 ax:ffffffffff600000 si:7ff743bbfe08 di:ffffffffff600000 [19666.867386] exe[511458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b47ce0506 cs:33 sp:7ff743bbf8e8 ax:ffffffffff600000 si:7ff743bbfe08 di:ffffffffff600000 [19666.940993] exe[509851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b47ce0506 cs:33 sp:7ff743bbf8e8 ax:ffffffffff600000 si:7ff743bbfe08 di:ffffffffff600000 [19667.026176] exe[504024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b47ce0506 cs:33 sp:7ff743bbf8e8 ax:ffffffffff600000 si:7ff743bbfe08 di:ffffffffff600000 [19854.611999] exe[522872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af0f479506 cs:33 sp:7f21d964d8e8 ax:ffffffffff600000 si:7f21d964de08 di:ffffffffff600000 [19854.676039] exe[534787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af0f479506 cs:33 sp:7f21d964d8e8 ax:ffffffffff600000 si:7f21d964de08 di:ffffffffff600000 [19854.801652] exe[522311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af0f479506 cs:33 sp:7f21d964d8e8 ax:ffffffffff600000 si:7f21d964de08 di:ffffffffff600000 [19854.956772] exe[536200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af0f479506 cs:33 sp:7f21d964d8e8 ax:ffffffffff600000 si:7f21d964de08 di:ffffffffff600000 [20126.740434] exe[543825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556ba4d3506 cs:33 sp:7fce1fb0c8e8 ax:ffffffffff600000 si:7fce1fb0ce08 di:ffffffffff600000 [20126.855378] exe[517234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556ba4d3506 cs:33 sp:7fce1fb0c8e8 ax:ffffffffff600000 si:7fce1fb0ce08 di:ffffffffff600000 [20126.952500] exe[535288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556ba4d3506 cs:33 sp:7fce1fb0c8e8 ax:ffffffffff600000 si:7fce1fb0ce08 di:ffffffffff600000 [20127.074403] exe[548568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556ba4d3506 cs:33 sp:7fce1fb0c8e8 ax:ffffffffff600000 si:7fce1fb0ce08 di:ffffffffff600000 [20127.920000] exe[540641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [20128.158870] exe[537026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [20128.418611] exe[540641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [20128.648706] exe[540641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [20128.907876] exe[543275] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [20129.180235] exe[542848] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [20171.199161] warn_bad_vsyscall: 1 callbacks suppressed [20171.199165] exe[544014] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [20171.455717] exe[539447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [20171.754907] exe[546200] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [20172.011956] exe[544014] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [20172.339146] exe[547236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [20172.592392] exe[549794] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [20172.843885] exe[539546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [20201.814614] exe[549402] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [20202.106437] exe[549702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [20202.364866] exe[549127] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [20202.655259] exe[549402] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [20662.941953] exe[533567] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [20663.287715] exe[517933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [20663.576439] exe[543734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [20663.874907] exe[543105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [20873.973041] exe[555943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dde9497506 cs:33 sp:7fc58853a8e8 ax:ffffffffff600000 si:7fc58853ae08 di:ffffffffff600000 [21812.733007] exe[574672] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [21813.044535] exe[574726] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [21813.390990] exe[574672] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [21813.683323] exe[578392] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [21868.628618] exe[542699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [21868.983813] exe[550219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [21869.255537] exe[542674] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [21869.556337] exe[543869] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [21928.907094] exe[582349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6ed64a506 cs:33 sp:7f1766c6d8e8 ax:ffffffffff600000 si:7f1766c6de08 di:ffffffffff600000 [21929.823024] exe[582563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6ed64a506 cs:33 sp:7f1766c6d8e8 ax:ffffffffff600000 si:7f1766c6de08 di:ffffffffff600000 [21930.631007] exe[582353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6ed64a506 cs:33 sp:7f1766c4c8e8 ax:ffffffffff600000 si:7f1766c4ce08 di:ffffffffff600000 [22077.886314] exe[586817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638f5d0d506 cs:33 sp:7fbebf91e8e8 ax:ffffffffff600000 si:7fbebf91ee08 di:ffffffffff600000 [22468.666393] exe[562296] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [22897.305767] exe[616516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [23015.857919] exe[608272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56496dde7506 cs:33 sp:7f6471b3a8e8 ax:ffffffffff600000 si:7f6471b3ae08 di:ffffffffff600000 [23040.534493] exe[620818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206e084506 cs:33 sp:7fe23f5228e8 ax:ffffffffff600000 si:7fe23f522e08 di:ffffffffff600000 [23040.662963] exe[620408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206e084506 cs:33 sp:7fe23f5228e8 ax:ffffffffff600000 si:7fe23f522e08 di:ffffffffff600000 [23040.769986] exe[620408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206e084506 cs:33 sp:7fe23f5228e8 ax:ffffffffff600000 si:7fe23f522e08 di:ffffffffff600000 [23162.470623] exe[613094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [23357.457777] exe[592310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [23400.311404] exe[625650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56496dde7506 cs:33 sp:7f6471b3a8e8 ax:ffffffffff600000 si:7f6471b3ae08 di:ffffffffff600000 [23400.390543] exe[627933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56496dde7506 cs:33 sp:7f6471b3a8e8 ax:ffffffffff600000 si:7f6471b3ae08 di:ffffffffff600000 [23400.471049] exe[627044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56496dde7506 cs:33 sp:7f6471b3a8e8 ax:ffffffffff600000 si:7f6471b3ae08 di:ffffffffff600000 [23400.583783] exe[616267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56496dde7506 cs:33 sp:7f6471b3a8e8 ax:ffffffffff600000 si:7f6471b3ae08 di:ffffffffff600000 [23424.838946] exe[625488] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [24072.680140] exe[587941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55805cf91506 cs:33 sp:7f6de32868e8 ax:ffffffffff600000 si:7f6de3286e08 di:ffffffffff600000 [24072.829696] exe[634929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55805cf91506 cs:33 sp:7f6de32868e8 ax:ffffffffff600000 si:7f6de3286e08 di:ffffffffff600000 [24072.932953] exe[596735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55805cf91506 cs:33 sp:7f6de32868e8 ax:ffffffffff600000 si:7f6de3286e08 di:ffffffffff600000 [24314.867694] exe[639910] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [27196.983822] exe[688647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55639cc42506 cs:33 sp:7f83e175a8e8 ax:ffffffffff600000 si:7f83e175ae08 di:ffffffffff600000 [27197.089569] exe[690510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55639cc42506 cs:33 sp:7f83e175a8e8 ax:ffffffffff600000 si:7f83e175ae08 di:ffffffffff600000 [27197.129140] exe[692568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55639cc42506 cs:33 sp:7f83e17398e8 ax:ffffffffff600000 si:7f83e1739e08 di:ffffffffff600000 [27197.217205] exe[691765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55639cc42506 cs:33 sp:7f83e175a8e8 ax:ffffffffff600000 si:7f83e175ae08 di:ffffffffff600000 [31122.153443] exe[753696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566fa283506 cs:33 sp:7f83afcea8e8 ax:ffffffffff600000 si:7f83afceae08 di:ffffffffff600000 [31122.334807] exe[728138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566fa283506 cs:33 sp:7f83afca88e8 ax:ffffffffff600000 si:7f83afca8e08 di:ffffffffff600000 [31122.516339] exe[778076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566fa283506 cs:33 sp:7f83afcea8e8 ax:ffffffffff600000 si:7f83afceae08 di:ffffffffff600000 [32952.920297] exe[856454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c93c8e6506 cs:33 sp:7f87f76818e8 ax:ffffffffff600000 si:7f87f7681e08 di:ffffffffff600000 [32952.969819] exe[856572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c93c8e6506 cs:33 sp:7f87f76818e8 ax:ffffffffff600000 si:7f87f7681e08 di:ffffffffff600000 [32952.993371] exe[855195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c93c8e6506 cs:33 sp:7f87f76818e8 ax:ffffffffff600000 si:7f87f7681e08 di:ffffffffff600000 [32953.039690] exe[855823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c93c8e6506 cs:33 sp:7f87f76818e8 ax:ffffffffff600000 si:7f87f7681e08 di:ffffffffff600000 [32953.065642] exe[856454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c93c8e6506 cs:33 sp:7f87f76818e8 ax:ffffffffff600000 si:7f87f7681e08 di:ffffffffff600000 [33834.870723] exe[879000] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [33986.747730] exe[870859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ccd58506 cs:33 sp:7f7c51ca48e8 ax:ffffffffff600000 si:7f7c51ca4e08 di:ffffffffff600000 [33986.910322] exe[870838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ccd58506 cs:33 sp:7f7c51ca48e8 ax:ffffffffff600000 si:7f7c51ca4e08 di:ffffffffff600000 [33986.959854] exe[871719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ccd58506 cs:33 sp:7f7c51c838e8 ax:ffffffffff600000 si:7f7c51c83e08 di:ffffffffff600000 [33987.096548] exe[873154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ccd58506 cs:33 sp:7f7c51ca48e8 ax:ffffffffff600000 si:7f7c51ca4e08 di:ffffffffff600000 [33987.150985] exe[871811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ccd58506 cs:33 sp:7f7c51c838e8 ax:ffffffffff600000 si:7f7c51c83e08 di:ffffffffff600000 [34073.735381] exe[837730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e76e2d378 cs:33 sp:7f0738c3ff90 ax:7f0738c40020 si:ffffffffff600000 di:562e76ef7263 [34073.829279] exe[834893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e76e2d378 cs:33 sp:7f07387fef90 ax:7f07387ff020 si:ffffffffff600000 di:562e76ef7263 [34073.931865] exe[836116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e76e2d378 cs:33 sp:7f0738c3ff90 ax:7f0738c40020 si:ffffffffff600000 di:562e76ef7263 [34073.976241] exe[837733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e76e2d378 cs:33 sp:7f07387fef90 ax:7f07387ff020 si:ffffffffff600000 di:562e76ef7263 [34074.587478] exe[837730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e77f28b378 cs:33 sp:7f92088bff90 ax:7f92088c0020 si:ffffffffff600000 di:55e77f355263 [34074.709831] exe[837392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e77f28b378 cs:33 sp:7f92088bff90 ax:7f92088c0020 si:ffffffffff600000 di:55e77f355263 [34074.794864] exe[836124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e77f28b378 cs:33 sp:7f92088bff90 ax:7f92088c0020 si:ffffffffff600000 di:55e77f355263 [34074.918172] exe[840397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e77f28b378 cs:33 sp:7f92088bff90 ax:7f92088c0020 si:ffffffffff600000 di:55e77f355263 [34075.024070] exe[836114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e77f28b378 cs:33 sp:7f92088bff90 ax:7f92088c0020 si:ffffffffff600000 di:55e77f355263 [34075.132663] exe[834857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e77f28b378 cs:33 sp:7f92088bff90 ax:7f92088c0020 si:ffffffffff600000 di:55e77f355263 [34125.540302] warn_bad_vsyscall: 14 callbacks suppressed [34125.540305] exe[886118] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34125.834471] exe[886109] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34125.885829] exe[886122] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34126.113452] exe[886118] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34126.161455] exe[884919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [34248.502173] exe[844714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e77f2da506 cs:33 sp:7f92088bff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [34248.586824] exe[836116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e77f2da506 cs:33 sp:7f92088bff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [34248.681299] exe[834884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e77f2da506 cs:33 sp:7f920889ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [34417.573913] exe[865248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c247438506 cs:33 sp:7f09877eff88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [34417.703845] exe[864210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c247438506 cs:33 sp:7f09877eff88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [34417.880502] exe[868829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c247438506 cs:33 sp:7f09877eff88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [34681.302090] exe[896525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586273e7506 cs:33 sp:7fd7975458e8 ax:ffffffffff600000 si:7fd797545e08 di:ffffffffff600000 [34681.430725] exe[894833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586273e7506 cs:33 sp:7fd7975458e8 ax:ffffffffff600000 si:7fd797545e08 di:ffffffffff600000 [34681.590606] exe[896539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586273e7506 cs:33 sp:7fd7975458e8 ax:ffffffffff600000 si:7fd797545e08 di:ffffffffff600000 [35097.485947] exe[836549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d9f0a0378 cs:33 sp:7f291f972f90 ax:7f291f973020 si:ffffffffff600000 di:558d9f16a263 [35097.567453] exe[840397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d9f0a0378 cs:33 sp:7f291f972f90 ax:7f291f973020 si:ffffffffff600000 di:558d9f16a263 [35097.666912] exe[835318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d9f0a0378 cs:33 sp:7f291f972f90 ax:7f291f973020 si:ffffffffff600000 di:558d9f16a263 [36138.566774] exe[886789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [36138.978567] exe[891459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [36139.099592] exe[906225] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [36139.436630] exe[891459] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [37477.896875] exe[952391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56275ec80506 cs:33 sp:7f0a9284c8e8 ax:ffffffffff600000 si:7f0a9284ce08 di:ffffffffff600000 [37478.046494] exe[953022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56275ec80506 cs:33 sp:7f0a9284c8e8 ax:ffffffffff600000 si:7f0a9284ce08 di:ffffffffff600000 [37478.700322] exe[932234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56275ec80506 cs:33 sp:7f0a9284c8e8 ax:ffffffffff600000 si:7f0a9284ce08 di:ffffffffff600000 [37478.700855] exe[934142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56275ec80506 cs:33 sp:7f0a9282b8e8 ax:ffffffffff600000 si:7f0a9282be08 di:ffffffffff600000 [39185.823834] exe[36290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3da9e9506 cs:33 sp:7eff4008e8e8 ax:ffffffffff600000 si:7eff4008ee08 di:ffffffffff600000 [39185.954921] exe[36290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3da9e9506 cs:33 sp:7eff4008e8e8 ax:ffffffffff600000 si:7eff4008ee08 di:ffffffffff600000 [39186.568207] exe[38610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3da9e9506 cs:33 sp:7eff4008e8e8 ax:ffffffffff600000 si:7eff4008ee08 di:ffffffffff600000 [39186.589339] exe[38610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3da9e9506 cs:33 sp:7eff4008e8e8 ax:ffffffffff600000 si:7eff4008ee08 di:ffffffffff600000 [39186.611388] exe[38610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3da9e9506 cs:33 sp:7eff4008e8e8 ax:ffffffffff600000 si:7eff4008ee08 di:ffffffffff600000 [39186.631535] exe[38610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3da9e9506 cs:33 sp:7eff4008e8e8 ax:ffffffffff600000 si:7eff4008ee08 di:ffffffffff600000 [39186.656988] exe[38610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3da9e9506 cs:33 sp:7eff4008e8e8 ax:ffffffffff600000 si:7eff4008ee08 di:ffffffffff600000 [39186.679334] exe[38610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3da9e9506 cs:33 sp:7eff4008e8e8 ax:ffffffffff600000 si:7eff4008ee08 di:ffffffffff600000 [39186.700926] exe[38610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3da9e9506 cs:33 sp:7eff4008e8e8 ax:ffffffffff600000 si:7eff4008ee08 di:ffffffffff600000 [39186.721595] exe[38610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3da9e9506 cs:33 sp:7eff4008e8e8 ax:ffffffffff600000 si:7eff4008ee08 di:ffffffffff600000 [40438.920143] warn_bad_vsyscall: 57 callbacks suppressed [40438.920146] exe[55793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561a5a9e506 cs:33 sp:7f8d6426c8e8 ax:ffffffffff600000 si:7f8d6426ce08 di:ffffffffff600000 [40439.079742] exe[12775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561a5a9e506 cs:33 sp:7f8d6422a8e8 ax:ffffffffff600000 si:7f8d6422ae08 di:ffffffffff600000 [40439.228160] exe[14306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561a5a9e506 cs:33 sp:7f8d6426c8e8 ax:ffffffffff600000 si:7f8d6426ce08 di:ffffffffff600000 [41711.178677] exe[91576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d20c4aa506 cs:33 sp:7ff1c344cf88 ax:ffffffffff600000 si:20002380 di:ffffffffff600000 [41711.636119] exe[91493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d20c4aa506 cs:33 sp:7ff1c2ffef88 ax:ffffffffff600000 si:20002380 di:ffffffffff600000 [41711.967649] exe[91615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d20c4aa506 cs:33 sp:7ff1c2fddf88 ax:ffffffffff600000 si:20002380 di:ffffffffff600000 [41732.440785] exe[92010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41732.495798] exe[92009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41732.540903] exe[91999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41750.089969] exe[92001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41750.157716] exe[92001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41750.222243] exe[92320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41750.288935] exe[92320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41750.357917] exe[92080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41750.420080] exe[92026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41750.479728] exe[92001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41750.543864] exe[92003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41750.594965] exe[92001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41750.641621] exe[92200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41755.100418] warn_bad_vsyscall: 390 callbacks suppressed [41755.100421] exe[93093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41755.226358] exe[93093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41755.271204] exe[93078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41755.364368] exe[92670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41755.652505] exe[93078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042da3f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41755.808698] exe[93093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41755.827039] exe[93078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042da3f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41755.993745] exe[93078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41756.104665] exe[92001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41756.176110] exe[92078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41760.155536] warn_bad_vsyscall: 196 callbacks suppressed [41760.155540] exe[91999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41760.183874] exe[92670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41760.256569] exe[92670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41760.443964] exe[92670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41760.578368] exe[91999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41760.629088] exe[92078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042da3f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41760.705681] exe[93093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [41760.764701] exe[93093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [41760.808454] exe[92670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [41760.860724] exe[92320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41765.175234] warn_bad_vsyscall: 184 callbacks suppressed [41765.175238] exe[92003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41765.256742] exe[92003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41765.370800] exe[93059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41765.502964] exe[92320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41765.570216] exe[93059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41765.647308] exe[92003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41765.721303] exe[93077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41765.808846] exe[92003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41765.892486] exe[92003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41765.961137] exe[92078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41771.181241] warn_bad_vsyscall: 49 callbacks suppressed [41771.181245] exe[91998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41771.230976] exe[92670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41771.276603] exe[92670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41771.849492] exe[92557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41771.963165] exe[93093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41772.032309] exe[93078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41773.433429] exe[92026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41773.486503] exe[91998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41773.538202] exe[92026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41773.593249] exe[93093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41776.221882] warn_bad_vsyscall: 24 callbacks suppressed [41776.221885] exe[93078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41776.295914] exe[92003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41776.350134] exe[92007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41776.411024] exe[93077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41776.473252] exe[92007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41776.528805] exe[93078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41776.579441] exe[92001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:20000480 di:ffffffffff600000 [41816.498037] exe[92797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fe7b4d506 cs:33 sp:7efe62d968e8 ax:ffffffffff600000 si:7efe62d96e08 di:ffffffffff600000 [41861.871837] exe[72956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0b4ec8506 cs:33 sp:7fb33aa688e8 ax:ffffffffff600000 si:7fb33aa68e08 di:ffffffffff600000 [41893.305077] exe[72014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582b1274506 cs:33 sp:7f2c584538e8 ax:ffffffffff600000 si:7f2c58453e08 di:ffffffffff600000 [41940.555773] exe[48250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d7c1fb506 cs:33 sp:7fbc390d68e8 ax:ffffffffff600000 si:7fbc390d6e08 di:ffffffffff600000 [42001.075595] exe[98534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a397f2506 cs:33 sp:7f20d1bde8e8 ax:ffffffffff600000 si:7f20d1bdee08 di:ffffffffff600000 [42008.201006] exe[103536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9188c8506 cs:33 sp:7f7f783148e8 ax:ffffffffff600000 si:7f7f78314e08 di:ffffffffff600000 [42011.778340] exe[103894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a81bb3d506 cs:33 sp:7f59507708e8 ax:ffffffffff600000 si:7f5950770e08 di:ffffffffff600000 [42017.672881] exe[103008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555d0058506 cs:33 sp:7fe08ea878e8 ax:ffffffffff600000 si:7fe08ea87e08 di:ffffffffff600000 [42041.597431] exe[97164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc574bc506 cs:33 sp:7ffb1124b8e8 ax:ffffffffff600000 si:7ffb1124be08 di:ffffffffff600000 [42100.404208] exe[104316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdfbd28506 cs:33 sp:7fa4200ac8e8 ax:ffffffffff600000 si:7fa4200ace08 di:ffffffffff600000 [42123.379340] exe[104600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56255538d506 cs:33 sp:7f4be628c8e8 ax:ffffffffff600000 si:7f4be628ce08 di:ffffffffff600000 [42681.198887] exe[74858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9850e506 cs:33 sp:7feb9e22a8e8 ax:ffffffffff600000 si:7feb9e22ae08 di:ffffffffff600000 [42681.341497] exe[77008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9850e506 cs:33 sp:7feb9ddfe8e8 ax:ffffffffff600000 si:7feb9ddfee08 di:ffffffffff600000 [42681.474370] exe[76971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9850e506 cs:33 sp:7feb9ddfe8e8 ax:ffffffffff600000 si:7feb9ddfee08 di:ffffffffff600000 [42681.572020] exe[74858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42681.719261] exe[76548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42681.843223] exe[76871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42682.008626] exe[73696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42682.166912] exe[73696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42682.316002] exe[74858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42682.464311] exe[76842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42686.205567] warn_bad_vsyscall: 39 callbacks suppressed [42686.205569] exe[76838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42686.235629] exe[76859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42686.383588] exe[76833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42686.477888] exe[73678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42686.506255] exe[73678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42686.619585] exe[76941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42686.646916] exe[75336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42686.715228] exe[76581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42686.815292] exe[74373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42686.897127] exe[119296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42691.363075] warn_bad_vsyscall: 25 callbacks suppressed [42691.363078] exe[77081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee8a8e8 ax:ffffffffff600000 si:7f2d9ee8ae08 di:ffffffffff600000 [42691.364190] exe[76838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee698e8 ax:ffffffffff600000 si:7f2d9ee69e08 di:ffffffffff600000 [42691.966236] exe[75225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42692.056663] exe[75598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42692.858270] exe[76510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42692.980929] exe[74858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42693.790289] exe[75955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42693.987576] exe[75598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42694.090118] exe[76960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42694.246862] exe[77753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42696.733909] warn_bad_vsyscall: 21 callbacks suppressed [42696.733912] exe[76881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42696.836681] exe[76741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42697.605820] exe[76881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee8a8e8 ax:ffffffffff600000 si:7f2d9ee8ae08 di:ffffffffff600000 [42697.673836] exe[76906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42698.527366] exe[76906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42698.554646] exe[77012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42698.665538] exe[75104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42698.752191] exe[75478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42698.857435] exe[75317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42698.928380] exe[76842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42702.885377] warn_bad_vsyscall: 4 callbacks suppressed [42702.885380] exe[76838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42703.067276] exe[76599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42705.939627] exe[75621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee8a8e8 ax:ffffffffff600000 si:7f2d9ee8ae08 di:ffffffffff600000 [42706.059825] exe[76548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42708.950440] exe[76868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee8a8e8 ax:ffffffffff600000 si:7f2d9ee8ae08 di:ffffffffff600000 [42708.972819] exe[76868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee8a8e8 ax:ffffffffff600000 si:7f2d9ee8ae08 di:ffffffffff600000 [42708.997510] exe[76868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee8a8e8 ax:ffffffffff600000 si:7f2d9ee8ae08 di:ffffffffff600000 [42709.023063] exe[76868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee8a8e8 ax:ffffffffff600000 si:7f2d9ee8ae08 di:ffffffffff600000 [42709.044390] exe[76179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee8a8e8 ax:ffffffffff600000 si:7f2d9ee8ae08 di:ffffffffff600000 [42709.066224] exe[76179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee8a8e8 ax:ffffffffff600000 si:7f2d9ee8ae08 di:ffffffffff600000 [42709.087505] exe[76179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee8a8e8 ax:ffffffffff600000 si:7f2d9ee8ae08 di:ffffffffff600000 [42709.109114] exe[76836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee8a8e8 ax:ffffffffff600000 si:7f2d9ee8ae08 di:ffffffffff600000 [42709.131979] exe[76836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee8a8e8 ax:ffffffffff600000 si:7f2d9ee8ae08 di:ffffffffff600000 [42709.152848] exe[76836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee8a8e8 ax:ffffffffff600000 si:7f2d9ee8ae08 di:ffffffffff600000 [42713.995932] warn_bad_vsyscall: 177 callbacks suppressed [42713.995935] exe[119277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee698e8 ax:ffffffffff600000 si:7f2d9ee69e08 di:ffffffffff600000 [42714.114991] exe[76577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42714.480006] exe[77001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42714.568098] exe[119280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42714.648098] exe[119288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42714.721796] exe[75104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42714.811274] exe[75063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42714.919020] exe[84391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42714.939924] exe[84391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42714.960380] exe[84391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42719.006495] warn_bad_vsyscall: 78 callbacks suppressed [42719.006503] exe[74131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42719.033141] exe[74131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42719.072850] exe[119299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42719.123844] exe[75892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42719.153956] exe[75892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42719.187060] exe[75897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42719.207743] exe[74373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42719.235681] exe[74077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42719.266210] exe[119299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42719.294242] exe[74077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42724.042603] warn_bad_vsyscall: 161 callbacks suppressed [42724.042606] exe[119277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42724.130014] exe[76806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42724.157062] exe[76806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee8a8e8 ax:ffffffffff600000 si:7f2d9ee8ae08 di:ffffffffff600000 [42724.250960] exe[76992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee698e8 ax:ffffffffff600000 si:7f2d9ee69e08 di:ffffffffff600000 [42724.318128] exe[76735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42724.390823] exe[77671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42724.418889] exe[77671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42724.491276] exe[74896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42724.557392] exe[76179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42724.634247] exe[104241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee8a8e8 ax:ffffffffff600000 si:7f2d9ee8ae08 di:ffffffffff600000 [42729.199064] warn_bad_vsyscall: 93 callbacks suppressed [42729.199067] exe[77017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42729.330188] exe[73698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42729.473043] exe[75069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42729.513286] exe[76720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9ee8a8e8 ax:ffffffffff600000 si:7f2d9ee8ae08 di:ffffffffff600000 [42729.645979] exe[76836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42729.669862] exe[76012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42729.690347] exe[76012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42729.711944] exe[76012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42729.732591] exe[76012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42729.752903] exe[76012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2b26de506 cs:33 sp:7f2d9eeab8e8 ax:ffffffffff600000 si:7f2d9eeabe08 di:ffffffffff600000 [42953.029593] warn_bad_vsyscall: 46 callbacks suppressed [42953.029595] exe[96921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a942f95506 cs:33 sp:7f780f44b8e8 ax:ffffffffff600000 si:7f780f44be08 di:ffffffffff600000 [42953.182253] exe[106779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a942f95506 cs:33 sp:7f780f44b8e8 ax:ffffffffff600000 si:7f780f44be08 di:ffffffffff600000 [42953.291311] exe[106635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a942f95506 cs:33 sp:7f780f44b8e8 ax:ffffffffff600000 si:7f780f44be08 di:ffffffffff600000 [43382.607907] exe[127991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a397f2506 cs:33 sp:7f20d1bde8e8 ax:ffffffffff600000 si:7f20d1bdee08 di:ffffffffff600000 [43389.433506] exe[122714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a82747f506 cs:33 sp:7fce6ddfe8e8 ax:ffffffffff600000 si:7fce6ddfee08 di:ffffffffff600000 [43471.409427] exe[96645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562658b79506 cs:33 sp:7f62d711f8e8 ax:ffffffffff600000 si:7f62d711fe08 di:ffffffffff600000 [43667.557178] exe[106520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592bc3ae506 cs:33 sp:7f3663471f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [43667.708796] exe[92265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592bc3ae506 cs:33 sp:7f366342ff88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [43667.933136] exe[97813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592bc3ae506 cs:33 sp:7f3663450f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [43845.425205] exe[110685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2109bc506 cs:33 sp:7ff58f7bd8e8 ax:ffffffffff600000 si:7ff58f7bde08 di:ffffffffff600000 [43953.532765] exe[135389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b2cc95506 cs:33 sp:7f7189d608e8 ax:ffffffffff600000 si:7f7189d60e08 di:ffffffffff600000 [43967.809045] exe[72285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd0940b506 cs:33 sp:7f85654ab8e8 ax:ffffffffff600000 si:7f85654abe08 di:ffffffffff600000 [44101.334411] exe[133943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fe7b4d506 cs:33 sp:7efe62d968e8 ax:ffffffffff600000 si:7efe62d96e08 di:ffffffffff600000 [44181.958037] exe[131139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b0c68e506 cs:33 sp:7fc55fa7f8e8 ax:ffffffffff600000 si:7fc55fa7fe08 di:ffffffffff600000 [44232.944123] exe[135113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56181a0df506 cs:33 sp:7f530e1d98e8 ax:ffffffffff600000 si:7f530e1d9e08 di:ffffffffff600000 [44766.223688] exe[102734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [44766.279961] exe[102678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [44766.319499] exe[86796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d47ec5506 cs:33 sp:7f1042dc4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [45607.852968] exe[176880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1dd60a506 cs:33 sp:7f4f9e3f38e8 ax:ffffffffff600000 si:7f4f9e3f3e08 di:ffffffffff600000 [45607.911695] exe[165341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1dd60a506 cs:33 sp:7f4f9e3f38e8 ax:ffffffffff600000 si:7f4f9e3f3e08 di:ffffffffff600000 [45607.941233] exe[176880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1dd60a506 cs:33 sp:7f4f9e3d28e8 ax:ffffffffff600000 si:7f4f9e3d2e08 di:ffffffffff600000 [45608.027092] exe[169720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1dd60a506 cs:33 sp:7f4f9e3f38e8 ax:ffffffffff600000 si:7f4f9e3f3e08 di:ffffffffff600000 [46256.989223] exe[181590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c34183f506 cs:33 sp:7fbc7757b8e8 ax:ffffffffff600000 si:7fbc7757be08 di:ffffffffff600000 [46257.082959] exe[159487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c34183f506 cs:33 sp:7fbc7757b8e8 ax:ffffffffff600000 si:7fbc7757be08 di:ffffffffff600000 [46257.104884] exe[165226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c34183f506 cs:33 sp:7fbc7755a8e8 ax:ffffffffff600000 si:7fbc7755ae08 di:ffffffffff600000 [46257.212001] exe[138902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c34183f506 cs:33 sp:7fbc7757b8e8 ax:ffffffffff600000 si:7fbc7757be08 di:ffffffffff600000 [46288.867313] exe[179914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d7c20c101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1040000 [46341.410084] exe[147089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564356e13101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1040000 [46348.645177] exe[173269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f5e0f4101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1040000 [46366.516124] exe[163575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e858847101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1040000 [46431.470337] exe[171388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdab6ca101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1040000 [46451.039686] exe[192413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f63c4a101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1040000 [46458.465488] exe[192733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6dcea1101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1040000 [46497.622578] exe[187254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56400d6c5101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1040000 [46503.230521] exe[192205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a614b0101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1040000 [46753.536243] exe[195890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55861a485101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1040000 [47329.132778] exe[193056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47330.018741] exe[193056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ab8e8 ax:ffffffffff600000 si:7f26ea5abe08 di:ffffffffff600000 [47330.039492] exe[193056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ab8e8 ax:ffffffffff600000 si:7f26ea5abe08 di:ffffffffff600000 [47330.060604] exe[193056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ab8e8 ax:ffffffffff600000 si:7f26ea5abe08 di:ffffffffff600000 [47330.139355] exe[187085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47347.832717] exe[186731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47348.683290] exe[195781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47349.534350] exe[193092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47350.437366] exe[193056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47351.318150] exe[187050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47352.190763] exe[186652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47353.063037] exe[186678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47353.161377] exe[187050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47353.246399] exe[187050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47353.318381] exe[186652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47353.419863] exe[186678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47353.510645] exe[193092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47353.583261] exe[193092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47353.643760] exe[193092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47353.710100] exe[186678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47353.775988] exe[186678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556033473506 cs:33 sp:7f26ea5ed8e8 ax:ffffffffff600000 si:7f26ea5ede08 di:ffffffffff600000 [47453.134053] warn_bad_vsyscall: 4 callbacks suppressed [47453.134057] exe[196409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f5c62f378 cs:33 sp:7fd982082f90 ax:7fd982083020 si:ffffffffff600000 di:558f5c6f9263 [47453.938466] exe[196357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f5c62f378 cs:33 sp:7fd982082f90 ax:7fd982083020 si:ffffffffff600000 di:558f5c6f9263 [47454.096902] exe[183298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f5c62f378 cs:33 sp:7fd982082f90 ax:7fd982083020 si:ffffffffff600000 di:558f5c6f9263 [47538.252352] exe[154929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6c82b4506 cs:33 sp:7fafb77f48e8 ax:ffffffffff600000 si:7fafb77f4e08 di:ffffffffff600000 [47538.327879] exe[149750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6c82b4506 cs:33 sp:7fafb77d38e8 ax:ffffffffff600000 si:7fafb77d3e08 di:ffffffffff600000 [47538.385709] exe[149693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6c82b4506 cs:33 sp:7fafb77f48e8 ax:ffffffffff600000 si:7fafb77f4e08 di:ffffffffff600000 [47538.424654] exe[187954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6c82b4506 cs:33 sp:7fafb77f48e8 ax:ffffffffff600000 si:7fafb77f4e08 di:ffffffffff600000 [47632.895674] exe[192076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56481e7f5506 cs:33 sp:7f7528a588e8 ax:ffffffffff600000 si:7f7528a58e08 di:ffffffffff600000 [47636.070247] exe[209261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea06d73506 cs:33 sp:7fd76d6418e8 ax:ffffffffff600000 si:7fd76d641e08 di:ffffffffff600000 [47640.850667] exe[183243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579815f2506 cs:33 sp:7f2df915c8e8 ax:ffffffffff600000 si:7f2df915ce08 di:ffffffffff600000 [47692.328075] exe[200824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b20c17b506 cs:33 sp:7f20577ec8e8 ax:ffffffffff600000 si:7f20577ece08 di:ffffffffff600000 [48089.993698] exe[205694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f5e0e3506 cs:33 sp:7fbd3128a8e8 ax:ffffffffff600000 si:7fbd3128ae08 di:ffffffffff600000 [48174.596217] exe[208607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba07fab506 cs:33 sp:7f262c6ad8e8 ax:ffffffffff600000 si:7f262c6ade08 di:ffffffffff600000 [48180.171794] exe[219034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c91f1506 cs:33 sp:7f28621348e8 ax:ffffffffff600000 si:7f2862134e08 di:ffffffffff600000 [49006.505318] exe[303485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [49006.716226] exe[309115] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [49006.944364] exe[309175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [49007.188213] exe[309231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [49007.466067] exe[309175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [49007.692866] exe[309314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [49007.907093] exe[309231] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [49366.879095] exe[328703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594669fd506 cs:33 sp:7ff37cffe8e8 ax:ffffffffff600000 si:7ff37cffee08 di:ffffffffff600000 [49366.922983] exe[329218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594669fd506 cs:33 sp:7ff37cffe8e8 ax:ffffffffff600000 si:7ff37cffee08 di:ffffffffff600000 [49366.966370] exe[324858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594669fd506 cs:33 sp:7ff37cffe8e8 ax:ffffffffff600000 si:7ff37cffee08 di:ffffffffff600000 [49367.032967] exe[328784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594669fd506 cs:33 sp:7ff37cffe8e8 ax:ffffffffff600000 si:7ff37cffee08 di:ffffffffff600000 [49750.577116] exe[336815] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [49750.856188] exe[337019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [49751.131940] exe[336854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [49751.402802] exe[337026] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [50313.591151] exe[289563] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [50313.903412] exe[283509] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [50314.199960] exe[283509] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [50314.544715] exe[283735] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [50602.231146] exe[348025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [50602.509266] exe[348121] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [50602.737679] exe[347885] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [50603.025918] exe[348025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [50603.315202] exe[351181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [50603.694682] exe[348121] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [50604.007972] exe[350029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [50685.536042] exe[339016] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [50685.822719] exe[335775] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [50686.190358] exe[335767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [50686.486686] exe[339723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [50714.821443] exe[347679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4d4647506 cs:33 sp:7f86f01928e8 ax:ffffffffff600000 si:7f86f0192e08 di:ffffffffff600000 [50714.949702] exe[346225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4d4647506 cs:33 sp:7f86f01928e8 ax:ffffffffff600000 si:7f86f0192e08 di:ffffffffff600000 [50715.061741] exe[348653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4d4647506 cs:33 sp:7f86f01928e8 ax:ffffffffff600000 si:7f86f0192e08 di:ffffffffff600000 [50715.180784] exe[352313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4d4647506 cs:33 sp:7f86f01928e8 ax:ffffffffff600000 si:7f86f0192e08 di:ffffffffff600000 [50715.191432] exe[352121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a466d6e506 cs:33 sp:7f9bed1da8e8 ax:ffffffffff600000 si:7f9bed1dae08 di:ffffffffff600000 [50715.202906] exe[346361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a77653506 cs:33 sp:7f5b39cf58e8 ax:ffffffffff600000 si:7f5b39cf5e08 di:ffffffffff600000 [50715.275343] exe[347669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a2d998506 cs:33 sp:7f89c626a8e8 ax:ffffffffff600000 si:7f89c626ae08 di:ffffffffff600000 [50715.351126] exe[346298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a466d6e506 cs:33 sp:7f9bed1da8e8 ax:ffffffffff600000 si:7f9bed1dae08 di:ffffffffff600000 [50715.377659] exe[352313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a77653506 cs:33 sp:7f5b39cf58e8 ax:ffffffffff600000 si:7f5b39cf5e08 di:ffffffffff600000 [50715.428955] exe[347810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a2d998506 cs:33 sp:7f89c626a8e8 ax:ffffffffff600000 si:7f89c626ae08 di:ffffffffff600000 [51217.043843] warn_bad_vsyscall: 3 callbacks suppressed [51217.043847] exe[349000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615ee59d506 cs:33 sp:7f906f6c28e8 ax:ffffffffff600000 si:7f906f6c2e08 di:ffffffffff600000 [51325.785275] exe[356318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56384a961506 cs:33 sp:7f3f9929d8e8 ax:ffffffffff600000 si:7f3f9929de08 di:ffffffffff600000 [51325.873574] exe[355463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56384a961506 cs:33 sp:7f3f9929d8e8 ax:ffffffffff600000 si:7f3f9929de08 di:ffffffffff600000 [51325.959867] exe[347581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56384a961506 cs:33 sp:7f3f9929d8e8 ax:ffffffffff600000 si:7f3f9929de08 di:ffffffffff600000 [51326.130693] exe[359406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56384a961506 cs:33 sp:7f3f9929d8e8 ax:ffffffffff600000 si:7f3f9929de08 di:ffffffffff600000 [51405.429461] exe[309735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556e54da506 cs:33 sp:7fa380b148e8 ax:ffffffffff600000 si:7fa380b14e08 di:ffffffffff600000 [52302.633667] exe[370968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7e52a4506 cs:33 sp:7f4aee70b8e8 ax:ffffffffff600000 si:7f4aee70be08 di:ffffffffff600000 [52366.309071] exe[360220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [52366.768918] exe[377439] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [52367.184720] exe[352038] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [52367.529223] exe[352038] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [52539.823367] exe[354345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf548b2506 cs:33 sp:7ff527eed8e8 ax:ffffffffff600000 si:7ff527eede08 di:ffffffffff600000 [52539.961562] exe[347735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf548b2506 cs:33 sp:7ff527eed8e8 ax:ffffffffff600000 si:7ff527eede08 di:ffffffffff600000 [52540.092761] exe[377298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf548b2506 cs:33 sp:7ff527eed8e8 ax:ffffffffff600000 si:7ff527eede08 di:ffffffffff600000 [52540.181307] exe[376398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf548b2506 cs:33 sp:7ff527eed8e8 ax:ffffffffff600000 si:7ff527eede08 di:ffffffffff600000 [52668.835829] exe[382919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e56d4c506 cs:33 sp:7f3f7d04d8e8 ax:ffffffffff600000 si:7f3f7d04de08 di:ffffffffff600000 [52707.623208] exe[387160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561af8f0c506 cs:33 sp:7f87f0e2d8e8 ax:ffffffffff600000 si:7f87f0e2de08 di:ffffffffff600000 [52707.748610] exe[386524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561af8f0c506 cs:33 sp:7f87f0e2d8e8 ax:ffffffffff600000 si:7f87f0e2de08 di:ffffffffff600000 [52708.486202] exe[374891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561af8f0c506 cs:33 sp:7f87f0e2d8e8 ax:ffffffffff600000 si:7f87f0e2de08 di:ffffffffff600000 [52744.982229] exe[383430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [52946.444399] exe[392945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da55fc506 cs:33 sp:7ff8bb3fef88 ax:ffffffffff600000 si:20003880 di:ffffffffff600000 [52946.514252] exe[391230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da55fc506 cs:33 sp:7ff8bb3ddf88 ax:ffffffffff600000 si:20003880 di:ffffffffff600000 [52947.242032] exe[390965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559da55fc506 cs:33 sp:7ff8bb3fef88 ax:ffffffffff600000 si:20003880 di:ffffffffff600000 [53066.393523] exe[393236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [53095.665935] exe[394482] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [53237.697543] exe[400150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [53345.747710] exe[383945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559b7559506 cs:33 sp:7f28193fe8e8 ax:ffffffffff600000 si:7f28193fee08 di:ffffffffff600000 [53425.950188] exe[348430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [53577.817831] exe[415543] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [53579.937759] exe[413242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608b71d8506 cs:33 sp:7f04d71998e8 ax:ffffffffff600000 si:7f04d7199e08 di:ffffffffff600000 [54698.987221] exe[428858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562923ab5506 cs:33 sp:7f554f3978e8 ax:ffffffffff600000 si:7f554f397e08 di:ffffffffff600000 [54699.127899] exe[431962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562923ab5506 cs:33 sp:7f554f3768e8 ax:ffffffffff600000 si:7f554f376e08 di:ffffffffff600000 [54699.384613] exe[384938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562923ab5506 cs:33 sp:7f554f3768e8 ax:ffffffffff600000 si:7f554f376e08 di:ffffffffff600000 [55291.753606] exe[418605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556188693506 cs:33 sp:7f09f0a74f88 ax:ffffffffff600000 si:20001880 di:ffffffffff600000 [55291.877255] exe[418333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556188693506 cs:33 sp:7f09f0a32f88 ax:ffffffffff600000 si:20001880 di:ffffffffff600000 [55292.043852] exe[440404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556188693506 cs:33 sp:7f09f0a74f88 ax:ffffffffff600000 si:20001880 di:ffffffffff600000 [55695.429480] exe[392490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d16a33b506 cs:33 sp:7efdb11308e8 ax:ffffffffff600000 si:7efdb1130e08 di:ffffffffff600000 [55695.542674] exe[393650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d16a33b506 cs:33 sp:7efdb11308e8 ax:ffffffffff600000 si:7efdb1130e08 di:ffffffffff600000 [55695.578964] exe[392276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d16a33b506 cs:33 sp:7efdb11308e8 ax:ffffffffff600000 si:7efdb1130e08 di:ffffffffff600000 [55695.718349] exe[423150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d16a33b506 cs:33 sp:7efdb110f8e8 ax:ffffffffff600000 si:7efdb110fe08 di:ffffffffff600000 [57628.554927] exe[679137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [57629.046429] exe[676833] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [57629.538761] exe[679303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [57629.943563] exe[679376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [57630.402632] exe[679376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [57630.686250] exe[676604] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [57631.049586] exe[676812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [58086.458672] exe[783251] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [58086.914920] exe[783334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [58087.633338] exe[783652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [58088.306531] exe[783334] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [58088.847480] exe[783652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [58089.368168] exe[783652] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [58089.829286] exe[783253] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [58677.089384] exe[897284] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [58677.777450] exe[592421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [58678.134237] exe[795523] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [58678.672510] exe[795361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [58679.383063] exe[880860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [58679.880172] exe[592265] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [58680.331129] exe[880860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [58939.201715] exe[592628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad47d8506 cs:33 sp:7f99b53008e8 ax:ffffffffff600000 si:7f99b5300e08 di:ffffffffff600000 [58939.288507] exe[932404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad47d8506 cs:33 sp:7f99b53008e8 ax:ffffffffff600000 si:7f99b5300e08 di:ffffffffff600000 [58939.365492] exe[585554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad47d8506 cs:33 sp:7f99b53008e8 ax:ffffffffff600000 si:7f99b5300e08 di:ffffffffff600000 [58939.481310] exe[932244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad47d8506 cs:33 sp:7f99b53008e8 ax:ffffffffff600000 si:7f99b5300e08 di:ffffffffff600000 [59249.017643] exe[31541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [59249.635244] exe[33230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [59250.171032] exe[33230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [59250.681913] exe[20630] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [60293.093906] exe[52463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cbd4b506 cs:33 sp:7fd96ee7f8e8 ax:ffffffffff600000 si:7fd96ee7fe08 di:ffffffffff600000 [60293.637872] exe[586898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cbd4b506 cs:33 sp:7fd96ee7f8e8 ax:ffffffffff600000 si:7fd96ee7fe08 di:ffffffffff600000 [60294.043385] exe[662772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cbd4b506 cs:33 sp:7fd96ee7f8e8 ax:ffffffffff600000 si:7fd96ee7fe08 di:ffffffffff600000 [60294.560019] exe[53088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cbd4b506 cs:33 sp:7fd96ee7f8e8 ax:ffffffffff600000 si:7fd96ee7fe08 di:ffffffffff600000 [60294.649899] exe[586898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557623f26506 cs:33 sp:7f2c2a5b48e8 ax:ffffffffff600000 si:7f2c2a5b4e08 di:ffffffffff600000 [60294.793561] exe[64195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb5575e506 cs:33 sp:7f65190518e8 ax:ffffffffff600000 si:7f6519051e08 di:ffffffffff600000 [60294.952993] exe[662778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cbd4b506 cs:33 sp:7fd96ee7f8e8 ax:ffffffffff600000 si:7fd96ee7fe08 di:ffffffffff600000 [60295.001474] exe[586816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557623f26506 cs:33 sp:7f2c2a5b48e8 ax:ffffffffff600000 si:7f2c2a5b4e08 di:ffffffffff600000 [60295.272426] exe[57791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb5575e506 cs:33 sp:7f65190518e8 ax:ffffffffff600000 si:7f6519051e08 di:ffffffffff600000 [60295.574159] exe[662395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557623f26506 cs:33 sp:7f2c2a5b48e8 ax:ffffffffff600000 si:7f2c2a5b4e08 di:ffffffffff600000 [60341.727424] warn_bad_vsyscall: 3 callbacks suppressed [60341.727427] exe[232374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c412d74101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1040000 [61016.919955] exe[43784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [61017.443634] exe[208453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [61017.882713] exe[60253] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [61018.351556] exe[60253] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [61487.688464] exe[331777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db08494506 cs:33 sp:7f98537968e8 ax:ffffffffff600000 si:7f9853796e08 di:ffffffffff600000 [61487.742301] exe[363480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db08494506 cs:33 sp:7f98537968e8 ax:ffffffffff600000 si:7f9853796e08 di:ffffffffff600000 [61487.797875] exe[340729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db08494506 cs:33 sp:7f98537968e8 ax:ffffffffff600000 si:7f9853796e08 di:ffffffffff600000 [61488.083863] exe[348652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db08494506 cs:33 sp:7f98537968e8 ax:ffffffffff600000 si:7f9853796e08 di:ffffffffff600000 [61507.104496] exe[401260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [61507.616401] exe[443631] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [61508.149912] exe[464456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [61508.548207] exe[433180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [61527.111611] exe[468387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556429e26101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1040000 [62069.616522] exe[572019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebadc79101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1040000 [62780.731331] exe[413986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be79fa4506 cs:33 sp:7f355bf398e8 ax:ffffffffff600000 si:7f355bf39e08 di:ffffffffff600000 [62781.130562] exe[343092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be79fa4506 cs:33 sp:7f355bf398e8 ax:ffffffffff600000 si:7f355bf39e08 di:ffffffffff600000 [62781.464092] exe[414000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be79fa4506 cs:33 sp:7f355bf398e8 ax:ffffffffff600000 si:7f355bf39e08 di:ffffffffff600000 [62781.795246] exe[363820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be79fa4506 cs:33 sp:7f355bf398e8 ax:ffffffffff600000 si:7f355bf39e08 di:ffffffffff600000 [63035.756818] exe[396378] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [63044.759684] exe[355954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ee0c48506 cs:33 sp:7f4a311fe8e8 ax:ffffffffff600000 si:7f4a311fee08 di:ffffffffff600000 [63597.848779] exe[789470] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [63763.802396] exe[757671] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [63799.630739] exe[816871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556893527506 cs:33 sp:7f57c0bf08e8 ax:ffffffffff600000 si:7f57c0bf0e08 di:ffffffffff600000 [64003.257744] exe[886123] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [64050.062220] exe[360651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [64129.820716] exe[892709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [65380.410123] exe[984058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de8c58a506 cs:33 sp:7fa68cc2f8e8 ax:ffffffffff600000 si:7fa68cc2fe08 di:ffffffffff600000 [65539.483742] exe[12053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565515ba9506 cs:33 sp:7f2e6231e8e8 ax:ffffffffff600000 si:7f2e6231ee08 di:ffffffffff600000 [65714.073694] exe[168719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c535f9506 cs:33 sp:7fc5310a68e8 ax:ffffffffff600000 si:7fc5310a6e08 di:ffffffffff600000 [66610.224445] exe[981055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db8514e506 cs:33 sp:7f36ba1c78e8 ax:ffffffffff600000 si:7f36ba1c7e08 di:ffffffffff600000 [71374.000016] exe[103849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [71374.877472] exe[103849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [71375.548363] exe[71062] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [71375.754927] exe[103849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [74339.225356] exe[892890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561428019506 cs:33 sp:7f43526ca8e8 ax:ffffffffff600000 si:7f43526cae08 di:ffffffffff600000 [74341.871297] exe[846437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561428019506 cs:33 sp:7f43526a98e8 ax:ffffffffff600000 si:7f43526a9e08 di:ffffffffff600000 [74342.206793] exe[834631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561428019506 cs:33 sp:7f43526a98e8 ax:ffffffffff600000 si:7f43526a9e08 di:ffffffffff600000 [74952.673355] exe[579201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b44c944378 cs:33 sp:7f49490fdf90 ax:7f49490fe020 si:ffffffffff600000 di:55b44ca0e263 [74953.204040] exe[579410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b44c944378 cs:33 sp:7f49490fdf90 ax:7f49490fe020 si:ffffffffff600000 di:55b44ca0e263 [74953.810387] exe[571569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b44c944378 cs:33 sp:7f49490fdf90 ax:7f49490fe020 si:ffffffffff600000 di:55b44ca0e263 [74954.179303] exe[595295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597fa7ce378 cs:33 sp:7fd09f59df90 ax:7fd09f59e020 si:ffffffffff600000 di:5597fa898263 [79096.242621] exe[458464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d74a48378 cs:33 sp:7fbfcd9fdf90 ax:7fbfcd9fe020 si:ffffffffff600000 di:559d74b12263 [79096.408537] exe[386612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d74a48378 cs:33 sp:7fbfcd9fdf90 ax:7fbfcd9fe020 si:ffffffffff600000 di:559d74b12263 [79096.595028] exe[374505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d74a48378 cs:33 sp:7fbfcd9fdf90 ax:7fbfcd9fe020 si:ffffffffff600000 di:559d74b12263 [79287.309586] exe[804634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dba83b4506 cs:33 sp:7eeff91fe8e8 ax:ffffffffff600000 si:7eeff91fee08 di:ffffffffff600000 [79287.418782] exe[804652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dba83b4506 cs:33 sp:7eeff91bc8e8 ax:ffffffffff600000 si:7eeff91bce08 di:ffffffffff600000 [79287.569418] exe[804671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dba83b4506 cs:33 sp:7eeff91dd8e8 ax:ffffffffff600000 si:7eeff91dde08 di:ffffffffff600000 [79287.569465] exe[804667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dba83b4506 cs:33 sp:7eeff91fe8e8 ax:ffffffffff600000 si:7eeff91fee08 di:ffffffffff600000 [82740.127833] exe[877092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556312404506 cs:33 sp:7fa276e5bf88 ax:ffffffffff600000 si:200008c0 di:ffffffffff600000 [82740.874519] exe[877092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556312404506 cs:33 sp:7fa2769fef88 ax:ffffffffff600000 si:200008c0 di:ffffffffff600000 [82741.396589] exe[974985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556312404506 cs:33 sp:7fa2769fef88 ax:ffffffffff600000 si:200008c0 di:ffffffffff600000 [82741.430328] exe[974985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556312404506 cs:33 sp:7fa2769fef88 ax:ffffffffff600000 si:200008c0 di:ffffffffff600000 [82741.482589] exe[974985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556312404506 cs:33 sp:7fa2769fef88 ax:ffffffffff600000 si:200008c0 di:ffffffffff600000 [82741.518993] exe[974314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556312404506 cs:33 sp:7fa2769fef88 ax:ffffffffff600000 si:200008c0 di:ffffffffff600000 [82741.550221] exe[974314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556312404506 cs:33 sp:7fa2769fef88 ax:ffffffffff600000 si:200008c0 di:ffffffffff600000 [82741.573002] exe[974314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556312404506 cs:33 sp:7fa2769fef88 ax:ffffffffff600000 si:200008c0 di:ffffffffff600000 [82741.608498] exe[974314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556312404506 cs:33 sp:7fa2769fef88 ax:ffffffffff600000 si:200008c0 di:ffffffffff600000 [82741.639298] exe[974314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556312404506 cs:33 sp:7fa2769fef88 ax:ffffffffff600000 si:200008c0 di:ffffffffff600000 [85804.090964] warn_bad_vsyscall: 53 callbacks suppressed [85804.090967] exe[763427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2abe0a506 cs:33 sp:7f309ff8e8e8 ax:ffffffffff600000 si:7f309ff8ee08 di:ffffffffff600000 [85805.128112] exe[769749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2abe0a506 cs:33 sp:7f309ff6d8e8 ax:ffffffffff600000 si:7f309ff6de08 di:ffffffffff600000 [85806.066860] exe[784954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2abe0a506 cs:33 sp:7f309ff6d8e8 ax:ffffffffff600000 si:7f309ff6de08 di:ffffffffff600000 [85853.346186] exe[798172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bf0957506 cs:33 sp:7fa4336eb8e8 ax:ffffffffff600000 si:7fa4336ebe08 di:ffffffffff600000 [85853.509067] exe[642864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bf0957506 cs:33 sp:7fa4336eb8e8 ax:ffffffffff600000 si:7fa4336ebe08 di:ffffffffff600000 [85853.512024] exe[610364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bf0957506 cs:33 sp:7fa4336ca8e8 ax:ffffffffff600000 si:7fa4336cae08 di:ffffffffff600000 [85853.641126] exe[663583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bf0957506 cs:33 sp:7fa4336eb8e8 ax:ffffffffff600000 si:7fa4336ebe08 di:ffffffffff600000 [85853.678913] exe[683666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bf0957506 cs:33 sp:7fa4336eb8e8 ax:ffffffffff600000 si:7fa4336ebe08 di:ffffffffff600000 [85909.046211] exe[550285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85909.303895] exe[602562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85909.536899] exe[610259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85909.705381] exe[550099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85909.827551] exe[603355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85910.004346] exe[604083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85910.240088] exe[610056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85910.413191] exe[602677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85910.557886] exe[610779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85910.765223] exe[597278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85914.123224] warn_bad_vsyscall: 139 callbacks suppressed [85914.123227] exe[705190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85914.428651] exe[663583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85914.601168] exe[789887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85914.763521] exe[602902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85914.950667] exe[575755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85914.985902] exe[602902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85915.160616] exe[642227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85915.256175] exe[789887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85915.355185] exe[602103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85915.357554] exe[604816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85919.165509] warn_bad_vsyscall: 16 callbacks suppressed [85919.165511] exe[693972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85920.540593] exe[604338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85920.727472] exe[789406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85920.849332] exe[642227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85920.878236] exe[642227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85920.911755] exe[642227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85920.946089] exe[642190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85920.981899] exe[603135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85921.018307] exe[602128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85921.053201] exe[602128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85924.188482] warn_bad_vsyscall: 46 callbacks suppressed [85924.188485] exe[552237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85924.233328] exe[606715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85924.416918] exe[687016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85924.585712] exe[642267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85924.747653] exe[550099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85924.789694] exe[790659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c248e8 ax:ffffffffff600000 si:7fed91c24e08 di:ffffffffff600000 [85924.970408] exe[676931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85925.017193] exe[664316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c248e8 ax:ffffffffff600000 si:7fed91c24e08 di:ffffffffff600000 [85925.298490] exe[707186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85925.538327] exe[790042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85929.209666] warn_bad_vsyscall: 77 callbacks suppressed [85929.209668] exe[602758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85929.455167] exe[602696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85929.736426] exe[610141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85929.915721] exe[604142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85930.038610] exe[642267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85930.071831] exe[642267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85930.102325] exe[642267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85930.131929] exe[642267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85930.163439] exe[642267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85930.194224] exe[642267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85934.362383] warn_bad_vsyscall: 69 callbacks suppressed [85934.362387] exe[642147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85934.495518] exe[790034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85934.616969] exe[604816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85936.064595] exe[669678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85936.356580] exe[646275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85936.537380] exe[602677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85936.712834] exe[597814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85936.931011] exe[587849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85936.973764] exe[587711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85937.179928] exe[588287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85939.392609] warn_bad_vsyscall: 12 callbacks suppressed [85939.392612] exe[603341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85939.533380] exe[684783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85939.699631] exe[665765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85940.000527] exe[550242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85940.333031] exe[669561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85940.361335] exe[669561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85940.388320] exe[669561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85940.416895] exe[700440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85940.446740] exe[700440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85940.476124] exe[700440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85944.500899] warn_bad_vsyscall: 100 callbacks suppressed [85944.500902] exe[694041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c248e8 ax:ffffffffff600000 si:7fed91c24e08 di:ffffffffff600000 [85945.215079] exe[694425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85945.322179] exe[694425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c248e8 ax:ffffffffff600000 si:7fed91c24e08 di:ffffffffff600000 [85945.486164] exe[566982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85945.611283] exe[575697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85945.708186] exe[566982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85945.749675] exe[664263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85946.811367] exe[786538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85947.056418] exe[602687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85947.205311] exe[888773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85949.769689] warn_bad_vsyscall: 14 callbacks suppressed [85949.769692] exe[694425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85950.199403] exe[602562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c248e8 ax:ffffffffff600000 si:7fed91c24e08 di:ffffffffff600000 [85950.377404] exe[707187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85950.477667] exe[550199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c248e8 ax:ffffffffff600000 si:7fed91c24e08 di:ffffffffff600000 [85950.615945] exe[695936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85950.761867] exe[675937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85951.027315] exe[669777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85951.102673] exe[687016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85951.373973] exe[669777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85951.583697] exe[675937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85955.801134] warn_bad_vsyscall: 77 callbacks suppressed [85955.801137] exe[888800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed917fe8e8 ax:ffffffffff600000 si:7fed917fee08 di:ffffffffff600000 [85956.283172] exe[646275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85956.541063] exe[597306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85956.872323] exe[604338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85957.191268] exe[669784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85959.236988] exe[646243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85959.448209] exe[610265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85959.678695] exe[642148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85959.828515] exe[603355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85960.041376] exe[642148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85960.975893] warn_bad_vsyscall: 3 callbacks suppressed [85960.975895] exe[604083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85961.223005] exe[670404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85961.423860] exe[684664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85961.582544] exe[604083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85961.715255] exe[686995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85961.813527] exe[603418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85961.948289] exe[597242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85962.107839] exe[610077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85962.153641] exe[683669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85962.344271] exe[603355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85966.202554] warn_bad_vsyscall: 72 callbacks suppressed [85966.202557] exe[575697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85966.557998] exe[550214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85966.738892] exe[566638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85966.931515] exe[588004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c248e8 ax:ffffffffff600000 si:7fed91c24e08 di:ffffffffff600000 [85967.051896] exe[602758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85967.204525] exe[700440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85967.213882] exe[602687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85967.383927] exe[888800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85968.409220] exe[575724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85968.649287] exe[597291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85971.291919] warn_bad_vsyscall: 17 callbacks suppressed [85971.291921] exe[566633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85971.551958] exe[588053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85971.820808] exe[601759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85972.073968] exe[610252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85972.212383] exe[642810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85972.425811] exe[599815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85972.575089] exe[550161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85972.772348] exe[588290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85972.998126] exe[891609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85973.340700] exe[597399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85976.369797] warn_bad_vsyscall: 48 callbacks suppressed [85976.369800] exe[567227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85976.549003] exe[664630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85976.816344] exe[599824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85977.106196] exe[588324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [85977.230068] exe[790590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85977.322652] exe[888788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85977.366159] exe[892367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85977.457631] exe[575697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85977.540531] exe[587966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85977.657189] exe[610070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85981.842572] warn_bad_vsyscall: 18 callbacks suppressed [85981.842575] exe[679616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85982.026490] exe[602482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85982.340452] exe[612513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85982.593577] exe[610141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85982.720894] exe[566898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85982.926618] exe[663583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85983.422382] exe[587975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85983.616551] exe[588290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85983.804247] exe[597399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c668e8 ax:ffffffffff600000 si:7fed91c66e08 di:ffffffffff600000 [85983.847133] exe[888788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4aa616506 cs:33 sp:7fed91c458e8 ax:ffffffffff600000 si:7fed91c45e08 di:ffffffffff600000 [86228.126459] warn_bad_vsyscall: 6 callbacks suppressed [86228.126462] exe[928268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c7918506 cs:33 sp:7fd26caa8f88 ax:ffffffffff600000 si:20000c00 di:ffffffffff600000 [86228.333061] exe[905542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c7918506 cs:33 sp:7fd26ca87f88 ax:ffffffffff600000 si:20000c00 di:ffffffffff600000 [86228.608930] exe[921282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c7918506 cs:33 sp:7fd26caa8f88 ax:ffffffffff600000 si:20000c00 di:ffffffffff600000 [86722.089431] exe[684724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d92f8f3506 cs:33 sp:7f3a59f228e8 ax:ffffffffff600000 si:7f3a59f22e08 di:ffffffffff600000 [86722.400398] exe[893986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d92f8f3506 cs:33 sp:7f3a59ebf8e8 ax:ffffffffff600000 si:7f3a59ebfe08 di:ffffffffff600000 [86722.987568] exe[587893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d92f8f3506 cs:33 sp:7f3a59f228e8 ax:ffffffffff600000 si:7f3a59f22e08 di:ffffffffff600000 [89631.978227] exe[264332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b47e0506 cs:33 sp:7f5a0694a8e8 ax:ffffffffff600000 si:7f5a0694ae08 di:ffffffffff600000 [89632.089426] exe[245128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b47e0506 cs:33 sp:7f5a0694a8e8 ax:ffffffffff600000 si:7f5a0694ae08 di:ffffffffff600000 [89632.215236] exe[245115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598b47e0506 cs:33 sp:7f5a0694a8e8 ax:ffffffffff600000 si:7f5a0694ae08 di:ffffffffff600000 [97294.854844] exe[694592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fda19f506 cs:33 sp:7f9bc34c28e8 ax:ffffffffff600000 si:7f9bc34c2e08 di:ffffffffff600000 [97295.393756] exe[674489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fda19f506 cs:33 sp:7f9bc34c28e8 ax:ffffffffff600000 si:7f9bc34c2e08 di:ffffffffff600000 [97295.618065] exe[663527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fda19f506 cs:33 sp:7f9bc34c28e8 ax:ffffffffff600000 si:7f9bc34c2e08 di:ffffffffff600000 [99994.461837] exe[21866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6afad7506 cs:33 sp:7f484145a8e8 ax:ffffffffff600000 si:7f484145ae08 di:ffffffffff600000 [99995.750547] exe[683670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6afad7506 cs:33 sp:7f48414398e8 ax:ffffffffff600000 si:7f4841439e08 di:ffffffffff600000 [99996.512923] exe[948576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604293c1506 cs:33 sp:7fb601ce28e8 ax:ffffffffff600000 si:7fb601ce2e08 di:ffffffffff600000 [99996.525063] exe[822997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6afad7506 cs:33 sp:7f484145a8e8 ax:ffffffffff600000 si:7f484145ae08 di:ffffffffff600000 [100638.633705] raid6: avx2x4 gen() 23240 MB/s [100638.705733] raid6: avx2x4 xor() 6797 MB/s [100638.777697] raid6: avx2x2 gen() 22591 MB/s [100638.849696] raid6: avx2x2 xor() 14463 MB/s [100638.921701] raid6: avx2x1 gen() 18462 MB/s [100638.993693] raid6: avx2x1 xor() 11149 MB/s [100639.065702] raid6: sse2x4 gen() 10453 MB/s [100639.137700] raid6: sse2x4 xor() 5399 MB/s [100639.209697] raid6: sse2x2 gen() 12874 MB/s [100639.281693] raid6: sse2x2 xor() 7998 MB/s [100639.353701] raid6: sse2x1 gen() 9439 MB/s [100639.425693] raid6: sse2x1 xor() 5923 MB/s [100639.430227] raid6: using algorithm avx2x4 gen() 23240 MB/s [100639.435972] raid6: .... xor() 6797 MB/s, rmw enabled [100639.441192] raid6: using avx2x2 recovery algorithm [100639.834361] xor: automatically using best checksumming function avx [100640.377572] Btrfs loaded, crc32c=crc32c-intel [100640.703343] fuse: init (API version 7.31) [100641.376954] loop: module loaded [100641.597368] Non-volatile memory driver v1.3 [100641.741070] tun: Universal TUN/TAP device driver, 1.6 [100641.933136] VFIO - User Level meta-driver version: 0.3 [100642.252669] NET: Registered protocol family 40 [100643.125246] NET: Registered protocol family 38 [100643.776036] sctp: Hash tables configured (bind 16384/16384) [100644.382201] NET: Registered protocol family 43 [100644.681698] NET: Registered protocol family 15 [100645.216055] l2tp_core: L2TP core driver, V2.0 [100645.411763] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [100645.484733] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [100655.643422] mmap: host.test (289057) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [100656.509573] host.test[289612] bad frame in rt_sigreturn frame:00000000d9c80afa ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [101882.352695] exe[575345] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [101882.878597] exe[572120] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [101883.264218] exe[572120] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [101883.840325] exe[577298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [101884.374805] exe[600873] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [101884.976282] exe[572407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [101885.360938] exe[577298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [102388.556367] exe[652209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b96b655506 cs:33 sp:7f7de1db28e8 ax:ffffffffff600000 si:7f7de1db2e08 di:ffffffffff600000 [102388.863618] exe[518654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b96b655506 cs:33 sp:7f7de1db28e8 ax:ffffffffff600000 si:7f7de1db2e08 di:ffffffffff600000 [102389.080865] exe[359467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b96b655506 cs:33 sp:7f7de1db28e8 ax:ffffffffff600000 si:7f7de1db2e08 di:ffffffffff600000 [102389.742596] exe[359948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b96b655506 cs:33 sp:7f7de1db28e8 ax:ffffffffff600000 si:7f7de1db2e08 di:ffffffffff600000 [102729.934440] exe[783810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [102730.622583] exe[783810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [102731.333341] exe[762536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [102732.004127] exe[765874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [103286.862738] exe[381074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [103287.572487] exe[910919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [103288.273219] exe[481155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [103289.127748] exe[905800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [103472.864511] exe[909566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56133336d506 cs:33 sp:7f4949e788e8 ax:ffffffffff600000 si:7f4949e78e08 di:ffffffffff600000 [103473.159952] exe[359051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56133336d506 cs:33 sp:7f4949e788e8 ax:ffffffffff600000 si:7f4949e78e08 di:ffffffffff600000 [103473.368838] exe[359051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56133336d506 cs:33 sp:7f4949e788e8 ax:ffffffffff600000 si:7f4949e78e08 di:ffffffffff600000 [103473.665535] exe[359051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56133336d506 cs:33 sp:7f4949e788e8 ax:ffffffffff600000 si:7f4949e78e08 di:ffffffffff600000 [103542.507118] exe[989886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [103543.075106] exe[375623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [103543.650451] exe[989872] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [103544.337091] exe[990246] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [103545.133490] exe[998187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [103545.597153] exe[374503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [103546.297364] exe[374503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [103752.854255] exe[489422] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [103753.391471] exe[379984] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [103753.910973] exe[376675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [103754.580558] exe[376675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [104657.579446] exe[226849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f6580d506 cs:33 sp:7f336f3d48e8 ax:ffffffffff600000 si:7f336f3d4e08 di:ffffffffff600000 [104657.704035] exe[237059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f6580d506 cs:33 sp:7f336f3d48e8 ax:ffffffffff600000 si:7f336f3d4e08 di:ffffffffff600000 [104657.861716] exe[228594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f6580d506 cs:33 sp:7f336f3d48e8 ax:ffffffffff600000 si:7f336f3d4e08 di:ffffffffff600000 [104658.028453] exe[211747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f6580d506 cs:33 sp:7f336f3d48e8 ax:ffffffffff600000 si:7f336f3d4e08 di:ffffffffff600000 [104930.419337] exe[639340] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [104931.000517] exe[852628] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [104931.550666] exe[289576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [104932.011967] exe[289576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [105615.189971] exe[395256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561643df2506 cs:33 sp:7fbb547a98e8 ax:ffffffffff600000 si:7fbb547a9e08 di:ffffffffff600000 [106336.708666] exe[302965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561b3430506 cs:33 sp:7fe660b5d8e8 ax:ffffffffff600000 si:7fe660b5de08 di:ffffffffff600000 [106336.932935] exe[270523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561b3430506 cs:33 sp:7fe660b5d8e8 ax:ffffffffff600000 si:7fe660b5de08 di:ffffffffff600000 [106337.155397] exe[558112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561b3430506 cs:33 sp:7fe660b5d8e8 ax:ffffffffff600000 si:7fe660b5de08 di:ffffffffff600000 [106337.395201] exe[291587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561b3430506 cs:33 sp:7fe660b5d8e8 ax:ffffffffff600000 si:7fe660b5de08 di:ffffffffff600000 [106337.510385] exe[205126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecf6481506 cs:33 sp:7f1b3ace58e8 ax:ffffffffff600000 si:7f1b3ace5e08 di:ffffffffff600000 [106337.644560] exe[257991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561b3430506 cs:33 sp:7fe660b5d8e8 ax:ffffffffff600000 si:7fe660b5de08 di:ffffffffff600000 [106337.646097] exe[228272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0b85cb506 cs:33 sp:7f140a4b58e8 ax:ffffffffff600000 si:7f140a4b5e08 di:ffffffffff600000 [106337.724007] exe[573417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecf6481506 cs:33 sp:7f1b3ace58e8 ax:ffffffffff600000 si:7f1b3ace5e08 di:ffffffffff600000 [106337.921097] exe[257720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0b85cb506 cs:33 sp:7f140a4b58e8 ax:ffffffffff600000 si:7f140a4b5e08 di:ffffffffff600000 [106337.936676] exe[217776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561b3430506 cs:33 sp:7fe660b5d8e8 ax:ffffffffff600000 si:7fe660b5de08 di:ffffffffff600000 [107048.760806] warn_bad_vsyscall: 3 callbacks suppressed [107048.760809] exe[746889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [107068.269337] exe[773442] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [107677.607395] exe[707307] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [107685.041966] exe[690181] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [108213.827517] exe[733055] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [108579.729878] exe[970773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c86dd74506 cs:33 sp:7fc17e5458e8 ax:ffffffffff600000 si:7fc17e545e08 di:ffffffffff600000 [108622.040134] exe[598088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [109661.158839] exe[10909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55822d928506 cs:33 sp:7feba578c8e8 ax:ffffffffff600000 si:7feba578ce08 di:ffffffffff600000 [109737.021030] exe[147774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccc53cc506 cs:33 sp:7f99a071c8e8 ax:ffffffffff600000 si:7f99a071ce08 di:ffffffffff600000 [111598.957010] exe[709613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7819b506 cs:33 sp:7f9f816d08e8 ax:ffffffffff600000 si:7f9f816d0e08 di:ffffffffff600000 [111599.319951] exe[708546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7819b506 cs:33 sp:7f9f816d08e8 ax:ffffffffff600000 si:7f9f816d0e08 di:ffffffffff600000 [111599.905693] exe[709360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7819b506 cs:33 sp:7f9f816d08e8 ax:ffffffffff600000 si:7f9f816d0e08 di:ffffffffff600000 [117939.652871] exe[779344] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [118008.153300] exe[655426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564331026506 cs:33 sp:7f9c3a1aa8e8 ax:ffffffffff600000 si:7f9c3a1aae08 di:ffffffffff600000 [118008.531580] exe[920831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564331026506 cs:33 sp:7f9c3a1aa8e8 ax:ffffffffff600000 si:7f9c3a1aae08 di:ffffffffff600000 [118009.009829] exe[632221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564331026506 cs:33 sp:7f9c3a1aa8e8 ax:ffffffffff600000 si:7f9c3a1aae08 di:ffffffffff600000 [118509.232491] exe[976506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b82b03506 cs:33 sp:7f07d43678e8 ax:ffffffffff600000 si:7f07d4367e08 di:ffffffffff600000 [118509.855970] exe[970453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d02d2506 cs:33 sp:7f51f543c8e8 ax:ffffffffff600000 si:7f51f543ce08 di:ffffffffff600000 [118509.954560] exe[983969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b82b03506 cs:33 sp:7f07d43678e8 ax:ffffffffff600000 si:7f07d4367e08 di:ffffffffff600000 [118510.074207] exe[994610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b82b03506 cs:33 sp:7f07d42e38e8 ax:ffffffffff600000 si:7f07d42e3e08 di:ffffffffff600000 [118510.624294] exe[976796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b82b03506 cs:33 sp:7f07d43468e8 ax:ffffffffff600000 si:7f07d4346e08 di:ffffffffff600000 [119796.042526] exe[245425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55686ee70506 cs:33 sp:7f830c69b8e8 ax:ffffffffff600000 si:7f830c69be08 di:ffffffffff600000 [119796.356338] exe[210566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55686ee70506 cs:33 sp:7f830c69b8e8 ax:ffffffffff600000 si:7f830c69be08 di:ffffffffff600000 [119796.467119] exe[210459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55686ee70506 cs:33 sp:7f830c69b8e8 ax:ffffffffff600000 si:7f830c69be08 di:ffffffffff600000 [119797.065749] exe[221316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55686ee70506 cs:33 sp:7f830c69b8e8 ax:ffffffffff600000 si:7f830c69be08 di:ffffffffff600000 [119797.133662] exe[218134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55686ee70506 cs:33 sp:7f830c69b8e8 ax:ffffffffff600000 si:7f830c69be08 di:ffffffffff600000 [121902.195303] exe[580855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1090ba506 cs:33 sp:7fb4dafdd8e8 ax:ffffffffff600000 si:7fb4dafdde08 di:ffffffffff600000 [121903.036516] exe[580915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1090ba506 cs:33 sp:7fb4dafbc8e8 ax:ffffffffff600000 si:7fb4dafbce08 di:ffffffffff600000 [121903.924533] exe[565819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1090ba506 cs:33 sp:7fb4daffe8e8 ax:ffffffffff600000 si:7fb4daffee08 di:ffffffffff600000 [122019.852032] exe[253460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef93fc1506 cs:33 sp:7f8f5b077f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [122020.351291] exe[503542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef93fc1506 cs:33 sp:7f8f5b035f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [122020.860972] exe[511298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef93fc1506 cs:33 sp:7f8f5b077f88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [125538.340773] exe[668819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125538.937693] exe[669490] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125539.556781] exe[699102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125540.167373] exe[669145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125540.987408] exe[699102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125541.366537] exe[668819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125541.829370] exe[669145] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125542.192876] exe[669069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125542.669852] exe[669069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125543.026327] exe[684562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125625.741226] exe[696455] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125626.570353] exe[697415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125627.099172] exe[710650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125627.673419] exe[696455] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125628.435020] exe[710650] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125628.858260] exe[705835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125629.462941] exe[698792] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125630.217536] exe[697941] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125630.856389] exe[697941] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [125631.511585] exe[699782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [126311.796275] exe[816990] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [126312.549779] exe[816103] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [126313.351034] exe[816584] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [126313.846194] exe[695172] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [127591.501536] exe[763642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e632b3506 cs:33 sp:7f01b62c98e8 ax:ffffffffff600000 si:7f01b62c9e08 di:ffffffffff600000 [127592.052261] exe[897690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e632b3506 cs:33 sp:7f01b62c98e8 ax:ffffffffff600000 si:7f01b62c9e08 di:ffffffffff600000 [127592.094938] exe[944672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557508927506 cs:33 sp:7f854b9958e8 ax:ffffffffff600000 si:7f854b995e08 di:ffffffffff600000 [127592.267671] exe[525542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb856ba506 cs:33 sp:7fbfdb0f18e8 ax:ffffffffff600000 si:7fbfdb0f1e08 di:ffffffffff600000 [127592.328370] exe[897427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e632b3506 cs:33 sp:7f01b62c98e8 ax:ffffffffff600000 si:7f01b62c9e08 di:ffffffffff600000 [127592.382032] exe[939380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557508927506 cs:33 sp:7f854b9958e8 ax:ffffffffff600000 si:7f854b995e08 di:ffffffffff600000 [127592.669341] exe[524510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e632b3506 cs:33 sp:7f01b62c98e8 ax:ffffffffff600000 si:7f01b62c9e08 di:ffffffffff600000 [127592.728383] exe[525542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb28b48506 cs:33 sp:7f4d14ee28e8 ax:ffffffffff600000 si:7f4d14ee2e08 di:ffffffffff600000 [127592.757096] exe[897718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb856ba506 cs:33 sp:7fbfdb0f18e8 ax:ffffffffff600000 si:7fbfdb0f1e08 di:ffffffffff600000 [127592.837306] exe[897548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557508927506 cs:33 sp:7f854b9958e8 ax:ffffffffff600000 si:7f854b995e08 di:ffffffffff600000 [128210.242398] warn_bad_vsyscall: 3 callbacks suppressed [128210.242401] exe[315234] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [128211.024640] exe[338615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [128211.798473] exe[315234] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [128212.322908] exe[317242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [128381.640822] exe[12855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [128382.138205] exe[962804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [128382.779405] exe[964224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [128383.702559] exe[12855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [128939.554694] exe[923428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [128940.123970] exe[922899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [128940.730756] exe[226816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [128941.244974] exe[923428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [129191.032819] exe[518678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606a0289506 cs:33 sp:7f2973e678e8 ax:ffffffffff600000 si:7f2973e67e08 di:ffffffffff600000 [129191.280726] exe[496286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606a0289506 cs:33 sp:7f2973e678e8 ax:ffffffffff600000 si:7f2973e67e08 di:ffffffffff600000 [129191.418051] exe[518458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606a0289506 cs:33 sp:7f2973e678e8 ax:ffffffffff600000 si:7f2973e67e08 di:ffffffffff600000 [129191.606645] exe[519301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606a0289506 cs:33 sp:7f2973e678e8 ax:ffffffffff600000 si:7f2973e67e08 di:ffffffffff600000 [129211.303308] exe[626052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c443cd506 cs:33 sp:7f5c74a9a8e8 ax:ffffffffff600000 si:7f5c74a9ae08 di:ffffffffff600000 [129211.456409] exe[440918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c443cd506 cs:33 sp:7f5c74a9a8e8 ax:ffffffffff600000 si:7f5c74a9ae08 di:ffffffffff600000 [129211.559112] exe[624559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c443cd506 cs:33 sp:7f5c74a9a8e8 ax:ffffffffff600000 si:7f5c74a9ae08 di:ffffffffff600000 [129211.729686] exe[440341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c443cd506 cs:33 sp:7f5c74a9a8e8 ax:ffffffffff600000 si:7f5c74a9ae08 di:ffffffffff600000 [130759.331849] exe[464359] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [131169.830852] exe[999765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce3cace506 cs:33 sp:7f6ca67068e8 ax:ffffffffff600000 si:7f6ca6706e08 di:ffffffffff600000 [131179.356353] exe[738502] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [131182.501955] exe[115442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883e73b506 cs:33 sp:7f94ff0f88e8 ax:ffffffffff600000 si:7f94ff0f8e08 di:ffffffffff600000 [131182.687276] exe[90979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883e73b506 cs:33 sp:7f94ff0d78e8 ax:ffffffffff600000 si:7f94ff0d7e08 di:ffffffffff600000 [131182.726003] exe[90979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883e73b506 cs:33 sp:7f94ff0d78e8 ax:ffffffffff600000 si:7f94ff0d7e08 di:ffffffffff600000 [131182.759715] exe[112497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883e73b506 cs:33 sp:7f94ff0d78e8 ax:ffffffffff600000 si:7f94ff0d7e08 di:ffffffffff600000 [131182.791772] exe[112497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883e73b506 cs:33 sp:7f94ff0d78e8 ax:ffffffffff600000 si:7f94ff0d7e08 di:ffffffffff600000 [131182.852845] exe[112497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883e73b506 cs:33 sp:7f94ff0d78e8 ax:ffffffffff600000 si:7f94ff0d7e08 di:ffffffffff600000 [131182.886526] exe[101639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883e73b506 cs:33 sp:7f94ff0d78e8 ax:ffffffffff600000 si:7f94ff0d7e08 di:ffffffffff600000 [131182.917394] exe[102655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883e73b506 cs:33 sp:7f94ff0d78e8 ax:ffffffffff600000 si:7f94ff0d7e08 di:ffffffffff600000 [131182.952184] exe[91027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883e73b506 cs:33 sp:7f94ff0d78e8 ax:ffffffffff600000 si:7f94ff0d7e08 di:ffffffffff600000 [132025.731233] warn_bad_vsyscall: 46 callbacks suppressed [132025.731236] exe[252649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe5883d506 cs:33 sp:7f8e31d408e8 ax:ffffffffff600000 si:7f8e31d40e08 di:ffffffffff600000 [132025.912668] exe[77769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe5883d506 cs:33 sp:7f8e31d408e8 ax:ffffffffff600000 si:7f8e31d40e08 di:ffffffffff600000 [132026.061496] exe[77769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe5883d506 cs:33 sp:7f8e31d408e8 ax:ffffffffff600000 si:7f8e31d40e08 di:ffffffffff600000 [132026.179435] exe[227026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe5883d506 cs:33 sp:7f8e31d408e8 ax:ffffffffff600000 si:7f8e31d40e08 di:ffffffffff600000 [132323.330337] exe[282581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff449c8506 cs:33 sp:7fe6503498e8 ax:ffffffffff600000 si:7fe650349e08 di:ffffffffff600000 [132323.567292] exe[351423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff449c8506 cs:33 sp:7fe6503498e8 ax:ffffffffff600000 si:7fe650349e08 di:ffffffffff600000 [132323.800621] exe[325549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff449c8506 cs:33 sp:7fe6503498e8 ax:ffffffffff600000 si:7fe650349e08 di:ffffffffff600000 [132323.928337] exe[311596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff449c8506 cs:33 sp:7fe6503498e8 ax:ffffffffff600000 si:7fe650349e08 di:ffffffffff600000 [132359.789789] exe[117806] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [132749.207041] exe[198735] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [132991.386026] exe[122269] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [133165.380647] exe[656535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [133331.377220] exe[285155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556267bc3506 cs:33 sp:7f04d206c8e8 ax:ffffffffff600000 si:7f04d206ce08 di:ffffffffff600000 [134477.593667] exe[311677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff449c8506 cs:33 sp:7fe6503498e8 ax:ffffffffff600000 si:7fe650349e08 di:ffffffffff600000 [134483.222497] exe[116770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56442a4d5378 cs:33 sp:7fa37dbecf90 ax:7fa37dbed020 si:ffffffffff600000 di:56442a59f263 [134496.399809] exe[891058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558647f4f378 cs:33 sp:7ea5f8f3ff90 ax:7ea5f8f40020 si:ffffffffff600000 di:558648019263 [134518.429370] exe[126098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577507e2378 cs:33 sp:7f81a5b0af90 ax:7f81a5b0b020 si:ffffffffff600000 di:5577508ac263 [134522.056734] exe[739961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56442c130378 cs:33 sp:7f8dbd5baf90 ax:7f8dbd5bb020 si:ffffffffff600000 di:56442c1fa263 [134528.521234] exe[810159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560936667378 cs:33 sp:7f1fed6d3f90 ax:7f1fed6d4020 si:ffffffffff600000 di:560936731263 [134616.585176] exe[258906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56262f318378 cs:33 sp:7fd859860f90 ax:7fd859861020 si:ffffffffff600000 di:56262f3e2263 [134616.975258] exe[282898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56262f318378 cs:33 sp:7fd859860f90 ax:7fd859861020 si:ffffffffff600000 di:56262f3e2263 [134617.375550] exe[257340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56262f318378 cs:33 sp:7fd859860f90 ax:7fd859861020 si:ffffffffff600000 di:56262f3e2263 [134617.788431] exe[481003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56262f318378 cs:33 sp:7fd859860f90 ax:7fd859861020 si:ffffffffff600000 di:56262f3e2263 [134790.279570] exe[819005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555588745378 cs:33 sp:7f4c7dea7f90 ax:7f4c7dea8020 si:ffffffffff600000 di:55558880f263 [134873.303750] exe[473833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642a217d378 cs:33 sp:7f7aebd5df90 ax:7f7aebd5e020 si:ffffffffff600000 di:5642a2247263 [134943.358892] exe[752934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e6dde1378 cs:33 sp:7fb9b2939f90 ax:7fb9b293a020 si:ffffffffff600000 di:555e6deab263 [135016.187528] exe[27856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b095bbc378 cs:33 sp:7ebd8b627f90 ax:7ebd8b628020 si:ffffffffff600000 di:55b095c86263 [135175.832270] exe[959006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567beb07378 cs:33 sp:7f0ba1164f90 ax:7f0ba1165020 si:ffffffffff600000 di:5567bebd1263 [135189.992583] exe[70803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c493d6a378 cs:33 sp:7eeb99db8f90 ax:7eeb99db9020 si:ffffffffff600000 di:55c493e34263 [135205.264915] exe[438516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee824be378 cs:33 sp:7ff9f5e37f90 ax:7ff9f5e38020 si:ffffffffff600000 di:55ee82588263 [135239.395597] exe[82883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcd8859378 cs:33 sp:7ed6fe384f90 ax:7ed6fe385020 si:ffffffffff600000 di:55fcd8923263 [135416.268193] exe[381306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb21ebb378 cs:33 sp:7fb2cca7ef90 ax:7fb2cca7f020 si:ffffffffff600000 di:55fb21f85263 [135512.810369] exe[566236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563871e96378 cs:33 sp:7f5166cf9f90 ax:7f5166cfa020 si:ffffffffff600000 di:563871f60263 [137976.094241] exe[583702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ca376e506 cs:33 sp:7eff47d4c8e8 ax:ffffffffff600000 si:7eff47d4ce08 di:ffffffffff600000 [137976.644247] exe[325335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ca376e506 cs:33 sp:7eff47d2b8e8 ax:ffffffffff600000 si:7eff47d2be08 di:ffffffffff600000 [137977.187050] exe[721531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ca376e506 cs:33 sp:7eff47d4c8e8 ax:ffffffffff600000 si:7eff47d4ce08 di:ffffffffff600000 [137977.193247] exe[583850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ca376e506 cs:33 sp:7eff47d2b8e8 ax:ffffffffff600000 si:7eff47d2be08 di:ffffffffff600000 [142275.065952] exe[367455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3077e3506 cs:33 sp:7f0809e9f8e8 ax:ffffffffff600000 si:7f0809e9fe08 di:ffffffffff600000 [142275.368224] exe[729136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3077e3506 cs:33 sp:7f0809e9f8e8 ax:ffffffffff600000 si:7f0809e9fe08 di:ffffffffff600000 [142275.430136] exe[649316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3077e3506 cs:33 sp:7f0809e9f8e8 ax:ffffffffff600000 si:7f0809e9fe08 di:ffffffffff600000 [142275.828710] exe[383963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3077e3506 cs:33 sp:7f0809e9f8e8 ax:ffffffffff600000 si:7f0809e9fe08 di:ffffffffff600000 [143479.201360] exe[47808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dffb11c506 cs:33 sp:7eb2dfc278e8 ax:ffffffffff600000 si:7eb2dfc27e08 di:ffffffffff600000 [143479.372549] exe[47862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dffb11c506 cs:33 sp:7eb2dfc278e8 ax:ffffffffff600000 si:7eb2dfc27e08 di:ffffffffff600000 [143479.598261] exe[47938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dffb11c506 cs:33 sp:7eb2df7fe8e8 ax:ffffffffff600000 si:7eb2df7fee08 di:ffffffffff600000 [143479.598283] exe[47930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dffb11c506 cs:33 sp:7eb2dfc278e8 ax:ffffffffff600000 si:7eb2dfc27e08 di:ffffffffff600000 [143525.930893] exe[61918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee1809506 cs:33 sp:7ee773dfe8e8 ax:ffffffffff600000 si:7ee773dfee08 di:ffffffffff600000 [143526.099641] exe[61971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee1809506 cs:33 sp:7ee773dfe8e8 ax:ffffffffff600000 si:7ee773dfee08 di:ffffffffff600000 [143526.271139] exe[62019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee1809506 cs:33 sp:7ee773dfe8e8 ax:ffffffffff600000 si:7ee773dfee08 di:ffffffffff600000 [143526.463101] exe[62077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee1809506 cs:33 sp:7ee773dfe8e8 ax:ffffffffff600000 si:7ee773dfee08 di:ffffffffff600000 [143526.672894] exe[62141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee1809506 cs:33 sp:7ee773dfe8e8 ax:ffffffffff600000 si:7ee773dfee08 di:ffffffffff600000 [143526.847462] exe[62185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee1809506 cs:33 sp:7ee773dfe8e8 ax:ffffffffff600000 si:7ee773dfee08 di:ffffffffff600000 [143527.003185] exe[62234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee1809506 cs:33 sp:7ee773dfe8e8 ax:ffffffffff600000 si:7ee773dfee08 di:ffffffffff600000 [143527.165271] exe[62281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee1809506 cs:33 sp:7ee773dfe8e8 ax:ffffffffff600000 si:7ee773dfee08 di:ffffffffff600000 [143527.398626] exe[62328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee1809506 cs:33 sp:7ee773dfe8e8 ax:ffffffffff600000 si:7ee773dfee08 di:ffffffffff600000 [143527.580517] exe[62393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee1809506 cs:33 sp:7ee773dfe8e8 ax:ffffffffff600000 si:7ee773dfee08 di:ffffffffff600000 [143530.986142] warn_bad_vsyscall: 21 callbacks suppressed [143530.986146] exe[63301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee1809506 cs:33 sp:7ee773dfe8e8 ax:ffffffffff600000 si:7ee773dfee08 di:ffffffffff600000 [143793.049794] exe[129572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee1809506 cs:33 sp:7ee773dfe8e8 ax:ffffffffff600000 si:7ee773dfee08 di:ffffffffff600000 [143793.780068] exe[129761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee1809506 cs:33 sp:7ee773ddd8e8 ax:ffffffffff600000 si:7ee773ddde08 di:ffffffffff600000 [143793.962297] exe[129807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee1809506 cs:33 sp:7ee773dfe8e8 ax:ffffffffff600000 si:7ee773dfee08 di:ffffffffff600000 [143794.011299] exe[129821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ee1809506 cs:33 sp:7ee773ddd8e8 ax:ffffffffff600000 si:7ee773ddde08 di:ffffffffff600000 [146861.750501] exe[354806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0f74c7506 cs:33 sp:7fa8c97378e8 ax:ffffffffff600000 si:7fa8c9737e08 di:ffffffffff600000 [146862.853446] exe[247330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0f74c7506 cs:33 sp:7fa8c97398e8 ax:ffffffffff600000 si:7fa8c9739e08 di:ffffffffff600000 [146863.931912] exe[804590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0f74c7506 cs:33 sp:7fa8c975a8e8 ax:ffffffffff600000 si:7fa8c975ae08 di:ffffffffff600000 [146863.965005] exe[797877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0f74c7506 cs:33 sp:7fa8c96f58e8 ax:ffffffffff600000 si:7fa8c96f5e08 di:ffffffffff600000 [147676.913212] exe[977791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [147677.495422] exe[977791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [147678.078265] exe[990643] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [150262.148344] exe[662156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4e051506 cs:33 sp:7f1fcb7dcf88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [150262.956359] exe[662189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4e051506 cs:33 sp:7f1fcb7dcf88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [150263.156585] exe[674965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4e051506 cs:33 sp:7f1fcb7dcf88 ax:ffffffffff600000 si:200002c0 di:ffffffffff600000 [150403.282645] exe[773023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d284d4101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20020400 [150403.847530] exe[612608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d284d4101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20020400 [150404.059066] exe[618547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d284d4101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20020400 [151977.825061] exe[517083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560acc046506 cs:33 sp:7f987d6728e8 ax:ffffffffff600000 si:7f987d672e08 di:ffffffffff600000 [152035.382609] exe[556040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559b4526506 cs:33 sp:7f946663f8e8 ax:ffffffffff600000 si:7f946663fe08 di:ffffffffff600000 [152158.348785] exe[190058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634945dc506 cs:33 sp:7f6766ab88e8 ax:ffffffffff600000 si:7f6766ab8e08 di:ffffffffff600000 [152179.399015] exe[245300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ecdffb506 cs:33 sp:7fe2274cf8e8 ax:ffffffffff600000 si:7fe2274cfe08 di:ffffffffff600000 [152183.516356] exe[246802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570547b2506 cs:33 sp:7f581808b8e8 ax:ffffffffff600000 si:7f581808be08 di:ffffffffff600000 [152187.189796] exe[248198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567934ad506 cs:33 sp:7ee55b8498e8 ax:ffffffffff600000 si:7ee55b849e08 di:ffffffffff600000 [152191.230814] exe[249667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b307c3b506 cs:33 sp:7f745a0f08e8 ax:ffffffffff600000 si:7f745a0f0e08 di:ffffffffff600000 [152191.471831] exe[249822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b307c3b506 cs:33 sp:7f745a0f08e8 ax:ffffffffff600000 si:7f745a0f0e08 di:ffffffffff600000 [152365.300911] exe[242919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8e969506 cs:33 sp:7f2b184978e8 ax:ffffffffff600000 si:7f2b18497e08 di:ffffffffff600000 [152366.692158] exe[296273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fccc8ae506 cs:33 sp:7eff91bea8e8 ax:ffffffffff600000 si:7eff91beae08 di:ffffffffff600000 [152382.178920] exe[302020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621e830c506 cs:33 sp:7ee5410278e8 ax:ffffffffff600000 si:7ee541027e08 di:ffffffffff600000 [152399.651317] exe[304739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bdbda3506 cs:33 sp:7f18dc6d28e8 ax:ffffffffff600000 si:7f18dc6d2e08 di:ffffffffff600000 [152419.295654] exe[313063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569f9cc5506 cs:33 sp:7ec5f53418e8 ax:ffffffffff600000 si:7ec5f5341e08 di:ffffffffff600000 [152435.216648] exe[318613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641d1a4e506 cs:33 sp:7f9d075638e8 ax:ffffffffff600000 si:7f9d07563e08 di:ffffffffff600000 [152445.648236] exe[317995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55730b811506 cs:33 sp:7fabec8228e8 ax:ffffffffff600000 si:7fabec822e08 di:ffffffffff600000 [152527.393103] exe[341739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8abc06506 cs:33 sp:7eed5bbe08e8 ax:ffffffffff600000 si:7eed5bbe0e08 di:ffffffffff600000 [152808.675492] exe[242445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558c4b03506 cs:33 sp:7fbcc49d88e8 ax:ffffffffff600000 si:7fbcc49d8e08 di:ffffffffff600000 [152808.948165] exe[296993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558c4b03506 cs:33 sp:7fbcc49548e8 ax:ffffffffff600000 si:7fbcc4954e08 di:ffffffffff600000 [152809.105850] exe[334367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558c4b03506 cs:33 sp:7fbcc49758e8 ax:ffffffffff600000 si:7fbcc4975e08 di:ffffffffff600000 [153392.597917] exe[402395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb0e73506 cs:33 sp:7f85a0d8a8e8 ax:ffffffffff600000 si:7f85a0d8ae08 di:ffffffffff600000 [155587.591387] exe[705288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628034ab506 cs:33 sp:7fca237518e8 ax:ffffffffff600000 si:7fca23751e08 di:ffffffffff600000 [155588.210805] exe[407436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628034ab506 cs:33 sp:7fca237518e8 ax:ffffffffff600000 si:7fca23751e08 di:ffffffffff600000 [155588.705475] exe[364478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628034ab506 cs:33 sp:7fca237518e8 ax:ffffffffff600000 si:7fca23751e08 di:ffffffffff600000 [156045.355077] exe[958114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d0c86101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [156045.749431] exe[957825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d0c86101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [156046.162069] exe[957743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d0c86101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [156046.163705] exe[957688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d0c86101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [157195.112272] exe[212038] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [157199.337185] exe[212100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [157201.225515] exe[212100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [160628.280630] exe[424851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56466a648506 cs:33 sp:7fd30c7a4f88 ax:ffffffffff600000 si:20002d80 di:ffffffffff600000 [160628.478274] exe[407355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56466a648506 cs:33 sp:7fd30c7a4f88 ax:ffffffffff600000 si:20002d80 di:ffffffffff600000 [160629.005440] exe[657571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56466a648506 cs:33 sp:7fd30c741f88 ax:ffffffffff600000 si:20002d80 di:ffffffffff600000 [161649.855534] exe[67547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f26790f378 cs:33 sp:7f31b23d3f90 ax:7f31b23d4020 si:ffffffffff600000 di:55f2679d9263 [161650.321019] exe[61342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f26790f378 cs:33 sp:7f31b23d3f90 ax:7f31b23d4020 si:ffffffffff600000 di:55f2679d9263 [161650.718921] exe[59779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f26790f378 cs:33 sp:7f31b23d3f90 ax:7f31b23d4020 si:ffffffffff600000 di:55f2679d9263 [163027.012697] exe[405373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558415e47506 cs:33 sp:7ea9371c98e8 ax:ffffffffff600000 si:7ea9371c9e08 di:ffffffffff600000 [163027.121630] exe[405421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558415e47506 cs:33 sp:7ea9371c98e8 ax:ffffffffff600000 si:7ea9371c9e08 di:ffffffffff600000 [163027.226634] exe[405473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558415e47506 cs:33 sp:7ea9371c98e8 ax:ffffffffff600000 si:7ea9371c9e08 di:ffffffffff600000 [163027.276859] exe[405473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558415e47506 cs:33 sp:7ea9371c98e8 ax:ffffffffff600000 si:7ea9371c9e08 di:ffffffffff600000 [163621.529717] exe[59394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e077982506 cs:33 sp:7fcb3bd338e8 ax:ffffffffff600000 si:7fcb3bd33e08 di:ffffffffff600000 [163621.831899] exe[58784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e077982506 cs:33 sp:7fcb3bd338e8 ax:ffffffffff600000 si:7fcb3bd33e08 di:ffffffffff600000 [163622.210995] exe[235799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e077982506 cs:33 sp:7fcb3bd338e8 ax:ffffffffff600000 si:7fcb3bd33e08 di:ffffffffff600000 [163622.211319] exe[304251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e077982506 cs:33 sp:7fcb3bd128e8 ax:ffffffffff600000 si:7fcb3bd12e08 di:ffffffffff600000 [163826.437650] exe[28578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e077982506 cs:33 sp:7fcb3bd338e8 ax:ffffffffff600000 si:7fcb3bd33e08 di:ffffffffff600000 [163827.340584] exe[75051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e077982506 cs:33 sp:7fcb3bd338e8 ax:ffffffffff600000 si:7fcb3bd33e08 di:ffffffffff600000 [163828.214649] exe[36681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e077982506 cs:33 sp:7fcb3bd338e8 ax:ffffffffff600000 si:7fcb3bd33e08 di:ffffffffff600000 [164171.076086] exe[614318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56191d3ab506 cs:33 sp:7ef3f73d68e8 ax:ffffffffff600000 si:7ef3f73d6e08 di:ffffffffff600000 [164171.261181] exe[614357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56191d3ab506 cs:33 sp:7ef3f73d68e8 ax:ffffffffff600000 si:7ef3f73d6e08 di:ffffffffff600000 [164171.326288] exe[614357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56191d3ab506 cs:33 sp:7ef3f73d68e8 ax:ffffffffff600000 si:7ef3f73d6e08 di:ffffffffff600000 [164171.566112] exe[614427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56191d3ab506 cs:33 sp:7ef3f73b58e8 ax:ffffffffff600000 si:7ef3f73b5e08 di:ffffffffff600000 [164217.292996] exe[546939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562017bc0506 cs:33 sp:7f93cf7208e8 ax:ffffffffff600000 si:7f93cf720e08 di:ffffffffff600000 [164217.594402] exe[364647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562017bc0506 cs:33 sp:7f93cf6ff8e8 ax:ffffffffff600000 si:7f93cf6ffe08 di:ffffffffff600000 [164217.630927] exe[547091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562017bc0506 cs:33 sp:7f93cf6ff8e8 ax:ffffffffff600000 si:7f93cf6ffe08 di:ffffffffff600000 [164217.663218] exe[547091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562017bc0506 cs:33 sp:7f93cf6ff8e8 ax:ffffffffff600000 si:7f93cf6ffe08 di:ffffffffff600000 [164217.696294] exe[547091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562017bc0506 cs:33 sp:7f93cf6ff8e8 ax:ffffffffff600000 si:7f93cf6ffe08 di:ffffffffff600000 [164217.729167] exe[547091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562017bc0506 cs:33 sp:7f93cf6ff8e8 ax:ffffffffff600000 si:7f93cf6ffe08 di:ffffffffff600000 [164217.762046] exe[547091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562017bc0506 cs:33 sp:7f93cf6ff8e8 ax:ffffffffff600000 si:7f93cf6ffe08 di:ffffffffff600000 [164217.793478] exe[364599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562017bc0506 cs:33 sp:7f93cf6ff8e8 ax:ffffffffff600000 si:7f93cf6ffe08 di:ffffffffff600000 [164217.827745] exe[364599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562017bc0506 cs:33 sp:7f93cf6ff8e8 ax:ffffffffff600000 si:7f93cf6ffe08 di:ffffffffff600000 [164217.861704] exe[364599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562017bc0506 cs:33 sp:7f93cf6ff8e8 ax:ffffffffff600000 si:7f93cf6ffe08 di:ffffffffff600000 [164287.024808] warn_bad_vsyscall: 44 callbacks suppressed [164287.024812] exe[335247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f26795e506 cs:33 sp:7f31b23d38e8 ax:ffffffffff600000 si:7f31b23d3e08 di:ffffffffff600000 [164287.518072] exe[521263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f26795e506 cs:33 sp:7f31b23d38e8 ax:ffffffffff600000 si:7f31b23d3e08 di:ffffffffff600000 [164287.759425] exe[333582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f26795e506 cs:33 sp:7f31b23b28e8 ax:ffffffffff600000 si:7f31b23b2e08 di:ffffffffff600000 [164314.582683] exe[636566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c0746378 cs:33 sp:7ee44ac4bf90 ax:7ee44ac4c020 si:ffffffffff600000 di:5576c0810263 [164315.100634] exe[636626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c0746378 cs:33 sp:7ee44ac4bf90 ax:7ee44ac4c020 si:ffffffffff600000 di:5576c0810263 [164315.171342] exe[636636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c0746378 cs:33 sp:7ee44a7fef90 ax:7ee44a7ff020 si:ffffffffff600000 di:5576c0810263 [164315.350725] exe[636658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c0746378 cs:33 sp:7ee44ac4bf90 ax:7ee44ac4c020 si:ffffffffff600000 di:5576c0810263 [167092.545643] exe[22768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632d91ba506 cs:33 sp:7f61b2c868e8 ax:ffffffffff600000 si:7f61b2c86e08 di:ffffffffff600000 [167092.875008] exe[812290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632d91ba506 cs:33 sp:7f61b2c868e8 ax:ffffffffff600000 si:7f61b2c86e08 di:ffffffffff600000 [167093.226567] exe[717467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632d91ba506 cs:33 sp:7f61b2c868e8 ax:ffffffffff600000 si:7f61b2c86e08 di:ffffffffff600000 [167318.988100] exe[113090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8d6838378 cs:33 sp:7f33efbbcf90 ax:7f33efbbd020 si:ffffffffff600000 di:55f8d6902263 [167319.870883] exe[159570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8d6838378 cs:33 sp:7f33efbbcf90 ax:7f33efbbd020 si:ffffffffff600000 di:55f8d6902263 [167320.099264] exe[172027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8d6838378 cs:33 sp:7f33efbbcf90 ax:7f33efbbd020 si:ffffffffff600000 di:55f8d6902263 [168926.962359] exe[184483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef9f9a506 cs:33 sp:7febf31fe8e8 ax:ffffffffff600000 si:7febf31fee08 di:ffffffffff600000 [168927.140279] exe[197383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef9f9a506 cs:33 sp:7febf31dd8e8 ax:ffffffffff600000 si:7febf31dde08 di:ffffffffff600000 [168927.372904] exe[25744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef9f9a506 cs:33 sp:7febf31fe8e8 ax:ffffffffff600000 si:7febf31fee08 di:ffffffffff600000 [168934.872660] exe[186415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022fa7a506 cs:33 sp:7fc52c3098e8 ax:ffffffffff600000 si:7fc52c309e08 di:ffffffffff600000 [168935.102929] exe[847561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022fa7a506 cs:33 sp:7fc52c3098e8 ax:ffffffffff600000 si:7fc52c309e08 di:ffffffffff600000 [168935.431840] exe[847362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022fa7a506 cs:33 sp:7fc52c3098e8 ax:ffffffffff600000 si:7fc52c309e08 di:ffffffffff600000 [168935.830167] exe[32502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022fa7a506 cs:33 sp:7fc52c3098e8 ax:ffffffffff600000 si:7fc52c309e08 di:ffffffffff600000 [168936.121214] exe[847376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022fa7a506 cs:33 sp:7fc52c3098e8 ax:ffffffffff600000 si:7fc52c309e08 di:ffffffffff600000 [168936.487929] exe[847624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022fa7a506 cs:33 sp:7fc52c3098e8 ax:ffffffffff600000 si:7fc52c309e08 di:ffffffffff600000 [168936.827972] exe[847362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022fa7a506 cs:33 sp:7fc52c3098e8 ax:ffffffffff600000 si:7fc52c309e08 di:ffffffffff600000 [168937.163416] exe[850016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022fa7a506 cs:33 sp:7fc52c3098e8 ax:ffffffffff600000 si:7fc52c309e08 di:ffffffffff600000 [168937.375384] exe[847533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022fa7a506 cs:33 sp:7fc52c3098e8 ax:ffffffffff600000 si:7fc52c309e08 di:ffffffffff600000 [168937.748197] exe[60455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56022fa7a506 cs:33 sp:7fc52c3098e8 ax:ffffffffff600000 si:7fc52c309e08 di:ffffffffff600000 [168944.369532] warn_bad_vsyscall: 4 callbacks suppressed [168944.369535] exe[60307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4d18e8 ax:ffffffffff600000 si:7f2e0c4d1e08 di:ffffffffff600000 [168944.699789] exe[847540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4d18e8 ax:ffffffffff600000 si:7f2e0c4d1e08 di:ffffffffff600000 [168944.757155] exe[197387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c48f8e8 ax:ffffffffff600000 si:7f2e0c48fe08 di:ffffffffff600000 [168945.152604] exe[847629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4d18e8 ax:ffffffffff600000 si:7f2e0c4d1e08 di:ffffffffff600000 [168945.483265] exe[849938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4d18e8 ax:ffffffffff600000 si:7f2e0c4d1e08 di:ffffffffff600000 [168945.778156] exe[186190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4b08e8 ax:ffffffffff600000 si:7f2e0c4b0e08 di:ffffffffff600000 [168946.102740] exe[847613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4d18e8 ax:ffffffffff600000 si:7f2e0c4d1e08 di:ffffffffff600000 [168946.236347] exe[60246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4b08e8 ax:ffffffffff600000 si:7f2e0c4b0e08 di:ffffffffff600000 [168946.449801] exe[60424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4d18e8 ax:ffffffffff600000 si:7f2e0c4d1e08 di:ffffffffff600000 [168946.615958] exe[186225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4d18e8 ax:ffffffffff600000 si:7f2e0c4d1e08 di:ffffffffff600000 [168949.375106] warn_bad_vsyscall: 76 callbacks suppressed [168949.375109] exe[850016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4d18e8 ax:ffffffffff600000 si:7f2e0c4d1e08 di:ffffffffff600000 [168949.416145] exe[850016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4d18e8 ax:ffffffffff600000 si:7f2e0c4d1e08 di:ffffffffff600000 [168949.453297] exe[850016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4d18e8 ax:ffffffffff600000 si:7f2e0c4d1e08 di:ffffffffff600000 [168949.485738] exe[186189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4d18e8 ax:ffffffffff600000 si:7f2e0c4d1e08 di:ffffffffff600000 [168949.517349] exe[186189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4d18e8 ax:ffffffffff600000 si:7f2e0c4d1e08 di:ffffffffff600000 [168949.558267] exe[186189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4d18e8 ax:ffffffffff600000 si:7f2e0c4d1e08 di:ffffffffff600000 [168949.596536] exe[186189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4d18e8 ax:ffffffffff600000 si:7f2e0c4d1e08 di:ffffffffff600000 [168949.629400] exe[186189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4d18e8 ax:ffffffffff600000 si:7f2e0c4d1e08 di:ffffffffff600000 [168949.660988] exe[186189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4d18e8 ax:ffffffffff600000 si:7f2e0c4d1e08 di:ffffffffff600000 [168949.691957] exe[186189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555963f93506 cs:33 sp:7f2e0c4d18e8 ax:ffffffffff600000 si:7f2e0c4d1e08 di:ffffffffff600000 [169036.927775] warn_bad_vsyscall: 35 callbacks suppressed [169036.927778] exe[338789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649c2153378 cs:33 sp:7fd0194fff90 ax:7fd019500020 si:ffffffffff600000 di:5649c221d263 [169037.269917] exe[338914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649c2153378 cs:33 sp:7fd0194def90 ax:7fd0194df020 si:ffffffffff600000 di:5649c221d263 [169038.044881] exe[338474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649c2153378 cs:33 sp:7fd0194fff90 ax:7fd019500020 si:ffffffffff600000 di:5649c221d263 [169038.073755] exe[338474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649c2153378 cs:33 sp:7fd0194fff90 ax:7fd019500020 si:ffffffffff600000 di:5649c221d263 [169038.096842] exe[338474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649c2153378 cs:33 sp:7fd0194fff90 ax:7fd019500020 si:ffffffffff600000 di:5649c221d263 [169038.123016] exe[338474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649c2153378 cs:33 sp:7fd0194fff90 ax:7fd019500020 si:ffffffffff600000 di:5649c221d263 [169038.145543] exe[338474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649c2153378 cs:33 sp:7fd0194fff90 ax:7fd019500020 si:ffffffffff600000 di:5649c221d263 [169038.178658] exe[338474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649c2153378 cs:33 sp:7fd0194fff90 ax:7fd019500020 si:ffffffffff600000 di:5649c221d263 [169038.221852] exe[338474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649c2153378 cs:33 sp:7fd0194fff90 ax:7fd019500020 si:ffffffffff600000 di:5649c221d263 [169038.270254] exe[338474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649c2153378 cs:33 sp:7fd0194fff90 ax:7fd019500020 si:ffffffffff600000 di:5649c221d263 [169227.686320] warn_bad_vsyscall: 25 callbacks suppressed [169227.686323] exe[453441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cce300b506 cs:33 sp:7fc1672db8e8 ax:ffffffffff600000 si:7fc1672dbe08 di:ffffffffff600000 [169228.313757] exe[198846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cce300b506 cs:33 sp:7fc1672db8e8 ax:ffffffffff600000 si:7fc1672dbe08 di:ffffffffff600000 [169253.270823] exe[290067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55680be92506 cs:33 sp:7f96715e28e8 ax:ffffffffff600000 si:7f96715e2e08 di:ffffffffff600000 [169257.401656] exe[327999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd51f95506 cs:33 sp:7f32fe2308e8 ax:ffffffffff600000 si:7f32fe230e08 di:ffffffffff600000 [169263.081680] exe[255671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600c8167506 cs:33 sp:7f7e96bcf8e8 ax:ffffffffff600000 si:7f7e96bcfe08 di:ffffffffff600000 [169275.647588] exe[979345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56413cb13506 cs:33 sp:7f5669d748e8 ax:ffffffffff600000 si:7f5669d74e08 di:ffffffffff600000 [169284.382482] exe[477337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589296f6506 cs:33 sp:7fbf4be688e8 ax:ffffffffff600000 si:7fbf4be68e08 di:ffffffffff600000 [169285.772045] exe[338814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e2bd06506 cs:33 sp:7f3ef1d2e8e8 ax:ffffffffff600000 si:7f3ef1d2ee08 di:ffffffffff600000 [169314.731484] exe[491245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559320d66506 cs:33 sp:7f9fe3b4d8e8 ax:ffffffffff600000 si:7f9fe3b4de08 di:ffffffffff600000 [169320.281714] exe[554205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ecafc3506 cs:33 sp:7eeb17a238e8 ax:ffffffffff600000 si:7eeb17a23e08 di:ffffffffff600000 [169330.725311] exe[452551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f46454506 cs:33 sp:7f95b2de18e8 ax:ffffffffff600000 si:7f95b2de1e08 di:ffffffffff600000 [169367.206643] exe[432445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589e5744506 cs:33 sp:7f536faeb8e8 ax:ffffffffff600000 si:7f536faebe08 di:ffffffffff600000 [169406.643519] exe[572037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2f03a3506 cs:33 sp:7ef6273468e8 ax:ffffffffff600000 si:7ef627346e08 di:ffffffffff600000 [170044.298945] exe[510928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d405c506 cs:33 sp:7f9ee9bfe8e8 ax:ffffffffff600000 si:7f9ee9bfee08 di:ffffffffff600000 [170044.704137] exe[92486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d405c506 cs:33 sp:7f9ee9bdd8e8 ax:ffffffffff600000 si:7f9ee9bdde08 di:ffffffffff600000 [170044.727335] exe[92486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d405c506 cs:33 sp:7f9ee9bdd8e8 ax:ffffffffff600000 si:7f9ee9bdde08 di:ffffffffff600000 [170044.752961] exe[92321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d405c506 cs:33 sp:7f9ee9bdd8e8 ax:ffffffffff600000 si:7f9ee9bdde08 di:ffffffffff600000 [170044.780606] exe[92321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d405c506 cs:33 sp:7f9ee9bdd8e8 ax:ffffffffff600000 si:7f9ee9bdde08 di:ffffffffff600000 [170044.809611] exe[92321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d405c506 cs:33 sp:7f9ee9bdd8e8 ax:ffffffffff600000 si:7f9ee9bdde08 di:ffffffffff600000 [170044.831736] exe[92321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d405c506 cs:33 sp:7f9ee9bdd8e8 ax:ffffffffff600000 si:7f9ee9bdde08 di:ffffffffff600000 [170044.857228] exe[92321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d405c506 cs:33 sp:7f9ee9bdd8e8 ax:ffffffffff600000 si:7f9ee9bdde08 di:ffffffffff600000 [170044.883372] exe[92321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d405c506 cs:33 sp:7f9ee9bdd8e8 ax:ffffffffff600000 si:7f9ee9bdde08 di:ffffffffff600000 [170044.909237] exe[92321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d405c506 cs:33 sp:7f9ee9bdd8e8 ax:ffffffffff600000 si:7f9ee9bdde08 di:ffffffffff600000 [170493.292225] warn_bad_vsyscall: 57 callbacks suppressed [170493.292230] exe[816628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c38a24a506 cs:33 sp:7ede2c3f18e8 ax:ffffffffff600000 si:7ede2c3f1e08 di:ffffffffff600000 [171041.713772] exe[393822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577ca2ba378 cs:33 sp:7efdccb6ef90 ax:7efdccb6f020 si:ffffffffff600000 di:5577ca384263 [171042.093675] exe[470080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577ca2ba378 cs:33 sp:7efdccb6ef90 ax:7efdccb6f020 si:ffffffffff600000 di:5577ca384263 [171042.958482] exe[765112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577ca2ba378 cs:33 sp:7efdccb6ef90 ax:7efdccb6f020 si:ffffffffff600000 di:5577ca384263 [171918.815274] exe[993816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [171919.575942] exe[908891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [171920.148749] exe[993816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [171920.807187] exe[999905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [171921.606102] exe[992736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [171922.237220] exe[993816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [171922.930467] exe[993816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [172144.719154] exe[1881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [172145.372524] exe[4068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [172145.905896] exe[5454] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [172146.527420] exe[28148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [172468.053386] exe[261110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cb5bef506 cs:33 sp:7f0f9724b8e8 ax:ffffffffff600000 si:7f0f9724be08 di:ffffffffff600000 [172468.268980] exe[273562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cb5bef506 cs:33 sp:7f0f9724b8e8 ax:ffffffffff600000 si:7f0f9724be08 di:ffffffffff600000 [172468.469811] exe[261137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cb5bef506 cs:33 sp:7f0f9724b8e8 ax:ffffffffff600000 si:7f0f9724be08 di:ffffffffff600000 [172468.629216] exe[274835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cb5bef506 cs:33 sp:7f0f9724b8e8 ax:ffffffffff600000 si:7f0f9724be08 di:ffffffffff600000 [173040.816649] exe[227165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [173041.317059] exe[227279] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [173041.769832] exe[227165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [173042.245073] exe[250517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [173043.014001] exe[227165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [173043.530728] exe[250517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [173044.047524] exe[240963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [173131.612071] exe[343463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558907f0c506 cs:33 sp:7f1cb4cf08e8 ax:ffffffffff600000 si:7f1cb4cf0e08 di:ffffffffff600000 [173131.785866] exe[416466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558907f0c506 cs:33 sp:7f1cb4cf08e8 ax:ffffffffff600000 si:7f1cb4cf0e08 di:ffffffffff600000 [173131.800520] exe[335845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1a7cf7506 cs:33 sp:7f6b0f8788e8 ax:ffffffffff600000 si:7f6b0f878e08 di:ffffffffff600000 [173132.215188] exe[334984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558907f0c506 cs:33 sp:7f1cb4cf08e8 ax:ffffffffff600000 si:7f1cb4cf0e08 di:ffffffffff600000 [173132.285987] exe[338997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1a7cf7506 cs:33 sp:7f6b0f8788e8 ax:ffffffffff600000 si:7f6b0f878e08 di:ffffffffff600000 [173132.387754] exe[358692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558907f0c506 cs:33 sp:7f1cb4cf08e8 ax:ffffffffff600000 si:7f1cb4cf0e08 di:ffffffffff600000 [173132.470053] exe[336609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1a7cf7506 cs:33 sp:7f6b0f8788e8 ax:ffffffffff600000 si:7f6b0f878e08 di:ffffffffff600000 [173132.484221] exe[448335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6bbc0d506 cs:33 sp:7fc54b6c48e8 ax:ffffffffff600000 si:7fc54b6c4e08 di:ffffffffff600000 [173132.512239] exe[427139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606af7f0506 cs:33 sp:7f3ab3b538e8 ax:ffffffffff600000 si:7f3ab3b53e08 di:ffffffffff600000 [173132.678853] exe[427139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6bbc0d506 cs:33 sp:7fc54b6c48e8 ax:ffffffffff600000 si:7fc54b6c4e08 di:ffffffffff600000 [173628.024742] warn_bad_vsyscall: 3 callbacks suppressed [173628.024745] exe[355956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ac7e40378 cs:33 sp:7f16bb861f90 ax:7f16bb862020 si:ffffffffff600000 di:559ac7f0a263 [174840.681003] exe[708897] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [174841.246327] exe[550478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [174841.825158] exe[550478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [174842.383946] exe[550478] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [174976.929891] exe[682467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1feedd506 cs:33 sp:7f88a30a88e8 ax:ffffffffff600000 si:7f88a30a8e08 di:ffffffffff600000 [175857.213999] exe[314060] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [175858.287508] exe[316729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [175859.125825] exe[879442] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [175860.043996] exe[314060] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [175861.255976] exe[879442] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [175862.193266] exe[940673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [175863.268432] exe[316729] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [175863.835149] exe[157540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [176175.080745] exe[421036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55819506f506 cs:33 sp:7f4e27dd88e8 ax:ffffffffff600000 si:7f4e27dd8e08 di:ffffffffff600000 [176175.739393] exe[421036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55819506f506 cs:33 sp:7f4e27dd88e8 ax:ffffffffff600000 si:7f4e27dd8e08 di:ffffffffff600000 [176175.954523] exe[420801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55819506f506 cs:33 sp:7f4e27dd88e8 ax:ffffffffff600000 si:7f4e27dd8e08 di:ffffffffff600000 [176176.353498] exe[420752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55819506f506 cs:33 sp:7f4e27dd88e8 ax:ffffffffff600000 si:7f4e27dd8e08 di:ffffffffff600000 [177333.313263] exe[229084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56455c808506 cs:33 sp:7f7fc91fe8e8 ax:ffffffffff600000 si:7f7fc91fee08 di:ffffffffff600000 [177333.546932] exe[208712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56455c808506 cs:33 sp:7f7fc91fe8e8 ax:ffffffffff600000 si:7f7fc91fee08 di:ffffffffff600000 [177334.147017] exe[481732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56455c808506 cs:33 sp:7f7fc91fe8e8 ax:ffffffffff600000 si:7f7fc91fee08 di:ffffffffff600000 [177334.429691] exe[208774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56455c808506 cs:33 sp:7f7fc91fe8e8 ax:ffffffffff600000 si:7f7fc91fee08 di:ffffffffff600000 [177730.200848] exe[311330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [177840.436307] exe[652143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [177843.844718] exe[646796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c871dba506 cs:33 sp:7fd89b99e8e8 ax:ffffffffff600000 si:7fd89b99ee08 di:ffffffffff600000 [178339.863828] exe[409685] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [178409.752058] exe[552921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aa38bc506 cs:33 sp:7f306721f8e8 ax:ffffffffff600000 si:7f306721fe08 di:ffffffffff600000 [178410.277201] exe[617654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aa38bc506 cs:33 sp:7f306721f8e8 ax:ffffffffff600000 si:7f306721fe08 di:ffffffffff600000 [178410.594467] exe[548431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aa38bc506 cs:33 sp:7f306721f8e8 ax:ffffffffff600000 si:7f306721fe08 di:ffffffffff600000 [178411.079829] exe[552576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aa38bc506 cs:33 sp:7f306721f8e8 ax:ffffffffff600000 si:7f306721fe08 di:ffffffffff600000 [178935.476197] exe[518476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558860d6a506 cs:33 sp:7f0a0cb488e8 ax:ffffffffff600000 si:7f0a0cb48e08 di:ffffffffff600000 [179151.464014] exe[94841] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [179371.853931] exe[964090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [179849.661067] exe[114599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c6c679506 cs:33 sp:7f6b2988b8e8 ax:ffffffffff600000 si:7f6b2988be08 di:ffffffffff600000 [179995.237892] exe[806612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ae07e378 cs:33 sp:7f5eb4e63f90 ax:7f5eb4e64020 si:ffffffffff600000 di:5572ae148263 [179995.602010] exe[921478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ae07e378 cs:33 sp:7f5eb4e21f90 ax:7f5eb4e22020 si:ffffffffff600000 di:5572ae148263 [179995.931983] exe[812582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ae07e378 cs:33 sp:7f5eb4e63f90 ax:7f5eb4e64020 si:ffffffffff600000 di:5572ae148263 [180662.041519] exe[340469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [181906.241923] exe[499669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbaa0c8506 cs:33 sp:7f6937e548e8 ax:ffffffffff600000 si:7f6937e54e08 di:ffffffffff600000 [181906.548516] exe[506783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbaa0c8506 cs:33 sp:7f6937e548e8 ax:ffffffffff600000 si:7f6937e54e08 di:ffffffffff600000 [181906.570079] exe[413189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbaa0c8506 cs:33 sp:7f6937e338e8 ax:ffffffffff600000 si:7f6937e33e08 di:ffffffffff600000 [181907.037805] exe[420831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbaa0c8506 cs:33 sp:7f6937e548e8 ax:ffffffffff600000 si:7f6937e54e08 di:ffffffffff600000 [182498.091758] exe[111615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586d5841506 cs:33 sp:7f9ac9f168e8 ax:ffffffffff600000 si:7f9ac9f16e08 di:ffffffffff600000 [182498.597514] exe[418026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586d5841506 cs:33 sp:7f9ac9f168e8 ax:ffffffffff600000 si:7f9ac9f16e08 di:ffffffffff600000 [182499.262906] exe[490058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586d5841506 cs:33 sp:7f9ac9f168e8 ax:ffffffffff600000 si:7f9ac9f16e08 di:ffffffffff600000 [182499.627831] exe[451356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586d5841506 cs:33 sp:7f9ac9f168e8 ax:ffffffffff600000 si:7f9ac9f16e08 di:ffffffffff600000 [182842.403731] exe[440192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55557d774378 cs:33 sp:7feea9262f90 ax:7feea9263020 si:ffffffffff600000 di:55557d83e263 [183451.140556] exe[981425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556785f4f506 cs:33 sp:7f0e2b1b98e8 ax:ffffffffff600000 si:7f0e2b1b9e08 di:ffffffffff600000 [184885.805304] exe[365993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55812e022506 cs:33 sp:7ef479c80f88 ax:ffffffffff600000 si:20001a00 di:ffffffffff600000 [184885.929010] exe[366036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55812e022506 cs:33 sp:7ef479c5ff88 ax:ffffffffff600000 si:20001a00 di:ffffffffff600000 [184886.110827] exe[366064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55812e022506 cs:33 sp:7ef479c80f88 ax:ffffffffff600000 si:20001a00 di:ffffffffff600000 [184886.112399] exe[366081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55812e022506 cs:33 sp:7ef479c5ff88 ax:ffffffffff600000 si:20001a00 di:ffffffffff600000 [185671.103121] exe[569032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ad12a506 cs:33 sp:7ec670ee58e8 ax:ffffffffff600000 si:7ec670ee5e08 di:ffffffffff600000 [185671.376301] exe[569112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ad12a506 cs:33 sp:7ec670ee58e8 ax:ffffffffff600000 si:7ec670ee5e08 di:ffffffffff600000 [185671.480497] exe[569112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ad12a506 cs:33 sp:7ec670ee58e8 ax:ffffffffff600000 si:7ec670ee5e08 di:ffffffffff600000 [185671.779139] exe[569233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ad12a506 cs:33 sp:7ec670ec48e8 ax:ffffffffff600000 si:7ec670ec4e08 di:ffffffffff600000 [185672.858407] exe[569516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ad12a506 cs:33 sp:7ec670ee58e8 ax:ffffffffff600000 si:7ec670ee5e08 di:ffffffffff600000 [185673.078294] exe[569580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ad12a506 cs:33 sp:7ec670ee58e8 ax:ffffffffff600000 si:7ec670ee5e08 di:ffffffffff600000 [185673.320555] exe[569643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ad12a506 cs:33 sp:7ec670ee58e8 ax:ffffffffff600000 si:7ec670ee5e08 di:ffffffffff600000 [185673.551148] exe[569710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ad12a506 cs:33 sp:7ec670ee58e8 ax:ffffffffff600000 si:7ec670ee5e08 di:ffffffffff600000 [185673.712189] exe[569748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ad12a506 cs:33 sp:7ec670ee58e8 ax:ffffffffff600000 si:7ec670ee5e08 di:ffffffffff600000 [185673.880560] exe[569788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ad12a506 cs:33 sp:7ec670ee58e8 ax:ffffffffff600000 si:7ec670ee5e08 di:ffffffffff600000 [187299.955550] warn_bad_vsyscall: 9 callbacks suppressed [187299.955553] exe[945970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a21bd23506 cs:33 sp:7f29667558e8 ax:ffffffffff600000 si:7f2966755e08 di:ffffffffff600000 [187300.650467] exe[904172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a21bd23506 cs:33 sp:7f29667558e8 ax:ffffffffff600000 si:7f2966755e08 di:ffffffffff600000 [187300.977581] exe[903832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a21bd23506 cs:33 sp:7f29667558e8 ax:ffffffffff600000 si:7f2966755e08 di:ffffffffff600000 [188918.887779] exe[138082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d4af13506 cs:33 sp:7fc8fa9b78e8 ax:ffffffffff600000 si:7fc8fa9b7e08 di:ffffffffff600000 [188919.253834] exe[207828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d4af13506 cs:33 sp:7fc8fa9b78e8 ax:ffffffffff600000 si:7fc8fa9b7e08 di:ffffffffff600000 [188919.293441] exe[207828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d4af13506 cs:33 sp:7fc8fa9968e8 ax:ffffffffff600000 si:7fc8fa996e08 di:ffffffffff600000 [188919.563498] exe[126800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d4af13506 cs:33 sp:7fc8fa9b78e8 ax:ffffffffff600000 si:7fc8fa9b7e08 di:ffffffffff600000 [190173.934429] exe[237234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fc1d4d506 cs:33 sp:7f5ea4fbd8e8 ax:ffffffffff600000 si:7f5ea4fbde08 di:ffffffffff600000 [190174.927934] exe[260781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fc1d4d506 cs:33 sp:7f5ea4fde8e8 ax:ffffffffff600000 si:7f5ea4fdee08 di:ffffffffff600000 [190176.308406] exe[260594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fc1d4d506 cs:33 sp:7f5ea4f9c8e8 ax:ffffffffff600000 si:7f5ea4f9ce08 di:ffffffffff600000 [190799.753960] exe[646283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564816ad4506 cs:33 sp:7f078666d8e8 ax:ffffffffff600000 si:7f078666de08 di:ffffffffff600000 [190800.469206] exe[625808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564816ad4506 cs:33 sp:7f078666d8e8 ax:ffffffffff600000 si:7f078666de08 di:ffffffffff600000 [190801.180013] exe[607488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564816ad4506 cs:33 sp:7f078664c8e8 ax:ffffffffff600000 si:7f078664ce08 di:ffffffffff600000 [190801.191491] exe[616472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564816ad4506 cs:33 sp:7f078666d8e8 ax:ffffffffff600000 si:7f078666de08 di:ffffffffff600000 [194657.536988] exe[441514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558958ac2506 cs:33 sp:7eb119ce2f88 ax:ffffffffff600000 si:20006e00 di:ffffffffff600000 [194657.866039] exe[441600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558958ac2506 cs:33 sp:7eb119ce2f88 ax:ffffffffff600000 si:20006e00 di:ffffffffff600000 [194657.883600] exe[441611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558958ac2506 cs:33 sp:7eb119cc1f88 ax:ffffffffff600000 si:20006e00 di:ffffffffff600000 [194658.201967] exe[441677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558958ac2506 cs:33 sp:7eb119ce2f88 ax:ffffffffff600000 si:20006e00 di:ffffffffff600000 [198344.942151] exe[976003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629ed64c506 cs:33 sp:7f325e6a68e8 ax:ffffffffff600000 si:7f325e6a6e08 di:ffffffffff600000 [198345.999370] exe[37673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629ed64c506 cs:33 sp:7f325e6a68e8 ax:ffffffffff600000 si:7f325e6a6e08 di:ffffffffff600000 [198347.231724] exe[997743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629ed64c506 cs:33 sp:7f325e6a68e8 ax:ffffffffff600000 si:7f325e6a6e08 di:ffffffffff600000 [198347.231841] exe[997787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629ed64c506 cs:33 sp:7f325e6858e8 ax:ffffffffff600000 si:7f325e685e08 di:ffffffffff600000 [198726.048900] exe[99916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88f00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198726.132499] exe[99926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88edff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198726.154347] exe[99926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88edff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198726.178194] exe[99926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88edff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198726.201505] exe[99926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88edff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198726.222624] exe[99926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88edff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198726.244387] exe[99926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88edff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198726.268009] exe[99926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88edff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198726.290416] exe[99926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88edff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198726.318678] exe[99926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88edff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198741.414983] warn_bad_vsyscall: 57 callbacks suppressed [198741.414986] exe[102569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88f00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198741.496672] exe[102575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88f00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198741.572587] exe[102584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88f00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198741.670080] exe[102594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88f00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198741.756074] exe[102603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88f00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198741.846796] exe[102610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88f00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198741.930766] exe[102620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88f00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198742.002050] exe[102628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88f00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198742.075560] exe[102636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88f00f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [198742.172833] exe[102651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555827d88506 cs:33 sp:7ebf88f00f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [200726.590503] warn_bad_vsyscall: 3 callbacks suppressed [200726.590506] exe[963990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e16de0506 cs:33 sp:7f8d0feacf88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [200726.746279] exe[214221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e16de0506 cs:33 sp:7f8d0feacf88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [200726.913309] exe[967671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e16de0506 cs:33 sp:7f8d0feacf88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [204570.334146] exe[142478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a55142e506 cs:33 sp:7ebae5e9c8e8 ax:ffffffffff600000 si:7ebae5e9ce08 di:ffffffffff600000 [205676.166119] exe[408851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f88e32d378 cs:33 sp:7f72736e9f90 ax:7f72736ea020 si:ffffffffff600000 di:55f88e3f7263 [205682.569708] exe[433504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55754d0a4378 cs:33 sp:7f86413fdf90 ax:7f86413fe020 si:ffffffffff600000 di:55754d16e263 [205693.378069] exe[431448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bcb42b378 cs:33 sp:7f28d1d32f90 ax:7f28d1d33020 si:ffffffffff600000 di:555bcb4f5263 [205750.027755] exe[463220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576d14e9378 cs:33 sp:7f55bee60f90 ax:7f55bee61020 si:ffffffffff600000 di:5576d15b3263 [205753.681930] exe[350429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5fdf7f378 cs:33 sp:7f46535c5f90 ax:7f46535c6020 si:ffffffffff600000 di:55e5fe049263 [205764.208091] exe[456381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc97325378 cs:33 sp:7f567b7c4f90 ax:7f567b7c5020 si:ffffffffff600000 di:55cc973ef263 [205811.260817] exe[473180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a11d42378 cs:33 sp:7f9d8f23df90 ax:7f9d8f23e020 si:ffffffffff600000 di:562a11e0c263 [205874.008752] exe[494169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ddb3d7d378 cs:33 sp:7ed2f3271f90 ax:7ed2f3272020 si:ffffffffff600000 di:55ddb3e47263 [205876.879613] exe[494921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2d4d37378 cs:33 sp:7ef47b9fef90 ax:7ef47b9ff020 si:ffffffffff600000 di:55d2d4e01263 [205881.915785] exe[496300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aa8ad4378 cs:33 sp:7ea0a04ecf90 ax:7ea0a04ed020 si:ffffffffff600000 di:563aa8b9e263 [205956.686771] exe[515804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555a3941378 cs:33 sp:7f1543c37f90 ax:7f1543c38020 si:ffffffffff600000 di:5555a3a0b263 [205996.440831] exe[526788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5513df378 cs:33 sp:7ebae5e9cf90 ax:7ebae5e9d020 si:ffffffffff600000 di:55a5514a9263 [206337.549308] exe[459955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9be46c378 cs:33 sp:7f56fd0a3f90 ax:7f56fd0a4020 si:ffffffffff600000 di:55d9be536263 [206631.388445] exe[655612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56002c505378 cs:33 sp:7f932ef40f90 ax:7f932ef41020 si:ffffffffff600000 di:56002c5cf263 [206668.822056] exe[623897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26e41d506 cs:33 sp:7f3f6d6ab8e8 ax:ffffffffff600000 si:7f3f6d6abe08 di:ffffffffff600000 [206669.935683] exe[623425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26e41d506 cs:33 sp:7f3f6d6ab8e8 ax:ffffffffff600000 si:7f3f6d6abe08 di:ffffffffff600000 [206669.935709] exe[530668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26e41d506 cs:33 sp:7f3f6d68a8e8 ax:ffffffffff600000 si:7f3f6d68ae08 di:ffffffffff600000 [206671.930542] exe[400126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26e41d506 cs:33 sp:7f3f6d68a8e8 ax:ffffffffff600000 si:7f3f6d68ae08 di:ffffffffff600000 [207593.587250] exe[883360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55843db88506 cs:33 sp:7fc83fd438e8 ax:ffffffffff600000 si:7fc83fd43e08 di:ffffffffff600000 [207594.051514] exe[745666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55843db88506 cs:33 sp:7fc83fd438e8 ax:ffffffffff600000 si:7fc83fd43e08 di:ffffffffff600000 [207594.052406] exe[745719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55843db88506 cs:33 sp:7fc83fd228e8 ax:ffffffffff600000 si:7fc83fd22e08 di:ffffffffff600000 [207594.397158] exe[773493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55843db88506 cs:33 sp:7fc83fd438e8 ax:ffffffffff600000 si:7fc83fd43e08 di:ffffffffff600000 [208740.525989] exe[120767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589a4523506 cs:33 sp:7ea2133fe8e8 ax:ffffffffff600000 si:7ea2133fee08 di:ffffffffff600000 [208740.985809] exe[120856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589a4523506 cs:33 sp:7ea2133fe8e8 ax:ffffffffff600000 si:7ea2133fee08 di:ffffffffff600000 [208741.049120] exe[120876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589a4523506 cs:33 sp:7ea2133dd8e8 ax:ffffffffff600000 si:7ea2133dde08 di:ffffffffff600000 [208741.373066] exe[120935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589a4523506 cs:33 sp:7ea2133fe8e8 ax:ffffffffff600000 si:7ea2133fee08 di:ffffffffff600000 [209828.396382] exe[264046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d00eb3d378 cs:33 sp:7f15a2977f90 ax:7f15a2978020 si:ffffffffff600000 di:55d00ec07263 [210141.154719] exe[203969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9e1734378 cs:33 sp:7fd5595eef90 ax:7fd5595ef020 si:ffffffffff600000 di:55f9e17fe263 [211063.194735] exe[678365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56207ab05506 cs:33 sp:7ebd5458b8e8 ax:ffffffffff600000 si:7ebd5458be08 di:ffffffffff600000 [211063.423928] exe[678419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56207ab05506 cs:33 sp:7ebd5458b8e8 ax:ffffffffff600000 si:7ebd5458be08 di:ffffffffff600000 [211063.619883] exe[678473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56207ab05506 cs:33 sp:7ebd5456a8e8 ax:ffffffffff600000 si:7ebd5456ae08 di:ffffffffff600000 [211095.175260] exe[686047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55673b8ec506 cs:33 sp:7ed405f1e8e8 ax:ffffffffff600000 si:7ed405f1ee08 di:ffffffffff600000 [211095.290619] exe[686075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55673b8ec506 cs:33 sp:7ed405f1e8e8 ax:ffffffffff600000 si:7ed405f1ee08 di:ffffffffff600000 [211095.544870] exe[686126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55673b8ec506 cs:33 sp:7ed405f1e8e8 ax:ffffffffff600000 si:7ed405f1ee08 di:ffffffffff600000 [211095.908271] exe[686206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55673b8ec506 cs:33 sp:7ed405f1e8e8 ax:ffffffffff600000 si:7ed405f1ee08 di:ffffffffff600000 [211096.098565] exe[686240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55673b8ec506 cs:33 sp:7ed405f1e8e8 ax:ffffffffff600000 si:7ed405f1ee08 di:ffffffffff600000 [213443.794397] exe[139183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9ffe5c506 cs:33 sp:7f05703758e8 ax:ffffffffff600000 si:7f0570375e08 di:ffffffffff600000 [213444.352004] exe[139397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9ffe5c506 cs:33 sp:7f05703758e8 ax:ffffffffff600000 si:7f0570375e08 di:ffffffffff600000 [213444.860271] exe[195835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9ffe5c506 cs:33 sp:7f05703758e8 ax:ffffffffff600000 si:7f0570375e08 di:ffffffffff600000 [217366.583437] exe[261663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a27a266506 cs:33 sp:7ef97dbb88e8 ax:ffffffffff600000 si:7ef97dbb8e08 di:ffffffffff600000 [217366.791446] exe[261710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a27a266506 cs:33 sp:7ef97dbb88e8 ax:ffffffffff600000 si:7ef97dbb8e08 di:ffffffffff600000 [217367.046569] exe[261760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a27a266506 cs:33 sp:7ef97dbb88e8 ax:ffffffffff600000 si:7ef97dbb8e08 di:ffffffffff600000 [217367.331595] exe[261831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a27a266506 cs:33 sp:7ef97dbb88e8 ax:ffffffffff600000 si:7ef97dbb8e08 di:ffffffffff600000 [219958.747296] exe[874429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d9725c506 cs:33 sp:7eea7a7928e8 ax:ffffffffff600000 si:7eea7a792e08 di:ffffffffff600000 [220086.664723] exe[779583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [220087.097414] exe[778740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [220087.499824] exe[779859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [220087.968417] exe[781638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [220088.346851] exe[779859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [220088.768374] exe[780931] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [220089.210175] exe[792974] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [221810.266757] exe[269945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5d3620506 cs:33 sp:7f777da348e8 ax:ffffffffff600000 si:7f777da34e08 di:ffffffffff600000 [221810.470493] exe[89821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5d3620506 cs:33 sp:7f777da348e8 ax:ffffffffff600000 si:7f777da34e08 di:ffffffffff600000 [221810.479228] exe[244064] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [221810.609987] exe[78473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5d3620506 cs:33 sp:7f777da348e8 ax:ffffffffff600000 si:7f777da34e08 di:ffffffffff600000 [221810.762127] exe[143789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5d3620506 cs:33 sp:7f777da348e8 ax:ffffffffff600000 si:7f777da34e08 di:ffffffffff600000 [221811.072692] exe[963463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [221811.714084] exe[683772] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [221812.265564] exe[663052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [222843.605144] exe[645079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee05008506 cs:33 sp:7fcdab6948e8 ax:ffffffffff600000 si:7fcdab694e08 di:ffffffffff600000 [222843.829000] exe[645020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee05008506 cs:33 sp:7fcdab6948e8 ax:ffffffffff600000 si:7fcdab694e08 di:ffffffffff600000 [222844.125589] exe[538784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee05008506 cs:33 sp:7fcdab6948e8 ax:ffffffffff600000 si:7fcdab694e08 di:ffffffffff600000 [222844.428748] exe[563758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee05008506 cs:33 sp:7fcdab6948e8 ax:ffffffffff600000 si:7fcdab694e08 di:ffffffffff600000 [223817.164327] exe[667321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [223817.782342] exe[650521] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [223818.332853] exe[653745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [223818.862109] exe[653745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [224278.085925] exe[992121] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [224278.722242] exe[540084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [224279.372038] exe[541734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [224280.119712] exe[540830] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [224330.586549] exe[522098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [224331.239786] exe[991983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [224331.839449] exe[674602] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [224332.369172] exe[636274] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [224888.960331] exe[127554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [224921.584213] exe[593221] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [225217.171334] exe[109143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56461866a506 cs:33 sp:7f98beef38e8 ax:ffffffffff600000 si:7f98beef3e08 di:ffffffffff600000 [225217.471576] exe[163862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56461866a506 cs:33 sp:7f98beef38e8 ax:ffffffffff600000 si:7f98beef3e08 di:ffffffffff600000 [225217.741925] exe[156673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56461866a506 cs:33 sp:7f98beef38e8 ax:ffffffffff600000 si:7f98beef3e08 di:ffffffffff600000 [225218.012202] exe[120092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56461866a506 cs:33 sp:7f98beef38e8 ax:ffffffffff600000 si:7f98beef3e08 di:ffffffffff600000 [225344.174881] exe[36384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623f459a506 cs:33 sp:7ff0389de8e8 ax:ffffffffff600000 si:7ff0389dee08 di:ffffffffff600000 [225776.565288] exe[248511] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [225801.198074] exe[284676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [225802.052800] exe[339071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [225802.730940] exe[339071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [225803.521859] exe[284676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [225978.796560] exe[138414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56126c455506 cs:33 sp:7f7ad3d2d8e8 ax:ffffffffff600000 si:7f7ad3d2de08 di:ffffffffff600000 [226135.007325] exe[261441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d668b506 cs:33 sp:7effa473b8e8 ax:ffffffffff600000 si:7effa473be08 di:ffffffffff600000 [226135.303946] exe[118362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d668b506 cs:33 sp:7effa473b8e8 ax:ffffffffff600000 si:7effa473be08 di:ffffffffff600000 [226135.706770] exe[915513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d668b506 cs:33 sp:7effa473b8e8 ax:ffffffffff600000 si:7effa473be08 di:ffffffffff600000 [226135.963541] exe[120483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d668b506 cs:33 sp:7effa473b8e8 ax:ffffffffff600000 si:7effa473be08 di:ffffffffff600000 [226229.293320] exe[180158] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [227098.698674] exe[116560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d668b506 cs:33 sp:7effa473b8e8 ax:ffffffffff600000 si:7effa473be08 di:ffffffffff600000 [227099.140651] exe[914707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d668b506 cs:33 sp:7effa473b8e8 ax:ffffffffff600000 si:7effa473be08 di:ffffffffff600000 [227099.630206] exe[946956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d668b506 cs:33 sp:7effa473b8e8 ax:ffffffffff600000 si:7effa473be08 di:ffffffffff600000 [227099.783774] exe[261496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56547c62f506 cs:33 sp:7fb93dcbb8e8 ax:ffffffffff600000 si:7fb93dcbbe08 di:ffffffffff600000 [227100.151391] exe[266265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d668b506 cs:33 sp:7effa473b8e8 ax:ffffffffff600000 si:7effa473be08 di:ffffffffff600000 [227100.337034] exe[138381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56547c62f506 cs:33 sp:7fb93dcbb8e8 ax:ffffffffff600000 si:7fb93dcbbe08 di:ffffffffff600000 [227100.610798] exe[946956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d668b506 cs:33 sp:7effa473b8e8 ax:ffffffffff600000 si:7effa473be08 di:ffffffffff600000 [227100.762634] exe[224451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56547c62f506 cs:33 sp:7fb93dcbb8e8 ax:ffffffffff600000 si:7fb93dcbbe08 di:ffffffffff600000 [227100.822363] exe[116542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621bf374506 cs:33 sp:7f6bc51408e8 ax:ffffffffff600000 si:7f6bc5140e08 di:ffffffffff600000 [227100.989272] exe[222482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d668b506 cs:33 sp:7effa473b8e8 ax:ffffffffff600000 si:7effa473be08 di:ffffffffff600000 [227140.459501] warn_bad_vsyscall: 3 callbacks suppressed [227140.459504] exe[467130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [227446.891686] exe[680623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d67844506 cs:33 sp:7f50b91a68e8 ax:ffffffffff600000 si:7f50b91a6e08 di:ffffffffff600000 [228706.640918] exe[298891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [229273.533232] exe[958020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac8ce3c378 cs:33 sp:7f713a276f90 ax:7f713a277020 si:ffffffffff600000 di:55ac8cf06263 [229758.670777] exe[744232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac8ce8b506 cs:33 sp:7f713a2768e8 ax:ffffffffff600000 si:7f713a276e08 di:ffffffffff600000 [230673.617566] exe[7693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d685c7b378 cs:33 sp:7fe39dc79f90 ax:7fe39dc7a020 si:ffffffffff600000 di:55d685d45263 [230721.501141] exe[759723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4551eb506 cs:33 sp:7fac29f558e8 ax:ffffffffff600000 si:7fac29f55e08 di:ffffffffff600000 [237240.248608] exe[344405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556503293506 cs:33 sp:7f5710728f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [237240.887345] exe[349199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556503293506 cs:33 sp:7f57106e6f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [237241.303721] exe[352629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556503293506 cs:33 sp:7f5710749f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [237672.717749] exe[738844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5dba66506 cs:33 sp:7f4106719f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [237673.092461] exe[749407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5dba66506 cs:33 sp:7f41066f8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [237673.681000] exe[742705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5dba66506 cs:33 sp:7f41066d7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [237673.719573] exe[742705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5dba66506 cs:33 sp:7f41066d7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [237673.782490] exe[742705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5dba66506 cs:33 sp:7f41066d7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [237673.823981] exe[742460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5dba66506 cs:33 sp:7f41066d7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [237673.871562] exe[742460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5dba66506 cs:33 sp:7f41066d7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [237673.939954] exe[742460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5dba66506 cs:33 sp:7f41066d7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [237673.996755] exe[738065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5dba66506 cs:33 sp:7f41066d7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [237674.029809] exe[742705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5dba66506 cs:33 sp:7f41066d7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [239030.582046] warn_bad_vsyscall: 20 callbacks suppressed [239030.582049] exe[334598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62c6b4506 cs:33 sp:7f18069e9f88 ax:ffffffffff600000 si:20000d00 di:ffffffffff600000 [239031.300605] exe[305091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62c6b4506 cs:33 sp:7f18069e9f88 ax:ffffffffff600000 si:20000d00 di:ffffffffff600000 [239032.090353] exe[300573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62c6b4506 cs:33 sp:7f18069e9f88 ax:ffffffffff600000 si:20000d00 di:ffffffffff600000 [240112.234432] exe[605848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b16ae506 cs:33 sp:7f138657af88 ax:ffffffffff600000 si:20005680 di:ffffffffff600000 [240243.946509] exe[668490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b517bfb378 cs:33 sp:7fd0ca083f90 ax:7fd0ca084020 si:ffffffffff600000 di:55b517cc5263 [240244.185338] exe[635080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b517bfb378 cs:33 sp:7fd0ca083f90 ax:7fd0ca084020 si:ffffffffff600000 di:55b517cc5263 [240244.550870] exe[653368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b517bfb378 cs:33 sp:7fd0c9bfef90 ax:7fd0c9bff020 si:ffffffffff600000 di:55b517cc5263 [240598.278274] exe[668490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dec1d9378 cs:33 sp:7f019543df90 ax:7f019543e020 si:ffffffffff600000 di:563dec2a3263 [240598.491121] exe[623955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dec1d9378 cs:33 sp:7f019543df90 ax:7f019543e020 si:ffffffffff600000 di:563dec2a3263 [240598.648928] exe[655747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dec1d9378 cs:33 sp:7f019543df90 ax:7f019543e020 si:ffffffffff600000 di:563dec2a3263 [240732.765884] exe[686378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b16ae506 cs:33 sp:7f13865fe8e8 ax:ffffffffff600000 si:7f13865fee08 di:ffffffffff600000 [240732.906901] exe[794541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b16ae506 cs:33 sp:7f13865fe8e8 ax:ffffffffff600000 si:7f13865fee08 di:ffffffffff600000 [240733.117117] exe[606303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b16ae506 cs:33 sp:7f13865fe8e8 ax:ffffffffff600000 si:7f13865fee08 di:ffffffffff600000 [240733.154787] exe[794319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b16ae506 cs:33 sp:7f13865fe8e8 ax:ffffffffff600000 si:7f13865fee08 di:ffffffffff600000 [241514.906755] exe[651132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602926f1506 cs:33 sp:7ff5bc07ff88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [241515.515078] exe[617403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602926f1506 cs:33 sp:7ff5bc07ff88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [241516.342813] exe[681867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602926f1506 cs:33 sp:7ff5bc07ff88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [241516.350312] exe[916209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602926f1506 cs:33 sp:7ff5bc05ef88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [243003.402548] exe[618135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55989e906506 cs:33 sp:7ffaec8df8e8 ax:ffffffffff600000 si:7ffaec8dfe08 di:ffffffffff600000 [243004.085203] exe[605712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55989e906506 cs:33 sp:7ffaec8be8e8 ax:ffffffffff600000 si:7ffaec8bee08 di:ffffffffff600000 [243004.584166] exe[610522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55989e906506 cs:33 sp:7ffaec87c8e8 ax:ffffffffff600000 si:7ffaec87ce08 di:ffffffffff600000 [243742.411167] exe[498250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc4e6a506 cs:33 sp:7fd9587d68e8 ax:ffffffffff600000 si:7fd9587d6e08 di:ffffffffff600000 [243742.671726] exe[492458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc4e6a506 cs:33 sp:7fd9587b58e8 ax:ffffffffff600000 si:7fd9587b5e08 di:ffffffffff600000 [243742.786573] exe[500905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc4e6a506 cs:33 sp:7fd9587b58e8 ax:ffffffffff600000 si:7fd9587b5e08 di:ffffffffff600000 [243742.822219] exe[500732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc4e6a506 cs:33 sp:7fd9587b58e8 ax:ffffffffff600000 si:7fd9587b5e08 di:ffffffffff600000 [243742.880046] exe[500732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc4e6a506 cs:33 sp:7fd9587b58e8 ax:ffffffffff600000 si:7fd9587b5e08 di:ffffffffff600000 [243742.919908] exe[500732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc4e6a506 cs:33 sp:7fd9587b58e8 ax:ffffffffff600000 si:7fd9587b5e08 di:ffffffffff600000 [243742.954202] exe[500732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc4e6a506 cs:33 sp:7fd9587b58e8 ax:ffffffffff600000 si:7fd9587b5e08 di:ffffffffff600000 [243742.980531] exe[500732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc4e6a506 cs:33 sp:7fd9587b58e8 ax:ffffffffff600000 si:7fd9587b5e08 di:ffffffffff600000 [243743.029380] exe[500732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc4e6a506 cs:33 sp:7fd9587b58e8 ax:ffffffffff600000 si:7fd9587b5e08 di:ffffffffff600000 [243743.051169] exe[500732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cc4e6a506 cs:33 sp:7fd9587b58e8 ax:ffffffffff600000 si:7fd9587b5e08 di:ffffffffff600000 [244828.600933] warn_bad_vsyscall: 57 callbacks suppressed [244828.600937] exe[622496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f39ac68101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12224000 [244829.059521] exe[621172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f39ac68101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12224000 [244829.361298] exe[621160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f39ac68101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:12224000 [247277.253613] exe[801227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d48ff1506 cs:33 sp:7ff7826b78e8 ax:ffffffffff600000 si:7ff7826b7e08 di:ffffffffff600000 [247277.601387] exe[769808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d48ff1506 cs:33 sp:7ff7826b78e8 ax:ffffffffff600000 si:7ff7826b7e08 di:ffffffffff600000 [247277.608445] exe[769590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d48ff1506 cs:33 sp:7ff7826968e8 ax:ffffffffff600000 si:7ff782696e08 di:ffffffffff600000 [247277.988064] exe[771041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d48ff1506 cs:33 sp:7ff7826b78e8 ax:ffffffffff600000 si:7ff7826b7e08 di:ffffffffff600000 [251960.766815] exe[509011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030151f506 cs:33 sp:7efa886f78e8 ax:ffffffffff600000 si:7efa886f7e08 di:ffffffffff600000 [251960.934442] exe[509049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030151f506 cs:33 sp:7efa886f78e8 ax:ffffffffff600000 si:7efa886f7e08 di:ffffffffff600000 [251961.095344] exe[509088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030151f506 cs:33 sp:7efa886f78e8 ax:ffffffffff600000 si:7efa886f7e08 di:ffffffffff600000 [252008.255129] exe[519268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c31fbdd506 cs:33 sp:7ee0e86438e8 ax:ffffffffff600000 si:7ee0e8643e08 di:ffffffffff600000 [252008.418357] exe[519304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c31fbdd506 cs:33 sp:7ee0e86438e8 ax:ffffffffff600000 si:7ee0e8643e08 di:ffffffffff600000 [252008.644357] exe[519354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c31fbdd506 cs:33 sp:7ee0e86438e8 ax:ffffffffff600000 si:7ee0e8643e08 di:ffffffffff600000 [252008.784956] exe[519393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c31fbdd506 cs:33 sp:7ee0e86438e8 ax:ffffffffff600000 si:7ee0e8643e08 di:ffffffffff600000 [252008.930740] exe[519425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c31fbdd506 cs:33 sp:7ee0e86438e8 ax:ffffffffff600000 si:7ee0e8643e08 di:ffffffffff600000 [252009.085447] exe[519456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c31fbdd506 cs:33 sp:7ee0e86438e8 ax:ffffffffff600000 si:7ee0e8643e08 di:ffffffffff600000 [252009.281698] exe[519502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c31fbdd506 cs:33 sp:7ee0e86438e8 ax:ffffffffff600000 si:7ee0e8643e08 di:ffffffffff600000 [252886.134590] exe[714576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6c0d9506 cs:33 sp:7ec8fe2418e8 ax:ffffffffff600000 si:7ec8fe241e08 di:ffffffffff600000 [252886.390269] exe[714636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6c0d9506 cs:33 sp:7ec8fe2418e8 ax:ffffffffff600000 si:7ec8fe241e08 di:ffffffffff600000 [252886.776034] exe[714680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6c0d9506 cs:33 sp:7ec8fe2418e8 ax:ffffffffff600000 si:7ec8fe241e08 di:ffffffffff600000 [253531.362427] exe[858924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d965d33101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80840000 [253532.614859] exe[859449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d965d33101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80840000 [253533.472669] exe[860883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d965d33101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80840000 [253534.461865] exe[861061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d965d33101 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80840000 [258892.410661] exe[946863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5432b7378 cs:33 sp:7fa5c73fef90 ax:7fa5c73ff020 si:ffffffffff600000 di:55c543381263 [258892.826336] exe[924622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5432b7378 cs:33 sp:7fa5c73fef90 ax:7fa5c73ff020 si:ffffffffff600000 di:55c543381263 [258892.860441] exe[924622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5432b7378 cs:33 sp:7fa5c73fef90 ax:7fa5c73ff020 si:ffffffffff600000 di:55c543381263 [258892.884815] exe[924622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5432b7378 cs:33 sp:7fa5c73fef90 ax:7fa5c73ff020 si:ffffffffff600000 di:55c543381263 [258892.909925] exe[924622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5432b7378 cs:33 sp:7fa5c73fef90 ax:7fa5c73ff020 si:ffffffffff600000 di:55c543381263 [258892.939613] exe[924622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5432b7378 cs:33 sp:7fa5c73fef90 ax:7fa5c73ff020 si:ffffffffff600000 di:55c543381263 [258892.973494] exe[924622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5432b7378 cs:33 sp:7fa5c73fef90 ax:7fa5c73ff020 si:ffffffffff600000 di:55c543381263 [258893.003833] exe[924622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5432b7378 cs:33 sp:7fa5c73fef90 ax:7fa5c73ff020 si:ffffffffff600000 di:55c543381263 [258893.028789] exe[924622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5432b7378 cs:33 sp:7fa5c73fef90 ax:7fa5c73ff020 si:ffffffffff600000 di:55c543381263 [258893.057488] exe[924622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5432b7378 cs:33 sp:7fa5c73fef90 ax:7fa5c73ff020 si:ffffffffff600000 di:55c543381263 [260240.826360] warn_bad_vsyscall: 25 callbacks suppressed [260240.826364] exe[301521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cb53d2506 cs:33 sp:7f984bdda8e8 ax:ffffffffff600000 si:7f984bddae08 di:ffffffffff600000 [260241.340398] exe[361933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cb53d2506 cs:33 sp:7f984bdda8e8 ax:ffffffffff600000 si:7f984bddae08 di:ffffffffff600000 [260241.418387] exe[361294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cb53d2506 cs:33 sp:7f984bdda8e8 ax:ffffffffff600000 si:7f984bddae08 di:ffffffffff600000 [260241.892899] exe[301195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cb53d2506 cs:33 sp:7f984bdda8e8 ax:ffffffffff600000 si:7f984bddae08 di:ffffffffff600000 [261648.629851] exe[728600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c74b79506 cs:33 sp:7eef7e987f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [261648.790508] exe[728644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c74b79506 cs:33 sp:7eef7e987f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [261649.177162] exe[728732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c74b79506 cs:33 sp:7eef7e987f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [264599.630215] exe[364615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607dc2d0506 cs:33 sp:7ed1311fe8e8 ax:ffffffffff600000 si:7ed1311fee08 di:ffffffffff600000 [264599.791712] exe[364639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607dc2d0506 cs:33 sp:7ed1311fe8e8 ax:ffffffffff600000 si:7ed1311fee08 di:ffffffffff600000 [264599.979813] exe[364665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607dc2d0506 cs:33 sp:7ed1311fe8e8 ax:ffffffffff600000 si:7ed1311fee08 di:ffffffffff600000 [264600.193828] exe[364708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607dc2d0506 cs:33 sp:7ed1311fe8e8 ax:ffffffffff600000 si:7ed1311fee08 di:ffffffffff600000 [266107.041646] exe[509204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7e632a506 cs:33 sp:7f284563a8e8 ax:ffffffffff600000 si:7f284563ae08 di:ffffffffff600000 [266107.625386] exe[521616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7e632a506 cs:33 sp:7f284563a8e8 ax:ffffffffff600000 si:7f284563ae08 di:ffffffffff600000 [266107.658243] exe[590030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7e632a506 cs:33 sp:7f28451dd8e8 ax:ffffffffff600000 si:7f28451dde08 di:ffffffffff600000 [266107.789763] exe[517153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7e632a506 cs:33 sp:7f28451fe8e8 ax:ffffffffff600000 si:7f28451fee08 di:ffffffffff600000 [267172.069406] exe[33190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e913872506 cs:33 sp:7edae7b968e8 ax:ffffffffff600000 si:7edae7b96e08 di:ffffffffff600000 [267172.296226] exe[33243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e913872506 cs:33 sp:7edae7b968e8 ax:ffffffffff600000 si:7edae7b96e08 di:ffffffffff600000 [267172.508115] exe[33282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e913872506 cs:33 sp:7edae7b968e8 ax:ffffffffff600000 si:7edae7b96e08 di:ffffffffff600000 [267172.724104] exe[33328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e913872506 cs:33 sp:7edae7b968e8 ax:ffffffffff600000 si:7edae7b96e08 di:ffffffffff600000 [268846.388707] exe[374434] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [268847.003069] exe[400364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [268847.607489] exe[376547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [268848.125112] exe[363599] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [268848.804028] exe[400812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [268849.308395] exe[400364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [268849.828423] exe[400812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [269054.507512] exe[66545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [269055.280742] exe[375202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [269055.986048] exe[973128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [269056.466798] exe[973128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [269057.213052] exe[71625] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [269057.733715] exe[375202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [269058.459832] exe[50169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [269501.791204] exe[434807] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [269502.619259] exe[431831] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [269503.276246] exe[465588] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [269503.875606] exe[434717] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [269776.990139] exe[390233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2ce49506 cs:33 sp:7fa2162eb8e8 ax:ffffffffff600000 si:7fa2162ebe08 di:ffffffffff600000 [269777.324461] exe[456314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2ce49506 cs:33 sp:7fa2162eb8e8 ax:ffffffffff600000 si:7fa2162ebe08 di:ffffffffff600000 [269777.568237] exe[456562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ca62e0506 cs:33 sp:7f1cdc17a8e8 ax:ffffffffff600000 si:7f1cdc17ae08 di:ffffffffff600000 [269777.610443] exe[544717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2ce49506 cs:33 sp:7fa2162eb8e8 ax:ffffffffff600000 si:7fa2162ebe08 di:ffffffffff600000 [269777.692516] exe[291996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581a2c2c506 cs:33 sp:7f432877d8e8 ax:ffffffffff600000 si:7f432877de08 di:ffffffffff600000 [269777.820620] exe[456265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ca62e0506 cs:33 sp:7f1cdc17a8e8 ax:ffffffffff600000 si:7f1cdc17ae08 di:ffffffffff600000 [269777.865858] exe[255885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2ce49506 cs:33 sp:7fa2162eb8e8 ax:ffffffffff600000 si:7fa2162ebe08 di:ffffffffff600000 [269777.881428] exe[404759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b8c4e4506 cs:33 sp:7f48365db8e8 ax:ffffffffff600000 si:7f48365dbe08 di:ffffffffff600000 [269778.092280] exe[270588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581a2c2c506 cs:33 sp:7f432877d8e8 ax:ffffffffff600000 si:7f432877de08 di:ffffffffff600000 [269778.152404] exe[255838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ca62e0506 cs:33 sp:7f1cdc17a8e8 ax:ffffffffff600000 si:7f1cdc17ae08 di:ffffffffff600000 [270535.101375] warn_bad_vsyscall: 3 callbacks suppressed [270535.101377] exe[674547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270535.824811] exe[550615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270536.772723] exe[551913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270537.516343] exe[674547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270538.516658] exe[568618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270539.034799] exe[550615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270539.849793] exe[673369] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270855.503404] exe[729054] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270856.234283] exe[729054] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270857.158015] exe[730065] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270857.896990] exe[728122] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [270968.863206] exe[468353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae7aa51506 cs:33 sp:7f3a7d3848e8 ax:ffffffffff600000 si:7f3a7d384e08 di:ffffffffff600000 [270969.561929] exe[453841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae7aa51506 cs:33 sp:7f3a7d3848e8 ax:ffffffffff600000 si:7f3a7d384e08 di:ffffffffff600000 [270970.018912] exe[365060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae7aa51506 cs:33 sp:7f3a7d3848e8 ax:ffffffffff600000 si:7f3a7d384e08 di:ffffffffff600000 [270970.525922] exe[479834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae7aa51506 cs:33 sp:7f3a7d3848e8 ax:ffffffffff600000 si:7f3a7d384e08 di:ffffffffff600000 [271044.112770] exe[463520] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [271044.952563] exe[434945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [271045.851083] exe[812327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [271046.880727] exe[434945] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [271817.243371] exe[561218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fab0506 cs:33 sp:7fb698db88e8 ax:ffffffffff600000 si:7fb698db8e08 di:ffffffffff600000 [271817.638305] exe[555431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fab0506 cs:33 sp:7fb698db88e8 ax:ffffffffff600000 si:7fb698db8e08 di:ffffffffff600000 [271817.997300] exe[577976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fab0506 cs:33 sp:7fb698db88e8 ax:ffffffffff600000 si:7fb698db8e08 di:ffffffffff600000 [271818.359816] exe[555766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fab0506 cs:33 sp:7fb698db88e8 ax:ffffffffff600000 si:7fb698db8e08 di:ffffffffff600000 [271942.616652] exe[993348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be46e27506 cs:33 sp:7ef30df0c8e8 ax:ffffffffff600000 si:7ef30df0ce08 di:ffffffffff600000 [271942.844347] exe[993396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be46e27506 cs:33 sp:7ef30df0c8e8 ax:ffffffffff600000 si:7ef30df0ce08 di:ffffffffff600000 [271943.043186] exe[993469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be46e27506 cs:33 sp:7ef30df0c8e8 ax:ffffffffff600000 si:7ef30df0ce08 di:ffffffffff600000 [272076.906926] exe[890867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fab0506 cs:33 sp:7fb698db88e8 ax:ffffffffff600000 si:7fb698db8e08 di:ffffffffff600000 [272095.594494] exe[949939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bca9dd506 cs:33 sp:7fc69f3218e8 ax:ffffffffff600000 si:7fc69f321e08 di:ffffffffff600000 [272095.815686] exe[949949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bca9dd506 cs:33 sp:7fc69f3218e8 ax:ffffffffff600000 si:7fc69f321e08 di:ffffffffff600000 [272095.975872] exe[14237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bca9dd506 cs:33 sp:7fc69f3218e8 ax:ffffffffff600000 si:7fc69f321e08 di:ffffffffff600000 [272096.101823] exe[949945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bca9dd506 cs:33 sp:7fc69f3218e8 ax:ffffffffff600000 si:7fc69f321e08 di:ffffffffff600000 [272479.228830] exe[94665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e7163f506 cs:33 sp:7fb19da6b8e8 ax:ffffffffff600000 si:7fb19da6be08 di:ffffffffff600000 [272479.361176] exe[44146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e7163f506 cs:33 sp:7fb19da6b8e8 ax:ffffffffff600000 si:7fb19da6be08 di:ffffffffff600000 [272479.560865] exe[41480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e7163f506 cs:33 sp:7fb19da6b8e8 ax:ffffffffff600000 si:7fb19da6be08 di:ffffffffff600000 [272479.718755] exe[70618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e7163f506 cs:33 sp:7fb19da6b8e8 ax:ffffffffff600000 si:7fb19da6be08 di:ffffffffff600000 [272706.212554] exe[913785] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [272901.288739] exe[39003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f4e1d2506 cs:33 sp:7f9916d958e8 ax:ffffffffff600000 si:7f9916d95e08 di:ffffffffff600000 [272987.671117] exe[543783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [273523.678625] exe[10259] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [273590.830162] exe[787583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [274356.976583] exe[588333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f7662a506 cs:33 sp:7ed599b6d8e8 ax:ffffffffff600000 si:7ed599b6de08 di:ffffffffff600000 [274357.793913] exe[588536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f7662a506 cs:33 sp:7ed599b6d8e8 ax:ffffffffff600000 si:7ed599b6de08 di:ffffffffff600000 [274357.866279] exe[588536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f7662a506 cs:33 sp:7ed599b6d8e8 ax:ffffffffff600000 si:7ed599b6de08 di:ffffffffff600000 [274358.063132] exe[588603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f7662a506 cs:33 sp:7ed599b6d8e8 ax:ffffffffff600000 si:7ed599b6de08 di:ffffffffff600000 [274358.099053] exe[588613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f7662a506 cs:33 sp:7ed599b4c8e8 ax:ffffffffff600000 si:7ed599b4ce08 di:ffffffffff600000 [275566.735752] exe[867748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581599a3506 cs:33 sp:7fe3af4f48e8 ax:ffffffffff600000 si:7fe3af4f4e08 di:ffffffffff600000 [275610.201844] exe[615569] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [276402.742032] exe[436452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [276641.382908] exe[42182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581599a3506 cs:33 sp:7fe3af4f4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [276641.560861] exe[948076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581599a3506 cs:33 sp:7fe3af4f4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [276641.767781] exe[46280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581599a3506 cs:33 sp:7fe3af4f4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [277600.080872] exe[205595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c366aa506 cs:33 sp:7fbd8a7e9f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [277600.348199] exe[205595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c366aa506 cs:33 sp:7fbd8a7e9f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [277600.448083] exe[173074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c366aa506 cs:33 sp:7fbd8a7c8f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [277600.660154] exe[193878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c366aa506 cs:33 sp:7fbd8a7c8f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [278651.848834] exe[794070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564011c37506 cs:33 sp:7f862e2778e8 ax:ffffffffff600000 si:7f862e277e08 di:ffffffffff600000 [278914.516760] exe[636552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2553e5506 cs:33 sp:7f62869c98e8 ax:ffffffffff600000 si:7f62869c9e08 di:ffffffffff600000 [283222.671593] exe[306815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af82df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283222.999293] exe[362388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283223.032219] exe[362388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283223.062041] exe[592215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283223.091830] exe[593614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283223.119116] exe[362388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283223.153160] exe[370178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283223.180661] exe[370178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283223.210581] exe[362720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283223.237996] exe[362720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b30092506 cs:33 sp:7f06af3ddf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [283650.563392] warn_bad_vsyscall: 57 callbacks suppressed [283650.563394] exe[291204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562907b8e506 cs:33 sp:7fb2b505df88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [283650.885504] exe[616939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562907b8e506 cs:33 sp:7fb2b505df88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [283651.137968] exe[616939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562907b8e506 cs:33 sp:7fb2b505df88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [284747.593248] exe[976776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570d3124506 cs:33 sp:7fcb8a67a8e8 ax:ffffffffff600000 si:7fcb8a67ae08 di:ffffffffff600000 [284748.550640] exe[723472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570d3124506 cs:33 sp:7fcb8a6598e8 ax:ffffffffff600000 si:7fcb8a659e08 di:ffffffffff600000 [284749.553542] exe[690429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570d3124506 cs:33 sp:7fcb8a6598e8 ax:ffffffffff600000 si:7fcb8a659e08 di:ffffffffff600000 [286337.822160] exe[381278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [286338.467468] exe[381233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [286338.641553] exe[381233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [286339.131011] exe[381233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [286339.342110] exe[129046] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [287119.268731] exe[541875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db403d506 cs:33 sp:7ebaba72b8e8 ax:ffffffffff600000 si:7ebaba72be08 di:ffffffffff600000 [287119.422998] exe[541905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db403d506 cs:33 sp:7ebaba72b8e8 ax:ffffffffff600000 si:7ebaba72be08 di:ffffffffff600000 [287119.928351] exe[542013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560db403d506 cs:33 sp:7ebaba72b8e8 ax:ffffffffff600000 si:7ebaba72be08 di:ffffffffff600000 [291492.981392] exe[316342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a1f83506 cs:33 sp:7ff412d688e8 ax:ffffffffff600000 si:7ff412d68e08 di:ffffffffff600000 [291493.505376] exe[316697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a1f83506 cs:33 sp:7ff412d688e8 ax:ffffffffff600000 si:7ff412d68e08 di:ffffffffff600000 [291493.939884] exe[334859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558a1f83506 cs:33 sp:7ff412d688e8 ax:ffffffffff600000 si:7ff412d68e08 di:ffffffffff600000 [304309.558956] exe[168924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f1df4e506 cs:33 sp:7f8b54cbff88 ax:ffffffffff600000 si:20002100 di:ffffffffff600000 [304310.164026] exe[134021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f1df4e506 cs:33 sp:7f8b54c9ef88 ax:ffffffffff600000 si:20002100 di:ffffffffff600000 [304310.816110] exe[120039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f1df4e506 cs:33 sp:7f8b54cbff88 ax:ffffffffff600000 si:20002100 di:ffffffffff600000 [305557.230343] exe[756951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56535ab70506 cs:33 sp:7f7e043cc8e8 ax:ffffffffff600000 si:7f7e043cce08 di:ffffffffff600000 [305557.955700] exe[740887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56535ab70506 cs:33 sp:7f7e043cc8e8 ax:ffffffffff600000 si:7f7e043cce08 di:ffffffffff600000 [305558.246452] exe[740264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56535ab70506 cs:33 sp:7f7e0438a8e8 ax:ffffffffff600000 si:7f7e0438ae08 di:ffffffffff600000 [308214.771120] exe[654370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74eb3d378 cs:33 sp:7f46a8afff90 ax:7f46a8b00020 si:ffffffffff600000 di:55a74ec07263 [308214.930941] exe[220620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74eb3d378 cs:33 sp:7f46a8afff90 ax:7f46a8b00020 si:ffffffffff600000 di:55a74ec07263 [308215.034216] exe[666313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74eb3d378 cs:33 sp:7f46a8adef90 ax:7f46a8adf020 si:ffffffffff600000 di:55a74ec07263 [314018.392693] exe[420894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314018.542019] exe[420923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314018.681221] exe[420947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314018.713790] exe[420947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314127.132682] exe[442781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314127.371345] exe[442826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314127.557266] exe[442867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314127.766261] exe[442910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314127.887886] exe[442933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314128.239332] exe[443007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314128.375505] exe[443034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314128.526485] exe[443062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314128.623355] exe[443079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [314128.760138] exe[443099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa11d1378 cs:33 sp:7efb19e80f90 ax:7efb19e81020 si:ffffffffff600000 di:55ffa129b263 [315901.564428] warn_bad_vsyscall: 5 callbacks suppressed [315901.564433] exe[795924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [315902.592214] exe[795924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [315903.451300] exe[795924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [315904.162257] exe[795020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [315904.721217] exe[795020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [315905.488657] exe[795924] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [315906.050232] exe[795020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [316731.920819] exe[26454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7c2625506 cs:33 sp:7f6d549c18e8 ax:ffffffffff600000 si:7f6d549c1e08 di:ffffffffff600000 [316732.340623] exe[842372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7c2625506 cs:33 sp:7f6d549c18e8 ax:ffffffffff600000 si:7f6d549c1e08 di:ffffffffff600000 [316732.632289] exe[990692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7c2625506 cs:33 sp:7f6d549c18e8 ax:ffffffffff600000 si:7f6d549c1e08 di:ffffffffff600000 [317410.450053] exe[227650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f6e2ab506 cs:33 sp:7fbfe55f38e8 ax:ffffffffff600000 si:7fbfe55f3e08 di:ffffffffff600000 [317410.775487] exe[207302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f6e2ab506 cs:33 sp:7fbfe55f38e8 ax:ffffffffff600000 si:7fbfe55f3e08 di:ffffffffff600000 [317411.300393] exe[77120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f6e2ab506 cs:33 sp:7fbfe55f38e8 ax:ffffffffff600000 si:7fbfe55f3e08 di:ffffffffff600000 [317411.356928] exe[75913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef82402506 cs:33 sp:7fe9645658e8 ax:ffffffffff600000 si:7fe964565e08 di:ffffffffff600000 [317411.381251] exe[207072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3dfac4506 cs:33 sp:7f7acbe478e8 ax:ffffffffff600000 si:7f7acbe47e08 di:ffffffffff600000 [317411.431952] exe[96633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56555009e506 cs:33 sp:7f2c230508e8 ax:ffffffffff600000 si:7f2c23050e08 di:ffffffffff600000 [317411.605607] exe[75390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f6e2ab506 cs:33 sp:7fbfe55f38e8 ax:ffffffffff600000 si:7fbfe55f3e08 di:ffffffffff600000 [317411.679994] exe[228091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef82402506 cs:33 sp:7fe9645658e8 ax:ffffffffff600000 si:7fe964565e08 di:ffffffffff600000 [317411.753895] exe[115779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3dfac4506 cs:33 sp:7f7acbe478e8 ax:ffffffffff600000 si:7f7acbe47e08 di:ffffffffff600000 [317411.876140] exe[207998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56555009e506 cs:33 sp:7f2c230508e8 ax:ffffffffff600000 si:7f2c23050e08 di:ffffffffff600000 [317829.120326] warn_bad_vsyscall: 3 callbacks suppressed [317829.120329] exe[258250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [317829.615736] exe[975487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [317830.057748] exe[975487] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [317830.567120] exe[228663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [317831.085541] exe[975311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [317831.542964] exe[232746] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [317832.039231] exe[975311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [318415.232253] exe[493718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c5a780506 cs:33 sp:7ebeb7cc18e8 ax:ffffffffff600000 si:7ebeb7cc1e08 di:ffffffffff600000 [318415.405502] exe[493751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c5a780506 cs:33 sp:7ebeb7cc18e8 ax:ffffffffff600000 si:7ebeb7cc1e08 di:ffffffffff600000 [318415.557862] exe[493786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c5a780506 cs:33 sp:7ebeb7cc18e8 ax:ffffffffff600000 si:7ebeb7cc1e08 di:ffffffffff600000 [318415.730032] exe[493827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c5a780506 cs:33 sp:7ebeb7cc18e8 ax:ffffffffff600000 si:7ebeb7cc1e08 di:ffffffffff600000 [319085.856549] exe[310110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [319086.381364] exe[553926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [319086.890221] exe[312518] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [319087.472472] exe[309615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [319271.022465] exe[695425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed57b00506 cs:33 sp:7ea9bd4478e8 ax:ffffffffff600000 si:7ea9bd447e08 di:ffffffffff600000 [319271.231194] exe[695476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed57b00506 cs:33 sp:7ea9bd4478e8 ax:ffffffffff600000 si:7ea9bd447e08 di:ffffffffff600000 [319271.410572] exe[695515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed57b00506 cs:33 sp:7ea9bd4478e8 ax:ffffffffff600000 si:7ea9bd447e08 di:ffffffffff600000 [319271.566906] exe[695559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed57b00506 cs:33 sp:7ea9bd4478e8 ax:ffffffffff600000 si:7ea9bd447e08 di:ffffffffff600000 [319952.827626] exe[845278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [319953.649665] exe[797933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [319954.406857] exe[797933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [319955.041177] exe[797933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [320726.866229] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c01aac3506 cs:33 sp:7eadb3d928e8 ax:ffffffffff600000 si:7eadb3d92e08 di:ffffffffff600000 [320726.962441] exe[52902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c01aac3506 cs:33 sp:7eadb3d928e8 ax:ffffffffff600000 si:7eadb3d92e08 di:ffffffffff600000 [320727.121159] exe[52938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c01aac3506 cs:33 sp:7eadb3d928e8 ax:ffffffffff600000 si:7eadb3d92e08 di:ffffffffff600000 [321627.526842] exe[897524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [321628.036921] exe[897438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [321628.652962] exe[958177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [321629.264739] exe[897524] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [321989.483588] exe[166102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [321990.340963] exe[169275] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [321991.018513] exe[144093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [321991.765754] exe[166102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [322299.844844] exe[345327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [322364.801512] exe[332978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [323167.418212] exe[788589] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [323397.864372] exe[246027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [323511.410031] exe[366918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d04f84b506 cs:33 sp:7fd6e41858e8 ax:ffffffffff600000 si:7fd6e4185e08 di:ffffffffff600000 [323511.905428] exe[293816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d04f84b506 cs:33 sp:7fd6e41858e8 ax:ffffffffff600000 si:7fd6e4185e08 di:ffffffffff600000 [323512.333640] exe[667267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d04f84b506 cs:33 sp:7fd6e41858e8 ax:ffffffffff600000 si:7fd6e4185e08 di:ffffffffff600000 [323512.717163] exe[296026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d04f84b506 cs:33 sp:7fd6e41858e8 ax:ffffffffff600000 si:7fd6e4185e08 di:ffffffffff600000 [323662.733119] exe[554723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e889c49506 cs:33 sp:7fab079fe8e8 ax:ffffffffff600000 si:7fab079fee08 di:ffffffffff600000 [323663.124199] exe[491452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e889c49506 cs:33 sp:7fab079fe8e8 ax:ffffffffff600000 si:7fab079fee08 di:ffffffffff600000 [323663.315434] exe[576664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e889c49506 cs:33 sp:7fab079fe8e8 ax:ffffffffff600000 si:7fab079fee08 di:ffffffffff600000 [323663.590856] exe[491578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e889c49506 cs:33 sp:7fab079fe8e8 ax:ffffffffff600000 si:7fab079fee08 di:ffffffffff600000 [323913.607059] exe[479329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae2f2a506 cs:33 sp:7fec1dbf68e8 ax:ffffffffff600000 si:7fec1dbf6e08 di:ffffffffff600000 [324216.899705] exe[892705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba769ea506 cs:33 sp:7fc49831f8e8 ax:ffffffffff600000 si:7fc49831fe08 di:ffffffffff600000 [324217.174356] exe[817985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba769ea506 cs:33 sp:7fc49831f8e8 ax:ffffffffff600000 si:7fc49831fe08 di:ffffffffff600000 [324217.350690] exe[811842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba769ea506 cs:33 sp:7fc49831f8e8 ax:ffffffffff600000 si:7fc49831fe08 di:ffffffffff600000 [324217.572374] exe[892072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba769ea506 cs:33 sp:7fc49831f8e8 ax:ffffffffff600000 si:7fc49831fe08 di:ffffffffff600000 [324261.457869] exe[908766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea6a7a0506 cs:33 sp:7ef93143a8e8 ax:ffffffffff600000 si:7ef93143ae08 di:ffffffffff600000 [324261.796712] exe[908820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea6a7a0506 cs:33 sp:7ef930ffe8e8 ax:ffffffffff600000 si:7ef930ffee08 di:ffffffffff600000 [324262.345523] exe[908938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea6a7a0506 cs:33 sp:7ef93143a8e8 ax:ffffffffff600000 si:7ef93143ae08 di:ffffffffff600000 [324262.375693] exe[908949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea6a7a0506 cs:33 sp:7ef930ffe8e8 ax:ffffffffff600000 si:7ef930ffee08 di:ffffffffff600000 [324490.425898] exe[745282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb9a046506 cs:33 sp:7f93f5e4e8e8 ax:ffffffffff600000 si:7f93f5e4ee08 di:ffffffffff600000 [324739.900756] exe[933265] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [325657.889394] exe[153927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564755721506 cs:33 sp:7f732bd098e8 ax:ffffffffff600000 si:7f732bd09e08 di:ffffffffff600000 [325658.058365] exe[154180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564755721506 cs:33 sp:7f732bd098e8 ax:ffffffffff600000 si:7f732bd09e08 di:ffffffffff600000 [325658.412060] exe[217026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564755721506 cs:33 sp:7f732bd098e8 ax:ffffffffff600000 si:7f732bd09e08 di:ffffffffff600000 [325658.547112] exe[155074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564755721506 cs:33 sp:7f732bd098e8 ax:ffffffffff600000 si:7f732bd09e08 di:ffffffffff600000 [325998.544232] exe[241545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [327017.667383] exe[561874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db3e05378 cs:33 sp:7f6529196f90 ax:7f6529197020 si:ffffffffff600000 di:563db3ecf263 [327053.596527] exe[481272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cedbde5378 cs:33 sp:7f38c175cf90 ax:7f38c175d020 si:ffffffffff600000 di:55cedbeaf263 [327064.957877] exe[588818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b0c2f5378 cs:33 sp:7ede03b0af90 ax:7ede03b0b020 si:ffffffffff600000 di:559b0c3bf263 [327081.439684] exe[516795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d3dc0d378 cs:33 sp:7f515b04df90 ax:7f515b04e020 si:ffffffffff600000 di:558d3dcd7263 [327149.256313] exe[465007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b74a8a4378 cs:33 sp:7f5b96659f90 ax:7f5b9665a020 si:ffffffffff600000 di:55b74a96e263 [327256.867260] exe[632097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba8a0fc378 cs:33 sp:7eac3bca5f90 ax:7eac3bca6020 si:ffffffffff600000 di:55ba8a1c6263 [327370.987013] exe[658201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fd82d6378 cs:33 sp:7ed0d209cf90 ax:7ed0d209d020 si:ffffffffff600000 di:557fd83a0263 [327480.681947] exe[663943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc62508378 cs:33 sp:7fa0e0855f90 ax:7fa0e0856020 si:ffffffffff600000 di:55cc625d2263 [327544.914642] exe[676084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815e87c378 cs:33 sp:7f2d27522f90 ax:7f2d27523020 si:ffffffffff600000 di:55815e946263 [327556.108801] exe[705212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a8e8e8378 cs:33 sp:7ed28d346f90 ax:7ed28d347020 si:ffffffffff600000 di:555a8e9b2263 [327663.961484] exe[723739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56251ffc0506 cs:33 sp:7f9763afc8e8 ax:ffffffffff600000 si:7f9763afce08 di:ffffffffff600000 [327881.734436] exe[691492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b08908f506 cs:33 sp:7f53d46688e8 ax:ffffffffff600000 si:7f53d4668e08 di:ffffffffff600000 [327927.043825] exe[776028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad7841378 cs:33 sp:7f304c586f90 ax:7f304c587020 si:ffffffffff600000 di:564ad790b263 [327940.783150] exe[715021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dd0a40378 cs:33 sp:7ff343ed6f90 ax:7ff343ed7020 si:ffffffffff600000 di:561dd0b0a263 [328254.085040] exe[734320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f417c59378 cs:33 sp:7fa2838eff90 ax:7fa2838f0020 si:ffffffffff600000 di:55f417d23263 [328285.078592] exe[810905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b089040378 cs:33 sp:7f53d4668f90 ax:7f53d4669020 si:ffffffffff600000 di:55b08910a263 [328387.347841] exe[216802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc1ae37506 cs:33 sp:7fb37da9b8e8 ax:ffffffffff600000 si:7fb37da9be08 di:ffffffffff600000 [328917.366692] exe[955682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b4a5a378 cs:33 sp:7f668a7aaf90 ax:7f668a7ab020 si:ffffffffff600000 di:55b6b4b24263 [329091.806545] exe[800851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfdc97e378 cs:33 sp:7f3d51be9f90 ax:7f3d51bea020 si:ffffffffff600000 di:55bfdca48263 [330389.779984] exe[691797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d437508378 cs:33 sp:7f59bbd4af90 ax:7f59bbd4b020 si:ffffffffff600000 di:55d4375d2263 [330390.248077] exe[65074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d437508378 cs:33 sp:7f59bbd4af90 ax:7f59bbd4b020 si:ffffffffff600000 di:55d4375d2263 [330390.909464] exe[691834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d437508378 cs:33 sp:7f59bbd29f90 ax:7f59bbd2a020 si:ffffffffff600000 di:55d4375d2263 [331260.888333] exe[368442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562805d1e506 cs:33 sp:7fa8595faf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [331261.256223] exe[357979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562805d1e506 cs:33 sp:7fa8595b8f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [331261.636409] exe[358063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562805d1e506 cs:33 sp:7fa8595faf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [331262.098037] exe[358026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562805d1e506 cs:33 sp:7fa8595faf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [331262.470204] exe[358861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562805d1e506 cs:33 sp:7fa8595faf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [332759.732896] exe[637399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b3058506 cs:33 sp:7f8cd4ffe8e8 ax:ffffffffff600000 si:7f8cd4ffee08 di:ffffffffff600000 [332759.836450] exe[637399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b3058506 cs:33 sp:7f8cd4ffe8e8 ax:ffffffffff600000 si:7f8cd4ffee08 di:ffffffffff600000 [332759.934428] exe[259971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b3058506 cs:33 sp:7f8cd4ffe8e8 ax:ffffffffff600000 si:7f8cd4ffee08 di:ffffffffff600000 [332759.972948] exe[289764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8b3058506 cs:33 sp:7f8cd4ffe8e8 ax:ffffffffff600000 si:7f8cd4ffee08 di:ffffffffff600000 [334860.688139] exe[805356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562098fe506 cs:33 sp:7f43829fe8e8 ax:ffffffffff600000 si:7f43829fee08 di:ffffffffff600000 [334860.890172] exe[694922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562098fe506 cs:33 sp:7f43829fe8e8 ax:ffffffffff600000 si:7f43829fee08 di:ffffffffff600000 [334861.354456] exe[686534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562098fe506 cs:33 sp:7f43829dd8e8 ax:ffffffffff600000 si:7f43829dde08 di:ffffffffff600000 [341497.565186] exe[499745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55754ee32506 cs:33 sp:7ecd6712f8e8 ax:ffffffffff600000 si:7ecd6712fe08 di:ffffffffff600000 [341497.774375] exe[499795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55754ee32506 cs:33 sp:7ecd6712f8e8 ax:ffffffffff600000 si:7ecd6712fe08 di:ffffffffff600000 [341497.952894] exe[499832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55754ee32506 cs:33 sp:7ecd6712f8e8 ax:ffffffffff600000 si:7ecd6712fe08 di:ffffffffff600000 [344620.374142] exe[689801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3db266506 cs:33 sp:7fe12d8a28e8 ax:ffffffffff600000 si:7fe12d8a2e08 di:ffffffffff600000 [344620.962216] exe[689720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3db266506 cs:33 sp:7fe12d8a28e8 ax:ffffffffff600000 si:7fe12d8a2e08 di:ffffffffff600000 [344621.483425] exe[695387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3db266506 cs:33 sp:7fe12d8a28e8 ax:ffffffffff600000 si:7fe12d8a2e08 di:ffffffffff600000 [345013.562828] exe[327493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fbacdf90 ax:7eb0fbace020 si:ffffffffff600000 di:55e600c14263 [345013.761298] exe[327525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fbaacf90 ax:7eb0fbaad020 si:ffffffffff600000 di:55e600c14263 [345013.975752] exe[327569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fba8bf90 ax:7eb0fba8c020 si:ffffffffff600000 di:55e600c14263 [345014.003760] exe[327569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fba8bf90 ax:7eb0fba8c020 si:ffffffffff600000 di:55e600c14263 [345014.036183] exe[327569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fba8bf90 ax:7eb0fba8c020 si:ffffffffff600000 di:55e600c14263 [345014.072354] exe[327569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fba8bf90 ax:7eb0fba8c020 si:ffffffffff600000 di:55e600c14263 [345014.102721] exe[327569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fba8bf90 ax:7eb0fba8c020 si:ffffffffff600000 di:55e600c14263 [345014.137275] exe[327569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fba8bf90 ax:7eb0fba8c020 si:ffffffffff600000 di:55e600c14263 [345014.170873] exe[327569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fba8bf90 ax:7eb0fba8c020 si:ffffffffff600000 di:55e600c14263 [345014.218241] exe[327569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e600b4a378 cs:33 sp:7eb0fba8bf90 ax:7eb0fba8c020 si:ffffffffff600000 di:55e600c14263 [345480.272409] warn_bad_vsyscall: 27 callbacks suppressed [345480.272413] exe[350010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55831429e378 cs:33 sp:7fc1fbe83f90 ax:7fc1fbe84020 si:ffffffffff600000 di:558314368263 [345482.273805] exe[115861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55831429e378 cs:33 sp:7fc1fbe83f90 ax:7fc1fbe84020 si:ffffffffff600000 di:558314368263 [345482.973548] exe[731146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55831429e378 cs:33 sp:7fc1fbe83f90 ax:7fc1fbe84020 si:ffffffffff600000 di:558314368263 [348062.344421] exe[45218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55862c882378 cs:33 sp:7ec0ef8e9f90 ax:7ec0ef8ea020 si:ffffffffff600000 di:55862c94c263 [348062.518732] exe[45259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55862c882378 cs:33 sp:7ec0ef8e9f90 ax:7ec0ef8ea020 si:ffffffffff600000 di:55862c94c263 [348062.728454] exe[45304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55862c882378 cs:33 sp:7ec0ef8e9f90 ax:7ec0ef8ea020 si:ffffffffff600000 di:55862c94c263 [353851.241686] exe[594713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e4a93b506 cs:33 sp:7ead3d9fe8e8 ax:ffffffffff600000 si:7ead3d9fee08 di:ffffffffff600000 [353851.442576] exe[594759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e4a93b506 cs:33 sp:7ead3d9fe8e8 ax:ffffffffff600000 si:7ead3d9fee08 di:ffffffffff600000 [353853.688129] exe[595300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e4a93b506 cs:33 sp:7ead3d9fe8e8 ax:ffffffffff600000 si:7ead3d9fee08 di:ffffffffff600000 [353882.720681] exe[754175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a95bd6506 cs:33 sp:7f16986e88e8 ax:ffffffffff600000 si:7f16986e8e08 di:ffffffffff600000 [353883.319775] exe[23620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a95bd6506 cs:33 sp:7f16986e88e8 ax:ffffffffff600000 si:7f16986e8e08 di:ffffffffff600000 [353883.747256] exe[35589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a95bd6506 cs:33 sp:7f16986e88e8 ax:ffffffffff600000 si:7f16986e8e08 di:ffffffffff600000 [354050.241813] exe[645752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5e1716506 cs:33 sp:7fed711ed8e8 ax:ffffffffff600000 si:7fed711ede08 di:ffffffffff600000 [354051.015545] exe[641737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5e1716506 cs:33 sp:7fed711cc8e8 ax:ffffffffff600000 si:7fed711cce08 di:ffffffffff600000 [354051.177855] exe[645380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5e1716506 cs:33 sp:7fed711ab8e8 ax:ffffffffff600000 si:7fed711abe08 di:ffffffffff600000 [358646.280424] exe[596066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a06b67506 cs:33 sp:7f7567f048e8 ax:ffffffffff600000 si:7f7567f04e08 di:ffffffffff600000 [358646.530899] exe[591684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a06b67506 cs:33 sp:7f7567ee38e8 ax:ffffffffff600000 si:7f7567ee3e08 di:ffffffffff600000 [358646.706304] exe[598295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a06b67506 cs:33 sp:7f7567ee38e8 ax:ffffffffff600000 si:7f7567ee3e08 di:ffffffffff600000 [358731.321914] exe[654521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.630295] exe[652625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.660582] exe[652625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.698519] exe[652625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.733215] exe[652625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.767574] exe[676480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.798800] exe[676480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.833235] exe[652640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.869582] exe[652640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [358731.904934] exe[652640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56471d049506 cs:33 sp:7f5c428318e8 ax:ffffffffff600000 si:7f5c42831e08 di:ffffffffff600000 [360540.905164] warn_bad_vsyscall: 25 callbacks suppressed [360540.905167] exe[859138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e8400a506 cs:33 sp:7fc9ed78f8e8 ax:ffffffffff600000 si:7fc9ed78fe08 di:ffffffffff600000 [360541.064122] exe[708016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e8400a506 cs:33 sp:7fc9ed78f8e8 ax:ffffffffff600000 si:7fc9ed78fe08 di:ffffffffff600000 [360541.222619] exe[648700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e8400a506 cs:33 sp:7fc9ed76e8e8 ax:ffffffffff600000 si:7fc9ed76ee08 di:ffffffffff600000 [363446.399003] exe[574176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [363446.883387] exe[574176] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [363447.380121] exe[571935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [363447.878165] exe[571935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [363448.727975] exe[571457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [363449.362172] exe[570905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [363449.788185] exe[580249] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [364029.925565] exe[430139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a77a824506 cs:33 sp:7fad8222ef88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [364030.216641] exe[430139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a77a824506 cs:33 sp:7fad815fef88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [364030.442590] exe[519812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a77a824506 cs:33 sp:7fad815ddf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [365180.068106] exe[986216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56289d244506 cs:33 sp:7f5ea54218e8 ax:ffffffffff600000 si:7f5ea5421e08 di:ffffffffff600000 [365180.234664] exe[781148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56289d244506 cs:33 sp:7f5ea54218e8 ax:ffffffffff600000 si:7f5ea5421e08 di:ffffffffff600000 [365180.379306] exe[985963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5596e8506 cs:33 sp:7fe6488388e8 ax:ffffffffff600000 si:7fe648838e08 di:ffffffffff600000 [365180.411987] exe[985715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e017798506 cs:33 sp:7f86cbc898e8 ax:ffffffffff600000 si:7f86cbc89e08 di:ffffffffff600000 [365180.506257] exe[906615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56289d244506 cs:33 sp:7f5ea54218e8 ax:ffffffffff600000 si:7f5ea5421e08 di:ffffffffff600000 [365180.638096] exe[985983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e017798506 cs:33 sp:7f86cbc898e8 ax:ffffffffff600000 si:7f86cbc89e08 di:ffffffffff600000 [365180.641528] exe[783766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5596e8506 cs:33 sp:7fe6488388e8 ax:ffffffffff600000 si:7fe648838e08 di:ffffffffff600000 [365180.732698] exe[4976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56289d244506 cs:33 sp:7f5ea54218e8 ax:ffffffffff600000 si:7f5ea5421e08 di:ffffffffff600000 [365180.745204] exe[848185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b8e537506 cs:33 sp:7fc094c928e8 ax:ffffffffff600000 si:7fc094c92e08 di:ffffffffff600000 [365180.790763] exe[770106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e017798506 cs:33 sp:7f86cbc898e8 ax:ffffffffff600000 si:7f86cbc89e08 di:ffffffffff600000 [365226.888779] warn_bad_vsyscall: 3 callbacks suppressed [365226.888782] exe[974535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365227.358644] exe[851380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365227.785438] exe[851380] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365228.252849] exe[972142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365228.906467] exe[852317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365229.384293] exe[845640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365229.917544] exe[852317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365585.689662] exe[89242] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365586.147086] exe[82648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365586.659429] exe[67099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [365587.097865] exe[131554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [366263.949972] exe[93795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ca4106506 cs:33 sp:7fe1ed0f68e8 ax:ffffffffff600000 si:7fe1ed0f6e08 di:ffffffffff600000 [366264.095313] exe[94014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ca4106506 cs:33 sp:7fe1ed0f68e8 ax:ffffffffff600000 si:7fe1ed0f6e08 di:ffffffffff600000 [366264.360581] exe[315861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ca4106506 cs:33 sp:7fe1ed0f68e8 ax:ffffffffff600000 si:7fe1ed0f6e08 di:ffffffffff600000 [366264.439502] exe[91392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ca4106506 cs:33 sp:7fe1ed0f68e8 ax:ffffffffff600000 si:7fe1ed0f6e08 di:ffffffffff600000 [366372.533981] exe[290852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [366373.133782] exe[281450] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [366373.937145] exe[281007] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [366374.630402] exe[287598] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [366492.726510] exe[378469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f03e4506 cs:33 sp:7ed968d088e8 ax:ffffffffff600000 si:7ed968d08e08 di:ffffffffff600000 [366492.895324] exe[378516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f03e4506 cs:33 sp:7ed968d088e8 ax:ffffffffff600000 si:7ed968d08e08 di:ffffffffff600000 [366493.065075] exe[378557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f03e4506 cs:33 sp:7ed968d088e8 ax:ffffffffff600000 si:7ed968d08e08 di:ffffffffff600000 [366493.252502] exe[378606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621f03e4506 cs:33 sp:7ed968d088e8 ax:ffffffffff600000 si:7ed968d08e08 di:ffffffffff600000 [367486.041906] exe[352964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a08583b506 cs:33 sp:7f5e373718e8 ax:ffffffffff600000 si:7f5e37371e08 di:ffffffffff600000 [367486.112035] exe[350082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a08583b506 cs:33 sp:7f5e373718e8 ax:ffffffffff600000 si:7f5e37371e08 di:ffffffffff600000 [367486.195507] exe[348868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a08583b506 cs:33 sp:7f5e373718e8 ax:ffffffffff600000 si:7f5e37371e08 di:ffffffffff600000 [367486.502302] exe[348910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a08583b506 cs:33 sp:7f5e373718e8 ax:ffffffffff600000 si:7f5e37371e08 di:ffffffffff600000 [367655.617738] exe[646225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563290ae9506 cs:33 sp:7ea9e1bbc8e8 ax:ffffffffff600000 si:7ea9e1bbce08 di:ffffffffff600000 [367655.765969] exe[646254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563290ae9506 cs:33 sp:7ea9e1bbc8e8 ax:ffffffffff600000 si:7ea9e1bbce08 di:ffffffffff600000 [367655.964536] exe[646292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563290ae9506 cs:33 sp:7ea9e1bbc8e8 ax:ffffffffff600000 si:7ea9e1bbce08 di:ffffffffff600000 [367656.143497] exe[646328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563290ae9506 cs:33 sp:7ea9e1bbc8e8 ax:ffffffffff600000 si:7ea9e1bbce08 di:ffffffffff600000 [368055.014021] exe[664256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643dff5c506 cs:33 sp:7fe6a60e18e8 ax:ffffffffff600000 si:7fe6a60e1e08 di:ffffffffff600000 [368055.282959] exe[683121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643dff5c506 cs:33 sp:7fe6a60e18e8 ax:ffffffffff600000 si:7fe6a60e1e08 di:ffffffffff600000 [368055.469260] exe[664439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643dff5c506 cs:33 sp:7fe6a60e18e8 ax:ffffffffff600000 si:7fe6a60e1e08 di:ffffffffff600000 [368055.648001] exe[664742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643dff5c506 cs:33 sp:7fe6a60e18e8 ax:ffffffffff600000 si:7fe6a60e1e08 di:ffffffffff600000 [369134.001731] exe[931566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5ce1b506 cs:33 sp:7f1f75c538e8 ax:ffffffffff600000 si:7f1f75c53e08 di:ffffffffff600000 [369134.313152] exe[816229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5ce1b506 cs:33 sp:7f1f75c538e8 ax:ffffffffff600000 si:7f1f75c53e08 di:ffffffffff600000 [369134.504790] exe[932742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5ce1b506 cs:33 sp:7f1f75c538e8 ax:ffffffffff600000 si:7f1f75c53e08 di:ffffffffff600000 [369134.684763] exe[929420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f5ce1b506 cs:33 sp:7f1f75c538e8 ax:ffffffffff600000 si:7f1f75c53e08 di:ffffffffff600000 [369396.665050] exe[837396] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:94001000 [369432.269645] exe[945221] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [369432.841508] exe[945782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [369433.373941] exe[34704] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [369433.966806] exe[945221] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [370125.512194] exe[980701] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [370125.866230] exe[182074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [370126.619151] exe[181445] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [370127.301336] exe[62393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [370248.578288] exe[115486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [370276.201786] exe[138336] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [370324.712861] exe[829186] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [371825.011924] exe[559216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e1d84f506 cs:33 sp:7faa8389c8e8 ax:ffffffffff600000 si:7faa8389ce08 di:ffffffffff600000 [372021.574939] exe[256020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [372039.486835] exe[429546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [372496.786423] exe[158259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566ebe99506 cs:33 sp:7f54bd0b88e8 ax:ffffffffff600000 si:7f54bd0b8e08 di:ffffffffff600000 [373943.837970] exe[989632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556457f07506 cs:33 sp:7f16955728e8 ax:ffffffffff600000 si:7f1695572e08 di:ffffffffff600000 [373993.165521] exe[11923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ddbaac506 cs:33 sp:7fec2aa938e8 ax:ffffffffff600000 si:7fec2aa93e08 di:ffffffffff600000 [374098.062241] exe[789008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1bdf6506 cs:33 sp:7f349a7738e8 ax:ffffffffff600000 si:7f349a773e08 di:ffffffffff600000 [376478.249238] exe[510497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610df3a7506 cs:33 sp:7ea1573fe8e8 ax:ffffffffff600000 si:7ea1573fee08 di:ffffffffff600000 [376478.452136] exe[510558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610df3a7506 cs:33 sp:7ea1573dd8e8 ax:ffffffffff600000 si:7ea1573dde08 di:ffffffffff600000 [376478.677248] exe[510597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610df3a7506 cs:33 sp:7ea1573fe8e8 ax:ffffffffff600000 si:7ea1573fee08 di:ffffffffff600000 [380183.129347] exe[317423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e8ac01506 cs:33 sp:7f680ceff8e8 ax:ffffffffff600000 si:7f680ceffe08 di:ffffffffff600000 [380183.267688] exe[318417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e8ac01506 cs:33 sp:7f680ceff8e8 ax:ffffffffff600000 si:7f680ceffe08 di:ffffffffff600000 [380183.374007] exe[342268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e8ac01506 cs:33 sp:7f680ceff8e8 ax:ffffffffff600000 si:7f680ceffe08 di:ffffffffff600000 [382632.563874] exe[295248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382632.769905] exe[295109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382632.902976] exe[305004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382638.198478] exe[296340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382638.289440] exe[295201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382638.384672] exe[296539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382638.559584] exe[295117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382638.701753] exe[296519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382638.826919] exe[295141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382638.924979] exe[295856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382639.016463] exe[295392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382639.087915] exe[295095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382639.201380] exe[295201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382774.999379] exe[296519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382775.214504] exe[295271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382775.401679] exe[296081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382775.439055] exe[360494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382775.568769] exe[295857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382775.659163] exe[296126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382775.883151] exe[295392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382776.056413] exe[295909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382776.238494] exe[296077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382776.276339] exe[296077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382780.014028] warn_bad_vsyscall: 75 callbacks suppressed [382780.014031] exe[296081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382780.334990] exe[295141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382780.828403] exe[296102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382780.859456] exe[364475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382780.897979] exe[364475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382780.933736] exe[364475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382780.967809] exe[364475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382781.003534] exe[364475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382781.036344] exe[364475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382781.073913] exe[364475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382785.723609] warn_bad_vsyscall: 45 callbacks suppressed [382785.723612] exe[296172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382786.140949] exe[296079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382786.288358] exe[532485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382786.620127] exe[295109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382786.975165] exe[305004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382787.344975] exe[295175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382787.967385] exe[295271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382788.114865] exe[304955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382788.151717] exe[359804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382788.381729] exe[295248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382791.886046] warn_bad_vsyscall: 7 callbacks suppressed [382791.886049] exe[295392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382792.163574] exe[295183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382792.221854] exe[295850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382792.361344] exe[295888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382792.503166] exe[295282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382792.664326] exe[304953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382792.870529] exe[295141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382793.294572] exe[360486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382793.522817] exe[364486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382793.661138] exe[364475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382796.904366] warn_bad_vsyscall: 14 callbacks suppressed [382796.904369] exe[296081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382796.917391] exe[532575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382797.640396] exe[295183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382797.919495] exe[360439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382797.971126] exe[304974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382798.603828] exe[295511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382798.824011] exe[360455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382799.109316] exe[296306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382799.309270] exe[295183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382799.566845] exe[295201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382802.166698] warn_bad_vsyscall: 69 callbacks suppressed [382802.166701] exe[295202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382802.316132] exe[295109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382803.128338] exe[295201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382803.496957] exe[295141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382804.087062] exe[364491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382804.212787] exe[296341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382804.520817] exe[360667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382804.731219] exe[359689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382804.785013] exe[295175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382804.962302] exe[295225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382807.274554] warn_bad_vsyscall: 13 callbacks suppressed [382807.274557] exe[295109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382807.351486] exe[364495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382807.540345] exe[295248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382807.789489] exe[305004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382808.037719] exe[295202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382808.228567] exe[295282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382808.857436] exe[295202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382809.162148] exe[295141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382809.363261] exe[295117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382809.637142] exe[304974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382812.284114] warn_bad_vsyscall: 75 callbacks suppressed [382812.284118] exe[295109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382813.112771] exe[307990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382813.187408] exe[295211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382814.010363] exe[296341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382814.041344] exe[304955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382814.139309] exe[295109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382814.243526] exe[295888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382814.286883] exe[295141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382814.536589] exe[295871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382814.812824] exe[295838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382817.380896] warn_bad_vsyscall: 8 callbacks suppressed [382817.380899] exe[305008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382817.956184] exe[305004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382818.257711] exe[295457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382818.460882] exe[295282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382819.136818] exe[295871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382819.266187] exe[295229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382820.109876] exe[295278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382820.256329] exe[295445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382820.311929] exe[295445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382820.342096] exe[295184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382822.390640] warn_bad_vsyscall: 67 callbacks suppressed [382822.390642] exe[359928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382822.878579] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382822.906845] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382822.936717] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382822.965560] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382822.995701] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382823.026742] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382823.055860] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382823.086953] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382823.120098] exe[360192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382827.414524] warn_bad_vsyscall: 49 callbacks suppressed [382827.414527] exe[295839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382827.650241] exe[296342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382828.031848] exe[295183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382828.066992] exe[295856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382828.314381] exe[295172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382828.416304] exe[359705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382828.579511] exe[360486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382828.629407] exe[360486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382828.663835] exe[360486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382828.694589] exe[295225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382832.464385] warn_bad_vsyscall: 38 callbacks suppressed [382832.464388] exe[304953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382832.698568] exe[295227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382832.755706] exe[295141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382833.070338] exe[295227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382833.332885] exe[296102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382833.629444] exe[296340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382833.841051] exe[304976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382833.919742] exe[296089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382834.278035] exe[304959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382834.411299] exe[295166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382837.688759] warn_bad_vsyscall: 44 callbacks suppressed [382837.688762] exe[295223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382837.854754] exe[359707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382837.910710] exe[360554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382838.573668] exe[295227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382838.726693] exe[295169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382838.851732] exe[295909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382838.983327] exe[296079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382839.016347] exe[295838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382839.349940] exe[295839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382839.465758] exe[296172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382842.950532] warn_bad_vsyscall: 81 callbacks suppressed [382842.950535] exe[295259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382843.902982] exe[359705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382844.005862] exe[295893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6fdb8e8 ax:ffffffffff600000 si:7f90c6fdbe08 di:ffffffffff600000 [382845.028196] exe[359707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382845.065157] exe[295909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382845.096426] exe[296172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382845.123896] exe[296172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382845.151313] exe[295235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382845.176412] exe[295235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382845.205999] exe[295235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382847.956775] warn_bad_vsyscall: 59 callbacks suppressed [382847.956778] exe[360455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382847.992672] exe[360455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382848.025390] exe[360455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382848.059739] exe[360455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382848.094970] exe[360455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382848.137075] exe[295857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382848.171876] exe[295857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382848.199918] exe[295857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382848.228567] exe[295857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382848.266159] exe[360455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382853.066251] warn_bad_vsyscall: 87 callbacks suppressed [382853.066254] exe[296126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382853.254299] exe[295223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382853.463249] exe[295909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382853.539235] exe[295871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382853.761601] exe[304953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382853.975905] exe[295207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382854.158760] exe[295223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382854.416496] exe[295889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382854.574982] exe[360455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382854.789347] exe[359754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382858.143687] warn_bad_vsyscall: 17 callbacks suppressed [382858.143691] exe[295225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382858.351947] exe[295248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382858.500911] exe[295198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382858.533294] exe[359711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382858.708262] exe[360593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382859.101245] exe[295871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382859.447071] exe[296085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [382859.877258] exe[295248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5c237506 cs:33 sp:7f90c6ffc8e8 ax:ffffffffff600000 si:7f90c6ffce08 di:ffffffffff600000 [385174.048843] exe[833560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560539357378 cs:33 sp:7fd93d4ecf90 ax:7fd93d4ed020 si:ffffffffff600000 di:560539421263 [385174.191645] exe[850104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560539357378 cs:33 sp:7fd93d4ecf90 ax:7fd93d4ed020 si:ffffffffff600000 di:560539421263 [385174.463878] exe[103500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560539357378 cs:33 sp:7fd93d4ecf90 ax:7fd93d4ed020 si:ffffffffff600000 di:560539421263 [385516.466348] exe[764960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0cdc7378 cs:33 sp:7fad4c1bdf90 ax:7fad4c1be020 si:ffffffffff600000 di:560d0ce91263 [385516.849577] exe[138084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0cdc7378 cs:33 sp:7fad4c1bdf90 ax:7fad4c1be020 si:ffffffffff600000 di:560d0ce91263 [385517.497422] exe[770698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0cdc7378 cs:33 sp:7fad4c1bdf90 ax:7fad4c1be020 si:ffffffffff600000 di:560d0ce91263 [386065.129705] exe[57495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55995e108506 cs:33 sp:7fd87bad28e8 ax:ffffffffff600000 si:7fd87bad2e08 di:ffffffffff600000 [386065.838065] exe[62778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55995e108506 cs:33 sp:7fd87ba6f8e8 ax:ffffffffff600000 si:7fd87ba6fe08 di:ffffffffff600000 [386066.430379] exe[62881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55995e108506 cs:33 sp:7fd87bad28e8 ax:ffffffffff600000 si:7fd87bad2e08 di:ffffffffff600000 [390352.256099] exe[941587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc84f8b506 cs:33 sp:7ef460b088e8 ax:ffffffffff600000 si:7ef460b08e08 di:ffffffffff600000 [390352.855664] exe[941662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc84f8b506 cs:33 sp:7ef460b088e8 ax:ffffffffff600000 si:7ef460b08e08 di:ffffffffff600000 [390352.904630] exe[941674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc84f8b506 cs:33 sp:7ef460a848e8 ax:ffffffffff600000 si:7ef460a84e08 di:ffffffffff600000 [390353.111783] exe[941704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc84f8b506 cs:33 sp:7ef460ae78e8 ax:ffffffffff600000 si:7ef460ae7e08 di:ffffffffff600000 [390355.572575] exe[419626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be17ea378 cs:33 sp:7fe402387f90 ax:7fe402388020 si:ffffffffff600000 di:555be18b4263 [390355.765841] exe[419707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be17ea378 cs:33 sp:7fe402387f90 ax:7fe402388020 si:ffffffffff600000 di:555be18b4263 [390356.023670] exe[888018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be17ea378 cs:33 sp:7fe402387f90 ax:7fe402388020 si:ffffffffff600000 di:555be18b4263 [390356.028300] exe[419934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555be17ea378 cs:33 sp:7fe402366f90 ax:7fe402367020 si:ffffffffff600000 di:555be18b4263 [390808.923629] exe[944424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f1fb9d506 cs:33 sp:7f09e619f8e8 ax:ffffffffff600000 si:7f09e619fe08 di:ffffffffff600000 [390809.095781] exe[957286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f1fb9d506 cs:33 sp:7f09e617e8e8 ax:ffffffffff600000 si:7f09e617ee08 di:ffffffffff600000 [390809.880141] exe[957271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f1fb9d506 cs:33 sp:7f09e619f8e8 ax:ffffffffff600000 si:7f09e619fe08 di:ffffffffff600000 [391284.514757] exe[101301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645edda1506 cs:33 sp:7eb6f39bc8e8 ax:ffffffffff600000 si:7eb6f39bce08 di:ffffffffff600000 [391284.666526] exe[101326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645edda1506 cs:33 sp:7eb6f39bc8e8 ax:ffffffffff600000 si:7eb6f39bce08 di:ffffffffff600000 [391284.827667] exe[101351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645edda1506 cs:33 sp:7eb6f39bc8e8 ax:ffffffffff600000 si:7eb6f39bce08 di:ffffffffff600000 [391497.963043] exe[23615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56123d9aa378 cs:33 sp:7f4c5b83ef90 ax:7f4c5b83f020 si:ffffffffff600000 di:56123da74263 [391498.831701] exe[122375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56123d9aa378 cs:33 sp:7f4c5b3fef90 ax:7f4c5b3ff020 si:ffffffffff600000 di:56123da74263 [391499.784086] exe[56643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56123d9aa378 cs:33 sp:7f4c5b83ef90 ax:7f4c5b83f020 si:ffffffffff600000 di:56123da74263 [392230.882541] exe[224517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fdabc9506 cs:33 sp:7ee151bfe8e8 ax:ffffffffff600000 si:7ee151bfee08 di:ffffffffff600000 [392230.994703] exe[224530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fdabc9506 cs:33 sp:7ee151bdd8e8 ax:ffffffffff600000 si:7ee151bdde08 di:ffffffffff600000 [392231.114656] exe[224543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fdabc9506 cs:33 sp:7ee151bfe8e8 ax:ffffffffff600000 si:7ee151bfee08 di:ffffffffff600000 [394723.117649] exe[532684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb2b8e8 ax:ffffffffff600000 si:7fb8ccb2be08 di:ffffffffff600000 [394724.163847] exe[574299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb2b8e8 ax:ffffffffff600000 si:7fb8ccb2be08 di:ffffffffff600000 [394725.161639] exe[543317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb2b8e8 ax:ffffffffff600000 si:7fb8ccb2be08 di:ffffffffff600000 [394725.161991] exe[526758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395919.731599] exe[667267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb2b8e8 ax:ffffffffff600000 si:7fb8ccb2be08 di:ffffffffff600000 [395919.828666] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395919.862607] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395919.890503] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395919.920863] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395919.950189] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395919.978828] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395920.008407] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395920.039745] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [395920.067391] exe[543347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a7111b506 cs:33 sp:7fb8ccb0a8e8 ax:ffffffffff600000 si:7fb8ccb0ae08 di:ffffffffff600000 [396830.646925] warn_bad_vsyscall: 25 callbacks suppressed [396830.646928] exe[876667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563009c52506 cs:33 sp:7ec8d07568e8 ax:ffffffffff600000 si:7ec8d0756e08 di:ffffffffff600000 [396830.897326] exe[876701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563009c52506 cs:33 sp:7ec8d07568e8 ax:ffffffffff600000 si:7ec8d0756e08 di:ffffffffff600000 [396831.127973] exe[876738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563009c52506 cs:33 sp:7ec8d07568e8 ax:ffffffffff600000 si:7ec8d0756e08 di:ffffffffff600000 [396831.192566] exe[876738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563009c52506 cs:33 sp:7ec8d07568e8 ax:ffffffffff600000 si:7ec8d0756e08 di:ffffffffff600000 [397840.098230] exe[967648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6fdf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397840.631450] exe[2736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6bbf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397840.829495] exe[4097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6dcf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397840.895929] exe[4097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6dcf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397840.929995] exe[4097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6dcf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397840.965012] exe[4097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6dcf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397840.990763] exe[4097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6dcf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397841.018472] exe[4097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6dcf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397841.044829] exe[4097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6dcf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [397841.073327] exe[4097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f803429506 cs:33 sp:7f388c6dcf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [398295.666499] warn_bad_vsyscall: 25 callbacks suppressed [398295.666503] exe[98105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be4ab92506 cs:33 sp:7ee047dd58e8 ax:ffffffffff600000 si:7ee047dd5e08 di:ffffffffff600000 [398295.859933] exe[98129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be4ab92506 cs:33 sp:7ee047dd58e8 ax:ffffffffff600000 si:7ee047dd5e08 di:ffffffffff600000 [398295.912295] exe[98129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be4ab92506 cs:33 sp:7ee047dd58e8 ax:ffffffffff600000 si:7ee047dd5e08 di:ffffffffff600000 [398296.193605] exe[98181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be4ab92506 cs:33 sp:7ee047dd58e8 ax:ffffffffff600000 si:7ee047dd5e08 di:ffffffffff600000 [398296.232868] exe[98181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be4ab92506 cs:33 sp:7ee047dd58e8 ax:ffffffffff600000 si:7ee047dd5e08 di:ffffffffff600000 [398310.091286] exe[100097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559185857506 cs:33 sp:7ec2d85fe8e8 ax:ffffffffff600000 si:7ec2d85fee08 di:ffffffffff600000 [398310.245436] exe[100123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559185857506 cs:33 sp:7ec2d85fe8e8 ax:ffffffffff600000 si:7ec2d85fee08 di:ffffffffff600000 [398310.351478] exe[100138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559185857506 cs:33 sp:7ec2d85fe8e8 ax:ffffffffff600000 si:7ec2d85fee08 di:ffffffffff600000 [398310.588456] exe[100172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559185857506 cs:33 sp:7ec2d85fe8e8 ax:ffffffffff600000 si:7ec2d85fee08 di:ffffffffff600000 [398310.766814] exe[100200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559185857506 cs:33 sp:7ec2d85fe8e8 ax:ffffffffff600000 si:7ec2d85fee08 di:ffffffffff600000 [398311.031049] exe[100235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559185857506 cs:33 sp:7ec2d85fe8e8 ax:ffffffffff600000 si:7ec2d85fee08 di:ffffffffff600000 [398311.146697] exe[100258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559185857506 cs:33 sp:7ec2d85fe8e8 ax:ffffffffff600000 si:7ec2d85fee08 di:ffffffffff600000 [399891.746018] exe[243871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55783feee506 cs:33 sp:7fb39ff658e8 ax:ffffffffff600000 si:7fb39ff65e08 di:ffffffffff600000 [399892.031026] exe[290305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55783feee506 cs:33 sp:7fb39ff658e8 ax:ffffffffff600000 si:7fb39ff65e08 di:ffffffffff600000 [399892.554324] exe[243912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55783feee506 cs:33 sp:7fb39ff658e8 ax:ffffffffff600000 si:7fb39ff65e08 di:ffffffffff600000 [400349.334426] exe[392084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b06ecb8506 cs:33 sp:7ef02061f8e8 ax:ffffffffff600000 si:7ef02061fe08 di:ffffffffff600000 [400349.518144] exe[392106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b06ecb8506 cs:33 sp:7ef0201fe8e8 ax:ffffffffff600000 si:7ef0201fee08 di:ffffffffff600000 [400350.185378] exe[392190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b06ecb8506 cs:33 sp:7ef02061f8e8 ax:ffffffffff600000 si:7ef02061fe08 di:ffffffffff600000 [400350.243070] exe[392196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b06ecb8506 cs:33 sp:7ef0201fe8e8 ax:ffffffffff600000 si:7ef0201fee08 di:ffffffffff600000 [401982.811790] exe[692349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56241a00c506 cs:33 sp:7eb4823f58e8 ax:ffffffffff600000 si:7eb4823f5e08 di:ffffffffff600000 [401983.004533] exe[692387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56241a00c506 cs:33 sp:7eb4823f58e8 ax:ffffffffff600000 si:7eb4823f5e08 di:ffffffffff600000 [401983.004538] exe[692392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56241a00c506 cs:33 sp:7eb4823d48e8 ax:ffffffffff600000 si:7eb4823d4e08 di:ffffffffff600000 [401983.508893] exe[692475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56241a00c506 cs:33 sp:7eb4823f58e8 ax:ffffffffff600000 si:7eb4823f5e08 di:ffffffffff600000 [402017.472906] exe[698311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0ceb84506 cs:33 sp:7ed7831388e8 ax:ffffffffff600000 si:7ed783138e08 di:ffffffffff600000 [402017.617877] exe[698337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0ceb84506 cs:33 sp:7ed7831388e8 ax:ffffffffff600000 si:7ed783138e08 di:ffffffffff600000 [402017.773050] exe[698357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0ceb84506 cs:33 sp:7ed7831388e8 ax:ffffffffff600000 si:7ed783138e08 di:ffffffffff600000 [402017.836299] exe[698357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0ceb84506 cs:33 sp:7ed7831388e8 ax:ffffffffff600000 si:7ed783138e08 di:ffffffffff600000 [402996.356014] exe[634598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e376858378 cs:33 sp:7f8fb9f32f90 ax:7f8fb9f33020 si:ffffffffff600000 di:55e376922263 [402996.454524] exe[680017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e376858378 cs:33 sp:7f8fb9f11f90 ax:7f8fb9f12020 si:ffffffffff600000 di:55e376922263 [402996.534513] exe[634597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e376858378 cs:33 sp:7f8fb9f11f90 ax:7f8fb9f12020 si:ffffffffff600000 di:55e376922263 [403384.938961] exe[777895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6d73ff378 cs:33 sp:7f494881ff90 ax:7f4948820020 si:ffffffffff600000 di:55a6d74c9263 [403388.237401] exe[688633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558eb3d79378 cs:33 sp:7efc4e5c3f90 ax:7efc4e5c4020 si:ffffffffff600000 di:558eb3e43263 [403470.383750] exe[790463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d2690a378 cs:33 sp:7ff22e0b9f90 ax:7ff22e0ba020 si:ffffffffff600000 di:557d269d4263 [403502.560866] exe[901412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bfa531378 cs:33 sp:7fa1c40fff90 ax:7fa1c4100020 si:ffffffffff600000 di:556bfa5fb263 [403552.445639] exe[938340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e90b223378 cs:33 sp:7ed73b6cef90 ax:7ed73b6cf020 si:ffffffffff600000 di:55e90b2ed263 [403593.868542] exe[751581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eedc18c378 cs:33 sp:7ffad72a6f90 ax:7ffad72a7020 si:ffffffffff600000 di:55eedc256263 [403614.415897] exe[647202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fde1c58378 cs:33 sp:7efe4b513f90 ax:7efe4b514020 si:ffffffffff600000 di:55fde1d22263 [403621.822840] exe[948796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9a7e1d378 cs:33 sp:7ef7a048ef90 ax:7ef7a048f020 si:ffffffffff600000 di:55e9a7ee7263 [403631.531519] exe[890212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a07e059378 cs:33 sp:7ff3fedf2f90 ax:7ff3fedf3020 si:ffffffffff600000 di:55a07e123263 [403712.590005] exe[724209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0f06e9378 cs:33 sp:7fa161f58f90 ax:7fa161f59020 si:ffffffffff600000 di:55b0f07b3263 [403750.768970] exe[669292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe3ebaa378 cs:33 sp:7fd6afbb2f90 ax:7fd6afbb3020 si:ffffffffff600000 di:55fe3ec74263 [403848.381122] exe[914605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564178b16378 cs:33 sp:7f0cf4f6bf90 ax:7f0cf4f6c020 si:ffffffffff600000 di:564178be0263 [403874.592148] exe[851983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d7c10378 cs:33 sp:7fa9daf24f90 ax:7fa9daf25020 si:ffffffffff600000 di:5649d7cda263 [403908.840967] exe[993236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df4018e378 cs:33 sp:7ec4b0f4df90 ax:7ec4b0f4e020 si:ffffffffff600000 di:55df40258263 [405340.182898] exe[203090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592179b8378 cs:33 sp:7f5aebfb3f90 ax:7f5aebfb4020 si:ffffffffff600000 di:559217a82263 [405977.789785] exe[191317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26f0d5506 cs:33 sp:7f47109298e8 ax:ffffffffff600000 si:7f4710929e08 di:ffffffffff600000 [405977.908555] exe[191046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26f0d5506 cs:33 sp:7f47109298e8 ax:ffffffffff600000 si:7f4710929e08 di:ffffffffff600000 [405977.954469] exe[192853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26f0d5506 cs:33 sp:7f47109088e8 ax:ffffffffff600000 si:7f4710908e08 di:ffffffffff600000 [405978.097805] exe[261688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c26f0d5506 cs:33 sp:7f47109298e8 ax:ffffffffff600000 si:7f4710929e08 di:ffffffffff600000 [408561.228963] exe[277598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebfb38e8 ax:ffffffffff600000 si:7f5aebfb3e08 di:ffffffffff600000 [408561.646060] exe[702629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408562.502623] exe[702766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408562.544174] exe[702766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408562.574013] exe[702766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408562.601066] exe[702766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408562.625833] exe[702448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408562.650109] exe[702448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408562.701805] exe[702448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408562.737080] exe[702448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559217a07506 cs:33 sp:7f5aebf928e8 ax:ffffffffff600000 si:7f5aebf92e08 di:ffffffffff600000 [408570.463931] warn_bad_vsyscall: 25 callbacks suppressed [408570.463934] exe[651457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fb6fa6378 cs:33 sp:7f79f3732f90 ax:7f79f3733020 si:ffffffffff600000 di:556fb7070263 [408570.761990] exe[612681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fb6fa6378 cs:33 sp:7f79f3732f90 ax:7f79f3733020 si:ffffffffff600000 di:556fb7070263 [408571.204120] exe[656243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fb6fa6378 cs:33 sp:7f79f3732f90 ax:7f79f3733020 si:ffffffffff600000 di:556fb7070263 [408907.394547] exe[784939] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [408907.959021] exe[783568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [408908.614797] exe[780068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [408909.057974] exe[779056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [408939.052126] exe[763141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585672aa506 cs:33 sp:7fb95cbc28e8 ax:ffffffffff600000 si:7fb95cbc2e08 di:ffffffffff600000 [408939.193472] exe[762486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585672aa506 cs:33 sp:7fb95cba18e8 ax:ffffffffff600000 si:7fb95cba1e08 di:ffffffffff600000 [408939.907174] exe[763471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585672aa506 cs:33 sp:7fb95cbc28e8 ax:ffffffffff600000 si:7fb95cbc2e08 di:ffffffffff600000 [409772.941587] exe[204372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [409773.593580] exe[182073] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [409773.735726] exe[200088] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [409774.230552] exe[207155] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [413436.098468] exe[447984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574057d6378 cs:33 sp:7f961bce3f90 ax:7f961bce4020 si:ffffffffff600000 di:5574058a0263 [413436.416456] exe[447984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574057d6378 cs:33 sp:7f961bce3f90 ax:7f961bce4020 si:ffffffffff600000 di:5574058a0263 [413436.417629] exe[263849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574057d6378 cs:33 sp:7f961bcc2f90 ax:7f961bcc3020 si:ffffffffff600000 di:5574058a0263 [413436.617867] exe[184089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574057d6378 cs:33 sp:7f961bce3f90 ax:7f961bce4020 si:ffffffffff600000 di:5574058a0263 [415237.381090] exe[484279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138f37b506 cs:33 sp:7fd1b90ba8e8 ax:ffffffffff600000 si:7fd1b90bae08 di:ffffffffff600000 [415237.701018] exe[475929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138f37b506 cs:33 sp:7fd1b90ba8e8 ax:ffffffffff600000 si:7fd1b90bae08 di:ffffffffff600000 [415238.079935] exe[473138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138f37b506 cs:33 sp:7fd1b90ba8e8 ax:ffffffffff600000 si:7fd1b90bae08 di:ffffffffff600000 [415238.084608] exe[471872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138f37b506 cs:33 sp:7fd1b90998e8 ax:ffffffffff600000 si:7fd1b9099e08 di:ffffffffff600000 [415631.756483] exe[923750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [415686.028201] exe[648853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565bb646506 cs:33 sp:7f58b03df8e8 ax:ffffffffff600000 si:7f58b03dfe08 di:ffffffffff600000 [415686.255766] exe[571438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565bb646506 cs:33 sp:7f58b03df8e8 ax:ffffffffff600000 si:7f58b03dfe08 di:ffffffffff600000 [415686.513780] exe[575328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565bb646506 cs:33 sp:7f58b03df8e8 ax:ffffffffff600000 si:7f58b03dfe08 di:ffffffffff600000 [416542.609512] exe[574666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55799b2b1506 cs:33 sp:7fb350541f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [416542.810695] exe[589172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55799b2b1506 cs:33 sp:7fb350541f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [416542.990497] exe[577054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55799b2b1506 cs:33 sp:7fb350541f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [417498.582507] exe[211339] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [417499.112488] exe[667020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [417499.233816] exe[667020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [417499.947994] exe[665999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [417500.099466] exe[916102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [417693.286130] exe[101732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9b41f1506 cs:33 sp:7f39220c9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [417693.720788] exe[120651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9b41f1506 cs:33 sp:7f39220c9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [417693.910084] exe[182078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9b41f1506 cs:33 sp:7f39220c9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [418104.049323] exe[281130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418104.262254] exe[281130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418104.308335] exe[281130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418104.502237] exe[132600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418104.505705] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418178.085838] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418178.379107] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418178.644708] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418179.142073] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418179.400441] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418179.649627] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418179.767680] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418180.620658] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418180.725578] exe[132561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418180.892044] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418183.181869] warn_bad_vsyscall: 11 callbacks suppressed [418183.181873] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418183.386669] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418183.542047] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418183.777375] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418184.069659] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418184.427309] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418184.637948] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418184.649037] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418185.058604] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418185.493594] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418188.289555] warn_bad_vsyscall: 13 callbacks suppressed [418188.289558] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418188.414757] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418188.612303] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418188.831459] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418189.053154] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418189.372760] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418189.574873] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418189.789555] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418189.988290] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418190.140010] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418193.352973] warn_bad_vsyscall: 17 callbacks suppressed [418193.352976] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418193.576998] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418193.661572] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418193.879593] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418194.139464] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418194.172453] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418194.409107] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418194.488392] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418194.515945] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418194.616036] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418198.426962] warn_bad_vsyscall: 25 callbacks suppressed [418198.426965] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418198.486488] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418198.684714] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418198.892984] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418198.926606] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418199.226443] exe[132561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418199.261409] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418199.409363] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418199.643420] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418199.835008] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418203.445726] warn_bad_vsyscall: 70 callbacks suppressed [418203.445730] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418203.522237] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418203.634399] exe[132570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418203.829774] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418203.947319] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418204.068126] exe[132600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418204.194698] exe[132600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418204.353540] exe[270218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418204.443576] exe[270218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418204.629416] exe[132600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418208.752051] warn_bad_vsyscall: 32 callbacks suppressed [418208.752054] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418208.784448] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418209.075478] exe[270218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418209.219447] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418209.480702] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418209.677781] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418209.951870] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418209.981701] exe[270218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418210.137134] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418210.279967] exe[132570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418213.837996] warn_bad_vsyscall: 32 callbacks suppressed [418213.838000] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418214.115833] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418214.396579] exe[132570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418214.456987] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418214.584507] exe[132570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418214.738787] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418214.939194] exe[280850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418214.962309] exe[270218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418215.249106] exe[270218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418215.426363] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418218.949592] warn_bad_vsyscall: 32 callbacks suppressed [418218.949595] exe[132570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418219.174806] exe[132600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418219.312712] exe[132600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418219.578383] exe[132570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418219.807404] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418220.044752] exe[134984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418220.226554] exe[132566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418220.358357] exe[139460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418220.583333] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418220.628582] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418223.971943] warn_bad_vsyscall: 47 callbacks suppressed [418223.971947] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418224.043326] exe[149915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418224.280510] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418224.304110] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418224.331606] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418224.360028] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418224.382614] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418224.408975] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418224.442655] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418224.470334] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4751f90 ax:7fd1e4752020 si:ffffffffff600000 di:55efd18b9263 [418228.986212] warn_bad_vsyscall: 61 callbacks suppressed [418228.986215] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4730f90 ax:7fd1e4731020 si:ffffffffff600000 di:55efd18b9263 [418229.282239] exe[132600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418229.494105] exe[132570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418229.518544] exe[132600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418229.640075] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418229.661158] exe[149915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418229.811323] exe[281130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418230.028753] exe[149915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418230.178857] exe[149915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418230.309993] exe[132595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418234.126512] warn_bad_vsyscall: 34 callbacks suppressed [418234.126515] exe[132595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418234.289753] exe[281130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418234.373648] exe[132561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418234.446149] exe[132568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418234.541651] exe[132568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418234.801381] exe[132561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418234.989817] exe[132561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418235.160192] exe[132568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418236.824023] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418237.009542] exe[139141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418333.934606] warn_bad_vsyscall: 3 callbacks suppressed [418333.934610] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418334.105326] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418334.395154] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418334.732084] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418335.054176] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418335.358175] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418335.548791] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418335.773744] exe[149922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418336.056789] exe[134085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418336.160002] exe[152989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efd17ef378 cs:33 sp:7fd1e4772f90 ax:7fd1e4773020 si:ffffffffff600000 di:55efd18b9263 [418548.755843] warn_bad_vsyscall: 3 callbacks suppressed [418548.755847] exe[376318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fd5cab378 cs:33 sp:7f1271ec0f90 ax:7f1271ec1020 si:ffffffffff600000 di:555fd5d75263 [418557.217551] exe[378765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f82cac0378 cs:33 sp:7ece13a42f90 ax:7ece13a43020 si:ffffffffff600000 di:55f82cb8a263 [418839.087390] exe[53054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b93060378 cs:33 sp:7feb1c03df90 ax:7feb1c03e020 si:ffffffffff600000 di:561b9312a263 [418853.093466] exe[36834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ead929378 cs:33 sp:7f5e669b7f90 ax:7f5e669b8020 si:ffffffffff600000 di:555ead9f3263 [418969.017697] exe[403439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55722f473378 cs:33 sp:7fbaee0bcf90 ax:7fbaee0bd020 si:ffffffffff600000 di:55722f53d263 [418983.999635] exe[444910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55648631f378 cs:33 sp:7ea7747fef90 ax:7ea7747ff020 si:ffffffffff600000 di:5564863e9263 [419011.006164] exe[109976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561003033378 cs:33 sp:7fd506c6df90 ax:7fd506c6e020 si:ffffffffff600000 di:5610030fd263 [419019.775936] exe[422256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dae604378 cs:33 sp:7efd22591f90 ax:7efd22592020 si:ffffffffff600000 di:562dae6ce263 [419077.312445] exe[112861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56423e1ab378 cs:33 sp:7fb195175f90 ax:7fb195176020 si:ffffffffff600000 di:56423e275263 [419258.683264] exe[462034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643836a2378 cs:33 sp:7feff975df90 ax:7feff975e020 si:ffffffffff600000 di:56438376c263 [419320.879379] exe[680834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561593356378 cs:33 sp:7fc34da5af90 ax:7fc34da5b020 si:ffffffffff600000 di:561593420263 [419338.633785] exe[499314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbeaaa3378 cs:33 sp:7eb6821f0f90 ax:7eb6821f1020 si:ffffffffff600000 di:55bbeab6d263 [419491.961314] exe[483313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653d0e96378 cs:33 sp:7fa2479daf90 ax:7fa2479db020 si:ffffffffff600000 di:5653d0f60263