askExitNone to TaskExitInitiated D0319 11:06:54.077347 679737 task_exit.go:204] [ 32842( 401): 32842( 401)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.077507 679737 task_signals.go:204] [ 32842( 401): 32846( 402)] Signal 9, PID: 32842, TID: 32846, fault addr: 0x0: terminating thread group D0319 11:06:54.077608 679737 task_exit.go:204] [ 32842( 401): 32846( 402)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.083639 679737 usertrap_amd64.go:212] [ 32847( 544): 32847( 544)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:54.083753 679737 usertrap_amd64.go:122] [ 32847( 544): 32847( 544)] Allocate a new trap: 0xc00ce895f0 37 D0319 11:06:54.084379 679737 usertrap_amd64.go:212] [ 32845( 963): 32845( 963)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:54.084581 679737 usertrap_amd64.go:122] [ 32845( 963): 32845( 963)] Allocate a new trap: 0xc004890a80 39 D0319 11:06:54.084605 679737 usertrap_amd64.go:225] [ 32847( 544): 32847( 544)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:54.084767 679737 usertrap_amd64.go:225] [ 32845( 963): 32845( 963)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:54.084948 679737 task_exit.go:204] [ 32842( 401): 32846( 402)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.085032 679737 task_exit.go:204] [ 32842( 401): 32846( 402)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.085152 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:06:54.085539 679737 task_exit.go:204] [ 32842( 401): 32842( 401)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) D0319 11:06:54.093874 679737 usertrap_amd64.go:212] [ 32847( 544): 32847( 544)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:54.093985 679737 usertrap_amd64.go:122] [ 32847( 544): 32847( 544)] Allocate a new trap: 0xc00ce895f0 38 D0319 11:06:54.094078 679737 usertrap_amd64.go:225] [ 32847( 544): 32847( 544)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:54.095019 679737 usertrap_amd64.go:212] [ 32845( 963): 32845( 963)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:54.095118 679737 usertrap_amd64.go:122] [ 32845( 963): 32845( 963)] Allocate a new trap: 0xc004890a80 40 D0319 11:06:54.095220 679737 usertrap_amd64.go:225] [ 32845( 963): 32845( 963)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:54.097480 679737 usertrap_amd64.go:212] [ 32845( 963): 32849( 964)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:54.097566 679737 usertrap_amd64.go:122] [ 32845( 963): 32849( 964)] Allocate a new trap: 0xc004890a80 41 D0319 11:06:54.097656 679737 usertrap_amd64.go:225] [ 32845( 963): 32849( 964)] Apply the binary patch addr 55d6c5d03320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:54.097947 679737 usertrap_amd64.go:212] [ 32845( 963): 32845( 963)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:54.098040 679737 usertrap_amd64.go:122] [ 32845( 963): 32845( 963)] Allocate a new trap: 0xc004890a80 42 D0319 11:06:54.098120 679737 usertrap_amd64.go:225] [ 32845( 963): 32845( 963)] Apply the binary patch addr 55d6c5d03c10 trap addr 68d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:54.101458 679737 task_signals.go:443] [ 32809( 329): 32809( 329)] Discarding ignored signal 18 D0319 11:06:54.101902 679737 usertrap_amd64.go:212] [ 32845( 963): 32845( 963)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:54.102060 679737 usertrap_amd64.go:122] [ 32845( 963): 32845( 963)] Allocate a new trap: 0xc004890a80 43 D0319 11:06:54.102190 679737 usertrap_amd64.go:225] [ 32845( 963): 32845( 963)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:54.117940 679737 usertrap_amd64.go:212] [ 32847( 544): 32847( 544)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:54.118080 679737 usertrap_amd64.go:122] [ 32847( 544): 32847( 544)] Allocate a new trap: 0xc00ce895f0 39 D0319 11:06:54.118181 679737 usertrap_amd64.go:225] [ 32847( 544): 32847( 544)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:54.120440 679737 task_exit.go:204] [ 32845( 963): 32845( 963)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.120801 679737 task_signals.go:204] [ 32845( 963): 32849( 964)] Signal 9, PID: 32845, TID: 32849, fault addr: 0x0: terminating thread group D0319 11:06:54.121378 679737 task_exit.go:204] [ 32845( 963): 32845( 963)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.121760 679737 task_exit.go:204] [ 32845( 963): 32849( 964)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.122286 679737 usertrap_amd64.go:212] [ 32850( 403): 32850( 403)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:06:54.122430 679737 usertrap_amd64.go:122] [ 32850( 403): 32850( 403)] Allocate a new trap: 0xc000046a50 37 D0319 11:06:54.123283 679737 usertrap_amd64.go:225] [ 32850( 403): 32850( 403)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:06:54.126927 679737 task_exit.go:204] [ 32845( 963): 32849( 964)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.127004 679737 task_exit.go:204] [ 32845( 963): 32849( 964)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.127173 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:54.127388 679737 task_exit.go:204] [ 32845( 963): 32845( 963)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.127979 679737 usertrap_amd64.go:212] [ 32850( 403): 32850( 403)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:06:54.128081 679737 usertrap_amd64.go:122] [ 32850( 403): 32850( 403)] Allocate a new trap: 0xc000046a50 38 D0319 11:06:54.128176 679737 usertrap_amd64.go:225] [ 32850( 403): 32850( 403)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) 11:06:54 executing program 2: writev(0xffffffffffffffff, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) D0319 11:06:54.129223 679737 usertrap_amd64.go:212] [ 32847( 544): 32847( 544)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:54.129322 679737 usertrap_amd64.go:122] [ 32847( 544): 32847( 544)] Allocate a new trap: 0xc00ce895f0 40 D0319 11:06:54.129448 679737 usertrap_amd64.go:225] [ 32847( 544): 32847( 544)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:54.131433 679737 usertrap_amd64.go:212] [ 32847( 544): 32847( 544)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:54.131533 679737 usertrap_amd64.go:122] [ 32847( 544): 32847( 544)] Allocate a new trap: 0xc00ce895f0 41 D0319 11:06:54.131647 679737 usertrap_amd64.go:225] [ 32847( 544): 32847( 544)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:54.131864 679737 usertrap_amd64.go:212] [ 32847( 544): 32851( 545)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:54.131944 679737 usertrap_amd64.go:122] [ 32847( 544): 32851( 545)] Allocate a new trap: 0xc00ce895f0 42 D0319 11:06:54.132042 679737 usertrap_amd64.go:225] [ 32847( 544): 32851( 545)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:54.135155 679737 usertrap_amd64.go:212] [ 32847( 544): 32847( 544)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:54.135252 679737 usertrap_amd64.go:122] [ 32847( 544): 32847( 544)] Allocate a new trap: 0xc00ce895f0 43 D0319 11:06:54.135418 679737 usertrap_amd64.go:225] [ 32847( 544): 32847( 544)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:54.141354 679737 task_exit.go:204] [ 32847( 544): 32847( 544)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.141550 679737 task_signals.go:204] [ 32847( 544): 32851( 545)] Signal 9, PID: 32847, TID: 32851, fault addr: 0x0: terminating thread group D0319 11:06:54.141931 679737 usertrap_amd64.go:212] [ 32809( 329): 32809( 329)] Found the pattern at ip 56011c5a11ae:sysno 230 D0319 11:06:54.142109 679737 usertrap_amd64.go:122] [ 32809( 329): 32809( 329)] Allocate a new trap: 0xc0076d2900 43 D0319 11:06:54.142286 679737 usertrap_amd64.go:225] [ 32809( 329): 32809( 329)] Apply the binary patch addr 56011c5a11ae trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:54.142112 679737 task_exit.go:204] [ 32847( 544): 32851( 545)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.142509 679737 task_exit.go:204] [ 32847( 544): 32847( 544)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.149670 679737 task_exit.go:204] [ 32847( 544): 32851( 545)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.149716 679737 usertrap_amd64.go:212] [ 32850( 403): 32850( 403)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:06:54.149786 679737 task_exit.go:204] [ 32847( 544): 32851( 545)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.149824 679737 usertrap_amd64.go:122] [ 32850( 403): 32850( 403)] Allocate a new trap: 0xc000046a50 39 D0319 11:06:54.149913 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:54.149927 679737 usertrap_amd64.go:225] [ 32850( 403): 32850( 403)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:06:54.150402 679737 task_exit.go:204] [ 32847( 544): 32847( 544)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv4}}, 0x0) D0319 11:06:54.158558 679737 usertrap_amd64.go:212] [ 32850( 403): 32850( 403)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:06:54.158650 679737 usertrap_amd64.go:122] [ 32850( 403): 32850( 403)] Allocate a new trap: 0xc000046a50 40 D0319 11:06:54.158753 679737 usertrap_amd64.go:225] [ 32850( 403): 32850( 403)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:06:54.159167 679737 usertrap_amd64.go:212] [ 32852( 965): 32852( 965)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:54.159280 679737 usertrap_amd64.go:122] [ 32852( 965): 32852( 965)] Allocate a new trap: 0xc0076d29f0 37 D0319 11:06:54.159948 679737 usertrap_amd64.go:225] [ 32852( 965): 32852( 965)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:54.160880 679737 usertrap_amd64.go:212] [ 32850( 403): 32850( 403)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:06:54.160947 679737 usertrap_amd64.go:122] [ 32850( 403): 32850( 403)] Allocate a new trap: 0xc000046a50 41 D0319 11:06:54.161026 679737 usertrap_amd64.go:225] [ 32850( 403): 32850( 403)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:06:54.161398 679737 usertrap_amd64.go:212] [ 32850( 403): 32853( 404)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:06:54.161467 679737 usertrap_amd64.go:122] [ 32850( 403): 32853( 404)] Allocate a new trap: 0xc000046a50 42 D0319 11:06:54.161548 679737 usertrap_amd64.go:225] [ 32850( 403): 32853( 404)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:06:54.164552 679737 usertrap_amd64.go:212] [ 32850( 403): 32850( 403)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:06:54.164716 679737 usertrap_amd64.go:122] [ 32850( 403): 32850( 403)] Allocate a new trap: 0xc000046a50 43 D0319 11:06:54.164802 679737 usertrap_amd64.go:225] [ 32850( 403): 32850( 403)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:06:54.165873 679737 usertrap_amd64.go:212] [ 32852( 965): 32852( 965)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:54.165976 679737 usertrap_amd64.go:122] [ 32852( 965): 32852( 965)] Allocate a new trap: 0xc0076d29f0 38 D0319 11:06:54.166050 679737 usertrap_amd64.go:225] [ 32852( 965): 32852( 965)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:54.170470 679737 task_exit.go:204] [ 32850( 403): 32850( 403)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.171080 679737 task_signals.go:204] [ 32850( 403): 32853( 404)] Signal 9, PID: 32850, TID: 32853, fault addr: 0x0: terminating thread group D0319 11:06:54.171285 679737 task_exit.go:204] [ 32850( 403): 32850( 403)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.171679 679737 task_exit.go:204] [ 32850( 403): 32853( 404)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.178341 679737 task_exit.go:204] [ 32850( 403): 32853( 404)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.178437 679737 task_exit.go:204] [ 32850( 403): 32853( 404)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.178530 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:06:54.179121 679737 task_exit.go:204] [ 32850( 403): 32850( 403)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x1) D0319 11:06:54.184362 679737 usertrap_amd64.go:212] [ 32852( 965): 32852( 965)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:54.184427 679737 usertrap_amd64.go:122] [ 32852( 965): 32852( 965)] Allocate a new trap: 0xc0076d29f0 39 D0319 11:06:54.184503 679737 usertrap_amd64.go:225] [ 32852( 965): 32852( 965)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:54.186135 679737 usertrap_amd64.go:212] [ 32854( 546): 32854( 546)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:54.186263 679737 usertrap_amd64.go:122] [ 32854( 546): 32854( 546)] Allocate a new trap: 0xc00c180000 37 D0319 11:06:54.186915 679737 usertrap_amd64.go:225] [ 32854( 546): 32854( 546)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:54.192283 679737 usertrap_amd64.go:212] [ 32854( 546): 32854( 546)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:54.192422 679737 usertrap_amd64.go:122] [ 32854( 546): 32854( 546)] Allocate a new trap: 0xc00c180000 38 D0319 11:06:54.192515 679737 usertrap_amd64.go:225] [ 32854( 546): 32854( 546)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:54.194129 679737 usertrap_amd64.go:212] [ 32852( 965): 32852( 965)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:54.194201 679737 usertrap_amd64.go:122] [ 32852( 965): 32852( 965)] Allocate a new trap: 0xc0076d29f0 40 D0319 11:06:54.194355 679737 usertrap_amd64.go:225] [ 32852( 965): 32852( 965)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:54.196086 679737 usertrap_amd64.go:212] [ 32852( 965): 32852( 965)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:54.196146 679737 usertrap_amd64.go:122] [ 32852( 965): 32852( 965)] Allocate a new trap: 0xc0076d29f0 41 D0319 11:06:54.196255 679737 usertrap_amd64.go:225] [ 32852( 965): 32852( 965)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:54.196505 679737 usertrap_amd64.go:212] [ 32852( 965): 32855( 966)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:54.196580 679737 usertrap_amd64.go:122] [ 32852( 965): 32855( 966)] Allocate a new trap: 0xc0076d29f0 42 D0319 11:06:54.196638 679737 usertrap_amd64.go:225] [ 32852( 965): 32855( 966)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:54.200315 679737 usertrap_amd64.go:212] [ 32852( 965): 32852( 965)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:54.200388 679737 usertrap_amd64.go:122] [ 32852( 965): 32852( 965)] Allocate a new trap: 0xc0076d29f0 43 D0319 11:06:54.200521 679737 usertrap_amd64.go:225] [ 32852( 965): 32852( 965)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:54.205333 679737 task_exit.go:204] [ 32852( 965): 32852( 965)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.205990 679737 task_signals.go:204] [ 32852( 965): 32855( 966)] Signal 9, PID: 32852, TID: 32855, fault addr: 0x0: terminating thread group D0319 11:06:54.206132 679737 task_exit.go:204] [ 32852( 965): 32855( 966)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.206246 679737 task_exit.go:204] [ 32852( 965): 32852( 965)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.207120 679737 usertrap_amd64.go:212] [ 32854( 546): 32854( 546)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:54.207293 679737 usertrap_amd64.go:122] [ 32854( 546): 32854( 546)] Allocate a new trap: 0xc00c180000 39 D0319 11:06:54.207450 679737 usertrap_amd64.go:225] [ 32854( 546): 32854( 546)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:54.211394 679737 task_exit.go:204] [ 32852( 965): 32855( 966)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.211483 679737 task_exit.go:204] [ 32852( 965): 32855( 966)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.211654 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:54.211850 679737 task_exit.go:204] [ 32852( 965): 32852( 965)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCSBRK(r0, 0x2000747b) D0319 11:06:54.217710 679737 usertrap_amd64.go:212] [ 32856( 405): 32856( 405)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:06:54.217857 679737 usertrap_amd64.go:122] [ 32856( 405): 32856( 405)] Allocate a new trap: 0xc0044f32f0 37 D0319 11:06:54.218520 679737 usertrap_amd64.go:225] [ 32856( 405): 32856( 405)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:06:54.221952 679737 usertrap_amd64.go:212] [ 32856( 405): 32856( 405)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:06:54.222033 679737 usertrap_amd64.go:122] [ 32856( 405): 32856( 405)] Allocate a new trap: 0xc0044f32f0 38 D0319 11:06:54.222083 679737 usertrap_amd64.go:225] [ 32856( 405): 32856( 405)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:06:54.224046 679737 usertrap_amd64.go:212] [ 32854( 546): 32854( 546)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:54.224170 679737 usertrap_amd64.go:122] [ 32854( 546): 32854( 546)] Allocate a new trap: 0xc00c180000 40 D0319 11:06:54.224243 679737 usertrap_amd64.go:225] [ 32854( 546): 32854( 546)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:54.225920 679737 usertrap_amd64.go:212] [ 32854( 546): 32854( 546)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:54.225983 679737 usertrap_amd64.go:122] [ 32854( 546): 32854( 546)] Allocate a new trap: 0xc00c180000 41 D0319 11:06:54.226058 679737 usertrap_amd64.go:225] [ 32854( 546): 32854( 546)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:54.227017 679737 usertrap_amd64.go:212] [ 32854( 546): 32857( 547)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:54.227138 679737 usertrap_amd64.go:122] [ 32854( 546): 32857( 547)] Allocate a new trap: 0xc00c180000 42 D0319 11:06:54.227342 679737 usertrap_amd64.go:225] [ 32854( 546): 32857( 547)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:54.228831 679737 usertrap_amd64.go:212] [ 32854( 546): 32857( 547)] Found the pattern at ip 55bb1ff02ae8:sysno 1 D0319 11:06:54.228883 679737 usertrap_amd64.go:122] [ 32854( 546): 32857( 547)] Allocate a new trap: 0xc00c180000 43 D0319 11:06:54.228983 679737 usertrap_amd64.go:225] [ 32854( 546): 32857( 547)] Apply the binary patch addr 55bb1ff02ae8 trap addr 68d70 ([184 1 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:54.232136 679737 usertrap_amd64.go:212] [ 32854( 546): 32854( 546)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:54.232206 679737 usertrap_amd64.go:122] [ 32854( 546): 32854( 546)] Allocate a new trap: 0xc00c180000 44 D0319 11:06:54.232299 679737 usertrap_amd64.go:225] [ 32854( 546): 32854( 546)] Apply the binary patch addr 55bb1ff02c93 trap addr 68dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 141 6 0]) D0319 11:06:54.233646 679737 task_exit.go:204] [ 32854( 546): 32854( 546)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.233878 679737 task_signals.go:204] [ 32854( 546): 32857( 547)] Signal 9, PID: 32854, TID: 32857, fault addr: 0x0: terminating thread group D0319 11:06:54.234035 679737 task_exit.go:204] [ 32854( 546): 32857( 547)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.235009 679737 task_exit.go:204] [ 32854( 546): 32854( 546)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.239201 679737 task_exit.go:204] [ 32854( 546): 32857( 547)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.239277 679737 task_exit.go:204] [ 32854( 546): 32857( 547)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.239400 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:54.239644 679737 task_exit.go:204] [ 32854( 546): 32854( 546)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.240837 679737 usertrap_amd64.go:212] [ 32856( 405): 32856( 405)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:06:54.240904 679737 usertrap_amd64.go:122] [ 32856( 405): 32856( 405)] Allocate a new trap: 0xc0044f32f0 39 11:06:54 executing program 1: r0 = socket(0x18, 0x4002, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000040)=[{r1, 0x40}], 0x1, 0x0) poll(&(0x7f00000012c0)=[{r0}], 0x1, 0x8000006) close(r0) D0319 11:06:54.241024 679737 usertrap_amd64.go:225] [ 32856( 405): 32856( 405)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:06:54.259707 679737 usertrap_amd64.go:212] [ 32856( 405): 32856( 405)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:06:54.259850 679737 usertrap_amd64.go:122] [ 32856( 405): 32856( 405)] Allocate a new trap: 0xc0044f32f0 40 D0319 11:06:54.259979 679737 usertrap_amd64.go:225] [ 32856( 405): 32856( 405)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:06:54.261521 679737 usertrap_amd64.go:212] [ 32858( 967): 32858( 967)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:54.261630 679737 usertrap_amd64.go:122] [ 32858( 967): 32858( 967)] Allocate a new trap: 0xc0044f3320 37 D0319 11:06:54.261652 679737 usertrap_amd64.go:212] [ 32856( 405): 32856( 405)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:06:54.261747 679737 usertrap_amd64.go:122] [ 32856( 405): 32856( 405)] Allocate a new trap: 0xc0044f32f0 41 D0319 11:06:54.261809 679737 usertrap_amd64.go:225] [ 32856( 405): 32856( 405)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:06:54.262224 679737 usertrap_amd64.go:225] [ 32858( 967): 32858( 967)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:54.262532 679737 usertrap_amd64.go:212] [ 32856( 405): 32860( 406)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:06:54.262625 679737 usertrap_amd64.go:122] [ 32856( 405): 32860( 406)] Allocate a new trap: 0xc0044f32f0 42 D0319 11:06:54.262776 679737 usertrap_amd64.go:225] [ 32856( 405): 32860( 406)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:06:54.266971 679737 usertrap_amd64.go:212] [ 32856( 405): 32856( 405)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:06:54.267060 679737 usertrap_amd64.go:122] [ 32856( 405): 32856( 405)] Allocate a new trap: 0xc0044f32f0 43 D0319 11:06:54.267177 679737 usertrap_amd64.go:225] [ 32856( 405): 32856( 405)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:06:54.268781 679737 usertrap_amd64.go:212] [ 32858( 967): 32858( 967)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:54.268926 679737 usertrap_amd64.go:122] [ 32858( 967): 32858( 967)] Allocate a new trap: 0xc0044f3320 38 D0319 11:06:54.269051 679737 usertrap_amd64.go:225] [ 32858( 967): 32858( 967)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:54.274508 679737 task_exit.go:204] [ 32856( 405): 32856( 405)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.274851 679737 task_signals.go:204] [ 32856( 405): 32860( 406)] Signal 9, PID: 32856, TID: 32860, fault addr: 0x0: terminating thread group D0319 11:06:54.275596 679737 task_exit.go:204] [ 32856( 405): 32860( 406)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.276882 679737 task_exit.go:204] [ 32856( 405): 32856( 405)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.279380 679737 usertrap_amd64.go:212] [ 32859( 548): 32859( 548)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:54.279485 679737 usertrap_amd64.go:122] [ 32859( 548): 32859( 548)] Allocate a new trap: 0xc0008529f0 37 D0319 11:06:54.280673 679737 usertrap_amd64.go:225] [ 32859( 548): 32859( 548)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:54.282165 679737 task_exit.go:204] [ 32856( 405): 32860( 406)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.282241 679737 task_exit.go:204] [ 32856( 405): 32860( 406)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.282371 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:06:54.284675 679737 task_exit.go:204] [ 32856( 405): 32856( 405)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.285574 679737 usertrap_amd64.go:212] [ 32859( 548): 32859( 548)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:54.285702 679737 usertrap_amd64.go:122] [ 32859( 548): 32859( 548)] Allocate a new trap: 0xc0008529f0 38 D0319 11:06:54.285774 679737 usertrap_amd64.go:225] [ 32859( 548): 32859( 548)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) 11:06:54 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000100)="cd7b2f903b5a", 0x6, 0x0, 0x0, 0x0) D0319 11:06:54.291662 679737 usertrap_amd64.go:212] [ 32858( 967): 32858( 967)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:54.291762 679737 usertrap_amd64.go:122] [ 32858( 967): 32858( 967)] Allocate a new trap: 0xc0044f3320 39 D0319 11:06:54.291958 679737 usertrap_amd64.go:225] [ 32858( 967): 32858( 967)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:54.298334 679737 usertrap_amd64.go:212] [ 32859( 548): 32859( 548)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:54.298433 679737 usertrap_amd64.go:122] [ 32859( 548): 32859( 548)] Allocate a new trap: 0xc0008529f0 39 D0319 11:06:54.298625 679737 usertrap_amd64.go:225] [ 32859( 548): 32859( 548)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:54.303395 679737 usertrap_amd64.go:212] [ 32858( 967): 32858( 967)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:54.303473 679737 usertrap_amd64.go:122] [ 32858( 967): 32858( 967)] Allocate a new trap: 0xc0044f3320 40 D0319 11:06:54.303543 679737 usertrap_amd64.go:225] [ 32858( 967): 32858( 967)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:54.305463 679737 usertrap_amd64.go:212] [ 32858( 967): 32858( 967)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:54.305563 679737 usertrap_amd64.go:122] [ 32858( 967): 32858( 967)] Allocate a new trap: 0xc0044f3320 41 D0319 11:06:54.305685 679737 usertrap_amd64.go:225] [ 32858( 967): 32858( 967)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:54.306291 679737 usertrap_amd64.go:212] [ 32858( 967): 32861( 968)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:54.306409 679737 usertrap_amd64.go:122] [ 32858( 967): 32861( 968)] Allocate a new trap: 0xc0044f3320 42 D0319 11:06:54.306538 679737 usertrap_amd64.go:225] [ 32858( 967): 32861( 968)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:54.314489 679737 usertrap_amd64.go:212] [ 32859( 548): 32859( 548)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:54.314575 679737 usertrap_amd64.go:122] [ 32859( 548): 32859( 548)] Allocate a new trap: 0xc0008529f0 40 D0319 11:06:54.314663 679737 usertrap_amd64.go:225] [ 32859( 548): 32859( 548)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:54.316452 679737 usertrap_amd64.go:212] [ 32859( 548): 32859( 548)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:54.316613 679737 usertrap_amd64.go:122] [ 32859( 548): 32859( 548)] Allocate a new trap: 0xc0008529f0 41 D0319 11:06:54.316754 679737 usertrap_amd64.go:225] [ 32859( 548): 32859( 548)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:54.317617 679737 usertrap_amd64.go:212] [ 32859( 548): 32863( 549)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:54.317774 679737 usertrap_amd64.go:122] [ 32859( 548): 32863( 549)] Allocate a new trap: 0xc0008529f0 42 D0319 11:06:54.317861 679737 usertrap_amd64.go:225] [ 32859( 548): 32863( 549)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:54.319627 679737 usertrap_amd64.go:212] [ 32858( 967): 32858( 967)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:54.319749 679737 usertrap_amd64.go:122] [ 32858( 967): 32858( 967)] Allocate a new trap: 0xc0044f3320 43 D0319 11:06:54.319890 679737 usertrap_amd64.go:225] [ 32858( 967): 32858( 967)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:54.331303 679737 task_exit.go:204] [ 32858( 967): 32858( 967)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.331969 679737 task_signals.go:204] [ 32858( 967): 32861( 968)] Signal 9, PID: 32858, TID: 32861, fault addr: 0x0: terminating thread group D0319 11:06:54.332103 679737 task_exit.go:204] [ 32858( 967): 32861( 968)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.332322 679737 usertrap_amd64.go:212] [ 32862( 407): 32862( 407)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:06:54.332441 679737 usertrap_amd64.go:122] [ 32862( 407): 32862( 407)] Allocate a new trap: 0xc0044f3350 37 D0319 11:06:54.332484 679737 task_exit.go:204] [ 32858( 967): 32858( 967)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.333160 679737 usertrap_amd64.go:225] [ 32862( 407): 32862( 407)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:06:54.336772 679737 task_exit.go:204] [ 32858( 967): 32861( 968)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.336855 679737 task_exit.go:204] [ 32858( 967): 32861( 968)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.336930 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:54.337182 679737 task_exit.go:204] [ 32858( 967): 32858( 967)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 2: socket(0x11, 0x3, 0xff) D0319 11:06:54.340123 679737 usertrap_amd64.go:212] [ 32862( 407): 32862( 407)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:06:54.340293 679737 usertrap_amd64.go:122] [ 32862( 407): 32862( 407)] Allocate a new trap: 0xc0044f3350 38 D0319 11:06:54.340441 679737 usertrap_amd64.go:225] [ 32862( 407): 32862( 407)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:06:54.364033 679737 usertrap_amd64.go:212] [ 32862( 407): 32862( 407)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:06:54.364132 679737 usertrap_amd64.go:122] [ 32862( 407): 32862( 407)] Allocate a new trap: 0xc0044f3350 39 D0319 11:06:54.364277 679737 usertrap_amd64.go:225] [ 32862( 407): 32862( 407)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:06:54.372211 679737 usertrap_amd64.go:212] [ 32862( 407): 32862( 407)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:06:54.372319 679737 usertrap_amd64.go:122] [ 32862( 407): 32862( 407)] Allocate a new trap: 0xc0044f3350 40 D0319 11:06:54.372398 679737 usertrap_amd64.go:225] [ 32862( 407): 32862( 407)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:06:54.374475 679737 usertrap_amd64.go:212] [ 32862( 407): 32862( 407)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:06:54.374562 679737 usertrap_amd64.go:122] [ 32862( 407): 32862( 407)] Allocate a new trap: 0xc0044f3350 41 D0319 11:06:54.374674 679737 usertrap_amd64.go:225] [ 32862( 407): 32862( 407)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:06:54.375117 679737 usertrap_amd64.go:212] [ 32862( 407): 32865( 408)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:06:54.375240 679737 usertrap_amd64.go:122] [ 32862( 407): 32865( 408)] Allocate a new trap: 0xc0044f3350 42 D0319 11:06:54.375337 679737 usertrap_amd64.go:225] [ 32862( 407): 32865( 408)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:06:54.376251 679737 usertrap_amd64.go:212] [ 32859( 548): 32859( 548)] Found the pattern at ip 55bb1ff2f1ae:sysno 230 D0319 11:06:54.376323 679737 usertrap_amd64.go:122] [ 32859( 548): 32859( 548)] Allocate a new trap: 0xc0008529f0 43 D0319 11:06:54.376429 679737 usertrap_amd64.go:225] [ 32859( 548): 32859( 548)] Apply the binary patch addr 55bb1ff2f1ae trap addr 68d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:54.377610 679737 usertrap_amd64.go:212] [ 32864( 969): 32864( 969)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:54.377702 679737 usertrap_amd64.go:122] [ 32864( 969): 32864( 969)] Allocate a new trap: 0xc000852a20 37 D0319 11:06:54.378447 679737 usertrap_amd64.go:225] [ 32864( 969): 32864( 969)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:54.379894 679737 usertrap_amd64.go:212] [ 32862( 407): 32862( 407)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:06:54.379984 679737 usertrap_amd64.go:122] [ 32862( 407): 32862( 407)] Allocate a new trap: 0xc0044f3350 43 D0319 11:06:54.380073 679737 usertrap_amd64.go:225] [ 32862( 407): 32862( 407)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:06:54.381863 679737 usertrap_amd64.go:212] [ 32864( 969): 32864( 969)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:54.381935 679737 usertrap_amd64.go:122] [ 32864( 969): 32864( 969)] Allocate a new trap: 0xc000852a20 38 D0319 11:06:54.382048 679737 usertrap_amd64.go:225] [ 32864( 969): 32864( 969)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:54.386991 679737 task_exit.go:204] [ 32862( 407): 32862( 407)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.387413 679737 task_signals.go:204] [ 32862( 407): 32865( 408)] Signal 9, PID: 32862, TID: 32865, fault addr: 0x0: terminating thread group D0319 11:06:54.388199 679737 task_exit.go:204] [ 32862( 407): 32865( 408)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.388637 679737 task_exit.go:204] [ 32862( 407): 32862( 407)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.393778 679737 task_exit.go:204] [ 32862( 407): 32865( 408)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.393897 679737 task_exit.go:204] [ 32862( 407): 32865( 408)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.394073 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:06:54.394308 679737 task_exit.go:204] [ 32862( 407): 32862( 407)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x200, 0x41e494da535b57fe) D0319 11:06:54.401048 679737 usertrap_amd64.go:212] [ 32864( 969): 32864( 969)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:54.401116 679737 usertrap_amd64.go:122] [ 32864( 969): 32864( 969)] Allocate a new trap: 0xc000852a20 39 D0319 11:06:54.401225 679737 usertrap_amd64.go:225] [ 32864( 969): 32864( 969)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:54.414460 679737 usertrap_amd64.go:212] [ 32864( 969): 32864( 969)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:54.414506 679737 usertrap_amd64.go:122] [ 32864( 969): 32864( 969)] Allocate a new trap: 0xc000852a20 40 D0319 11:06:54.414599 679737 usertrap_amd64.go:225] [ 32864( 969): 32864( 969)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:54.416504 679737 usertrap_amd64.go:212] [ 32864( 969): 32864( 969)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:54.416688 679737 usertrap_amd64.go:122] [ 32864( 969): 32864( 969)] Allocate a new trap: 0xc000852a20 41 D0319 11:06:54.416784 679737 usertrap_amd64.go:225] [ 32864( 969): 32864( 969)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:54.417302 679737 usertrap_amd64.go:212] [ 32864( 969): 32868( 970)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:54.417445 679737 usertrap_amd64.go:122] [ 32864( 969): 32868( 970)] Allocate a new trap: 0xc000852a20 42 D0319 11:06:54.417539 679737 usertrap_amd64.go:225] [ 32864( 969): 32868( 970)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:54.419295 679737 usertrap_amd64.go:212] [ 32864( 969): 32864( 969)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:54.419388 679737 usertrap_amd64.go:122] [ 32864( 969): 32864( 969)] Allocate a new trap: 0xc000852a20 43 D0319 11:06:54.419458 679737 usertrap_amd64.go:225] [ 32864( 969): 32864( 969)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:54.426698 679737 task_exit.go:204] [ 32864( 969): 32864( 969)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.427340 679737 task_signals.go:204] [ 32864( 969): 32868( 970)] Signal 9, PID: 32864, TID: 32868, fault addr: 0x0: terminating thread group D0319 11:06:54.427451 679737 task_exit.go:204] [ 32864( 969): 32864( 969)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.427694 679737 task_exit.go:204] [ 32864( 969): 32868( 970)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.433450 679737 task_exit.go:204] [ 32864( 969): 32868( 970)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.433569 679737 task_exit.go:204] [ 32864( 969): 32868( 970)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.433664 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:54.434023 679737 task_exit.go:204] [ 32864( 969): 32864( 969)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x4}, {r0}, {r0}], 0x3, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) D0319 11:06:54.438163 679737 usertrap_amd64.go:212] [ 32867( 409): 32867( 409)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:06:54.438299 679737 usertrap_amd64.go:122] [ 32867( 409): 32867( 409)] Allocate a new trap: 0xc00ce89650 37 D0319 11:06:54.439459 679737 usertrap_amd64.go:225] [ 32867( 409): 32867( 409)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:06:54.443444 679737 usertrap_amd64.go:212] [ 32867( 409): 32867( 409)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:06:54.443642 679737 usertrap_amd64.go:122] [ 32867( 409): 32867( 409)] Allocate a new trap: 0xc00ce89650 38 D0319 11:06:54.443810 679737 usertrap_amd64.go:225] [ 32867( 409): 32867( 409)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:06:54.465352 679737 usertrap_amd64.go:212] [ 32867( 409): 32867( 409)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:06:54.465465 679737 usertrap_amd64.go:122] [ 32867( 409): 32867( 409)] Allocate a new trap: 0xc00ce89650 39 D0319 11:06:54.465610 679737 usertrap_amd64.go:225] [ 32867( 409): 32867( 409)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:06:54.479370 679737 usertrap_amd64.go:212] [ 32867( 409): 32867( 409)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:06:54.479511 679737 usertrap_amd64.go:122] [ 32867( 409): 32867( 409)] Allocate a new trap: 0xc00ce89650 40 D0319 11:06:54.479599 679737 usertrap_amd64.go:225] [ 32867( 409): 32867( 409)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:06:54.480249 679737 usertrap_amd64.go:212] [ 32869( 971): 32869( 971)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:54.480716 679737 usertrap_amd64.go:122] [ 32869( 971): 32869( 971)] Allocate a new trap: 0xc007e2e150 37 D0319 11:06:54.481490 679737 usertrap_amd64.go:212] [ 32867( 409): 32867( 409)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:06:54.481369 679737 usertrap_amd64.go:225] [ 32869( 971): 32869( 971)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:54.481576 679737 usertrap_amd64.go:122] [ 32867( 409): 32867( 409)] Allocate a new trap: 0xc00ce89650 41 D0319 11:06:54.481699 679737 usertrap_amd64.go:225] [ 32867( 409): 32867( 409)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:06:54.481958 679737 usertrap_amd64.go:212] [ 32867( 409): 32870( 410)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:06:54.482057 679737 usertrap_amd64.go:122] [ 32867( 409): 32870( 410)] Allocate a new trap: 0xc00ce89650 42 D0319 11:06:54.482171 679737 usertrap_amd64.go:225] [ 32867( 409): 32870( 410)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:06:54.484275 679737 usertrap_amd64.go:212] [ 32867( 409): 32867( 409)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:06:54.484380 679737 usertrap_amd64.go:122] [ 32867( 409): 32867( 409)] Allocate a new trap: 0xc00ce89650 43 D0319 11:06:54.484505 679737 usertrap_amd64.go:225] [ 32867( 409): 32867( 409)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:06:54.484703 679737 usertrap_amd64.go:212] [ 32869( 971): 32869( 971)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:54.484781 679737 usertrap_amd64.go:122] [ 32869( 971): 32869( 971)] Allocate a new trap: 0xc007e2e150 38 D0319 11:06:54.484897 679737 usertrap_amd64.go:225] [ 32869( 971): 32869( 971)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:54.490005 679737 task_exit.go:204] [ 32867( 409): 32867( 409)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.490830 679737 task_signals.go:204] [ 32867( 409): 32870( 410)] Signal 9, PID: 32867, TID: 32870, fault addr: 0x0: terminating thread group D0319 11:06:54.490944 679737 task_exit.go:204] [ 32867( 409): 32870( 410)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.491108 679737 task_exit.go:204] [ 32867( 409): 32867( 409)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.496209 679737 task_exit.go:204] [ 32867( 409): 32870( 410)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.496415 679737 task_exit.go:204] [ 32867( 409): 32870( 410)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.496606 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:06:54.496914 679737 usertrap_amd64.go:212] [ 32869( 971): 32869( 971)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:54.497044 679737 usertrap_amd64.go:122] [ 32869( 971): 32869( 971)] Allocate a new trap: 0xc007e2e150 39 D0319 11:06:54.497212 679737 usertrap_amd64.go:225] [ 32869( 971): 32869( 971)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:54.497746 679737 task_exit.go:204] [ 32867( 409): 32867( 409)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x0) D0319 11:06:54.506906 679737 usertrap_amd64.go:212] [ 32869( 971): 32869( 971)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:54.507014 679737 usertrap_amd64.go:122] [ 32869( 971): 32869( 971)] Allocate a new trap: 0xc007e2e150 40 D0319 11:06:54.507100 679737 usertrap_amd64.go:225] [ 32869( 971): 32869( 971)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:54.509002 679737 usertrap_amd64.go:212] [ 32869( 971): 32869( 971)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:54.509202 679737 usertrap_amd64.go:122] [ 32869( 971): 32869( 971)] Allocate a new trap: 0xc007e2e150 41 D0319 11:06:54.509333 679737 usertrap_amd64.go:225] [ 32869( 971): 32869( 971)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:54.509546 679737 usertrap_amd64.go:212] [ 32869( 971): 32871( 972)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:54.509622 679737 usertrap_amd64.go:122] [ 32869( 971): 32871( 972)] Allocate a new trap: 0xc007e2e150 42 D0319 11:06:54.509716 679737 usertrap_amd64.go:225] [ 32869( 971): 32871( 972)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:54.513018 679737 usertrap_amd64.go:212] [ 32869( 971): 32869( 971)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:54.513097 679737 usertrap_amd64.go:122] [ 32869( 971): 32869( 971)] Allocate a new trap: 0xc007e2e150 43 D0319 11:06:54.513162 679737 usertrap_amd64.go:225] [ 32869( 971): 32869( 971)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:54.517276 679737 usertrap_amd64.go:212] [ 32809( 329): 32809( 329)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:54.517386 679737 usertrap_amd64.go:122] [ 32809( 329): 32809( 329)] Allocate a new trap: 0xc0076d2900 44 D0319 11:06:54.517545 679737 usertrap_amd64.go:225] [ 32809( 329): 32809( 329)] Apply the binary patch addr 56011c574c93 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0319 11:06:54.518923 679737 task_exit.go:204] [ 32869( 971): 32869( 971)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.519084 679737 task_signals.go:204] [ 32869( 971): 32871( 972)] Signal 9, PID: 32869, TID: 32871, fault addr: 0x0: terminating thread group D0319 11:06:54.519655 679737 task_exit.go:204] [ 32869( 971): 32869( 971)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.520000 679737 task_exit.go:204] [ 32869( 971): 32871( 972)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.524405 679737 task_exit.go:204] [ 32809( 329): 32809( 329)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.524769 679737 task_signals.go:204] [ 32809( 329): 32848( 338)] Signal 9, PID: 32809, TID: 32848, fault addr: 0x0: terminating thread group D0319 11:06:54.524811 679737 task_signals.go:204] [ 32809( 329): 32824( 332)] Signal 9, PID: 32809, TID: 32824, fault addr: 0x0: terminating thread group D0319 11:06:54.524814 679737 task_signals.go:204] [ 32809( 329): 32828( 333)] Signal 9, PID: 32809, TID: 32828, fault addr: 0x0: terminating thread group D0319 11:06:54.524782 679737 task_signals.go:204] [ 32809( 329): 32820( 331)] Signal 9, PID: 32809, TID: 32820, fault addr: 0x0: terminating thread group D0319 11:06:54.525207 679737 task_signals.go:204] [ 32809( 329): 32814( 330)] Signal 9, PID: 32809, TID: 32814, fault addr: 0x0: terminating thread group D0319 11:06:54.525354 679737 task_signals.go:204] [ 32809( 329): 32844( 337)] Signal 9, PID: 32809, TID: 32844, fault addr: 0x0: terminating thread group D0319 11:06:54.525490 679737 task_signals.go:204] [ 32809( 329): 32833( 334)] Signal 9, PID: 32809, TID: 32833, fault addr: 0x0: terminating thread group D0319 11:06:54.525651 679737 task_signals.go:204] [ 32809( 329): 32840( 336)] Signal 9, PID: 32809, TID: 32840, fault addr: 0x0: terminating thread group D0319 11:06:54.525716 679737 task_exit.go:204] [ 32809( 329): 32809( 329)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.525784 679737 task_signals.go:204] [ 32809( 329): 32835( 335)] Signal 9, PID: 32809, TID: 32835, fault addr: 0x0: terminating thread group D0319 11:06:54.526395 679737 task_exit.go:204] [ 32809( 329): 32833( 334)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.526488 679737 task_exit.go:204] [ 32809( 329): 32814( 330)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.526730 679737 task_exit.go:204] [ 32809( 329): 32848( 338)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.526975 679737 task_exit.go:204] [ 32809( 329): 32824( 332)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.527526 679737 task_exit.go:204] [ 32809( 329): 32828( 333)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.527712 679737 task_exit.go:204] [ 32809( 329): 32820( 331)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.527838 679737 task_exit.go:204] [ 32809( 329): 32844( 337)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.528007 679737 task_exit.go:204] [ 32809( 329): 32840( 336)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.528133 679737 task_exit.go:204] [ 32809( 329): 32835( 335)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.528408 679737 task_exit.go:204] [ 32869( 971): 32871( 972)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.528507 679737 task_exit.go:204] [ 32869( 971): 32871( 972)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.528599 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:54.529074 679737 task_exit.go:204] [ 32809( 329): 32833( 334)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.529139 679737 task_exit.go:204] [ 32809( 329): 32833( 334)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.529259 679737 task_exit.go:204] [ 32809( 329): 32824( 332)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.529331 679737 task_exit.go:204] [ 32809( 329): 32824( 332)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.529774 679737 task_exit.go:204] [ 32809( 329): 32848( 338)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.529862 679737 task_exit.go:204] [ 32809( 329): 32848( 338)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.530495 679737 usertrap_amd64.go:212] [ 32872( 411): 32872( 411)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:06:54.530591 679737 usertrap_amd64.go:122] [ 32872( 411): 32872( 411)] Allocate a new trap: 0xc0044f3380 37 D0319 11:06:54.531096 679737 task_exit.go:204] [ 32809( 329): 32820( 331)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.531168 679737 task_exit.go:204] [ 32809( 329): 32820( 331)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.531436 679737 usertrap_amd64.go:225] [ 32872( 411): 32872( 411)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:06:54.532282 679737 task_exit.go:204] [ 32809( 329): 32844( 337)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.532356 679737 task_exit.go:204] [ 32809( 329): 32844( 337)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.532533 679737 task_exit.go:204] [ 32809( 329): 32835( 335)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.532635 679737 task_exit.go:204] [ 32809( 329): 32835( 335)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.533229 679737 task_exit.go:204] [ 32869( 971): 32869( 971)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.533474 679737 task_exit.go:204] [ 32809( 329): 32840( 336)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.533535 679737 task_exit.go:204] [ 32809( 329): 32840( 336)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.533647 679737 task_exit.go:204] [ 32809( 329): 32814( 330)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.533704 679737 task_exit.go:204] [ 32809( 329): 32814( 330)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 2: r0 = socket(0x11, 0x4003, 0x0) recvmmsg(r0, &(0x7f0000000280), 0x10, 0x0, 0x0) D0319 11:06:54.536291 679737 usertrap_amd64.go:212] [ 32872( 411): 32872( 411)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:06:54.536364 679737 usertrap_amd64.go:122] [ 32872( 411): 32872( 411)] Allocate a new trap: 0xc0044f3380 38 D0319 11:06:54.536467 679737 usertrap_amd64.go:225] [ 32872( 411): 32872( 411)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:06:54.539060 679737 task_exit.go:204] [ 32809( 329): 32828( 333)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.539132 679737 task_exit.go:204] [ 32809( 329): 32828( 333)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.539212 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:54.543755 679737 task_exit.go:204] [ 32809( 329): 32809( 329)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 0: r0 = socket(0x18, 0x4002, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)=@un=@abs, 0x8) D0319 11:06:54.559371 679737 usertrap_amd64.go:212] [ 32873( 973): 32873( 973)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:54.559479 679737 usertrap_amd64.go:122] [ 32873( 973): 32873( 973)] Allocate a new trap: 0xc00b8e29f0 37 D0319 11:06:54.560171 679737 usertrap_amd64.go:225] [ 32873( 973): 32873( 973)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:54.564913 679737 usertrap_amd64.go:212] [ 32873( 973): 32873( 973)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:54.565032 679737 usertrap_amd64.go:122] [ 32873( 973): 32873( 973)] Allocate a new trap: 0xc00b8e29f0 38 D0319 11:06:54.565145 679737 usertrap_amd64.go:225] [ 32873( 973): 32873( 973)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:54.572299 679737 usertrap_amd64.go:212] [ 32872( 411): 32872( 411)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:06:54.572403 679737 usertrap_amd64.go:122] [ 32872( 411): 32872( 411)] Allocate a new trap: 0xc0044f3380 39 D0319 11:06:54.572486 679737 usertrap_amd64.go:225] [ 32872( 411): 32872( 411)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:06:54.580114 679737 usertrap_amd64.go:212] [ 32872( 411): 32872( 411)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:06:54.580283 679737 usertrap_amd64.go:122] [ 32872( 411): 32872( 411)] Allocate a new trap: 0xc0044f3380 40 D0319 11:06:54.580382 679737 usertrap_amd64.go:225] [ 32872( 411): 32872( 411)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:06:54.580744 679737 usertrap_amd64.go:212] [ 32873( 973): 32873( 973)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:54.580859 679737 usertrap_amd64.go:122] [ 32873( 973): 32873( 973)] Allocate a new trap: 0xc00b8e29f0 39 D0319 11:06:54.580939 679737 usertrap_amd64.go:225] [ 32873( 973): 32873( 973)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:54.581937 679737 usertrap_amd64.go:212] [ 32872( 411): 32872( 411)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:06:54.582025 679737 usertrap_amd64.go:122] [ 32872( 411): 32872( 411)] Allocate a new trap: 0xc0044f3380 41 D0319 11:06:54.582095 679737 usertrap_amd64.go:225] [ 32872( 411): 32872( 411)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:06:54.582652 679737 usertrap_amd64.go:212] [ 32872( 411): 32875( 412)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:06:54.582708 679737 usertrap_amd64.go:122] [ 32872( 411): 32875( 412)] Allocate a new trap: 0xc0044f3380 42 D0319 11:06:54.582793 679737 usertrap_amd64.go:225] [ 32872( 411): 32875( 412)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:06:54.584489 679737 usertrap_amd64.go:212] [ 32872( 411): 32872( 411)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:06:54.584581 679737 usertrap_amd64.go:122] [ 32872( 411): 32872( 411)] Allocate a new trap: 0xc0044f3380 43 D0319 11:06:54.584667 679737 usertrap_amd64.go:225] [ 32872( 411): 32872( 411)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:06:54.587908 679737 usertrap_amd64.go:212] [ 32874( 339): 32874( 339)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:54.588002 679737 usertrap_amd64.go:122] [ 32874( 339): 32874( 339)] Allocate a new trap: 0xc0076d2a80 37 D0319 11:06:54.588533 679737 usertrap_amd64.go:225] [ 32874( 339): 32874( 339)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:54.589344 679737 task_exit.go:204] [ 32872( 411): 32872( 411)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.589997 679737 task_exit.go:204] [ 32872( 411): 32872( 411)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.589985 679737 task_signals.go:204] [ 32872( 411): 32875( 412)] Signal 9, PID: 32872, TID: 32875, fault addr: 0x0: terminating thread group D0319 11:06:54.590225 679737 usertrap_amd64.go:212] [ 32873( 973): 32873( 973)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:54.590313 679737 usertrap_amd64.go:122] [ 32873( 973): 32873( 973)] Allocate a new trap: 0xc00b8e29f0 40 D0319 11:06:54.590370 679737 usertrap_amd64.go:225] [ 32873( 973): 32873( 973)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:54.590633 679737 task_exit.go:204] [ 32872( 411): 32875( 412)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.591852 679737 usertrap_amd64.go:212] [ 32873( 973): 32873( 973)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:54.591912 679737 usertrap_amd64.go:122] [ 32873( 973): 32873( 973)] Allocate a new trap: 0xc00b8e29f0 41 D0319 11:06:54.592089 679737 usertrap_amd64.go:225] [ 32873( 973): 32873( 973)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:54.592375 679737 usertrap_amd64.go:212] [ 32873( 973): 32876( 974)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:54.592445 679737 usertrap_amd64.go:122] [ 32873( 973): 32876( 974)] Allocate a new trap: 0xc00b8e29f0 42 D0319 11:06:54.592512 679737 usertrap_amd64.go:225] [ 32873( 973): 32876( 974)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:54.592662 679737 usertrap_amd64.go:212] [ 32874( 339): 32874( 339)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:54.592766 679737 usertrap_amd64.go:122] [ 32874( 339): 32874( 339)] Allocate a new trap: 0xc0076d2a80 38 D0319 11:06:54.592865 679737 usertrap_amd64.go:225] [ 32874( 339): 32874( 339)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:54.593992 679737 usertrap_amd64.go:212] [ 32873( 973): 32873( 973)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:54.594080 679737 usertrap_amd64.go:122] [ 32873( 973): 32873( 973)] Allocate a new trap: 0xc00b8e29f0 43 D0319 11:06:54.594163 679737 usertrap_amd64.go:225] [ 32873( 973): 32873( 973)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:54.598545 679737 task_exit.go:204] [ 32873( 973): 32873( 973)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.598746 679737 task_signals.go:204] [ 32873( 973): 32876( 974)] Signal 9, PID: 32873, TID: 32876, fault addr: 0x0: terminating thread group D0319 11:06:54.599267 679737 task_exit.go:204] [ 32873( 973): 32876( 974)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.599742 679737 task_exit.go:204] [ 32873( 973): 32873( 973)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.600309 679737 task_exit.go:204] [ 32872( 411): 32875( 412)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.600378 679737 task_exit.go:204] [ 32872( 411): 32875( 412)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.600485 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:06:54.600735 679737 task_exit.go:204] [ 32872( 411): 32872( 411)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x31}, 0xfffffe6d) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff}) write$binfmt_script(r4, &(0x7f0000000340)=ANY=[], 0xffffff46) r5 = dup3(r4, r3, 0x0) sendmsg$netlink(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000ec0)=ANY=[], 0x10}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r6, 0x7, &(0x7f00000006c0)) r7 = epoll_create(0x40) dup3(r7, r6, 0x0) rt_sigreturn() write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000002c0)={0x30}, 0x30) write$FUSE_ATTR(r5, &(0x7f0000000600)={0x78}, 0x78) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) write$FUSE_WRITE(r5, &(0x7f0000000140)={0x18}, 0x18) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x78) D0319 11:06:54.605658 679737 task_exit.go:204] [ 32873( 973): 32876( 974)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.605793 679737 task_exit.go:204] [ 32873( 973): 32876( 974)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.605932 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:54.606105 679737 task_exit.go:204] [ 32873( 973): 32873( 973)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.606191 679737 usertrap_amd64.go:212] [ 32874( 339): 32874( 339)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:54.606427 679737 usertrap_amd64.go:122] [ 32874( 339): 32874( 339)] Allocate a new trap: 0xc0076d2a80 39 D0319 11:06:54.606526 679737 usertrap_amd64.go:225] [ 32874( 339): 32874( 339)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) 11:06:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x81800200, '\x00', [{}, {0x10302}]}) D0319 11:06:54.617250 679737 usertrap_amd64.go:212] [ 32874( 339): 32874( 339)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:54.617392 679737 usertrap_amd64.go:122] [ 32874( 339): 32874( 339)] Allocate a new trap: 0xc0076d2a80 40 D0319 11:06:54.617521 679737 usertrap_amd64.go:225] [ 32874( 339): 32874( 339)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:54.619052 679737 usertrap_amd64.go:212] [ 32874( 339): 32874( 339)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:54.619135 679737 usertrap_amd64.go:122] [ 32874( 339): 32874( 339)] Allocate a new trap: 0xc0076d2a80 41 D0319 11:06:54.619203 679737 usertrap_amd64.go:225] [ 32874( 339): 32874( 339)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:54.620251 679737 usertrap_amd64.go:212] [ 32874( 339): 32877( 340)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:54.620427 679737 usertrap_amd64.go:122] [ 32874( 339): 32877( 340)] Allocate a new trap: 0xc0076d2a80 42 D0319 11:06:54.620532 679737 usertrap_amd64.go:225] [ 32874( 339): 32877( 340)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:54.623118 679737 usertrap_amd64.go:212] [ 32874( 339): 32874( 339)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:54.623210 679737 usertrap_amd64.go:122] [ 32874( 339): 32874( 339)] Allocate a new trap: 0xc0076d2a80 43 D0319 11:06:54.623333 679737 usertrap_amd64.go:225] [ 32874( 339): 32874( 339)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:54.628953 679737 task_exit.go:204] [ 32874( 339): 32874( 339)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.629920 679737 task_exit.go:204] [ 32874( 339): 32874( 339)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.630099 679737 task_signals.go:204] [ 32874( 339): 32877( 340)] Signal 9, PID: 32874, TID: 32877, fault addr: 0x0: terminating thread group D0319 11:06:54.630425 679737 task_exit.go:204] [ 32874( 339): 32877( 340)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.635272 679737 task_exit.go:204] [ 32874( 339): 32877( 340)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.635405 679737 task_exit.go:204] [ 32874( 339): 32877( 340)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.635508 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:54.635733 679737 task_exit.go:204] [ 32874( 339): 32874( 339)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000002440)=""/91) D0319 11:06:54.640523 679737 usertrap_amd64.go:212] [ 32878( 413): 32878( 413)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:06:54.640679 679737 usertrap_amd64.go:122] [ 32878( 413): 32878( 413)] Allocate a new trap: 0xc00c180090 37 D0319 11:06:54.641397 679737 usertrap_amd64.go:225] [ 32878( 413): 32878( 413)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:06:54.644342 679737 usertrap_amd64.go:212] [ 32879( 975): 32879( 975)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:54.644581 679737 usertrap_amd64.go:122] [ 32879( 975): 32879( 975)] Allocate a new trap: 0xc00b8e2a20 37 D0319 11:06:54.645260 679737 usertrap_amd64.go:225] [ 32879( 975): 32879( 975)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:54.645476 679737 usertrap_amd64.go:212] [ 32878( 413): 32878( 413)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:06:54.645532 679737 usertrap_amd64.go:122] [ 32878( 413): 32878( 413)] Allocate a new trap: 0xc00c180090 38 D0319 11:06:54.645605 679737 usertrap_amd64.go:225] [ 32878( 413): 32878( 413)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:06:54.650075 679737 usertrap_amd64.go:212] [ 32879( 975): 32879( 975)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:54.650213 679737 usertrap_amd64.go:122] [ 32879( 975): 32879( 975)] Allocate a new trap: 0xc00b8e2a20 38 D0319 11:06:54.650300 679737 usertrap_amd64.go:225] [ 32879( 975): 32879( 975)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:54.664061 679737 usertrap_amd64.go:212] [ 32879( 975): 32879( 975)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:54.664184 679737 usertrap_amd64.go:122] [ 32879( 975): 32879( 975)] Allocate a new trap: 0xc00b8e2a20 39 D0319 11:06:54.664329 679737 usertrap_amd64.go:225] [ 32879( 975): 32879( 975)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:54.666160 679737 usertrap_amd64.go:212] [ 32880( 341): 32880( 341)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:54.666256 679737 usertrap_amd64.go:122] [ 32880( 341): 32880( 341)] Allocate a new trap: 0xc007e2e1b0 37 D0319 11:06:54.666783 679737 usertrap_amd64.go:225] [ 32880( 341): 32880( 341)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:54.669813 679737 usertrap_amd64.go:212] [ 32878( 413): 32878( 413)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:06:54.669877 679737 usertrap_amd64.go:212] [ 32880( 341): 32880( 341)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:54.669929 679737 usertrap_amd64.go:122] [ 32880( 341): 32880( 341)] Allocate a new trap: 0xc007e2e1b0 38 D0319 11:06:54.669905 679737 usertrap_amd64.go:122] [ 32878( 413): 32878( 413)] Allocate a new trap: 0xc00c180090 39 D0319 11:06:54.669995 679737 usertrap_amd64.go:225] [ 32880( 341): 32880( 341)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:54.670059 679737 usertrap_amd64.go:225] [ 32878( 413): 32878( 413)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:06:54.671276 679737 usertrap_amd64.go:212] [ 32879( 975): 32879( 975)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:54.671346 679737 usertrap_amd64.go:122] [ 32879( 975): 32879( 975)] Allocate a new trap: 0xc00b8e2a20 40 D0319 11:06:54.671441 679737 usertrap_amd64.go:225] [ 32879( 975): 32879( 975)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:54.673261 679737 usertrap_amd64.go:212] [ 32879( 975): 32879( 975)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:54.673329 679737 usertrap_amd64.go:122] [ 32879( 975): 32879( 975)] Allocate a new trap: 0xc00b8e2a20 41 D0319 11:06:54.673422 679737 usertrap_amd64.go:225] [ 32879( 975): 32879( 975)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:54.673683 679737 usertrap_amd64.go:212] [ 32879( 975): 32881( 976)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:54.673798 679737 usertrap_amd64.go:122] [ 32879( 975): 32881( 976)] Allocate a new trap: 0xc00b8e2a20 42 D0319 11:06:54.673930 679737 usertrap_amd64.go:225] [ 32879( 975): 32881( 976)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:54.675947 679737 usertrap_amd64.go:212] [ 32879( 975): 32879( 975)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:54.676061 679737 usertrap_amd64.go:122] [ 32879( 975): 32879( 975)] Allocate a new trap: 0xc00b8e2a20 43 D0319 11:06:54.676161 679737 usertrap_amd64.go:225] [ 32879( 975): 32879( 975)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:54.678964 679737 usertrap_amd64.go:212] [ 32878( 413): 32878( 413)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:06:54.679134 679737 usertrap_amd64.go:122] [ 32878( 413): 32878( 413)] Allocate a new trap: 0xc00c180090 40 D0319 11:06:54.679390 679737 usertrap_amd64.go:225] [ 32878( 413): 32878( 413)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:06:54.681186 679737 usertrap_amd64.go:212] [ 32878( 413): 32878( 413)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:06:54.681287 679737 usertrap_amd64.go:122] [ 32878( 413): 32878( 413)] Allocate a new trap: 0xc00c180090 41 D0319 11:06:54.681360 679737 usertrap_amd64.go:225] [ 32878( 413): 32878( 413)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:06:54.682276 679737 usertrap_amd64.go:212] [ 32878( 413): 32882( 414)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:06:54.682374 679737 usertrap_amd64.go:122] [ 32878( 413): 32882( 414)] Allocate a new trap: 0xc00c180090 42 D0319 11:06:54.682435 679737 usertrap_amd64.go:212] [ 32880( 341): 32880( 341)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:54.682506 679737 usertrap_amd64.go:225] [ 32878( 413): 32882( 414)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:06:54.682501 679737 usertrap_amd64.go:122] [ 32880( 341): 32880( 341)] Allocate a new trap: 0xc007e2e1b0 39 D0319 11:06:54.682604 679737 usertrap_amd64.go:225] [ 32880( 341): 32880( 341)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:54.684773 679737 task_exit.go:204] [ 32879( 975): 32879( 975)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.685431 679737 task_exit.go:204] [ 32879( 975): 32879( 975)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.685395 679737 task_signals.go:204] [ 32879( 975): 32881( 976)] Signal 9, PID: 32879, TID: 32881, fault addr: 0x0: terminating thread group D0319 11:06:54.685648 679737 task_exit.go:204] [ 32879( 975): 32881( 976)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.691570 679737 task_exit.go:204] [ 32879( 975): 32881( 976)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.691701 679737 task_exit.go:204] [ 32879( 975): 32881( 976)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.691805 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:54.691988 679737 task_exit.go:204] [ 32879( 975): 32879( 975)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.692953 679737 usertrap_amd64.go:212] [ 32880( 341): 32880( 341)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:54.693021 679737 usertrap_amd64.go:122] [ 32880( 341): 32880( 341)] Allocate a new trap: 0xc007e2e1b0 40 11:06:54 executing program 2: r0 = semget(0x2, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000065c0)) D0319 11:06:54.693144 679737 usertrap_amd64.go:225] [ 32880( 341): 32880( 341)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:54.694887 679737 usertrap_amd64.go:212] [ 32880( 341): 32880( 341)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:54.694963 679737 usertrap_amd64.go:122] [ 32880( 341): 32880( 341)] Allocate a new trap: 0xc007e2e1b0 41 D0319 11:06:54.695058 679737 usertrap_amd64.go:225] [ 32880( 341): 32880( 341)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:54.695231 679737 usertrap_amd64.go:212] [ 32880( 341): 32883( 342)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:54.695292 679737 usertrap_amd64.go:122] [ 32880( 341): 32883( 342)] Allocate a new trap: 0xc007e2e1b0 42 D0319 11:06:54.695369 679737 usertrap_amd64.go:225] [ 32880( 341): 32883( 342)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:54.697009 679737 usertrap_amd64.go:212] [ 32880( 341): 32880( 341)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:54.697103 679737 usertrap_amd64.go:122] [ 32880( 341): 32880( 341)] Allocate a new trap: 0xc007e2e1b0 43 D0319 11:06:54.697164 679737 usertrap_amd64.go:225] [ 32880( 341): 32880( 341)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:54.702541 679737 task_exit.go:204] [ 32880( 341): 32880( 341)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.702987 679737 task_signals.go:204] [ 32880( 341): 32883( 342)] Signal 9, PID: 32880, TID: 32883, fault addr: 0x0: terminating thread group D0319 11:06:54.703309 679737 task_exit.go:204] [ 32880( 341): 32880( 341)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.703411 679737 task_exit.go:204] [ 32880( 341): 32883( 342)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.707579 679737 task_exit.go:204] [ 32880( 341): 32883( 342)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.707727 679737 task_exit.go:204] [ 32880( 341): 32883( 342)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.707935 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:54.708354 679737 task_exit.go:204] [ 32880( 341): 32880( 341)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0xfffb]) D0319 11:06:54.727713 679737 usertrap_amd64.go:212] [ 32884( 977): 32884( 977)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:54.727837 679737 usertrap_amd64.go:122] [ 32884( 977): 32884( 977)] Allocate a new trap: 0xc00c1801b0 37 D0319 11:06:54.728589 679737 usertrap_amd64.go:225] [ 32884( 977): 32884( 977)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:54.731981 679737 usertrap_amd64.go:212] [ 32884( 977): 32884( 977)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:54.732098 679737 usertrap_amd64.go:122] [ 32884( 977): 32884( 977)] Allocate a new trap: 0xc00c1801b0 38 D0319 11:06:54.732199 679737 usertrap_amd64.go:225] [ 32884( 977): 32884( 977)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:54.735174 679737 usertrap_amd64.go:212] [ 32885( 343): 32885( 343)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:54.735274 679737 usertrap_amd64.go:122] [ 32885( 343): 32885( 343)] Allocate a new trap: 0xc007e2e210 37 D0319 11:06:54.735931 679737 usertrap_amd64.go:225] [ 32885( 343): 32885( 343)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:54.742934 679737 usertrap_amd64.go:212] [ 32885( 343): 32885( 343)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:54.743064 679737 usertrap_amd64.go:122] [ 32885( 343): 32885( 343)] Allocate a new trap: 0xc007e2e210 38 D0319 11:06:54.743159 679737 usertrap_amd64.go:225] [ 32885( 343): 32885( 343)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:54.760514 679737 usertrap_amd64.go:212] [ 32884( 977): 32884( 977)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:54.760661 679737 usertrap_amd64.go:122] [ 32884( 977): 32884( 977)] Allocate a new trap: 0xc00c1801b0 39 D0319 11:06:54.760801 679737 usertrap_amd64.go:225] [ 32884( 977): 32884( 977)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:54.763558 679737 usertrap_amd64.go:212] [ 32885( 343): 32885( 343)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:54.763644 679737 usertrap_amd64.go:122] [ 32885( 343): 32885( 343)] Allocate a new trap: 0xc007e2e210 39 D0319 11:06:54.763757 679737 usertrap_amd64.go:225] [ 32885( 343): 32885( 343)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:54.767666 679737 usertrap_amd64.go:212] [ 32884( 977): 32884( 977)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:54.767777 679737 usertrap_amd64.go:122] [ 32884( 977): 32884( 977)] Allocate a new trap: 0xc00c1801b0 40 D0319 11:06:54.767897 679737 usertrap_amd64.go:225] [ 32884( 977): 32884( 977)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:54.769512 679737 usertrap_amd64.go:212] [ 32884( 977): 32884( 977)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:54.769595 679737 usertrap_amd64.go:122] [ 32884( 977): 32884( 977)] Allocate a new trap: 0xc00c1801b0 41 D0319 11:06:54.769669 679737 usertrap_amd64.go:225] [ 32884( 977): 32884( 977)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:54.770385 679737 usertrap_amd64.go:212] [ 32884( 977): 32887( 978)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:54.770454 679737 usertrap_amd64.go:122] [ 32884( 977): 32887( 978)] Allocate a new trap: 0xc00c1801b0 42 D0319 11:06:54.770564 679737 usertrap_amd64.go:225] [ 32884( 977): 32887( 978)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:54.772563 679737 usertrap_amd64.go:212] [ 32884( 977): 32884( 977)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:54.772745 679737 usertrap_amd64.go:122] [ 32884( 977): 32884( 977)] Allocate a new trap: 0xc00c1801b0 43 D0319 11:06:54.772866 679737 usertrap_amd64.go:225] [ 32884( 977): 32884( 977)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:54.774107 679737 usertrap_amd64.go:212] [ 32885( 343): 32885( 343)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:54.774168 679737 usertrap_amd64.go:122] [ 32885( 343): 32885( 343)] Allocate a new trap: 0xc007e2e210 40 D0319 11:06:54.774260 679737 usertrap_amd64.go:225] [ 32885( 343): 32885( 343)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:54.775791 679737 usertrap_amd64.go:212] [ 32885( 343): 32885( 343)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:54.775872 679737 usertrap_amd64.go:122] [ 32885( 343): 32885( 343)] Allocate a new trap: 0xc007e2e210 41 D0319 11:06:54.775951 679737 usertrap_amd64.go:225] [ 32885( 343): 32885( 343)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:54.776131 679737 usertrap_amd64.go:212] [ 32885( 343): 32888( 344)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:54.776231 679737 usertrap_amd64.go:122] [ 32885( 343): 32888( 344)] Allocate a new trap: 0xc007e2e210 42 D0319 11:06:54.776350 679737 usertrap_amd64.go:225] [ 32885( 343): 32888( 344)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:54.777136 679737 task_exit.go:204] [ 32884( 977): 32884( 977)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.777897 679737 task_signals.go:204] [ 32884( 977): 32887( 978)] Signal 9, PID: 32884, TID: 32887, fault addr: 0x0: terminating thread group D0319 11:06:54.778041 679737 task_exit.go:204] [ 32884( 977): 32884( 977)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.778403 679737 task_exit.go:204] [ 32884( 977): 32887( 978)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.779238 679737 usertrap_amd64.go:212] [ 32885( 343): 32885( 343)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:54.779355 679737 usertrap_amd64.go:122] [ 32885( 343): 32885( 343)] Allocate a new trap: 0xc007e2e210 43 D0319 11:06:54.779477 679737 usertrap_amd64.go:225] [ 32885( 343): 32885( 343)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:54.784398 679737 task_exit.go:204] [ 32884( 977): 32887( 978)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.784503 679737 task_exit.go:204] [ 32884( 977): 32887( 978)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.784634 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:54.784766 679737 task_exit.go:204] [ 32884( 977): 32884( 977)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.785016 679737 task_signals.go:204] [ 32885( 343): 32888( 344)] Signal 9, PID: 32885, TID: 32888, fault addr: 0x0: terminating thread group D0319 11:06:54.785141 679737 task_exit.go:204] [ 32885( 343): 32888( 344)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.785769 679737 task_exit.go:204] [ 32885( 343): 32888( 344)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.785961 679737 task_exit.go:204] [ 32885( 343): 32888( 344)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.786223 679737 task_exit.go:204] [ 32885( 343): 32885( 343)] Transitioning from exit state TaskExitNone to TaskExitInitiated 11:06:54 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x4b8441, 0x0) D0319 11:06:54.791785 679737 task_exit.go:204] [ 32885( 343): 32885( 343)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.791969 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:54.792154 679737 task_exit.go:204] [ 32885( 343): 32885( 343)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) D0319 11:06:54.825058 679737 usertrap_amd64.go:212] [ 32890( 345): 32890( 345)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:54.825183 679737 usertrap_amd64.go:122] [ 32890( 345): 32890( 345)] Allocate a new trap: 0xc0044f3470 37 D0319 11:06:54.825783 679737 usertrap_amd64.go:225] [ 32890( 345): 32890( 345)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:54.831796 679737 usertrap_amd64.go:212] [ 32890( 345): 32890( 345)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:54.831863 679737 usertrap_amd64.go:122] [ 32890( 345): 32890( 345)] Allocate a new trap: 0xc0044f3470 38 D0319 11:06:54.831935 679737 usertrap_amd64.go:225] [ 32890( 345): 32890( 345)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:54.842089 679737 usertrap_amd64.go:212] [ 32890( 345): 32890( 345)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:54.842432 679737 usertrap_amd64.go:122] [ 32890( 345): 32890( 345)] Allocate a new trap: 0xc0044f3470 39 D0319 11:06:54.842583 679737 usertrap_amd64.go:225] [ 32890( 345): 32890( 345)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:54.843149 679737 usertrap_amd64.go:212] [ 32891( 979): 32891( 979)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:54.843282 679737 usertrap_amd64.go:122] [ 32891( 979): 32891( 979)] Allocate a new trap: 0xc007e2e240 37 D0319 11:06:54.843940 679737 usertrap_amd64.go:225] [ 32891( 979): 32891( 979)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:54.847377 679737 usertrap_amd64.go:212] [ 32891( 979): 32891( 979)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:54.847471 679737 usertrap_amd64.go:122] [ 32891( 979): 32891( 979)] Allocate a new trap: 0xc007e2e240 38 D0319 11:06:54.847537 679737 usertrap_amd64.go:225] [ 32891( 979): 32891( 979)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:54.850964 679737 usertrap_amd64.go:212] [ 32890( 345): 32890( 345)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:54.851084 679737 usertrap_amd64.go:122] [ 32890( 345): 32890( 345)] Allocate a new trap: 0xc0044f3470 40 D0319 11:06:54.851176 679737 usertrap_amd64.go:225] [ 32890( 345): 32890( 345)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:54.852899 679737 usertrap_amd64.go:212] [ 32890( 345): 32890( 345)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:54.852993 679737 usertrap_amd64.go:122] [ 32890( 345): 32890( 345)] Allocate a new trap: 0xc0044f3470 41 D0319 11:06:54.853090 679737 usertrap_amd64.go:225] [ 32890( 345): 32890( 345)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:54.853423 679737 usertrap_amd64.go:212] [ 32890( 345): 32892( 346)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:54.853514 679737 usertrap_amd64.go:122] [ 32890( 345): 32892( 346)] Allocate a new trap: 0xc0044f3470 42 D0319 11:06:54.853610 679737 usertrap_amd64.go:225] [ 32890( 345): 32892( 346)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:54.857113 679737 usertrap_amd64.go:212] [ 32890( 345): 32890( 345)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:54.857181 679737 usertrap_amd64.go:122] [ 32890( 345): 32890( 345)] Allocate a new trap: 0xc0044f3470 43 D0319 11:06:54.857255 679737 usertrap_amd64.go:225] [ 32890( 345): 32890( 345)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:54.863955 679737 usertrap_amd64.go:212] [ 32891( 979): 32891( 979)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:54.863992 679737 task_exit.go:204] [ 32890( 345): 32890( 345)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.864046 679737 usertrap_amd64.go:122] [ 32891( 979): 32891( 979)] Allocate a new trap: 0xc007e2e240 39 D0319 11:06:54.864136 679737 usertrap_amd64.go:225] [ 32891( 979): 32891( 979)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:54.864207 679737 task_signals.go:204] [ 32890( 345): 32892( 346)] Signal 9, PID: 32890, TID: 32892, fault addr: 0x0: terminating thread group D0319 11:06:54.864294 679737 task_exit.go:204] [ 32890( 345): 32892( 346)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.864887 679737 task_exit.go:204] [ 32890( 345): 32892( 346)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.864942 679737 task_exit.go:204] [ 32890( 345): 32892( 346)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.869964 679737 task_exit.go:204] [ 32890( 345): 32890( 345)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.870057 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:54.870303 679737 task_exit.go:204] [ 32890( 345): 32890( 345)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 0: r0 = semget(0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000080)=""/96) D0319 11:06:54.872371 679737 usertrap_amd64.go:212] [ 32891( 979): 32891( 979)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:54.872441 679737 usertrap_amd64.go:122] [ 32891( 979): 32891( 979)] Allocate a new trap: 0xc007e2e240 40 D0319 11:06:54.872536 679737 usertrap_amd64.go:225] [ 32891( 979): 32891( 979)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:54.874128 679737 usertrap_amd64.go:212] [ 32891( 979): 32891( 979)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:54.874762 679737 usertrap_amd64.go:122] [ 32891( 979): 32891( 979)] Allocate a new trap: 0xc007e2e240 41 D0319 11:06:54.874922 679737 usertrap_amd64.go:225] [ 32891( 979): 32891( 979)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:54.875157 679737 usertrap_amd64.go:212] [ 32891( 979): 32894( 980)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:54.875228 679737 usertrap_amd64.go:122] [ 32891( 979): 32894( 980)] Allocate a new trap: 0xc007e2e240 42 D0319 11:06:54.875297 679737 usertrap_amd64.go:225] [ 32891( 979): 32894( 980)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:54.876822 679737 usertrap_amd64.go:212] [ 32891( 979): 32891( 979)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:54.876889 679737 usertrap_amd64.go:122] [ 32891( 979): 32891( 979)] Allocate a new trap: 0xc007e2e240 43 D0319 11:06:54.876965 679737 usertrap_amd64.go:225] [ 32891( 979): 32891( 979)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:54.881035 679737 task_exit.go:204] [ 32891( 979): 32891( 979)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.881356 679737 task_signals.go:204] [ 32891( 979): 32894( 980)] Signal 9, PID: 32891, TID: 32894, fault addr: 0x0: terminating thread group D0319 11:06:54.881828 679737 task_exit.go:204] [ 32891( 979): 32894( 980)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.881969 679737 task_exit.go:204] [ 32891( 979): 32891( 979)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.887460 679737 task_exit.go:204] [ 32891( 979): 32894( 980)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.887548 679737 task_exit.go:204] [ 32891( 979): 32894( 980)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.887660 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:54.887964 679737 task_exit.go:204] [ 32891( 979): 32891( 979)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semop(0x0, &(0x7f0000000000)=[{}, {}], 0x2) D0319 11:06:54.905237 679737 usertrap_amd64.go:212] [ 32895( 347): 32895( 347)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:54.905385 679737 usertrap_amd64.go:122] [ 32895( 347): 32895( 347)] Allocate a new trap: 0xc0044f34d0 37 D0319 11:06:54.905973 679737 usertrap_amd64.go:225] [ 32895( 347): 32895( 347)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:54.910239 679737 usertrap_amd64.go:212] [ 32895( 347): 32895( 347)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:54.910309 679737 usertrap_amd64.go:122] [ 32895( 347): 32895( 347)] Allocate a new trap: 0xc0044f34d0 38 D0319 11:06:54.910399 679737 usertrap_amd64.go:225] [ 32895( 347): 32895( 347)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:54.910967 679737 task_signals.go:309] [ 32878( 413): 32897( 418)] failed to restore from a signal frame: bad address D0319 11:06:54.911218 679737 task_signals.go:470] [ 32878( 413): 32897( 418)] Notified of signal 11 D0319 11:06:54.911326 679737 task_signals.go:220] [ 32878( 413): 32897( 418)] Signal 11: delivering to handler D0319 11:06:54.914769 679737 usertrap_amd64.go:212] [ 32896( 981): 32896( 981)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:54.914867 679737 usertrap_amd64.go:122] [ 32896( 981): 32896( 981)] Allocate a new trap: 0xc0044f3560 37 D0319 11:06:54.915469 679737 usertrap_amd64.go:225] [ 32896( 981): 32896( 981)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:54.919019 679737 usertrap_amd64.go:212] [ 32896( 981): 32896( 981)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:54.919090 679737 usertrap_amd64.go:122] [ 32896( 981): 32896( 981)] Allocate a new trap: 0xc0044f3560 38 D0319 11:06:54.919188 679737 usertrap_amd64.go:225] [ 32896( 981): 32896( 981)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:54.923016 679737 usertrap_amd64.go:212] [ 32895( 347): 32895( 347)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:54.923120 679737 usertrap_amd64.go:122] [ 32895( 347): 32895( 347)] Allocate a new trap: 0xc0044f34d0 39 D0319 11:06:54.923258 679737 usertrap_amd64.go:225] [ 32895( 347): 32895( 347)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:54.930897 679737 usertrap_amd64.go:212] [ 32895( 347): 32895( 347)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:54.931000 679737 usertrap_amd64.go:122] [ 32895( 347): 32895( 347)] Allocate a new trap: 0xc0044f34d0 40 D0319 11:06:54.931094 679737 usertrap_amd64.go:225] [ 32895( 347): 32895( 347)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:54.930952 679737 usertrap_amd64.go:212] [ 32896( 981): 32896( 981)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:54.931259 679737 usertrap_amd64.go:122] [ 32896( 981): 32896( 981)] Allocate a new trap: 0xc0044f3560 39 D0319 11:06:54.931375 679737 usertrap_amd64.go:225] [ 32896( 981): 32896( 981)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:54.932777 679737 usertrap_amd64.go:212] [ 32895( 347): 32895( 347)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:54.932851 679737 usertrap_amd64.go:122] [ 32895( 347): 32895( 347)] Allocate a new trap: 0xc0044f34d0 41 D0319 11:06:54.932965 679737 usertrap_amd64.go:225] [ 32895( 347): 32895( 347)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:54.933885 679737 usertrap_amd64.go:212] [ 32895( 347): 32899( 348)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:54.933989 679737 usertrap_amd64.go:122] [ 32895( 347): 32899( 348)] Allocate a new trap: 0xc0044f34d0 42 D0319 11:06:54.934054 679737 usertrap_amd64.go:225] [ 32895( 347): 32899( 348)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:54.936694 679737 usertrap_amd64.go:212] [ 32895( 347): 32895( 347)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:54.936811 679737 usertrap_amd64.go:122] [ 32895( 347): 32895( 347)] Allocate a new trap: 0xc0044f34d0 43 D0319 11:06:54.936876 679737 usertrap_amd64.go:225] [ 32895( 347): 32895( 347)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:54.940238 679737 task_exit.go:204] [ 32895( 347): 32895( 347)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.940939 679737 task_signals.go:204] [ 32895( 347): 32899( 348)] Signal 9, PID: 32895, TID: 32899, fault addr: 0x0: terminating thread group D0319 11:06:54.940964 679737 task_exit.go:204] [ 32895( 347): 32895( 347)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.941078 679737 task_exit.go:204] [ 32895( 347): 32899( 348)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.946264 679737 task_exit.go:204] [ 32895( 347): 32899( 348)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.946359 679737 task_exit.go:204] [ 32895( 347): 32899( 348)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.946449 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:54.946728 679737 task_exit.go:204] [ 32895( 347): 32895( 347)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x0, 0xe, 0x0) D0319 11:06:54.953301 679737 usertrap_amd64.go:212] [ 32896( 981): 32896( 981)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:54.953382 679737 usertrap_amd64.go:122] [ 32896( 981): 32896( 981)] Allocate a new trap: 0xc0044f3560 40 D0319 11:06:54.953476 679737 usertrap_amd64.go:225] [ 32896( 981): 32896( 981)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:54.954938 679737 usertrap_amd64.go:212] [ 32896( 981): 32896( 981)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:54.955187 679737 usertrap_amd64.go:122] [ 32896( 981): 32896( 981)] Allocate a new trap: 0xc0044f3560 41 D0319 11:06:54.955274 679737 usertrap_amd64.go:225] [ 32896( 981): 32896( 981)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:54.955620 679737 usertrap_amd64.go:212] [ 32896( 981): 32900( 982)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:54.955701 679737 usertrap_amd64.go:122] [ 32896( 981): 32900( 982)] Allocate a new trap: 0xc0044f3560 42 D0319 11:06:54.955811 679737 usertrap_amd64.go:225] [ 32896( 981): 32900( 982)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:54.958559 679737 usertrap_amd64.go:212] [ 32896( 981): 32896( 981)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:54.958643 679737 usertrap_amd64.go:122] [ 32896( 981): 32896( 981)] Allocate a new trap: 0xc0044f3560 43 D0319 11:06:54.958727 679737 usertrap_amd64.go:225] [ 32896( 981): 32896( 981)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:54.961875 679737 task_exit.go:204] [ 32896( 981): 32896( 981)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.961976 679737 task_signals.go:204] [ 32896( 981): 32900( 982)] Signal 9, PID: 32896, TID: 32900, fault addr: 0x0: terminating thread group D0319 11:06:54.962105 679737 task_exit.go:204] [ 32896( 981): 32900( 982)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:54.964108 679737 task_exit.go:204] [ 32896( 981): 32896( 981)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.970039 679737 task_exit.go:204] [ 32896( 981): 32900( 982)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:54.970112 679737 task_exit.go:204] [ 32896( 981): 32900( 982)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:54.970266 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:54.970455 679737 task_exit.go:204] [ 32896( 981): 32896( 981)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:54 executing program 2: semop(0x0, &(0x7f0000000000)=[{0x0, 0x81}, {}], 0x2) D0319 11:06:54.991837 679737 usertrap_amd64.go:212] [ 32901( 349): 32901( 349)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:54.992175 679737 usertrap_amd64.go:122] [ 32901( 349): 32901( 349)] Allocate a new trap: 0xc000046b40 37 D0319 11:06:54.992831 679737 usertrap_amd64.go:225] [ 32901( 349): 32901( 349)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:54.996045 679737 usertrap_amd64.go:212] [ 32901( 349): 32901( 349)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:54.996198 679737 usertrap_amd64.go:122] [ 32901( 349): 32901( 349)] Allocate a new trap: 0xc000046b40 38 D0319 11:06:54.996363 679737 usertrap_amd64.go:225] [ 32901( 349): 32901( 349)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:55.004564 679737 usertrap_amd64.go:212] [ 32903( 983): 32903( 983)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:55.004690 679737 usertrap_amd64.go:122] [ 32903( 983): 32903( 983)] Allocate a new trap: 0xc004890b10 37 D0319 11:06:55.005422 679737 usertrap_amd64.go:225] [ 32903( 983): 32903( 983)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:55.007908 679737 usertrap_amd64.go:212] [ 32901( 349): 32901( 349)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:55.007986 679737 usertrap_amd64.go:122] [ 32901( 349): 32901( 349)] Allocate a new trap: 0xc000046b40 39 D0319 11:06:55.008037 679737 usertrap_amd64.go:225] [ 32901( 349): 32901( 349)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:55.012414 679737 usertrap_amd64.go:212] [ 32903( 983): 32903( 983)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:55.012504 679737 usertrap_amd64.go:122] [ 32903( 983): 32903( 983)] Allocate a new trap: 0xc004890b10 38 D0319 11:06:55.012581 679737 usertrap_amd64.go:225] [ 32903( 983): 32903( 983)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:55.013884 679737 usertrap_amd64.go:212] [ 32901( 349): 32901( 349)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:55.013987 679737 usertrap_amd64.go:122] [ 32901( 349): 32901( 349)] Allocate a new trap: 0xc000046b40 40 D0319 11:06:55.014077 679737 usertrap_amd64.go:225] [ 32901( 349): 32901( 349)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:55.015417 679737 usertrap_amd64.go:212] [ 32901( 349): 32901( 349)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:55.015479 679737 usertrap_amd64.go:122] [ 32901( 349): 32901( 349)] Allocate a new trap: 0xc000046b40 41 D0319 11:06:55.015565 679737 usertrap_amd64.go:225] [ 32901( 349): 32901( 349)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:55.015854 679737 usertrap_amd64.go:212] [ 32901( 349): 32904( 350)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:55.015993 679737 usertrap_amd64.go:122] [ 32901( 349): 32904( 350)] Allocate a new trap: 0xc000046b40 42 D0319 11:06:55.016121 679737 usertrap_amd64.go:225] [ 32901( 349): 32904( 350)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:55.017196 679737 usertrap_amd64.go:212] [ 32901( 349): 32901( 349)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:55.017345 679737 usertrap_amd64.go:122] [ 32901( 349): 32901( 349)] Allocate a new trap: 0xc000046b40 43 D0319 11:06:55.017424 679737 usertrap_amd64.go:225] [ 32901( 349): 32901( 349)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:55.022874 679737 task_exit.go:204] [ 32901( 349): 32901( 349)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.023221 679737 task_signals.go:204] [ 32901( 349): 32904( 350)] Signal 9, PID: 32901, TID: 32904, fault addr: 0x0: terminating thread group D0319 11:06:55.023804 679737 task_exit.go:204] [ 32901( 349): 32901( 349)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.024282 679737 task_exit.go:204] [ 32901( 349): 32904( 350)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.029364 679737 task_exit.go:204] [ 32901( 349): 32904( 350)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.029512 679737 task_exit.go:204] [ 32901( 349): 32904( 350)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.029664 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:55.029990 679737 task_exit.go:204] [ 32901( 349): 32901( 349)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:55 executing program 0: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000000c0)) D0319 11:06:55.035992 679737 usertrap_amd64.go:212] [ 32903( 983): 32903( 983)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:55.036099 679737 usertrap_amd64.go:122] [ 32903( 983): 32903( 983)] Allocate a new trap: 0xc004890b10 39 D0319 11:06:55.036183 679737 usertrap_amd64.go:225] [ 32903( 983): 32903( 983)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:55.044527 679737 usertrap_amd64.go:212] [ 32903( 983): 32903( 983)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:55.044603 679737 usertrap_amd64.go:122] [ 32903( 983): 32903( 983)] Allocate a new trap: 0xc004890b10 40 D0319 11:06:55.044682 679737 usertrap_amd64.go:225] [ 32903( 983): 32903( 983)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:55.046091 679737 usertrap_amd64.go:212] [ 32903( 983): 32903( 983)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:55.046173 679737 usertrap_amd64.go:122] [ 32903( 983): 32903( 983)] Allocate a new trap: 0xc004890b10 41 D0319 11:06:55.046265 679737 usertrap_amd64.go:225] [ 32903( 983): 32903( 983)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:55.046619 679737 usertrap_amd64.go:212] [ 32903( 983): 32906( 984)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:55.046703 679737 usertrap_amd64.go:122] [ 32903( 983): 32906( 984)] Allocate a new trap: 0xc004890b10 42 D0319 11:06:55.046793 679737 usertrap_amd64.go:225] [ 32903( 983): 32906( 984)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:55.048258 679737 usertrap_amd64.go:212] [ 32903( 983): 32903( 983)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:55.048372 679737 usertrap_amd64.go:122] [ 32903( 983): 32903( 983)] Allocate a new trap: 0xc004890b10 43 D0319 11:06:55.048484 679737 usertrap_amd64.go:225] [ 32903( 983): 32903( 983)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:55.053390 679737 task_exit.go:204] [ 32903( 983): 32903( 983)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.054160 679737 task_exit.go:204] [ 32903( 983): 32903( 983)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.054162 679737 task_signals.go:204] [ 32903( 983): 32906( 984)] Signal 9, PID: 32903, TID: 32906, fault addr: 0x0: terminating thread group D0319 11:06:55.054324 679737 task_exit.go:204] [ 32903( 983): 32906( 984)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.060871 679737 task_exit.go:204] [ 32903( 983): 32906( 984)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.060957 679737 task_exit.go:204] [ 32903( 983): 32906( 984)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.061053 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:55.062238 679737 task_exit.go:204] [ 32903( 983): 32903( 983)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004700)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) D0319 11:06:55.070160 679737 usertrap_amd64.go:212] [ 32907( 351): 32907( 351)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:55.070395 679737 usertrap_amd64.go:122] [ 32907( 351): 32907( 351)] Allocate a new trap: 0xc004890ba0 37 D0319 11:06:55.071125 679737 usertrap_amd64.go:225] [ 32907( 351): 32907( 351)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:55.074507 679737 usertrap_amd64.go:212] [ 32907( 351): 32907( 351)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:55.074610 679737 usertrap_amd64.go:122] [ 32907( 351): 32907( 351)] Allocate a new trap: 0xc004890ba0 38 D0319 11:06:55.074727 679737 usertrap_amd64.go:225] [ 32907( 351): 32907( 351)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:55.087728 679737 task_signals.go:470] [ 32878( 413): 32878( 413)] Notified of signal 20 D0319 11:06:55.088028 679737 usertrap_amd64.go:212] [ 32907( 351): 32907( 351)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:55.088113 679737 usertrap_amd64.go:122] [ 32907( 351): 32907( 351)] Allocate a new trap: 0xc004890ba0 39 D0319 11:06:55.088018 679737 task_signals.go:808] [ 32878( 413): 32878( 413)] Signal 20: stopping 10 threads in thread group D0319 11:06:55.088204 679737 usertrap_amd64.go:225] [ 32907( 351): 32907( 351)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:55.088305 679737 task_stop.go:118] [ 32878( 413): 32897( 418)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:55.088521 679737 task_stop.go:118] [ 32878( 413): 32893( 417)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:55.088662 679737 task_stop.go:118] [ 32878( 413): 32882( 414)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:55.088840 679737 task_stop.go:118] [ 32878( 413): 32878( 413)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:55.089011 679737 task_signals.go:885] [ 32878( 413): 32889( 416)] Completing group stop D0319 11:06:55.089097 679737 task_stop.go:118] [ 32878( 413): 32886( 415)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:55.089202 679737 task_stop.go:118] [ 32878( 413): 32898( 419)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:55.089331 679737 task_stop.go:118] [ 32878( 413): 32905( 421)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:55.089421 679737 task_stop.go:118] [ 32878( 413): 32902( 420)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:55.089555 679737 task_stop.go:118] [ 32878( 413): 32908( 422)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:55.089815 679737 task_stop.go:118] [ 32878( 413): 32889( 416)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:55.089926 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:06:55.095998 679737 usertrap_amd64.go:212] [ 32907( 351): 32907( 351)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:55.096070 679737 usertrap_amd64.go:122] [ 32907( 351): 32907( 351)] Allocate a new trap: 0xc004890ba0 40 D0319 11:06:55.096155 679737 usertrap_amd64.go:225] [ 32907( 351): 32907( 351)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:55.097068 679737 usertrap_amd64.go:212] [ 32909( 985): 32909( 985)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:55.097144 679737 usertrap_amd64.go:122] [ 32909( 985): 32909( 985)] Allocate a new trap: 0xc00b8e2a50 37 D0319 11:06:55.097522 679737 usertrap_amd64.go:212] [ 32907( 351): 32907( 351)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:55.097576 679737 usertrap_amd64.go:122] [ 32907( 351): 32907( 351)] Allocate a new trap: 0xc004890ba0 41 D0319 11:06:55.097632 679737 usertrap_amd64.go:225] [ 32907( 351): 32907( 351)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:55.097672 679737 usertrap_amd64.go:225] [ 32909( 985): 32909( 985)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:55.098136 679737 usertrap_amd64.go:212] [ 32907( 351): 32910( 352)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:55.098225 679737 usertrap_amd64.go:122] [ 32907( 351): 32910( 352)] Allocate a new trap: 0xc004890ba0 42 D0319 11:06:55.098332 679737 usertrap_amd64.go:225] [ 32907( 351): 32910( 352)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:55.099873 679737 usertrap_amd64.go:212] [ 32907( 351): 32907( 351)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:55.099917 679737 usertrap_amd64.go:122] [ 32907( 351): 32907( 351)] Allocate a new trap: 0xc004890ba0 43 D0319 11:06:55.100009 679737 usertrap_amd64.go:225] [ 32907( 351): 32907( 351)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:55.101131 679737 usertrap_amd64.go:212] [ 32909( 985): 32909( 985)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:55.101217 679737 usertrap_amd64.go:122] [ 32909( 985): 32909( 985)] Allocate a new trap: 0xc00b8e2a50 38 D0319 11:06:55.101355 679737 usertrap_amd64.go:225] [ 32909( 985): 32909( 985)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:55.105767 679737 task_exit.go:204] [ 32907( 351): 32907( 351)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.106303 679737 task_signals.go:204] [ 32907( 351): 32910( 352)] Signal 9, PID: 32907, TID: 32910, fault addr: 0x0: terminating thread group D0319 11:06:55.106893 679737 task_exit.go:204] [ 32907( 351): 32907( 351)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.107290 679737 task_exit.go:204] [ 32907( 351): 32910( 352)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.112629 679737 task_exit.go:204] [ 32907( 351): 32910( 352)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.112708 679737 task_exit.go:204] [ 32907( 351): 32910( 352)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.112872 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:55.113214 679737 task_exit.go:204] [ 32907( 351): 32907( 351)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.113712 679737 usertrap_amd64.go:212] [ 32909( 985): 32909( 985)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:55.113837 679737 usertrap_amd64.go:122] [ 32909( 985): 32909( 985)] Allocate a new trap: 0xc00b8e2a50 39 D0319 11:06:55.113903 679737 usertrap_amd64.go:225] [ 32909( 985): 32909( 985)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) 11:06:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004700)) D0319 11:06:55.126472 679737 usertrap_amd64.go:212] [ 32909( 985): 32909( 985)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:55.126554 679737 usertrap_amd64.go:122] [ 32909( 985): 32909( 985)] Allocate a new trap: 0xc00b8e2a50 40 D0319 11:06:55.126635 679737 usertrap_amd64.go:225] [ 32909( 985): 32909( 985)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:55.127532 679737 usertrap_amd64.go:212] [ 32859( 548): 32859( 548)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:55.127687 679737 usertrap_amd64.go:122] [ 32859( 548): 32859( 548)] Allocate a new trap: 0xc0008529f0 44 D0319 11:06:55.127770 679737 usertrap_amd64.go:225] [ 32859( 548): 32859( 548)] Apply the binary patch addr 55bb1ff02c93 trap addr 68dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 141 6 0]) D0319 11:06:55.128653 679737 usertrap_amd64.go:212] [ 32909( 985): 32909( 985)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:55.128762 679737 usertrap_amd64.go:122] [ 32909( 985): 32909( 985)] Allocate a new trap: 0xc00b8e2a50 41 D0319 11:06:55.129194 679737 usertrap_amd64.go:225] [ 32909( 985): 32909( 985)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:55.129595 679737 usertrap_amd64.go:212] [ 32909( 985): 32911( 986)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:55.129654 679737 usertrap_amd64.go:122] [ 32909( 985): 32911( 986)] Allocate a new trap: 0xc00b8e2a50 42 D0319 11:06:55.129767 679737 usertrap_amd64.go:225] [ 32909( 985): 32911( 986)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:55.132796 679737 usertrap_amd64.go:212] [ 32909( 985): 32909( 985)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:55.132941 679737 task_exit.go:204] [ 32859( 548): 32859( 548)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.132984 679737 usertrap_amd64.go:122] [ 32909( 985): 32909( 985)] Allocate a new trap: 0xc00b8e2a50 43 D0319 11:06:55.133245 679737 usertrap_amd64.go:225] [ 32909( 985): 32909( 985)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:55.133354 679737 task_signals.go:204] [ 32859( 548): 32863( 549)] Signal 9, PID: 32859, TID: 32863, fault addr: 0x0: terminating thread group D0319 11:06:55.133235 679737 task_signals.go:204] [ 32859( 548): 32866( 550)] Signal 9, PID: 32859, TID: 32866, fault addr: 0x0: terminating thread group D0319 11:06:55.133502 679737 task_exit.go:204] [ 32859( 548): 32863( 549)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.133704 679737 task_exit.go:204] [ 32859( 548): 32866( 550)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.134564 679737 task_exit.go:204] [ 32859( 548): 32863( 549)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.134790 679737 task_exit.go:204] [ 32859( 548): 32863( 549)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.135548 679737 task_exit.go:204] [ 32859( 548): 32859( 548)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.139320 679737 task_exit.go:204] [ 32909( 985): 32909( 985)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.139524 679737 task_signals.go:204] [ 32909( 985): 32911( 986)] Signal 9, PID: 32909, TID: 32911, fault addr: 0x0: terminating thread group D0319 11:06:55.140233 679737 task_exit.go:204] [ 32909( 985): 32909( 985)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.140792 679737 task_exit.go:204] [ 32859( 548): 32866( 550)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.140908 679737 task_exit.go:204] [ 32859( 548): 32866( 550)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.141021 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:55.141100 679737 task_exit.go:204] [ 32909( 985): 32911( 986)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.141231 679737 task_exit.go:204] [ 32859( 548): 32859( 548)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:55 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x0, 0x6, 0x0, @remote, @remote}}}}, 0x0) D0319 11:06:55.147843 679737 usertrap_amd64.go:212] [ 32912( 353): 32912( 353)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:55.147936 679737 usertrap_amd64.go:122] [ 32912( 353): 32912( 353)] Allocate a new trap: 0xc0076d2b70 37 D0319 11:06:55.148597 679737 usertrap_amd64.go:225] [ 32912( 353): 32912( 353)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:55.157986 679737 task_exit.go:204] [ 32909( 985): 32911( 986)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.158076 679737 task_exit.go:204] [ 32909( 985): 32911( 986)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.158358 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:55.158863 679737 task_exit.go:204] [ 32909( 985): 32909( 985)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.159111 679737 usertrap_amd64.go:212] [ 32912( 353): 32912( 353)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:55.159179 679737 usertrap_amd64.go:122] [ 32912( 353): 32912( 353)] Allocate a new trap: 0xc0076d2b70 38 D0319 11:06:55.159248 679737 usertrap_amd64.go:225] [ 32912( 353): 32912( 353)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) 11:06:55 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x3, 0xffff}, {0x0, 0x8001, 0x1800}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x7]) D0319 11:06:55.171738 679737 usertrap_amd64.go:212] [ 32912( 353): 32912( 353)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:55.171832 679737 usertrap_amd64.go:122] [ 32912( 353): 32912( 353)] Allocate a new trap: 0xc0076d2b70 39 D0319 11:06:55.171975 679737 usertrap_amd64.go:225] [ 32912( 353): 32912( 353)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:55.179120 679737 usertrap_amd64.go:212] [ 32913( 551): 32913( 551)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:55.179260 679737 usertrap_amd64.go:122] [ 32913( 551): 32913( 551)] Allocate a new trap: 0xc000852b70 37 D0319 11:06:55.180270 679737 usertrap_amd64.go:225] [ 32913( 551): 32913( 551)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:55.183514 679737 usertrap_amd64.go:212] [ 32912( 353): 32912( 353)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:55.183591 679737 usertrap_amd64.go:122] [ 32912( 353): 32912( 353)] Allocate a new trap: 0xc0076d2b70 40 D0319 11:06:55.183585 679737 usertrap_amd64.go:212] [ 32913( 551): 32913( 551)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:55.183683 679737 usertrap_amd64.go:225] [ 32912( 353): 32912( 353)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:55.183730 679737 usertrap_amd64.go:122] [ 32913( 551): 32913( 551)] Allocate a new trap: 0xc000852b70 38 D0319 11:06:55.183792 679737 usertrap_amd64.go:225] [ 32913( 551): 32913( 551)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:55.185160 679737 usertrap_amd64.go:212] [ 32912( 353): 32912( 353)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:55.185234 679737 usertrap_amd64.go:122] [ 32912( 353): 32912( 353)] Allocate a new trap: 0xc0076d2b70 41 D0319 11:06:55.185332 679737 usertrap_amd64.go:225] [ 32912( 353): 32912( 353)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:55.185792 679737 usertrap_amd64.go:212] [ 32912( 353): 32915( 354)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:55.185908 679737 usertrap_amd64.go:122] [ 32912( 353): 32915( 354)] Allocate a new trap: 0xc0076d2b70 42 D0319 11:06:55.185981 679737 usertrap_amd64.go:225] [ 32912( 353): 32915( 354)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:55.187852 679737 usertrap_amd64.go:212] [ 32912( 353): 32912( 353)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:55.187923 679737 usertrap_amd64.go:122] [ 32912( 353): 32912( 353)] Allocate a new trap: 0xc0076d2b70 43 D0319 11:06:55.187996 679737 usertrap_amd64.go:225] [ 32912( 353): 32912( 353)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:55.199414 679737 usertrap_amd64.go:212] [ 32914( 987): 32914( 987)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:55.199516 679737 usertrap_amd64.go:122] [ 32914( 987): 32914( 987)] Allocate a new trap: 0xc00b8e2ab0 37 D0319 11:06:55.204432 679737 task_exit.go:204] [ 32912( 353): 32912( 353)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.205058 679737 task_exit.go:204] [ 32912( 353): 32912( 353)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.205347 679737 task_signals.go:204] [ 32912( 353): 32915( 354)] Signal 9, PID: 32912, TID: 32915, fault addr: 0x0: terminating thread group D0319 11:06:55.205474 679737 task_exit.go:204] [ 32912( 353): 32915( 354)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.207913 679737 usertrap_amd64.go:225] [ 32914( 987): 32914( 987)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:55.210547 679737 usertrap_amd64.go:212] [ 32913( 551): 32913( 551)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:55.210620 679737 task_exit.go:204] [ 32912( 353): 32915( 354)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.210653 679737 usertrap_amd64.go:122] [ 32913( 551): 32913( 551)] Allocate a new trap: 0xc000852b70 39 D0319 11:06:55.210702 679737 task_exit.go:204] [ 32912( 353): 32915( 354)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.210876 679737 usertrap_amd64.go:225] [ 32913( 551): 32913( 551)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:55.211018 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:55.211502 679737 task_exit.go:204] [ 32912( 353): 32912( 353)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:55 executing program 0: semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x821}], 0x2) D0319 11:06:55.213483 679737 usertrap_amd64.go:212] [ 32914( 987): 32914( 987)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:55.213683 679737 usertrap_amd64.go:122] [ 32914( 987): 32914( 987)] Allocate a new trap: 0xc00b8e2ab0 38 D0319 11:06:55.213791 679737 usertrap_amd64.go:225] [ 32914( 987): 32914( 987)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:55.219954 679737 usertrap_amd64.go:212] [ 32913( 551): 32913( 551)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:55.220027 679737 usertrap_amd64.go:122] [ 32913( 551): 32913( 551)] Allocate a new trap: 0xc000852b70 40 D0319 11:06:55.220102 679737 usertrap_amd64.go:225] [ 32913( 551): 32913( 551)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:55.222043 679737 usertrap_amd64.go:212] [ 32913( 551): 32913( 551)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:55.222139 679737 usertrap_amd64.go:122] [ 32913( 551): 32913( 551)] Allocate a new trap: 0xc000852b70 41 D0319 11:06:55.222234 679737 usertrap_amd64.go:225] [ 32913( 551): 32913( 551)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:55.222468 679737 usertrap_amd64.go:212] [ 32913( 551): 32916( 552)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:55.222693 679737 usertrap_amd64.go:122] [ 32913( 551): 32916( 552)] Allocate a new trap: 0xc000852b70 42 D0319 11:06:55.222811 679737 usertrap_amd64.go:225] [ 32913( 551): 32916( 552)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:55.226895 679737 usertrap_amd64.go:212] [ 32913( 551): 32916( 552)] Found the pattern at ip 55bb1ff02ae8:sysno 1 D0319 11:06:55.226990 679737 usertrap_amd64.go:122] [ 32913( 551): 32916( 552)] Allocate a new trap: 0xc000852b70 43 D0319 11:06:55.227111 679737 usertrap_amd64.go:225] [ 32913( 551): 32916( 552)] Apply the binary patch addr 55bb1ff02ae8 trap addr 68d70 ([184 1 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:55.227342 679737 usertrap_amd64.go:212] [ 32914( 987): 32914( 987)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:55.227422 679737 usertrap_amd64.go:122] [ 32914( 987): 32914( 987)] Allocate a new trap: 0xc00b8e2ab0 39 D0319 11:06:55.227495 679737 usertrap_amd64.go:225] [ 32914( 987): 32914( 987)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:55.231196 679737 usertrap_amd64.go:212] [ 32913( 551): 32913( 551)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:55.231332 679737 usertrap_amd64.go:122] [ 32913( 551): 32913( 551)] Allocate a new trap: 0xc000852b70 44 D0319 11:06:55.231408 679737 usertrap_amd64.go:225] [ 32913( 551): 32913( 551)] Apply the binary patch addr 55bb1ff02c93 trap addr 68dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 141 6 0]) D0319 11:06:55.235921 679737 task_exit.go:204] [ 32913( 551): 32913( 551)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.236628 679737 task_signals.go:204] [ 32913( 551): 32916( 552)] Signal 9, PID: 32913, TID: 32916, fault addr: 0x0: terminating thread group D0319 11:06:55.236768 679737 task_exit.go:204] [ 32913( 551): 32913( 551)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.236748 679737 usertrap_amd64.go:212] [ 32914( 987): 32914( 987)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:55.236845 679737 usertrap_amd64.go:122] [ 32914( 987): 32914( 987)] Allocate a new trap: 0xc00b8e2ab0 40 D0319 11:06:55.236864 679737 task_exit.go:204] [ 32913( 551): 32916( 552)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.236917 679737 usertrap_amd64.go:225] [ 32914( 987): 32914( 987)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:55.238683 679737 usertrap_amd64.go:212] [ 32914( 987): 32914( 987)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:55.238863 679737 usertrap_amd64.go:122] [ 32914( 987): 32914( 987)] Allocate a new trap: 0xc00b8e2ab0 41 D0319 11:06:55.239023 679737 usertrap_amd64.go:225] [ 32914( 987): 32914( 987)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:55.239285 679737 usertrap_amd64.go:212] [ 32914( 987): 32918( 988)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:55.239400 679737 usertrap_amd64.go:122] [ 32914( 987): 32918( 988)] Allocate a new trap: 0xc00b8e2ab0 42 D0319 11:06:55.239500 679737 usertrap_amd64.go:225] [ 32914( 987): 32918( 988)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:55.243299 679737 usertrap_amd64.go:212] [ 32917( 355): 32917( 355)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:55.243406 679737 usertrap_amd64.go:122] [ 32917( 355): 32917( 355)] Allocate a new trap: 0xc005728e40 37 D0319 11:06:55.243512 679737 task_exit.go:204] [ 32913( 551): 32916( 552)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.243633 679737 task_exit.go:204] [ 32913( 551): 32916( 552)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.243779 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:55.244034 679737 usertrap_amd64.go:225] [ 32917( 355): 32917( 355)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:55.244284 679737 task_exit.go:204] [ 32913( 551): 32913( 551)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:55 executing program 1: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x3}, 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) D0319 11:06:55.250071 679737 usertrap_amd64.go:212] [ 32917( 355): 32917( 355)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:55.250142 679737 usertrap_amd64.go:122] [ 32917( 355): 32917( 355)] Allocate a new trap: 0xc005728e40 38 D0319 11:06:55.250232 679737 usertrap_amd64.go:225] [ 32917( 355): 32917( 355)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:55.268466 679737 usertrap_amd64.go:212] [ 32917( 355): 32917( 355)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:55.268567 679737 usertrap_amd64.go:122] [ 32917( 355): 32917( 355)] Allocate a new trap: 0xc005728e40 39 D0319 11:06:55.268684 679737 usertrap_amd64.go:225] [ 32917( 355): 32917( 355)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:55.275388 679737 usertrap_amd64.go:212] [ 32917( 355): 32917( 355)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:55.275449 679737 usertrap_amd64.go:122] [ 32917( 355): 32917( 355)] Allocate a new trap: 0xc005728e40 40 D0319 11:06:55.275537 679737 usertrap_amd64.go:225] [ 32917( 355): 32917( 355)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:55.276995 679737 usertrap_amd64.go:212] [ 32917( 355): 32917( 355)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:55.277209 679737 usertrap_amd64.go:122] [ 32917( 355): 32917( 355)] Allocate a new trap: 0xc005728e40 41 D0319 11:06:55.277347 679737 usertrap_amd64.go:225] [ 32917( 355): 32917( 355)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:55.277487 679737 usertrap_amd64.go:212] [ 32917( 355): 32920( 356)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:55.277570 679737 usertrap_amd64.go:122] [ 32917( 355): 32920( 356)] Allocate a new trap: 0xc005728e40 42 D0319 11:06:55.277666 679737 usertrap_amd64.go:225] [ 32917( 355): 32920( 356)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:55.279066 679737 usertrap_amd64.go:212] [ 32917( 355): 32917( 355)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:55.279144 679737 usertrap_amd64.go:122] [ 32917( 355): 32917( 355)] Allocate a new trap: 0xc005728e40 43 D0319 11:06:55.279227 679737 usertrap_amd64.go:225] [ 32917( 355): 32917( 355)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:55.281589 679737 usertrap_amd64.go:212] [ 32919( 553): 32919( 553)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:55.281718 679737 usertrap_amd64.go:122] [ 32919( 553): 32919( 553)] Allocate a new trap: 0xc00c180270 37 D0319 11:06:55.282189 679737 usertrap_amd64.go:225] [ 32919( 553): 32919( 553)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:55.283686 679737 task_exit.go:204] [ 32917( 355): 32917( 355)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.283854 679737 task_signals.go:204] [ 32917( 355): 32920( 356)] Signal 9, PID: 32917, TID: 32920, fault addr: 0x0: terminating thread group D0319 11:06:55.284367 679737 task_exit.go:204] [ 32917( 355): 32917( 355)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.284584 679737 task_exit.go:204] [ 32917( 355): 32920( 356)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.285771 679737 usertrap_amd64.go:212] [ 32919( 553): 32919( 553)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:55.285918 679737 usertrap_amd64.go:122] [ 32919( 553): 32919( 553)] Allocate a new trap: 0xc00c180270 38 D0319 11:06:55.286072 679737 usertrap_amd64.go:225] [ 32919( 553): 32919( 553)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:55.291171 679737 task_exit.go:204] [ 32917( 355): 32920( 356)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.291276 679737 task_exit.go:204] [ 32917( 355): 32920( 356)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.291476 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:55.291834 679737 task_exit.go:204] [ 32917( 355): 32917( 355)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x0, 0x800}) D0319 11:06:55.300585 679737 usertrap_amd64.go:212] [ 32914( 987): 32914( 987)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:55.300695 679737 usertrap_amd64.go:122] [ 32914( 987): 32914( 987)] Allocate a new trap: 0xc00b8e2ab0 43 D0319 11:06:55.300789 679737 usertrap_amd64.go:225] [ 32914( 987): 32914( 987)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:55.301913 679737 usertrap_amd64.go:212] [ 32919( 553): 32919( 553)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:55.302040 679737 usertrap_amd64.go:122] [ 32919( 553): 32919( 553)] Allocate a new trap: 0xc00c180270 39 D0319 11:06:55.302174 679737 usertrap_amd64.go:225] [ 32919( 553): 32919( 553)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:55.311033 679737 usertrap_amd64.go:212] [ 32919( 553): 32919( 553)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:55.311112 679737 usertrap_amd64.go:122] [ 32919( 553): 32919( 553)] Allocate a new trap: 0xc00c180270 40 D0319 11:06:55.311185 679737 usertrap_amd64.go:225] [ 32919( 553): 32919( 553)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:55.312925 679737 usertrap_amd64.go:212] [ 32919( 553): 32919( 553)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:55.313023 679737 usertrap_amd64.go:122] [ 32919( 553): 32919( 553)] Allocate a new trap: 0xc00c180270 41 D0319 11:06:55.313310 679737 usertrap_amd64.go:225] [ 32919( 553): 32919( 553)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:55.313525 679737 usertrap_amd64.go:212] [ 32919( 553): 32923( 554)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:55.313626 679737 usertrap_amd64.go:122] [ 32919( 553): 32923( 554)] Allocate a new trap: 0xc00c180270 42 D0319 11:06:55.313720 679737 usertrap_amd64.go:225] [ 32919( 553): 32923( 554)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:55.315787 679737 usertrap_amd64.go:212] [ 32919( 553): 32919( 553)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:55.315859 679737 usertrap_amd64.go:122] [ 32919( 553): 32919( 553)] Allocate a new trap: 0xc00c180270 43 D0319 11:06:55.315936 679737 usertrap_amd64.go:225] [ 32919( 553): 32919( 553)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:55.319449 679737 task_exit.go:204] [ 32914( 987): 32914( 987)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.319670 679737 task_signals.go:204] [ 32914( 987): 32921( 989)] Signal 9, PID: 32914, TID: 32921, fault addr: 0x0: terminating thread group D0319 11:06:55.320194 679737 task_exit.go:204] [ 32914( 987): 32914( 987)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.320199 679737 task_signals.go:204] [ 32914( 987): 32918( 988)] Signal 9, PID: 32914, TID: 32918, fault addr: 0x0: terminating thread group D0319 11:06:55.320316 679737 task_exit.go:204] [ 32914( 987): 32921( 989)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.320930 679737 task_exit.go:204] [ 32914( 987): 32921( 989)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.321011 679737 task_exit.go:204] [ 32914( 987): 32921( 989)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.321367 679737 task_exit.go:204] [ 32914( 987): 32918( 988)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.323080 679737 task_exit.go:204] [ 32919( 553): 32919( 553)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.323960 679737 task_signals.go:204] [ 32919( 553): 32923( 554)] Signal 9, PID: 32919, TID: 32923, fault addr: 0x0: terminating thread group D0319 11:06:55.324536 679737 task_exit.go:204] [ 32919( 553): 32919( 553)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.324839 679737 task_exit.go:204] [ 32919( 553): 32923( 554)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.326487 679737 task_exit.go:204] [ 32914( 987): 32918( 988)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.326592 679737 task_exit.go:204] [ 32914( 987): 32918( 988)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.326723 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:55.326926 679737 task_exit.go:204] [ 32914( 987): 32914( 987)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:55 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) D0319 11:06:55.330598 679737 usertrap_amd64.go:212] [ 32922( 357): 32922( 357)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:55.330696 679737 usertrap_amd64.go:122] [ 32922( 357): 32922( 357)] Allocate a new trap: 0xc0076d2bd0 37 D0319 11:06:55.331454 679737 usertrap_amd64.go:225] [ 32922( 357): 32922( 357)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:55.332337 679737 task_exit.go:204] [ 32919( 553): 32923( 554)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.332458 679737 task_exit.go:204] [ 32919( 553): 32923( 554)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.332605 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:55.334892 679737 usertrap_amd64.go:212] [ 32922( 357): 32922( 357)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:55.334978 679737 usertrap_amd64.go:122] [ 32922( 357): 32922( 357)] Allocate a new trap: 0xc0076d2bd0 38 D0319 11:06:55.335056 679737 usertrap_amd64.go:225] [ 32922( 357): 32922( 357)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:55.335758 679737 task_exit.go:204] [ 32919( 553): 32919( 553)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:55 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) D0319 11:06:55.348458 679737 usertrap_amd64.go:212] [ 32922( 357): 32922( 357)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:55.348544 679737 usertrap_amd64.go:122] [ 32922( 357): 32922( 357)] Allocate a new trap: 0xc0076d2bd0 39 D0319 11:06:55.348657 679737 usertrap_amd64.go:225] [ 32922( 357): 32922( 357)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:55.361355 679737 usertrap_amd64.go:212] [ 32922( 357): 32922( 357)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:55.361530 679737 usertrap_amd64.go:122] [ 32922( 357): 32922( 357)] Allocate a new trap: 0xc0076d2bd0 40 D0319 11:06:55.361700 679737 usertrap_amd64.go:225] [ 32922( 357): 32922( 357)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:55.363659 679737 usertrap_amd64.go:212] [ 32922( 357): 32922( 357)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:55.363722 679737 usertrap_amd64.go:122] [ 32922( 357): 32922( 357)] Allocate a new trap: 0xc0076d2bd0 41 D0319 11:06:55.363808 679737 usertrap_amd64.go:225] [ 32922( 357): 32922( 357)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:55.363994 679737 usertrap_amd64.go:212] [ 32922( 357): 32926( 358)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:55.364082 679737 usertrap_amd64.go:122] [ 32922( 357): 32926( 358)] Allocate a new trap: 0xc0076d2bd0 42 D0319 11:06:55.364180 679737 usertrap_amd64.go:225] [ 32922( 357): 32926( 358)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:55.366627 679737 usertrap_amd64.go:212] [ 32922( 357): 32926( 358)] Found the pattern at ip 56011c574999:sysno 257 D0319 11:06:55.366807 679737 usertrap_amd64.go:122] [ 32922( 357): 32926( 358)] Allocate a new trap: 0xc0076d2bd0 43 D0319 11:06:55.366930 679737 usertrap_amd64.go:225] [ 32922( 357): 32926( 358)] Apply the binary patch addr 56011c574999 trap addr 60d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:55.367204 679737 usertrap_amd64.go:212] [ 32925( 555): 32925( 555)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:55.367385 679737 usertrap_amd64.go:122] [ 32925( 555): 32925( 555)] Allocate a new trap: 0xc0076d2c00 37 D0319 11:06:55.368136 679737 usertrap_amd64.go:225] [ 32925( 555): 32925( 555)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:55.375139 679737 usertrap_amd64.go:212] [ 32925( 555): 32925( 555)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:55.375226 679737 usertrap_amd64.go:122] [ 32925( 555): 32925( 555)] Allocate a new trap: 0xc0076d2c00 38 D0319 11:06:55.375299 679737 usertrap_amd64.go:225] [ 32925( 555): 32925( 555)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:55.378691 679737 usertrap_amd64.go:212] [ 32924( 990): 32924( 990)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:55.378923 679737 usertrap_amd64.go:122] [ 32924( 990): 32924( 990)] Allocate a new trap: 0xc00b8e2b10 37 D0319 11:06:55.379035 679737 usertrap_amd64.go:212] [ 32922( 357): 32922( 357)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:55.379147 679737 usertrap_amd64.go:122] [ 32922( 357): 32922( 357)] Allocate a new trap: 0xc0076d2bd0 44 D0319 11:06:55.379227 679737 usertrap_amd64.go:225] [ 32922( 357): 32922( 357)] Apply the binary patch addr 56011c574c93 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0319 11:06:55.379702 679737 usertrap_amd64.go:225] [ 32924( 990): 32924( 990)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:55.382242 679737 task_exit.go:204] [ 32922( 357): 32922( 357)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.383003 679737 task_signals.go:204] [ 32922( 357): 32926( 358)] Signal 9, PID: 32922, TID: 32926, fault addr: 0x0: terminating thread group D0319 11:06:55.383106 679737 task_exit.go:204] [ 32922( 357): 32922( 357)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.383278 679737 usertrap_amd64.go:212] [ 32924( 990): 32924( 990)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:55.383416 679737 usertrap_amd64.go:122] [ 32924( 990): 32924( 990)] Allocate a new trap: 0xc00b8e2b10 38 D0319 11:06:55.383339 679737 task_exit.go:204] [ 32922( 357): 32926( 358)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.383537 679737 usertrap_amd64.go:225] [ 32924( 990): 32924( 990)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:55.388516 679737 task_exit.go:204] [ 32922( 357): 32926( 358)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.388682 679737 task_exit.go:204] [ 32922( 357): 32926( 358)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.388790 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:55.389302 679737 task_exit.go:204] [ 32922( 357): 32922( 357)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:55 executing program 0: semget(0x2, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x600) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)=[0xff, 0x3, 0x80, 0x54]) r1 = semget(0x2, 0x2, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x81}, {0x2, 0x821, 0x800}], 0x2) semctl$GETPID(r1, 0x2, 0xb, &(0x7f0000000080)=""/160) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000002200)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresuid(0x0, &(0x7f0000004280)=0x0, &(0x7f00000042c0)) getgroups(0x3, &(0x7f0000004300)=[0xee01, 0xffffffffffffffff, 0x0]) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000004340)={{0x3, r2, r3, r4, r5, 0x1, 0x8}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfff}) semctl$SEM_STAT_ANY(r1, 0x3, 0x14, &(0x7f0000000000)=""/114) D0319 11:06:55.402204 679737 usertrap_amd64.go:212] [ 32924( 990): 32924( 990)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:55.402260 679737 usertrap_amd64.go:122] [ 32924( 990): 32924( 990)] Allocate a new trap: 0xc00b8e2b10 39 D0319 11:06:55.402348 679737 usertrap_amd64.go:212] [ 32925( 555): 32925( 555)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:55.402424 679737 usertrap_amd64.go:122] [ 32925( 555): 32925( 555)] Allocate a new trap: 0xc0076d2c00 39 D0319 11:06:55.402328 679737 usertrap_amd64.go:225] [ 32924( 990): 32924( 990)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:55.402494 679737 usertrap_amd64.go:225] [ 32925( 555): 32925( 555)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:55.411180 679737 usertrap_amd64.go:212] [ 32924( 990): 32924( 990)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:55.411251 679737 usertrap_amd64.go:122] [ 32924( 990): 32924( 990)] Allocate a new trap: 0xc00b8e2b10 40 D0319 11:06:55.411329 679737 usertrap_amd64.go:225] [ 32924( 990): 32924( 990)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:55.413064 679737 usertrap_amd64.go:212] [ 32925( 555): 32925( 555)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:55.413166 679737 usertrap_amd64.go:122] [ 32925( 555): 32925( 555)] Allocate a new trap: 0xc0076d2c00 40 D0319 11:06:55.413256 679737 usertrap_amd64.go:225] [ 32925( 555): 32925( 555)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:55.413111 679737 usertrap_amd64.go:212] [ 32924( 990): 32924( 990)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:55.413771 679737 usertrap_amd64.go:122] [ 32924( 990): 32924( 990)] Allocate a new trap: 0xc00b8e2b10 41 D0319 11:06:55.413931 679737 usertrap_amd64.go:225] [ 32924( 990): 32924( 990)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:55.414235 679737 usertrap_amd64.go:212] [ 32924( 990): 32928( 991)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:55.414290 679737 usertrap_amd64.go:122] [ 32924( 990): 32928( 991)] Allocate a new trap: 0xc00b8e2b10 42 D0319 11:06:55.414383 679737 usertrap_amd64.go:225] [ 32924( 990): 32928( 991)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:55.415528 679737 usertrap_amd64.go:212] [ 32925( 555): 32925( 555)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:55.415641 679737 usertrap_amd64.go:122] [ 32925( 555): 32925( 555)] Allocate a new trap: 0xc0076d2c00 41 D0319 11:06:55.415752 679737 usertrap_amd64.go:225] [ 32925( 555): 32925( 555)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:55.416028 679737 usertrap_amd64.go:212] [ 32925( 555): 32929( 556)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:55.416098 679737 usertrap_amd64.go:122] [ 32925( 555): 32929( 556)] Allocate a new trap: 0xc0076d2c00 42 D0319 11:06:55.416195 679737 usertrap_amd64.go:225] [ 32925( 555): 32929( 556)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:55.418873 679737 usertrap_amd64.go:212] [ 32925( 555): 32925( 555)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:55.419003 679737 usertrap_amd64.go:122] [ 32925( 555): 32925( 555)] Allocate a new trap: 0xc0076d2c00 43 D0319 11:06:55.419084 679737 usertrap_amd64.go:225] [ 32925( 555): 32925( 555)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:55.420147 679737 usertrap_amd64.go:212] [ 32924( 990): 32924( 990)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:55.420271 679737 usertrap_amd64.go:122] [ 32924( 990): 32924( 990)] Allocate a new trap: 0xc00b8e2b10 43 D0319 11:06:55.420351 679737 usertrap_amd64.go:225] [ 32924( 990): 32924( 990)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:55.424812 679737 task_exit.go:204] [ 32924( 990): 32924( 990)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.425454 679737 task_signals.go:204] [ 32924( 990): 32928( 991)] Signal 9, PID: 32924, TID: 32928, fault addr: 0x0: terminating thread group D0319 11:06:55.425600 679737 task_exit.go:204] [ 32924( 990): 32924( 990)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.425980 679737 task_exit.go:204] [ 32924( 990): 32928( 991)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.429921 679737 task_exit.go:204] [ 32925( 555): 32925( 555)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.430273 679737 task_signals.go:204] [ 32925( 555): 32929( 556)] Signal 9, PID: 32925, TID: 32929, fault addr: 0x0: terminating thread group D0319 11:06:55.430477 679737 usertrap_amd64.go:212] [ 32927( 359): 32927( 359)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:55.430592 679737 usertrap_amd64.go:122] [ 32927( 359): 32927( 359)] Allocate a new trap: 0xc000852c30 37 D0319 11:06:55.431245 679737 usertrap_amd64.go:225] [ 32927( 359): 32927( 359)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:55.431451 679737 task_exit.go:204] [ 32924( 990): 32928( 991)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.431519 679737 task_exit.go:204] [ 32924( 990): 32928( 991)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.431702 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:55.431818 679737 task_exit.go:204] [ 32925( 555): 32929( 556)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.432015 679737 task_exit.go:204] [ 32924( 990): 32924( 990)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.432369 679737 task_exit.go:204] [ 32925( 555): 32925( 555)] Transitioning from exit state TaskExitInitiated to TaskExitZombie 11:06:55 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x40000) D0319 11:06:55.436455 679737 usertrap_amd64.go:212] [ 32927( 359): 32927( 359)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:55.436576 679737 usertrap_amd64.go:122] [ 32927( 359): 32927( 359)] Allocate a new trap: 0xc000852c30 38 D0319 11:06:55.436716 679737 usertrap_amd64.go:225] [ 32927( 359): 32927( 359)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:55.437350 679737 task_exit.go:204] [ 32925( 555): 32929( 556)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.437494 679737 task_exit.go:204] [ 32925( 555): 32929( 556)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.437628 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:55.438210 679737 task_exit.go:204] [ 32925( 555): 32925( 555)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:55 executing program 1: mount$9p_fd(0x0, &(0x7f0000004180)='./file0/file0\x00', 0x0, 0x0, 0x0) D0319 11:06:55.452409 679737 usertrap_amd64.go:212] [ 32927( 359): 32927( 359)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:55.452483 679737 usertrap_amd64.go:122] [ 32927( 359): 32927( 359)] Allocate a new trap: 0xc000852c30 39 D0319 11:06:55.452547 679737 usertrap_amd64.go:225] [ 32927( 359): 32927( 359)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:55.460254 679737 usertrap_amd64.go:212] [ 32927( 359): 32927( 359)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:55.460412 679737 usertrap_amd64.go:122] [ 32927( 359): 32927( 359)] Allocate a new trap: 0xc000852c30 40 D0319 11:06:55.460486 679737 usertrap_amd64.go:225] [ 32927( 359): 32927( 359)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:55.461902 679737 usertrap_amd64.go:212] [ 32927( 359): 32927( 359)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:55.462002 679737 usertrap_amd64.go:122] [ 32927( 359): 32927( 359)] Allocate a new trap: 0xc000852c30 41 D0319 11:06:55.462098 679737 usertrap_amd64.go:225] [ 32927( 359): 32927( 359)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:55.462645 679737 usertrap_amd64.go:212] [ 32927( 359): 32932( 360)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:55.462715 679737 usertrap_amd64.go:122] [ 32927( 359): 32932( 360)] Allocate a new trap: 0xc000852c30 42 D0319 11:06:55.462849 679737 usertrap_amd64.go:225] [ 32927( 359): 32932( 360)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:55.472514 679737 usertrap_amd64.go:212] [ 32927( 359): 32927( 359)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:55.472599 679737 usertrap_amd64.go:122] [ 32927( 359): 32927( 359)] Allocate a new trap: 0xc000852c30 43 D0319 11:06:55.472660 679737 usertrap_amd64.go:225] [ 32927( 359): 32927( 359)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:55.475691 679737 usertrap_amd64.go:212] [ 32930( 992): 32930( 992)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:55.475820 679737 usertrap_amd64.go:122] [ 32930( 992): 32930( 992)] Allocate a new trap: 0xc000852c90 37 D0319 11:06:55.476426 679737 usertrap_amd64.go:225] [ 32930( 992): 32930( 992)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:55.477351 679737 task_exit.go:204] [ 32927( 359): 32927( 359)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.477638 679737 task_signals.go:204] [ 32927( 359): 32932( 360)] Signal 9, PID: 32927, TID: 32932, fault addr: 0x0: terminating thread group D0319 11:06:55.478242 679737 task_exit.go:204] [ 32927( 359): 32927( 359)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.478446 679737 task_exit.go:204] [ 32927( 359): 32932( 360)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.481590 679737 usertrap_amd64.go:212] [ 32931( 557): 32931( 557)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:55.481662 679737 usertrap_amd64.go:212] [ 32930( 992): 32930( 992)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:55.481727 679737 usertrap_amd64.go:122] [ 32931( 557): 32931( 557)] Allocate a new trap: 0xc000046ba0 37 D0319 11:06:55.481729 679737 usertrap_amd64.go:122] [ 32930( 992): 32930( 992)] Allocate a new trap: 0xc000852c90 38 D0319 11:06:55.481849 679737 usertrap_amd64.go:225] [ 32930( 992): 32930( 992)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:55.482439 679737 usertrap_amd64.go:225] [ 32931( 557): 32931( 557)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:55.483496 679737 task_exit.go:204] [ 32927( 359): 32932( 360)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.483883 679737 task_exit.go:204] [ 32927( 359): 32932( 360)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.484029 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:55.484438 679737 task_exit.go:204] [ 32927( 359): 32927( 359)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0xd, 0x388}) D0319 11:06:55.488004 679737 usertrap_amd64.go:212] [ 32931( 557): 32931( 557)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:55.488098 679737 usertrap_amd64.go:122] [ 32931( 557): 32931( 557)] Allocate a new trap: 0xc000046ba0 38 D0319 11:06:55.488164 679737 usertrap_amd64.go:225] [ 32931( 557): 32931( 557)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:55.498968 679737 usertrap_amd64.go:212] [ 32930( 992): 32930( 992)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:55.499138 679737 usertrap_amd64.go:122] [ 32930( 992): 32930( 992)] Allocate a new trap: 0xc000852c90 39 D0319 11:06:55.499364 679737 usertrap_amd64.go:225] [ 32930( 992): 32930( 992)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:55.503683 679737 usertrap_amd64.go:212] [ 32931( 557): 32931( 557)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:55.503791 679737 usertrap_amd64.go:122] [ 32931( 557): 32931( 557)] Allocate a new trap: 0xc000046ba0 39 D0319 11:06:55.503907 679737 usertrap_amd64.go:225] [ 32931( 557): 32931( 557)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:55.512815 679737 usertrap_amd64.go:212] [ 32931( 557): 32931( 557)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:55.512888 679737 usertrap_amd64.go:122] [ 32931( 557): 32931( 557)] Allocate a new trap: 0xc000046ba0 40 D0319 11:06:55.512974 679737 usertrap_amd64.go:225] [ 32931( 557): 32931( 557)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:55.514487 679737 usertrap_amd64.go:212] [ 32931( 557): 32931( 557)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:55.514569 679737 usertrap_amd64.go:122] [ 32931( 557): 32931( 557)] Allocate a new trap: 0xc000046ba0 41 D0319 11:06:55.514679 679737 usertrap_amd64.go:225] [ 32931( 557): 32931( 557)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:55.514915 679737 usertrap_amd64.go:212] [ 32931( 557): 32934( 558)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:55.515016 679737 usertrap_amd64.go:122] [ 32931( 557): 32934( 558)] Allocate a new trap: 0xc000046ba0 42 D0319 11:06:55.515119 679737 usertrap_amd64.go:225] [ 32931( 557): 32934( 558)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:55.516752 679737 usertrap_amd64.go:212] [ 32931( 557): 32931( 557)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:55.516910 679737 usertrap_amd64.go:122] [ 32931( 557): 32931( 557)] Allocate a new trap: 0xc000046ba0 43 D0319 11:06:55.517006 679737 usertrap_amd64.go:225] [ 32931( 557): 32931( 557)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:55.517737 679737 usertrap_amd64.go:212] [ 32930( 992): 32930( 992)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:55.517811 679737 usertrap_amd64.go:122] [ 32930( 992): 32930( 992)] Allocate a new trap: 0xc000852c90 40 D0319 11:06:55.517882 679737 usertrap_amd64.go:225] [ 32930( 992): 32930( 992)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:55.518125 679737 usertrap_amd64.go:212] [ 32933( 361): 32933( 361)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:55.518296 679737 usertrap_amd64.go:122] [ 32933( 361): 32933( 361)] Allocate a new trap: 0xc0044f35f0 37 D0319 11:06:55.519107 679737 usertrap_amd64.go:225] [ 32933( 361): 32933( 361)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:55.520082 679737 usertrap_amd64.go:212] [ 32930( 992): 32930( 992)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:55.520192 679737 usertrap_amd64.go:122] [ 32930( 992): 32930( 992)] Allocate a new trap: 0xc000852c90 41 D0319 11:06:55.520316 679737 usertrap_amd64.go:225] [ 32930( 992): 32930( 992)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:55.521544 679737 task_exit.go:204] [ 32931( 557): 32931( 557)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.521756 679737 task_signals.go:204] [ 32931( 557): 32934( 558)] Signal 9, PID: 32931, TID: 32934, fault addr: 0x0: terminating thread group D0319 11:06:55.522165 679737 task_exit.go:204] [ 32931( 557): 32931( 557)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.522290 679737 task_exit.go:204] [ 32931( 557): 32934( 558)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.523836 679737 usertrap_amd64.go:212] [ 32930( 992): 32935( 993)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:55.523999 679737 usertrap_amd64.go:122] [ 32930( 992): 32935( 993)] Allocate a new trap: 0xc000852c90 42 D0319 11:06:55.524152 679737 usertrap_amd64.go:225] [ 32930( 992): 32935( 993)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:55.525436 679737 usertrap_amd64.go:212] [ 32930( 992): 32930( 992)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:55.525549 679737 usertrap_amd64.go:122] [ 32930( 992): 32930( 992)] Allocate a new trap: 0xc000852c90 43 D0319 11:06:55.525660 679737 usertrap_amd64.go:225] [ 32930( 992): 32930( 992)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:55.525610 679737 usertrap_amd64.go:212] [ 32933( 361): 32933( 361)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:55.525793 679737 usertrap_amd64.go:122] [ 32933( 361): 32933( 361)] Allocate a new trap: 0xc0044f35f0 38 D0319 11:06:55.525910 679737 usertrap_amd64.go:225] [ 32933( 361): 32933( 361)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:55.527676 679737 task_exit.go:204] [ 32931( 557): 32934( 558)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.527743 679737 task_exit.go:204] [ 32931( 557): 32934( 558)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.527852 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:55.531490 679737 task_exit.go:204] [ 32930( 992): 32930( 992)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.532249 679737 task_exit.go:204] [ 32931( 557): 32931( 557)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.532781 679737 task_signals.go:204] [ 32930( 992): 32935( 993)] Signal 9, PID: 32930, TID: 32935, fault addr: 0x0: terminating thread group D0319 11:06:55.533005 679737 task_exit.go:204] [ 32930( 992): 32935( 993)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.533213 679737 task_exit.go:204] [ 32930( 992): 32930( 992)] Transitioning from exit state TaskExitInitiated to TaskExitZombie 11:06:55 executing program 1: add_key$keyring(&(0x7f0000001600), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000001880)='dns_resolver\x00', &(0x7f00000018c0)={'syz', 0x0}, &(0x7f0000001900)='!\xb5%(\x88!}^.$!.!\x00', 0xfffffffffffffffc) D0319 11:06:55.538438 679737 task_exit.go:204] [ 32930( 992): 32935( 993)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.538528 679737 task_exit.go:204] [ 32930( 992): 32935( 993)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.538654 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:55.539067 679737 task_exit.go:204] [ 32930( 992): 32930( 992)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:55 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='pagemap\x00') D0319 11:06:55.549193 679737 usertrap_amd64.go:212] [ 32933( 361): 32933( 361)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:55.549308 679737 usertrap_amd64.go:122] [ 32933( 361): 32933( 361)] Allocate a new trap: 0xc0044f35f0 39 D0319 11:06:55.549375 679737 usertrap_amd64.go:225] [ 32933( 361): 32933( 361)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:55.556916 679737 usertrap_amd64.go:212] [ 32933( 361): 32933( 361)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:55.556981 679737 usertrap_amd64.go:122] [ 32933( 361): 32933( 361)] Allocate a new trap: 0xc0044f35f0 40 D0319 11:06:55.557051 679737 usertrap_amd64.go:225] [ 32933( 361): 32933( 361)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:55.559239 679737 usertrap_amd64.go:212] [ 32933( 361): 32933( 361)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:55.559350 679737 usertrap_amd64.go:122] [ 32933( 361): 32933( 361)] Allocate a new trap: 0xc0044f35f0 41 D0319 11:06:55.559433 679737 usertrap_amd64.go:225] [ 32933( 361): 32933( 361)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:55.559868 679737 usertrap_amd64.go:212] [ 32933( 361): 32937( 362)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:55.559932 679737 usertrap_amd64.go:122] [ 32933( 361): 32937( 362)] Allocate a new trap: 0xc0044f35f0 42 D0319 11:06:55.559996 679737 usertrap_amd64.go:225] [ 32933( 361): 32937( 362)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:55.560913 679737 usertrap_amd64.go:212] [ 32933( 361): 32937( 362)] Found the pattern at ip 56011c574999:sysno 257 D0319 11:06:55.561018 679737 usertrap_amd64.go:122] [ 32933( 361): 32937( 362)] Allocate a new trap: 0xc0044f35f0 43 D0319 11:06:55.561106 679737 usertrap_amd64.go:225] [ 32933( 361): 32937( 362)] Apply the binary patch addr 56011c574999 trap addr 60d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:55.566219 679737 usertrap_amd64.go:212] [ 32933( 361): 32933( 361)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:55.566367 679737 usertrap_amd64.go:122] [ 32933( 361): 32933( 361)] Allocate a new trap: 0xc0044f35f0 44 D0319 11:06:55.566489 679737 usertrap_amd64.go:225] [ 32933( 361): 32933( 361)] Apply the binary patch addr 56011c574c93 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0319 11:06:55.569360 679737 task_exit.go:204] [ 32933( 361): 32933( 361)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.570010 679737 task_exit.go:204] [ 32933( 361): 32933( 361)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.569963 679737 task_signals.go:204] [ 32933( 361): 32937( 362)] Signal 9, PID: 32933, TID: 32937, fault addr: 0x0: terminating thread group D0319 11:06:55.570163 679737 task_exit.go:204] [ 32933( 361): 32937( 362)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.572228 679737 usertrap_amd64.go:212] [ 32936( 994): 32936( 994)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:55.572385 679737 usertrap_amd64.go:122] [ 32936( 994): 32936( 994)] Allocate a new trap: 0xc0044f3650 37 D0319 11:06:55.575035 679737 task_exit.go:204] [ 32933( 361): 32937( 362)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.575127 679737 task_exit.go:204] [ 32933( 361): 32937( 362)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.575255 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:55.576076 679737 task_exit.go:204] [ 32933( 361): 32933( 361)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.576056 679737 usertrap_amd64.go:225] [ 32936( 994): 32936( 994)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) 11:06:55 executing program 0: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='[$&]\x00', 0x0) D0319 11:06:55.588570 679737 usertrap_amd64.go:212] [ 32938( 559): 32938( 559)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:55.588678 679737 usertrap_amd64.go:122] [ 32938( 559): 32938( 559)] Allocate a new trap: 0xc000852d20 37 D0319 11:06:55.592986 679737 usertrap_amd64.go:212] [ 32936( 994): 32936( 994)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:55.593053 679737 usertrap_amd64.go:122] [ 32936( 994): 32936( 994)] Allocate a new trap: 0xc0044f3650 38 D0319 11:06:55.593173 679737 usertrap_amd64.go:225] [ 32936( 994): 32936( 994)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:55.594125 679737 usertrap_amd64.go:225] [ 32938( 559): 32938( 559)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:55.598721 679737 usertrap_amd64.go:212] [ 32938( 559): 32938( 559)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:55.598819 679737 usertrap_amd64.go:122] [ 32938( 559): 32938( 559)] Allocate a new trap: 0xc000852d20 38 D0319 11:06:55.599035 679737 usertrap_amd64.go:225] [ 32938( 559): 32938( 559)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:55.606169 679737 usertrap_amd64.go:212] [ 32939( 363): 32939( 363)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:55.606271 679737 usertrap_amd64.go:122] [ 32939( 363): 32939( 363)] Allocate a new trap: 0xc000852db0 37 D0319 11:06:55.606976 679737 usertrap_amd64.go:225] [ 32939( 363): 32939( 363)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:55.610986 679737 usertrap_amd64.go:212] [ 32939( 363): 32939( 363)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:55.611084 679737 usertrap_amd64.go:122] [ 32939( 363): 32939( 363)] Allocate a new trap: 0xc000852db0 38 D0319 11:06:55.611155 679737 usertrap_amd64.go:225] [ 32939( 363): 32939( 363)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:55.618324 679737 usertrap_amd64.go:212] [ 32938( 559): 32938( 559)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:55.618455 679737 usertrap_amd64.go:122] [ 32938( 559): 32938( 559)] Allocate a new trap: 0xc000852d20 39 D0319 11:06:55.618536 679737 usertrap_amd64.go:225] [ 32938( 559): 32938( 559)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:55.624675 679737 usertrap_amd64.go:212] [ 32936( 994): 32936( 994)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:55.624783 679737 usertrap_amd64.go:122] [ 32936( 994): 32936( 994)] Allocate a new trap: 0xc0044f3650 39 D0319 11:06:55.624866 679737 usertrap_amd64.go:225] [ 32936( 994): 32936( 994)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:55.625920 679737 usertrap_amd64.go:212] [ 32939( 363): 32939( 363)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:55.626072 679737 usertrap_amd64.go:122] [ 32939( 363): 32939( 363)] Allocate a new trap: 0xc000852db0 39 D0319 11:06:55.626272 679737 usertrap_amd64.go:225] [ 32939( 363): 32939( 363)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:55.631964 679737 usertrap_amd64.go:212] [ 32938( 559): 32938( 559)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:55.632552 679737 usertrap_amd64.go:122] [ 32938( 559): 32938( 559)] Allocate a new trap: 0xc000852d20 40 D0319 11:06:55.632828 679737 usertrap_amd64.go:225] [ 32938( 559): 32938( 559)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:55.634525 679737 usertrap_amd64.go:212] [ 32938( 559): 32938( 559)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:55.634622 679737 usertrap_amd64.go:122] [ 32938( 559): 32938( 559)] Allocate a new trap: 0xc000852d20 41 D0319 11:06:55.634737 679737 usertrap_amd64.go:225] [ 32938( 559): 32938( 559)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:55.635067 679737 usertrap_amd64.go:212] [ 32936( 994): 32936( 994)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:55.635129 679737 usertrap_amd64.go:122] [ 32936( 994): 32936( 994)] Allocate a new trap: 0xc0044f3650 40 D0319 11:06:55.635237 679737 usertrap_amd64.go:225] [ 32936( 994): 32936( 994)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:55.635700 679737 usertrap_amd64.go:212] [ 32938( 559): 32940( 560)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:55.635851 679737 usertrap_amd64.go:122] [ 32938( 559): 32940( 560)] Allocate a new trap: 0xc000852d20 42 D0319 11:06:55.635990 679737 usertrap_amd64.go:225] [ 32938( 559): 32940( 560)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:55.636900 679737 usertrap_amd64.go:212] [ 32936( 994): 32936( 994)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:55.637040 679737 usertrap_amd64.go:122] [ 32936( 994): 32936( 994)] Allocate a new trap: 0xc0044f3650 41 D0319 11:06:55.637203 679737 usertrap_amd64.go:225] [ 32936( 994): 32936( 994)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:55.638049 679737 usertrap_amd64.go:212] [ 32936( 994): 32941( 995)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:55.638114 679737 usertrap_amd64.go:122] [ 32936( 994): 32941( 995)] Allocate a new trap: 0xc0044f3650 42 D0319 11:06:55.638204 679737 usertrap_amd64.go:225] [ 32936( 994): 32941( 995)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:55.638777 679737 usertrap_amd64.go:212] [ 32939( 363): 32939( 363)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:55.638843 679737 usertrap_amd64.go:122] [ 32939( 363): 32939( 363)] Allocate a new trap: 0xc000852db0 40 D0319 11:06:55.638910 679737 usertrap_amd64.go:225] [ 32939( 363): 32939( 363)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:55.639225 679737 usertrap_amd64.go:212] [ 32938( 559): 32938( 559)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:55.639308 679737 usertrap_amd64.go:122] [ 32938( 559): 32938( 559)] Allocate a new trap: 0xc000852d20 43 D0319 11:06:55.639405 679737 usertrap_amd64.go:225] [ 32938( 559): 32938( 559)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:55.639973 679737 usertrap_amd64.go:212] [ 32936( 994): 32941( 995)] Found the pattern at ip 55d6c5d2d999:sysno 257 D0319 11:06:55.640065 679737 usertrap_amd64.go:122] [ 32936( 994): 32941( 995)] Allocate a new trap: 0xc0044f3650 43 D0319 11:06:55.640123 679737 usertrap_amd64.go:225] [ 32936( 994): 32941( 995)] Apply the binary patch addr 55d6c5d2d999 trap addr 68d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:55.640325 679737 usertrap_amd64.go:212] [ 32939( 363): 32939( 363)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:55.640424 679737 usertrap_amd64.go:122] [ 32939( 363): 32939( 363)] Allocate a new trap: 0xc000852db0 41 D0319 11:06:55.640492 679737 usertrap_amd64.go:225] [ 32939( 363): 32939( 363)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:55.640889 679737 usertrap_amd64.go:212] [ 32939( 363): 32942( 364)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:55.641021 679737 usertrap_amd64.go:122] [ 32939( 363): 32942( 364)] Allocate a new trap: 0xc000852db0 42 D0319 11:06:55.641162 679737 usertrap_amd64.go:225] [ 32939( 363): 32942( 364)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:55.643273 679737 usertrap_amd64.go:212] [ 32939( 363): 32939( 363)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:55.643354 679737 usertrap_amd64.go:122] [ 32939( 363): 32939( 363)] Allocate a new trap: 0xc000852db0 43 D0319 11:06:55.643478 679737 usertrap_amd64.go:225] [ 32939( 363): 32939( 363)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:55.645608 679737 task_exit.go:204] [ 32938( 559): 32938( 559)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.645871 679737 task_signals.go:204] [ 32938( 559): 32940( 560)] Signal 9, PID: 32938, TID: 32940, fault addr: 0x0: terminating thread group D0319 11:06:55.646309 679737 task_exit.go:204] [ 32938( 559): 32940( 560)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.646732 679737 task_exit.go:204] [ 32938( 559): 32938( 559)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.651251 679737 task_exit.go:204] [ 32939( 363): 32939( 363)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.651560 679737 task_signals.go:204] [ 32939( 363): 32942( 364)] Signal 9, PID: 32939, TID: 32942, fault addr: 0x0: terminating thread group D0319 11:06:55.652661 679737 task_exit.go:204] [ 32938( 559): 32940( 560)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.652729 679737 task_exit.go:204] [ 32938( 559): 32940( 560)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.652953 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:55.653440 679737 task_exit.go:204] [ 32938( 559): 32938( 559)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.653765 679737 task_exit.go:204] [ 32939( 363): 32942( 364)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.654119 679737 task_exit.go:204] [ 32939( 363): 32939( 363)] Transitioning from exit state TaskExitInitiated to TaskExitZombie 11:06:55 executing program 1: setgroups(0x3, &(0x7f00000001c0)=[0x0, 0xee00, 0x0]) D0319 11:06:55.658948 679737 task_exit.go:204] [ 32939( 363): 32942( 364)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.659050 679737 task_exit.go:204] [ 32939( 363): 32942( 364)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.659200 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:55.659903 679737 task_exit.go:204] [ 32939( 363): 32939( 363)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:55 executing program 0: socket$inet(0x2, 0x0, 0x400) D0319 11:06:55.663752 679737 usertrap_amd64.go:212] [ 32936( 994): 32936( 994)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:55.663837 679737 usertrap_amd64.go:122] [ 32936( 994): 32936( 994)] Allocate a new trap: 0xc0044f3650 44 D0319 11:06:55.663906 679737 usertrap_amd64.go:225] [ 32936( 994): 32936( 994)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 141 6 0]) D0319 11:06:55.667705 679737 task_exit.go:204] [ 32936( 994): 32936( 994)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.668935 679737 task_exit.go:204] [ 32936( 994): 32936( 994)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.679501 679737 task_signals.go:204] [ 32936( 994): 32941( 995)] Signal 9, PID: 32936, TID: 32941, fault addr: 0x0: terminating thread group D0319 11:06:55.679734 679737 task_exit.go:204] [ 32936( 994): 32941( 995)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.690433 679737 task_exit.go:204] [ 32936( 994): 32941( 995)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.690563 679737 task_exit.go:204] [ 32936( 994): 32941( 995)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.690678 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:55.693907 679737 task_exit.go:204] [ 32936( 994): 32936( 994)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000940)) D0319 11:06:55.712498 679737 usertrap_amd64.go:212] [ 32943( 561): 32943( 561)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:55.712628 679737 usertrap_amd64.go:122] [ 32943( 561): 32943( 561)] Allocate a new trap: 0xc00ce897a0 37 D0319 11:06:55.713146 679737 usertrap_amd64.go:225] [ 32943( 561): 32943( 561)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:55.715946 679737 usertrap_amd64.go:212] [ 32943( 561): 32943( 561)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:55.716046 679737 usertrap_amd64.go:122] [ 32943( 561): 32943( 561)] Allocate a new trap: 0xc00ce897a0 38 D0319 11:06:55.716153 679737 usertrap_amd64.go:225] [ 32943( 561): 32943( 561)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:55.726814 679737 usertrap_amd64.go:212] [ 32944( 365): 32944( 365)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:55.726921 679737 usertrap_amd64.go:122] [ 32944( 365): 32944( 365)] Allocate a new trap: 0xc0044f2030 37 D0319 11:06:55.727598 679737 usertrap_amd64.go:225] [ 32944( 365): 32944( 365)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:55.729081 679737 usertrap_amd64.go:212] [ 32943( 561): 32943( 561)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:55.729175 679737 usertrap_amd64.go:122] [ 32943( 561): 32943( 561)] Allocate a new trap: 0xc00ce897a0 39 D0319 11:06:55.729242 679737 usertrap_amd64.go:225] [ 32943( 561): 32943( 561)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:55.730799 679737 usertrap_amd64.go:212] [ 32944( 365): 32944( 365)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:55.730912 679737 usertrap_amd64.go:122] [ 32944( 365): 32944( 365)] Allocate a new trap: 0xc0044f2030 38 D0319 11:06:55.730991 679737 usertrap_amd64.go:225] [ 32944( 365): 32944( 365)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:55.736484 679737 usertrap_amd64.go:212] [ 32943( 561): 32943( 561)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:55.736610 679737 usertrap_amd64.go:122] [ 32943( 561): 32943( 561)] Allocate a new trap: 0xc00ce897a0 40 D0319 11:06:55.736706 679737 usertrap_amd64.go:225] [ 32943( 561): 32943( 561)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:55.738451 679737 usertrap_amd64.go:212] [ 32943( 561): 32943( 561)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:55.738567 679737 usertrap_amd64.go:122] [ 32943( 561): 32943( 561)] Allocate a new trap: 0xc00ce897a0 41 D0319 11:06:55.738711 679737 usertrap_amd64.go:225] [ 32943( 561): 32943( 561)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:55.738944 679737 usertrap_amd64.go:212] [ 32943( 561): 32946( 562)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:55.739015 679737 usertrap_amd64.go:122] [ 32943( 561): 32946( 562)] Allocate a new trap: 0xc00ce897a0 42 D0319 11:06:55.739082 679737 usertrap_amd64.go:225] [ 32943( 561): 32946( 562)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:55.740624 679737 usertrap_amd64.go:212] [ 32943( 561): 32943( 561)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:55.740721 679737 usertrap_amd64.go:122] [ 32943( 561): 32943( 561)] Allocate a new trap: 0xc00ce897a0 43 D0319 11:06:55.740857 679737 usertrap_amd64.go:225] [ 32943( 561): 32943( 561)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:55.742141 679737 usertrap_amd64.go:212] [ 32945( 996): 32945( 996)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:55.742300 679737 usertrap_amd64.go:122] [ 32945( 996): 32945( 996)] Allocate a new trap: 0xc005728120 37 D0319 11:06:55.743176 679737 usertrap_amd64.go:225] [ 32945( 996): 32945( 996)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:55.747174 679737 task_exit.go:204] [ 32943( 561): 32943( 561)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.747598 679737 task_signals.go:204] [ 32943( 561): 32946( 562)] Signal 9, PID: 32943, TID: 32946, fault addr: 0x0: terminating thread group D0319 11:06:55.747790 679737 usertrap_amd64.go:212] [ 32945( 996): 32945( 996)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:55.748030 679737 usertrap_amd64.go:122] [ 32945( 996): 32945( 996)] Allocate a new trap: 0xc005728120 38 D0319 11:06:55.748186 679737 task_exit.go:204] [ 32943( 561): 32943( 561)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.748348 679737 task_exit.go:204] [ 32943( 561): 32946( 562)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.748540 679737 usertrap_amd64.go:225] [ 32945( 996): 32945( 996)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:55.753649 679737 task_exit.go:204] [ 32943( 561): 32946( 562)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.753727 679737 task_exit.go:204] [ 32943( 561): 32946( 562)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.753861 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:55.754491 679737 task_exit.go:204] [ 32943( 561): 32943( 561)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.754881 679737 usertrap_amd64.go:212] [ 32944( 365): 32944( 365)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:55.754998 679737 usertrap_amd64.go:122] [ 32944( 365): 32944( 365)] Allocate a new trap: 0xc0044f2030 39 D0319 11:06:55.755135 679737 usertrap_amd64.go:225] [ 32944( 365): 32944( 365)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) 11:06:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x29f0, 0x800}) D0319 11:06:55.764925 679737 usertrap_amd64.go:212] [ 32944( 365): 32944( 365)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:55.765024 679737 usertrap_amd64.go:122] [ 32944( 365): 32944( 365)] Allocate a new trap: 0xc0044f2030 40 D0319 11:06:55.765113 679737 usertrap_amd64.go:225] [ 32944( 365): 32944( 365)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:55.766926 679737 usertrap_amd64.go:212] [ 32944( 365): 32944( 365)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:55.767030 679737 usertrap_amd64.go:122] [ 32944( 365): 32944( 365)] Allocate a new trap: 0xc0044f2030 41 D0319 11:06:55.767129 679737 usertrap_amd64.go:225] [ 32944( 365): 32944( 365)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:55.768690 679737 usertrap_amd64.go:212] [ 32944( 365): 32947( 366)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:55.768791 679737 usertrap_amd64.go:122] [ 32944( 365): 32947( 366)] Allocate a new trap: 0xc0044f2030 42 D0319 11:06:55.768895 679737 usertrap_amd64.go:225] [ 32944( 365): 32947( 366)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:55.770021 679737 usertrap_amd64.go:212] [ 32944( 365): 32944( 365)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:55.770121 679737 usertrap_amd64.go:122] [ 32944( 365): 32944( 365)] Allocate a new trap: 0xc0044f2030 43 D0319 11:06:55.770248 679737 usertrap_amd64.go:225] [ 32944( 365): 32944( 365)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:55.774277 679737 task_exit.go:204] [ 32944( 365): 32944( 365)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.774994 679737 task_exit.go:204] [ 32944( 365): 32944( 365)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.774998 679737 task_signals.go:204] [ 32944( 365): 32947( 366)] Signal 9, PID: 32944, TID: 32947, fault addr: 0x0: terminating thread group D0319 11:06:55.775125 679737 task_exit.go:204] [ 32944( 365): 32947( 366)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.776206 679737 usertrap_amd64.go:212] [ 32945( 996): 32945( 996)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:55.776294 679737 usertrap_amd64.go:122] [ 32945( 996): 32945( 996)] Allocate a new trap: 0xc005728120 39 D0319 11:06:55.776388 679737 usertrap_amd64.go:225] [ 32945( 996): 32945( 996)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:55.784723 679737 task_exit.go:204] [ 32944( 365): 32947( 366)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.784811 679737 task_exit.go:204] [ 32944( 365): 32947( 366)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.784907 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:55.785040 679737 task_exit.go:204] [ 32944( 365): 32944( 365)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.789016 679737 usertrap_amd64.go:212] [ 32945( 996): 32945( 996)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:55.789103 679737 usertrap_amd64.go:122] [ 32945( 996): 32945( 996)] Allocate a new trap: 0xc005728120 40 D0319 11:06:55.789223 679737 usertrap_amd64.go:225] [ 32945( 996): 32945( 996)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:55.790859 679737 usertrap_amd64.go:212] [ 32945( 996): 32945( 996)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:55.790938 679737 usertrap_amd64.go:122] [ 32945( 996): 32945( 996)] Allocate a new trap: 0xc005728120 41 D0319 11:06:55.791144 679737 usertrap_amd64.go:225] [ 32945( 996): 32945( 996)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:55.792237 679737 usertrap_amd64.go:212] [ 32945( 996): 32948( 997)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:55.792319 679737 usertrap_amd64.go:122] [ 32945( 996): 32948( 997)] Allocate a new trap: 0xc005728120 42 D0319 11:06:55.792418 679737 usertrap_amd64.go:225] [ 32945( 996): 32948( 997)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:55.796006 679737 usertrap_amd64.go:212] [ 32945( 996): 32945( 996)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:55.796092 679737 usertrap_amd64.go:122] [ 32945( 996): 32945( 996)] Allocate a new trap: 0xc005728120 43 D0319 11:06:55.796164 679737 usertrap_amd64.go:225] [ 32945( 996): 32945( 996)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:55.800627 679737 task_exit.go:204] [ 32945( 996): 32945( 996)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.801007 679737 task_signals.go:204] [ 32945( 996): 32948( 997)] Signal 9, PID: 32945, TID: 32948, fault addr: 0x0: terminating thread group D0319 11:06:55.801441 679737 task_exit.go:204] [ 32945( 996): 32945( 996)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.801670 679737 task_exit.go:204] [ 32945( 996): 32948( 997)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.803269 679737 usertrap_amd64.go:212] [ 32949( 563): 32949( 563)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:55.803352 679737 usertrap_amd64.go:122] [ 32949( 563): 32949( 563)] Allocate a new trap: 0xc000046120 37 D0319 11:06:55.803990 679737 usertrap_amd64.go:225] [ 32949( 563): 32949( 563)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:55.807288 679737 task_exit.go:204] [ 32945( 996): 32948( 997)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.807409 679737 task_exit.go:204] [ 32945( 996): 32948( 997)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.807485 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:55.807775 679737 task_exit.go:204] [ 32945( 996): 32945( 996)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.810565 679737 usertrap_amd64.go:212] [ 32949( 563): 32949( 563)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:55.810849 679737 usertrap_amd64.go:122] [ 32949( 563): 32949( 563)] Allocate a new trap: 0xc000046120 38 D0319 11:06:55.810963 679737 usertrap_amd64.go:225] [ 32949( 563): 32949( 563)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:55.825600 679737 usertrap_amd64.go:212] [ 32949( 563): 32949( 563)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:55.825689 679737 usertrap_amd64.go:122] [ 32949( 563): 32949( 563)] Allocate a new trap: 0xc000046120 39 D0319 11:06:55.825764 679737 usertrap_amd64.go:225] [ 32949( 563): 32949( 563)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:55.837385 679737 usertrap_amd64.go:212] [ 32949( 563): 32949( 563)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:55.837552 679737 usertrap_amd64.go:122] [ 32949( 563): 32949( 563)] Allocate a new trap: 0xc000046120 40 D0319 11:06:55.837703 679737 usertrap_amd64.go:225] [ 32949( 563): 32949( 563)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:55.839260 679737 usertrap_amd64.go:212] [ 32949( 563): 32949( 563)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:55.839330 679737 usertrap_amd64.go:122] [ 32949( 563): 32949( 563)] Allocate a new trap: 0xc000046120 41 D0319 11:06:55.839430 679737 usertrap_amd64.go:225] [ 32949( 563): 32949( 563)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:55.839870 679737 usertrap_amd64.go:212] [ 32949( 563): 32950( 564)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:55.839966 679737 usertrap_amd64.go:122] [ 32949( 563): 32950( 564)] Allocate a new trap: 0xc000046120 42 D0319 11:06:55.840112 679737 usertrap_amd64.go:225] [ 32949( 563): 32950( 564)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:55.840978 679737 usertrap_amd64.go:212] [ 32949( 563): 32950( 564)] Found the pattern at ip 55bb1ff02999:sysno 257 D0319 11:06:55.841063 679737 usertrap_amd64.go:122] [ 32949( 563): 32950( 564)] Allocate a new trap: 0xc000046120 43 D0319 11:06:55.841146 679737 usertrap_amd64.go:225] [ 32949( 563): 32950( 564)] Apply the binary patch addr 55bb1ff02999 trap addr 68d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:55.846184 679737 usertrap_amd64.go:212] [ 32949( 563): 32949( 563)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:55.846271 679737 usertrap_amd64.go:122] [ 32949( 563): 32949( 563)] Allocate a new trap: 0xc000046120 44 D0319 11:06:55.846345 679737 usertrap_amd64.go:225] [ 32949( 563): 32949( 563)] Apply the binary patch addr 55bb1ff02c93 trap addr 68dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 141 6 0]) D0319 11:06:55.847848 679737 task_exit.go:204] [ 32949( 563): 32949( 563)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.848032 679737 task_signals.go:204] [ 32949( 563): 32950( 564)] Signal 9, PID: 32949, TID: 32950, fault addr: 0x0: terminating thread group D0319 11:06:55.848577 679737 task_exit.go:204] [ 32949( 563): 32949( 563)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.848775 679737 task_exit.go:204] [ 32949( 563): 32950( 564)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:55.854217 679737 task_exit.go:204] [ 32949( 563): 32950( 564)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:55.854336 679737 task_exit.go:204] [ 32949( 563): 32950( 564)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:55.854447 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:55.854645 679737 task_exit.go:204] [ 32949( 563): 32949( 563)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.628299 679737 task_stop.go:138] [ 32878( 413): 32878( 413)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:06:57.628486 679737 task_stop.go:138] [ 32878( 413): 32882( 414)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:06:57.628595 679737 task_stop.go:138] [ 32878( 413): 32886( 415)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:06:57.628657 679737 task_stop.go:138] [ 32878( 413): 32889( 416)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:06:57.628727 679737 task_stop.go:138] [ 32878( 413): 32893( 417)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:06:57.628782 679737 task_stop.go:138] [ 32878( 413): 32897( 418)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:06:57.628871 679737 task_stop.go:138] [ 32878( 413): 32898( 419)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:06:57.628938 679737 task_stop.go:138] [ 32878( 413): 32902( 420)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:06:57.628981 679737 task_stop.go:138] [ 32878( 413): 32905( 421)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:06:57.629064 679737 task_stop.go:138] [ 32878( 413): 32908( 422)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:06:57.629162 679737 task_signals.go:481] [ 32878( 413): 32878( 413)] No task notified of signal 9 D0319 11:06:57.629395 679737 task_signals.go:204] [ 32878( 413): 32878( 413)] Signal 9, PID: 32878, TID: 32878, fault addr: 0x0: terminating thread group D0319 11:06:57.629470 679737 task_signals.go:204] [ 32878( 413): 32882( 414)] Signal 9, PID: 32878, TID: 32882, fault addr: 0x0: terminating thread group D0319 11:06:57.629892 679737 task_signals.go:458] [ 32878( 413): 32878( 413)] Discarding duplicate signal 9 D0319 11:06:57.630161 679737 task_exit.go:204] [ 32878( 413): 32878( 413)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.630389 679737 task_signals.go:204] [ 32878( 413): 32893( 417)] Signal 9, PID: 32878, TID: 32893, fault addr: 0x0: terminating thread group D0319 11:06:57.630436 679737 task_signals.go:204] [ 32878( 413): 32908( 422)] Signal 9, PID: 32878, TID: 32908, fault addr: 0x0: terminating thread group D0319 11:06:57.630542 679737 task_signals.go:204] [ 32878( 413): 32905( 421)] Signal 9, PID: 32878, TID: 32905, fault addr: 0x0: terminating thread group D0319 11:06:57.630573 679737 task_signals.go:204] [ 32878( 413): 32902( 420)] Signal 9, PID: 32878, TID: 32902, fault addr: 0x0: terminating thread group D0319 11:06:57.630698 679737 task_signals.go:204] [ 32878( 413): 32898( 419)] Signal 9, PID: 32878, TID: 32898, fault addr: 0x0: terminating thread group D0319 11:06:57.630737 679737 task_exit.go:204] [ 32878( 413): 32905( 421)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.630896 679737 task_signals.go:204] [ 32878( 413): 32897( 418)] Signal 9, PID: 32878, TID: 32897, fault addr: 0x0: terminating thread group D0319 11:06:57.630943 679737 task_signals.go:204] [ 32878( 413): 32889( 416)] Signal 9, PID: 32878, TID: 32889, fault addr: 0x0: terminating thread group D0319 11:06:57.630981 679737 task_signals.go:204] [ 32878( 413): 32886( 415)] Signal 9, PID: 32878, TID: 32886, fault addr: 0x0: terminating thread group D0319 11:06:57.631081 679737 task_exit.go:204] [ 32878( 413): 32897( 418)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.631284 679737 task_exit.go:204] [ 32878( 413): 32893( 417)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.631447 679737 task_exit.go:204] [ 32878( 413): 32889( 416)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.632165 679737 task_exit.go:204] [ 32878( 413): 32902( 420)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.632315 679737 task_exit.go:204] [ 32878( 413): 32882( 414)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.632439 679737 task_exit.go:204] [ 32878( 413): 32908( 422)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.633143 679737 task_exit.go:204] [ 32878( 413): 32898( 419)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.633640 679737 task_exit.go:204] [ 32878( 413): 32886( 415)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.634787 679737 task_exit.go:204] [ 32878( 413): 32908( 422)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.634908 679737 task_exit.go:204] [ 32878( 413): 32908( 422)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.636427 679737 task_exit.go:204] [ 32878( 413): 32893( 417)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.636516 679737 task_exit.go:204] [ 32878( 413): 32893( 417)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.637011 679737 task_exit.go:204] [ 32878( 413): 32882( 414)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.637091 679737 task_exit.go:204] [ 32878( 413): 32882( 414)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.637253 679737 task_exit.go:204] [ 32878( 413): 32889( 416)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.637345 679737 task_exit.go:204] [ 32878( 413): 32889( 416)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.637515 679737 task_exit.go:204] [ 32878( 413): 32897( 418)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.637595 679737 task_exit.go:204] [ 32878( 413): 32897( 418)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.637805 679737 task_exit.go:204] [ 32878( 413): 32902( 420)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.637874 679737 task_exit.go:204] [ 32878( 413): 32902( 420)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.638010 679737 task_exit.go:204] [ 32878( 413): 32878( 413)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.638203 679737 task_exit.go:204] [ 32878( 413): 32905( 421)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.638300 679737 task_exit.go:204] [ 32878( 413): 32905( 421)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.638448 679737 task_exit.go:204] [ 32878( 413): 32898( 419)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.638505 679737 task_exit.go:204] [ 32878( 413): 32898( 419)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.644956 679737 task_exit.go:204] [ 32878( 413): 32886( 415)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.645082 679737 task_exit.go:204] [ 32878( 413): 32886( 415)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.645226 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:06:57.645359 679737 task_exit.go:204] [ 32878( 413): 32878( 413)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:57 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 11:06:57 executing program 0: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000400)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "5c0b35728f5b803feed53a4fae39835207ebcdf5ee9a2211d4e6ca7e279189bc009918f3b6dfc68514f5ae18474875b30fb274728b7aafd693f24aa086709477"}, 0x48, r1) 11:06:57 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)={0x0, "5778251472e19f8aaa02199d4fecf181b6e8e01896d1780eeb7d3d3b6b09b9be9de852f57c91aba79559613acc9fbd960a96af2d6748659af36f680829c24d41"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_provisioning(&(0x7f00000004c0), 0x0, 0x0, 0x0, r0) 11:06:57 executing program 2: socket$inet(0x2, 0x0, 0x800) D0319 11:06:57.672324 679737 usertrap_amd64.go:212] [ 32951( 367): 32951( 367)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:57.672475 679737 usertrap_amd64.go:122] [ 32951( 367): 32951( 367)] Allocate a new trap: 0xc0044f2090 37 D0319 11:06:57.673914 679737 usertrap_amd64.go:225] [ 32951( 367): 32951( 367)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:57.681169 679737 usertrap_amd64.go:212] [ 32951( 367): 32951( 367)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:57.681273 679737 usertrap_amd64.go:122] [ 32951( 367): 32951( 367)] Allocate a new trap: 0xc0044f2090 38 D0319 11:06:57.681377 679737 usertrap_amd64.go:225] [ 32951( 367): 32951( 367)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:57.681914 679737 usertrap_amd64.go:212] [ 32952( 565): 32952( 565)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:57.681923 679737 usertrap_amd64.go:212] [ 32953( 998): 32953( 998)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:57.682071 679737 usertrap_amd64.go:122] [ 32953( 998): 32953( 998)] Allocate a new trap: 0xc0044f20c0 37 D0319 11:06:57.682047 679737 usertrap_amd64.go:122] [ 32952( 565): 32952( 565)] Allocate a new trap: 0xc004890150 37 D0319 11:06:57.682812 679737 usertrap_amd64.go:225] [ 32953( 998): 32953( 998)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:57.683080 679737 usertrap_amd64.go:225] [ 32952( 565): 32952( 565)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:57.685986 679737 usertrap_amd64.go:212] [ 32952( 565): 32952( 565)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:57.686033 679737 usertrap_amd64.go:122] [ 32952( 565): 32952( 565)] Allocate a new trap: 0xc004890150 38 D0319 11:06:57.686106 679737 usertrap_amd64.go:225] [ 32952( 565): 32952( 565)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:57.687060 679737 usertrap_amd64.go:212] [ 32953( 998): 32953( 998)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:57.687148 679737 usertrap_amd64.go:122] [ 32953( 998): 32953( 998)] Allocate a new trap: 0xc0044f20c0 38 D0319 11:06:57.687231 679737 usertrap_amd64.go:225] [ 32953( 998): 32953( 998)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:57.688554 679737 usertrap_amd64.go:212] [ 32954( 423): 32954( 423)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:06:57.688661 679737 usertrap_amd64.go:122] [ 32954( 423): 32954( 423)] Allocate a new trap: 0xc00ce880f0 37 D0319 11:06:57.689314 679737 usertrap_amd64.go:225] [ 32954( 423): 32954( 423)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:06:57.692422 679737 usertrap_amd64.go:212] [ 32954( 423): 32954( 423)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:06:57.692482 679737 usertrap_amd64.go:122] [ 32954( 423): 32954( 423)] Allocate a new trap: 0xc00ce880f0 38 D0319 11:06:57.692567 679737 usertrap_amd64.go:225] [ 32954( 423): 32954( 423)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:06:57.699177 679737 usertrap_amd64.go:212] [ 32951( 367): 32951( 367)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:57.699255 679737 usertrap_amd64.go:122] [ 32951( 367): 32951( 367)] Allocate a new trap: 0xc0044f2090 39 D0319 11:06:57.699309 679737 usertrap_amd64.go:225] [ 32951( 367): 32951( 367)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:57.699756 679737 usertrap_amd64.go:212] [ 32953( 998): 32953( 998)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:57.699833 679737 usertrap_amd64.go:122] [ 32953( 998): 32953( 998)] Allocate a new trap: 0xc0044f20c0 39 D0319 11:06:57.699892 679737 usertrap_amd64.go:225] [ 32953( 998): 32953( 998)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:57.705948 679737 usertrap_amd64.go:212] [ 32951( 367): 32951( 367)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:57.706060 679737 usertrap_amd64.go:122] [ 32951( 367): 32951( 367)] Allocate a new trap: 0xc0044f2090 40 D0319 11:06:57.706171 679737 usertrap_amd64.go:225] [ 32951( 367): 32951( 367)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:57.708622 679737 usertrap_amd64.go:212] [ 32951( 367): 32951( 367)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:57.708698 679737 usertrap_amd64.go:122] [ 32951( 367): 32951( 367)] Allocate a new trap: 0xc0044f2090 41 D0319 11:06:57.708791 679737 usertrap_amd64.go:225] [ 32951( 367): 32951( 367)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:57.709095 679737 usertrap_amd64.go:212] [ 32951( 367): 32955( 368)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:57.709227 679737 usertrap_amd64.go:122] [ 32951( 367): 32955( 368)] Allocate a new trap: 0xc0044f2090 42 D0319 11:06:57.709351 679737 usertrap_amd64.go:225] [ 32951( 367): 32955( 368)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:57.710093 679737 usertrap_amd64.go:212] [ 32953( 998): 32953( 998)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:57.710154 679737 usertrap_amd64.go:122] [ 32953( 998): 32953( 998)] Allocate a new trap: 0xc0044f20c0 40 D0319 11:06:57.710261 679737 usertrap_amd64.go:225] [ 32953( 998): 32953( 998)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:57.710944 679737 usertrap_amd64.go:212] [ 32951( 367): 32951( 367)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:57.711022 679737 usertrap_amd64.go:122] [ 32951( 367): 32951( 367)] Allocate a new trap: 0xc0044f2090 43 D0319 11:06:57.711082 679737 usertrap_amd64.go:225] [ 32951( 367): 32951( 367)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:57.711838 679737 usertrap_amd64.go:212] [ 32953( 998): 32953( 998)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:57.711897 679737 usertrap_amd64.go:122] [ 32953( 998): 32953( 998)] Allocate a new trap: 0xc0044f20c0 41 D0319 11:06:57.712023 679737 usertrap_amd64.go:225] [ 32953( 998): 32953( 998)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:57.712207 679737 usertrap_amd64.go:212] [ 32952( 565): 32952( 565)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:57.712286 679737 usertrap_amd64.go:122] [ 32952( 565): 32952( 565)] Allocate a new trap: 0xc004890150 39 D0319 11:06:57.712414 679737 usertrap_amd64.go:225] [ 32952( 565): 32952( 565)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:57.712437 679737 usertrap_amd64.go:212] [ 32953( 998): 32956( 999)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:57.712635 679737 usertrap_amd64.go:122] [ 32953( 998): 32956( 999)] Allocate a new trap: 0xc0044f20c0 42 D0319 11:06:57.713105 679737 usertrap_amd64.go:225] [ 32953( 998): 32956( 999)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:57.714341 679737 usertrap_amd64.go:212] [ 32953( 998): 32953( 998)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:06:57.714432 679737 usertrap_amd64.go:122] [ 32953( 998): 32953( 998)] Allocate a new trap: 0xc0044f20c0 43 D0319 11:06:57.714520 679737 usertrap_amd64.go:225] [ 32953( 998): 32953( 998)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:57.718722 679737 task_exit.go:204] [ 32953( 998): 32953( 998)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.719456 679737 task_signals.go:204] [ 32953( 998): 32956( 999)] Signal 9, PID: 32953, TID: 32956, fault addr: 0x0: terminating thread group D0319 11:06:57.719558 679737 task_exit.go:204] [ 32953( 998): 32953( 998)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.719858 679737 task_exit.go:204] [ 32953( 998): 32956( 999)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.720287 679737 task_exit.go:204] [ 32951( 367): 32951( 367)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.720522 679737 usertrap_amd64.go:212] [ 32954( 423): 32954( 423)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:06:57.720591 679737 usertrap_amd64.go:122] [ 32954( 423): 32954( 423)] Allocate a new trap: 0xc00ce880f0 39 D0319 11:06:57.720584 679737 task_signals.go:204] [ 32951( 367): 32955( 368)] Signal 9, PID: 32951, TID: 32955, fault addr: 0x0: terminating thread group D0319 11:06:57.720640 679737 usertrap_amd64.go:225] [ 32954( 423): 32954( 423)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:06:57.721228 679737 task_exit.go:204] [ 32951( 367): 32955( 368)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.721362 679737 task_exit.go:204] [ 32951( 367): 32951( 367)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.722477 679737 usertrap_amd64.go:212] [ 32952( 565): 32952( 565)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:57.722555 679737 usertrap_amd64.go:122] [ 32952( 565): 32952( 565)] Allocate a new trap: 0xc004890150 40 D0319 11:06:57.722622 679737 usertrap_amd64.go:225] [ 32952( 565): 32952( 565)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:57.724156 679737 usertrap_amd64.go:212] [ 32952( 565): 32952( 565)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:57.724239 679737 usertrap_amd64.go:122] [ 32952( 565): 32952( 565)] Allocate a new trap: 0xc004890150 41 D0319 11:06:57.724319 679737 usertrap_amd64.go:225] [ 32952( 565): 32952( 565)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:57.724694 679737 usertrap_amd64.go:212] [ 32952( 565): 32957( 566)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:57.724815 679737 usertrap_amd64.go:122] [ 32952( 565): 32957( 566)] Allocate a new trap: 0xc004890150 42 D0319 11:06:57.724988 679737 usertrap_amd64.go:225] [ 32952( 565): 32957( 566)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:57.725165 679737 task_exit.go:204] [ 32953( 998): 32956( 999)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.725235 679737 task_exit.go:204] [ 32953( 998): 32956( 999)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.725386 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:57.725518 679737 task_exit.go:204] [ 32953( 998): 32953( 998)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.726600 679737 task_exit.go:204] [ 32951( 367): 32955( 368)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.726677 679737 task_exit.go:204] [ 32951( 367): 32955( 368)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.726803 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:57.726837 679737 usertrap_amd64.go:212] [ 32952( 565): 32952( 565)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:57.726885 679737 usertrap_amd64.go:122] [ 32952( 565): 32952( 565)] Allocate a new trap: 0xc004890150 43 D0319 11:06:57.726951 679737 usertrap_amd64.go:225] [ 32952( 565): 32952( 565)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:57.727298 679737 task_exit.go:204] [ 32951( 367): 32951( 367)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x31}, 0xfffffe6d) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff}) write$binfmt_script(r4, &(0x7f0000000340)=ANY=[], 0xffffff46) r5 = dup3(r4, r3, 0x0) sendmsg$netlink(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000ec0)=ANY=[], 0x10}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r6, 0x7, &(0x7f00000006c0)) r7 = epoll_create(0x40) dup3(r7, r6, 0x0) rt_sigreturn() write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000002c0)={0x30}, 0x30) write$FUSE_ATTR(r5, &(0x7f0000000600)={0x78}, 0x78) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) write$FUSE_WRITE(r5, &(0x7f0000000140)={0x18}, 0x18) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x78) 11:06:57 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x2}}) D0319 11:06:57.733949 679737 task_exit.go:204] [ 32952( 565): 32952( 565)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.734167 679737 task_signals.go:204] [ 32952( 565): 32957( 566)] Signal 9, PID: 32952, TID: 32957, fault addr: 0x0: terminating thread group D0319 11:06:57.734532 679737 task_exit.go:204] [ 32952( 565): 32952( 565)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.734763 679737 task_exit.go:204] [ 32952( 565): 32957( 566)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.738294 679737 usertrap_amd64.go:212] [ 32954( 423): 32954( 423)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:06:57.738378 679737 usertrap_amd64.go:122] [ 32954( 423): 32954( 423)] Allocate a new trap: 0xc00ce880f0 40 D0319 11:06:57.738574 679737 usertrap_amd64.go:225] [ 32954( 423): 32954( 423)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:06:57.740318 679737 usertrap_amd64.go:212] [ 32954( 423): 32954( 423)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:06:57.740407 679737 usertrap_amd64.go:122] [ 32954( 423): 32954( 423)] Allocate a new trap: 0xc00ce880f0 41 D0319 11:06:57.740493 679737 usertrap_amd64.go:225] [ 32954( 423): 32954( 423)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:06:57.741069 679737 task_exit.go:204] [ 32952( 565): 32957( 566)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.741233 679737 task_exit.go:204] [ 32952( 565): 32957( 566)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.741357 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:57.741810 679737 task_exit.go:204] [ 32952( 565): 32952( 565)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.742825 679737 usertrap_amd64.go:212] [ 32954( 423): 32958( 424)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:06:57.742922 679737 usertrap_amd64.go:122] [ 32954( 423): 32958( 424)] Allocate a new trap: 0xc00ce880f0 42 D0319 11:06:57.743005 679737 usertrap_amd64.go:225] [ 32954( 423): 32958( 424)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) 11:06:57 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) D0319 11:06:57.758506 679737 usertrap_amd64.go:212] [ 32960( 369): 32960( 369)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:57.758618 679737 usertrap_amd64.go:122] [ 32960( 369): 32960( 369)] Allocate a new trap: 0xc00ce88150 37 D0319 11:06:57.759065 679737 usertrap_amd64.go:225] [ 32960( 369): 32960( 369)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:57.762158 679737 usertrap_amd64.go:212] [ 32960( 369): 32960( 369)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:57.762238 679737 usertrap_amd64.go:122] [ 32960( 369): 32960( 369)] Allocate a new trap: 0xc00ce88150 38 D0319 11:06:57.762325 679737 usertrap_amd64.go:225] [ 32960( 369): 32960( 369)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:57.762141 679737 usertrap_amd64.go:212] [ 32959(1000): 32959(1000)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:06:57.762673 679737 usertrap_amd64.go:122] [ 32959(1000): 32959(1000)] Allocate a new trap: 0xc00bb8c120 37 D0319 11:06:57.763482 679737 usertrap_amd64.go:225] [ 32959(1000): 32959(1000)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:57.766750 679737 usertrap_amd64.go:212] [ 32959(1000): 32959(1000)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:06:57.766889 679737 usertrap_amd64.go:122] [ 32959(1000): 32959(1000)] Allocate a new trap: 0xc00bb8c120 38 D0319 11:06:57.766980 679737 usertrap_amd64.go:225] [ 32959(1000): 32959(1000)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:57.776661 679737 usertrap_amd64.go:212] [ 32960( 369): 32960( 369)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:57.776820 679737 usertrap_amd64.go:122] [ 32960( 369): 32960( 369)] Allocate a new trap: 0xc00ce88150 39 D0319 11:06:57.776926 679737 usertrap_amd64.go:225] [ 32960( 369): 32960( 369)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:57.780464 679737 usertrap_amd64.go:212] [ 32959(1000): 32959(1000)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:06:57.780582 679737 usertrap_amd64.go:122] [ 32959(1000): 32959(1000)] Allocate a new trap: 0xc00bb8c120 39 D0319 11:06:57.780676 679737 usertrap_amd64.go:225] [ 32959(1000): 32959(1000)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:57.781045 679737 usertrap_amd64.go:212] [ 32961( 567): 32961( 567)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:57.781201 679737 usertrap_amd64.go:122] [ 32961( 567): 32961( 567)] Allocate a new trap: 0xc00ce88180 37 D0319 11:06:57.782177 679737 usertrap_amd64.go:225] [ 32961( 567): 32961( 567)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:57.784187 679737 usertrap_amd64.go:212] [ 32960( 369): 32960( 369)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:57.784263 679737 usertrap_amd64.go:122] [ 32960( 369): 32960( 369)] Allocate a new trap: 0xc00ce88150 40 D0319 11:06:57.784353 679737 usertrap_amd64.go:225] [ 32960( 369): 32960( 369)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:57.785998 679737 usertrap_amd64.go:212] [ 32961( 567): 32961( 567)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:57.786104 679737 usertrap_amd64.go:122] [ 32961( 567): 32961( 567)] Allocate a new trap: 0xc00ce88180 38 D0319 11:06:57.786168 679737 usertrap_amd64.go:212] [ 32960( 369): 32960( 369)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:57.786239 679737 usertrap_amd64.go:122] [ 32960( 369): 32960( 369)] Allocate a new trap: 0xc00ce88150 41 D0319 11:06:57.786233 679737 usertrap_amd64.go:225] [ 32961( 567): 32961( 567)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:57.786310 679737 usertrap_amd64.go:225] [ 32960( 369): 32960( 369)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:57.786656 679737 usertrap_amd64.go:212] [ 32960( 369): 32962( 370)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:57.786734 679737 usertrap_amd64.go:122] [ 32960( 369): 32962( 370)] Allocate a new trap: 0xc00ce88150 42 D0319 11:06:57.786813 679737 usertrap_amd64.go:225] [ 32960( 369): 32962( 370)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:57.788755 679737 usertrap_amd64.go:212] [ 32959(1000): 32959(1000)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:06:57.789287 679737 usertrap_amd64.go:122] [ 32959(1000): 32959(1000)] Allocate a new trap: 0xc00bb8c120 40 D0319 11:06:57.789378 679737 usertrap_amd64.go:225] [ 32959(1000): 32959(1000)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:57.789604 679737 usertrap_amd64.go:212] [ 32960( 369): 32960( 369)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:57.789669 679737 usertrap_amd64.go:122] [ 32960( 369): 32960( 369)] Allocate a new trap: 0xc00ce88150 43 D0319 11:06:57.789731 679737 usertrap_amd64.go:225] [ 32960( 369): 32960( 369)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:57.791330 679737 usertrap_amd64.go:212] [ 32959(1000): 32959(1000)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:06:57.791506 679737 usertrap_amd64.go:122] [ 32959(1000): 32959(1000)] Allocate a new trap: 0xc00bb8c120 41 D0319 11:06:57.791722 679737 usertrap_amd64.go:225] [ 32959(1000): 32959(1000)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:57.791962 679737 usertrap_amd64.go:212] [ 32959(1000): 32963(1001)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:06:57.792029 679737 usertrap_amd64.go:122] [ 32959(1000): 32963(1001)] Allocate a new trap: 0xc00bb8c120 42 D0319 11:06:57.792119 679737 usertrap_amd64.go:225] [ 32959(1000): 32963(1001)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:57.792807 679737 task_exit.go:204] [ 32960( 369): 32960( 369)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.793611 679737 task_signals.go:204] [ 32960( 369): 32962( 370)] Signal 9, PID: 32960, TID: 32962, fault addr: 0x0: terminating thread group D0319 11:06:57.793716 679737 task_exit.go:204] [ 32960( 369): 32960( 369)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.793869 679737 task_exit.go:204] [ 32960( 369): 32962( 370)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.800076 679737 task_exit.go:204] [ 32960( 369): 32962( 370)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.800171 679737 task_exit.go:204] [ 32960( 369): 32962( 370)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.800287 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:57.800529 679737 usertrap_amd64.go:212] [ 32954( 423): 32954( 423)] Found the pattern at ip 562eb37071ae:sysno 230 D0319 11:06:57.800587 679737 task_exit.go:204] [ 32960( 369): 32960( 369)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.800640 679737 usertrap_amd64.go:122] [ 32954( 423): 32954( 423)] Allocate a new trap: 0xc00ce880f0 43 D0319 11:06:57.800752 679737 usertrap_amd64.go:225] [ 32954( 423): 32954( 423)] Apply the binary patch addr 562eb37071ae trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:06:57.802688 679737 usertrap_amd64.go:212] [ 32961( 567): 32961( 567)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:57.802819 679737 usertrap_amd64.go:122] [ 32961( 567): 32961( 567)] Allocate a new trap: 0xc00ce88180 39 11:06:57 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) D0319 11:06:57.802907 679737 usertrap_amd64.go:225] [ 32961( 567): 32961( 567)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:57.810814 679737 usertrap_amd64.go:212] [ 32961( 567): 32961( 567)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:57.810926 679737 usertrap_amd64.go:122] [ 32961( 567): 32961( 567)] Allocate a new trap: 0xc00ce88180 40 D0319 11:06:57.810997 679737 usertrap_amd64.go:225] [ 32961( 567): 32961( 567)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:57.812436 679737 usertrap_amd64.go:212] [ 32961( 567): 32961( 567)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:57.812582 679737 usertrap_amd64.go:122] [ 32961( 567): 32961( 567)] Allocate a new trap: 0xc00ce88180 41 D0319 11:06:57.812743 679737 usertrap_amd64.go:225] [ 32961( 567): 32961( 567)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:57.812873 679737 usertrap_amd64.go:212] [ 32961( 567): 32965( 568)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:57.812957 679737 usertrap_amd64.go:122] [ 32961( 567): 32965( 568)] Allocate a new trap: 0xc00ce88180 42 D0319 11:06:57.813028 679737 usertrap_amd64.go:225] [ 32961( 567): 32965( 568)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:57.814154 679737 usertrap_amd64.go:212] [ 32961( 567): 32961( 567)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:57.814205 679737 usertrap_amd64.go:122] [ 32961( 567): 32961( 567)] Allocate a new trap: 0xc00ce88180 43 D0319 11:06:57.814290 679737 usertrap_amd64.go:225] [ 32961( 567): 32961( 567)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:57.818479 679737 task_exit.go:204] [ 32961( 567): 32961( 567)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.818683 679737 task_signals.go:204] [ 32961( 567): 32965( 568)] Signal 9, PID: 32961, TID: 32965, fault addr: 0x0: terminating thread group D0319 11:06:57.818845 679737 task_exit.go:204] [ 32961( 567): 32965( 568)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.819638 679737 task_exit.go:204] [ 32961( 567): 32965( 568)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.819704 679737 task_exit.go:204] [ 32961( 567): 32965( 568)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.823997 679737 task_exit.go:204] [ 32961( 567): 32961( 567)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.824093 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:57.824449 679737 task_exit.go:204] [ 32961( 567): 32961( 567)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:57 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) D0319 11:06:57.827668 679737 usertrap_amd64.go:212] [ 32966( 371): 32966( 371)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:57.827771 679737 usertrap_amd64.go:122] [ 32966( 371): 32966( 371)] Allocate a new trap: 0xc000046270 37 D0319 11:06:57.828362 679737 usertrap_amd64.go:225] [ 32966( 371): 32966( 371)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:57.831988 679737 usertrap_amd64.go:212] [ 32966( 371): 32966( 371)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:57.832165 679737 usertrap_amd64.go:122] [ 32966( 371): 32966( 371)] Allocate a new trap: 0xc000046270 38 D0319 11:06:57.832278 679737 usertrap_amd64.go:225] [ 32966( 371): 32966( 371)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:57.843341 679737 usertrap_amd64.go:212] [ 32966( 371): 32966( 371)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:57.843445 679737 usertrap_amd64.go:122] [ 32966( 371): 32966( 371)] Allocate a new trap: 0xc000046270 39 D0319 11:06:57.843551 679737 usertrap_amd64.go:225] [ 32966( 371): 32966( 371)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:57.850849 679737 usertrap_amd64.go:212] [ 32966( 371): 32966( 371)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:57.851018 679737 usertrap_amd64.go:122] [ 32966( 371): 32966( 371)] Allocate a new trap: 0xc000046270 40 D0319 11:06:57.851166 679737 usertrap_amd64.go:225] [ 32966( 371): 32966( 371)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:57.852628 679737 usertrap_amd64.go:212] [ 32966( 371): 32966( 371)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:57.852787 679737 usertrap_amd64.go:122] [ 32966( 371): 32966( 371)] Allocate a new trap: 0xc000046270 41 D0319 11:06:57.852880 679737 usertrap_amd64.go:225] [ 32966( 371): 32966( 371)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:57.853220 679737 usertrap_amd64.go:212] [ 32966( 371): 32969( 372)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:57.853305 679737 usertrap_amd64.go:122] [ 32966( 371): 32969( 372)] Allocate a new trap: 0xc000046270 42 D0319 11:06:57.853393 679737 usertrap_amd64.go:225] [ 32966( 371): 32969( 372)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:57.856858 679737 usertrap_amd64.go:212] [ 32967( 569): 32967( 569)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:57.856958 679737 usertrap_amd64.go:122] [ 32967( 569): 32967( 569)] Allocate a new trap: 0xc00b8e20c0 37 D0319 11:06:57.857532 679737 usertrap_amd64.go:225] [ 32967( 569): 32967( 569)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:57.859330 679737 usertrap_amd64.go:212] [ 32966( 371): 32966( 371)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:57.859428 679737 usertrap_amd64.go:122] [ 32966( 371): 32966( 371)] Allocate a new trap: 0xc000046270 43 D0319 11:06:57.859522 679737 usertrap_amd64.go:225] [ 32966( 371): 32966( 371)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:57.860222 679737 usertrap_amd64.go:212] [ 32967( 569): 32967( 569)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:57.860377 679737 usertrap_amd64.go:122] [ 32967( 569): 32967( 569)] Allocate a new trap: 0xc00b8e20c0 38 D0319 11:06:57.860479 679737 usertrap_amd64.go:225] [ 32967( 569): 32967( 569)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:57.864175 679737 task_exit.go:204] [ 32966( 371): 32966( 371)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.865191 679737 task_signals.go:204] [ 32966( 371): 32969( 372)] Signal 9, PID: 32966, TID: 32969, fault addr: 0x0: terminating thread group D0319 11:06:57.865227 679737 task_exit.go:204] [ 32966( 371): 32966( 371)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.865739 679737 task_exit.go:204] [ 32966( 371): 32969( 372)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.871046 679737 task_exit.go:204] [ 32966( 371): 32969( 372)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.871146 679737 task_exit.go:204] [ 32966( 371): 32969( 372)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.871281 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:57.871540 679737 task_exit.go:204] [ 32966( 371): 32966( 371)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:57 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) D0319 11:06:57.874655 679737 usertrap_amd64.go:212] [ 32967( 569): 32967( 569)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:57.874753 679737 usertrap_amd64.go:122] [ 32967( 569): 32967( 569)] Allocate a new trap: 0xc00b8e20c0 39 D0319 11:06:57.874891 679737 usertrap_amd64.go:225] [ 32967( 569): 32967( 569)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:57.882619 679737 usertrap_amd64.go:212] [ 32967( 569): 32967( 569)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:57.882702 679737 usertrap_amd64.go:122] [ 32967( 569): 32967( 569)] Allocate a new trap: 0xc00b8e20c0 40 D0319 11:06:57.882773 679737 usertrap_amd64.go:225] [ 32967( 569): 32967( 569)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:57.884396 679737 usertrap_amd64.go:212] [ 32967( 569): 32967( 569)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:57.884472 679737 usertrap_amd64.go:122] [ 32967( 569): 32967( 569)] Allocate a new trap: 0xc00b8e20c0 41 D0319 11:06:57.884546 679737 usertrap_amd64.go:225] [ 32967( 569): 32967( 569)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:57.884760 679737 usertrap_amd64.go:212] [ 32967( 569): 32970( 570)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:57.884829 679737 usertrap_amd64.go:122] [ 32967( 569): 32970( 570)] Allocate a new trap: 0xc00b8e20c0 42 D0319 11:06:57.884884 679737 usertrap_amd64.go:225] [ 32967( 569): 32970( 570)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:57.887352 679737 usertrap_amd64.go:212] [ 32967( 569): 32967( 569)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:57.887428 679737 usertrap_amd64.go:122] [ 32967( 569): 32967( 569)] Allocate a new trap: 0xc00b8e20c0 43 D0319 11:06:57.887525 679737 usertrap_amd64.go:225] [ 32967( 569): 32967( 569)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:57.892564 679737 task_exit.go:204] [ 32967( 569): 32967( 569)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.893345 679737 task_signals.go:204] [ 32967( 569): 32970( 570)] Signal 9, PID: 32967, TID: 32970, fault addr: 0x0: terminating thread group D0319 11:06:57.893375 679737 task_exit.go:204] [ 32967( 569): 32967( 569)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.893445 679737 task_exit.go:204] [ 32967( 569): 32970( 570)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.898686 679737 task_exit.go:204] [ 32967( 569): 32970( 570)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.898790 679737 task_exit.go:204] [ 32967( 569): 32970( 570)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.898888 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:57.899268 679737 task_exit.go:204] [ 32967( 569): 32967( 569)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.899499 679737 usertrap_amd64.go:212] [ 32971( 373): 32971( 373)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:57.899665 679737 usertrap_amd64.go:122] [ 32971( 373): 32971( 373)] Allocate a new trap: 0xc00b8e20f0 37 D0319 11:06:57.900316 679737 usertrap_amd64.go:225] [ 32971( 373): 32971( 373)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) 11:06:57 executing program 1: accept$inet6(0xffffffffffffff9c, &(0x7f0000000300), &(0x7f0000000340)=0xc) r0 = socket(0x11, 0x4003, 0x0) recvmmsg(r0, &(0x7f0000000280), 0x10, 0x0, 0x0) poll(&(0x7f0000000100)=[{r0, 0x4}], 0x1, 0x0) D0319 11:06:57.906632 679737 usertrap_amd64.go:212] [ 32971( 373): 32971( 373)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:57.906723 679737 usertrap_amd64.go:122] [ 32971( 373): 32971( 373)] Allocate a new trap: 0xc00b8e20f0 38 D0319 11:06:57.906831 679737 usertrap_amd64.go:225] [ 32971( 373): 32971( 373)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:57.926879 679737 usertrap_amd64.go:212] [ 32971( 373): 32971( 373)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:57.926977 679737 usertrap_amd64.go:122] [ 32971( 373): 32971( 373)] Allocate a new trap: 0xc00b8e20f0 39 D0319 11:06:57.927050 679737 usertrap_amd64.go:225] [ 32971( 373): 32971( 373)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:57.933272 679737 usertrap_amd64.go:212] [ 32971( 373): 32971( 373)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:57.933347 679737 usertrap_amd64.go:122] [ 32971( 373): 32971( 373)] Allocate a new trap: 0xc00b8e20f0 40 D0319 11:06:57.933412 679737 usertrap_amd64.go:225] [ 32971( 373): 32971( 373)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:57.933301 679737 usertrap_amd64.go:212] [ 32973( 571): 32973( 571)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:57.933558 679737 usertrap_amd64.go:122] [ 32973( 571): 32973( 571)] Allocate a new trap: 0xc000046300 37 D0319 11:06:57.934148 679737 usertrap_amd64.go:225] [ 32973( 571): 32973( 571)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:57.934805 679737 usertrap_amd64.go:212] [ 32971( 373): 32971( 373)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:57.934898 679737 usertrap_amd64.go:122] [ 32971( 373): 32971( 373)] Allocate a new trap: 0xc00b8e20f0 41 D0319 11:06:57.934978 679737 usertrap_amd64.go:225] [ 32971( 373): 32971( 373)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:57.935514 679737 usertrap_amd64.go:212] [ 32971( 373): 32974( 374)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:57.935588 679737 usertrap_amd64.go:122] [ 32971( 373): 32974( 374)] Allocate a new trap: 0xc00b8e20f0 42 D0319 11:06:57.935832 679737 usertrap_amd64.go:225] [ 32971( 373): 32974( 374)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:57.937251 679737 usertrap_amd64.go:212] [ 32971( 373): 32971( 373)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:57.937354 679737 usertrap_amd64.go:122] [ 32971( 373): 32971( 373)] Allocate a new trap: 0xc00b8e20f0 43 D0319 11:06:57.937455 679737 usertrap_amd64.go:225] [ 32971( 373): 32971( 373)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:57.937969 679737 usertrap_amd64.go:212] [ 32973( 571): 32973( 571)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:57.938047 679737 usertrap_amd64.go:122] [ 32973( 571): 32973( 571)] Allocate a new trap: 0xc000046300 38 D0319 11:06:57.938214 679737 usertrap_amd64.go:225] [ 32973( 571): 32973( 571)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:57.940691 679737 task_exit.go:204] [ 32971( 373): 32971( 373)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.941138 679737 task_signals.go:204] [ 32971( 373): 32974( 374)] Signal 9, PID: 32971, TID: 32974, fault addr: 0x0: terminating thread group D0319 11:06:57.941546 679737 task_exit.go:204] [ 32971( 373): 32971( 373)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.941766 679737 task_exit.go:204] [ 32971( 373): 32974( 374)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.946622 679737 task_exit.go:204] [ 32971( 373): 32974( 374)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.946699 679737 task_exit.go:204] [ 32971( 373): 32974( 374)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.946768 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:57.947753 679737 task_exit.go:204] [ 32971( 373): 32971( 373)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:57 executing program 0: modify_ldt$write(0x1, &(0x7f0000000040)={0x80000001}, 0x10) D0319 11:06:57.954428 679737 usertrap_amd64.go:212] [ 32973( 571): 32973( 571)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:57.954550 679737 usertrap_amd64.go:122] [ 32973( 571): 32973( 571)] Allocate a new trap: 0xc000046300 39 D0319 11:06:57.954701 679737 usertrap_amd64.go:225] [ 32973( 571): 32973( 571)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:57.964422 679737 usertrap_amd64.go:212] [ 32973( 571): 32973( 571)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:57.964527 679737 usertrap_amd64.go:122] [ 32973( 571): 32973( 571)] Allocate a new trap: 0xc000046300 40 D0319 11:06:57.964626 679737 usertrap_amd64.go:225] [ 32973( 571): 32973( 571)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:57.966088 679737 usertrap_amd64.go:212] [ 32973( 571): 32973( 571)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:57.966162 679737 usertrap_amd64.go:122] [ 32973( 571): 32973( 571)] Allocate a new trap: 0xc000046300 41 D0319 11:06:57.966227 679737 usertrap_amd64.go:225] [ 32973( 571): 32973( 571)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:57.966974 679737 usertrap_amd64.go:212] [ 32973( 571): 32976( 572)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:57.967106 679737 usertrap_amd64.go:122] [ 32973( 571): 32976( 572)] Allocate a new trap: 0xc000046300 42 D0319 11:06:57.967212 679737 usertrap_amd64.go:225] [ 32973( 571): 32976( 572)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:57.970965 679737 usertrap_amd64.go:212] [ 32973( 571): 32973( 571)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:57.971049 679737 usertrap_amd64.go:122] [ 32973( 571): 32973( 571)] Allocate a new trap: 0xc000046300 43 D0319 11:06:57.971109 679737 usertrap_amd64.go:225] [ 32973( 571): 32973( 571)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:57.976116 679737 task_exit.go:204] [ 32973( 571): 32973( 571)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.976816 679737 task_signals.go:204] [ 32973( 571): 32976( 572)] Signal 9, PID: 32973, TID: 32976, fault addr: 0x0: terminating thread group D0319 11:06:57.976958 679737 task_exit.go:204] [ 32973( 571): 32976( 572)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:57.977595 679737 task_exit.go:204] [ 32973( 571): 32973( 571)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.978045 679737 usertrap_amd64.go:212] [ 32977( 375): 32977( 375)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:57.978156 679737 usertrap_amd64.go:122] [ 32977( 375): 32977( 375)] Allocate a new trap: 0xc00b8e2150 37 D0319 11:06:57.978868 679737 usertrap_amd64.go:225] [ 32977( 375): 32977( 375)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:57.982446 679737 task_exit.go:204] [ 32973( 571): 32976( 572)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:57.982532 679737 task_exit.go:204] [ 32973( 571): 32976( 572)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.982682 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:57.982819 679737 usertrap_amd64.go:212] [ 32977( 375): 32977( 375)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:57.982863 679737 task_exit.go:204] [ 32973( 571): 32973( 571)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:57.982916 679737 usertrap_amd64.go:122] [ 32977( 375): 32977( 375)] Allocate a new trap: 0xc00b8e2150 38 D0319 11:06:57.983022 679737 usertrap_amd64.go:225] [ 32977( 375): 32977( 375)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) 11:06:57 executing program 1: semtimedop(0x0, &(0x7f0000000040)=[{0x3, 0xffff}, {0x3}], 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x6, 0x4, 0x20]) D0319 11:06:57.996029 679737 usertrap_amd64.go:212] [ 32977( 375): 32977( 375)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:57.996131 679737 usertrap_amd64.go:122] [ 32977( 375): 32977( 375)] Allocate a new trap: 0xc00b8e2150 39 D0319 11:06:57.996218 679737 usertrap_amd64.go:225] [ 32977( 375): 32977( 375)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:58.002002 679737 usertrap_amd64.go:212] [ 32977( 375): 32977( 375)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:58.002095 679737 usertrap_amd64.go:122] [ 32977( 375): 32977( 375)] Allocate a new trap: 0xc00b8e2150 40 D0319 11:06:58.002184 679737 usertrap_amd64.go:225] [ 32977( 375): 32977( 375)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:58.003688 679737 usertrap_amd64.go:212] [ 32977( 375): 32977( 375)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:58.003770 679737 usertrap_amd64.go:122] [ 32977( 375): 32977( 375)] Allocate a new trap: 0xc00b8e2150 41 D0319 11:06:58.003848 679737 usertrap_amd64.go:225] [ 32977( 375): 32977( 375)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:58.004167 679737 usertrap_amd64.go:212] [ 32977( 375): 32978( 376)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:58.004281 679737 usertrap_amd64.go:122] [ 32977( 375): 32978( 376)] Allocate a new trap: 0xc00b8e2150 42 D0319 11:06:58.004367 679737 usertrap_amd64.go:225] [ 32977( 375): 32978( 376)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:58.007692 679737 usertrap_amd64.go:212] [ 32977( 375): 32977( 375)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:58.007778 679737 usertrap_amd64.go:122] [ 32977( 375): 32977( 375)] Allocate a new trap: 0xc00b8e2150 43 D0319 11:06:58.007846 679737 usertrap_amd64.go:225] [ 32977( 375): 32977( 375)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:58.013859 679737 task_exit.go:204] [ 32977( 375): 32977( 375)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.014758 679737 task_exit.go:204] [ 32977( 375): 32977( 375)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.014755 679737 task_signals.go:204] [ 32977( 375): 32978( 376)] Signal 9, PID: 32977, TID: 32978, fault addr: 0x0: terminating thread group D0319 11:06:58.014985 679737 task_exit.go:204] [ 32977( 375): 32978( 376)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.017416 679737 task_signals.go:309] [ 32959(1000): 32979(1005)] failed to restore from a signal frame: bad address D0319 11:06:58.017570 679737 task_signals.go:470] [ 32959(1000): 32979(1005)] Notified of signal 11 D0319 11:06:58.017674 679737 task_signals.go:220] [ 32959(1000): 32979(1005)] Signal 11: delivering to handler D0319 11:06:58.021216 679737 task_exit.go:204] [ 32977( 375): 32978( 376)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.021309 679737 task_exit.go:204] [ 32977( 375): 32978( 376)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.021422 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:58.021770 679737 task_exit.go:204] [ 32977( 375): 32977( 375)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000080)=""/13) D0319 11:06:58.030685 679737 usertrap_amd64.go:212] [ 32980( 573): 32980( 573)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:58.030819 679737 usertrap_amd64.go:122] [ 32980( 573): 32980( 573)] Allocate a new trap: 0xc004890270 37 D0319 11:06:58.031375 679737 usertrap_amd64.go:225] [ 32980( 573): 32980( 573)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:58.037543 679737 usertrap_amd64.go:212] [ 32980( 573): 32980( 573)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:58.037772 679737 usertrap_amd64.go:122] [ 32980( 573): 32980( 573)] Allocate a new trap: 0xc004890270 38 D0319 11:06:58.037915 679737 usertrap_amd64.go:225] [ 32980( 573): 32980( 573)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:58.048710 679737 usertrap_amd64.go:212] [ 32982( 377): 32982( 377)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:58.048869 679737 usertrap_amd64.go:122] [ 32982( 377): 32982( 377)] Allocate a new trap: 0xc0044f21b0 37 D0319 11:06:58.049506 679737 usertrap_amd64.go:225] [ 32982( 377): 32982( 377)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:58.052683 679737 usertrap_amd64.go:212] [ 32982( 377): 32982( 377)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:58.052814 679737 usertrap_amd64.go:122] [ 32982( 377): 32982( 377)] Allocate a new trap: 0xc0044f21b0 38 D0319 11:06:58.052900 679737 usertrap_amd64.go:225] [ 32982( 377): 32982( 377)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:58.054317 679737 usertrap_amd64.go:212] [ 32980( 573): 32980( 573)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:58.054423 679737 usertrap_amd64.go:122] [ 32980( 573): 32980( 573)] Allocate a new trap: 0xc004890270 39 D0319 11:06:58.054538 679737 usertrap_amd64.go:225] [ 32980( 573): 32980( 573)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:58.063060 679737 usertrap_amd64.go:212] [ 32980( 573): 32980( 573)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:58.063176 679737 usertrap_amd64.go:122] [ 32980( 573): 32980( 573)] Allocate a new trap: 0xc004890270 40 D0319 11:06:58.063285 679737 usertrap_amd64.go:225] [ 32980( 573): 32980( 573)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:58.064723 679737 usertrap_amd64.go:212] [ 32980( 573): 32980( 573)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:58.064825 679737 usertrap_amd64.go:122] [ 32980( 573): 32980( 573)] Allocate a new trap: 0xc004890270 41 D0319 11:06:58.064955 679737 usertrap_amd64.go:225] [ 32980( 573): 32980( 573)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:58.065263 679737 usertrap_amd64.go:212] [ 32980( 573): 32983( 574)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:58.065332 679737 usertrap_amd64.go:122] [ 32980( 573): 32983( 574)] Allocate a new trap: 0xc004890270 42 D0319 11:06:58.065410 679737 usertrap_amd64.go:225] [ 32980( 573): 32983( 574)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:58.067759 679737 usertrap_amd64.go:212] [ 32980( 573): 32980( 573)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:58.067843 679737 usertrap_amd64.go:122] [ 32980( 573): 32980( 573)] Allocate a new trap: 0xc004890270 43 D0319 11:06:58.067938 679737 usertrap_amd64.go:225] [ 32980( 573): 32980( 573)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:58.068261 679737 usertrap_amd64.go:212] [ 32982( 377): 32982( 377)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:58.068416 679737 usertrap_amd64.go:122] [ 32982( 377): 32982( 377)] Allocate a new trap: 0xc0044f21b0 39 D0319 11:06:58.068647 679737 usertrap_amd64.go:225] [ 32982( 377): 32982( 377)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:58.072313 679737 task_exit.go:204] [ 32980( 573): 32980( 573)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.073014 679737 task_signals.go:204] [ 32980( 573): 32983( 574)] Signal 9, PID: 32980, TID: 32983, fault addr: 0x0: terminating thread group D0319 11:06:58.073131 679737 task_exit.go:204] [ 32980( 573): 32983( 574)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.075553 679737 task_exit.go:204] [ 32980( 573): 32980( 573)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.077409 679737 usertrap_amd64.go:212] [ 32982( 377): 32982( 377)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:58.077499 679737 usertrap_amd64.go:122] [ 32982( 377): 32982( 377)] Allocate a new trap: 0xc0044f21b0 40 D0319 11:06:58.077589 679737 usertrap_amd64.go:225] [ 32982( 377): 32982( 377)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:58.077899 679737 task_exit.go:204] [ 32980( 573): 32983( 574)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.077986 679737 task_exit.go:204] [ 32980( 573): 32983( 574)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.078066 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:58.079209 679737 usertrap_amd64.go:212] [ 32982( 377): 32982( 377)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:58.079393 679737 usertrap_amd64.go:122] [ 32982( 377): 32982( 377)] Allocate a new trap: 0xc0044f21b0 41 D0319 11:06:58.079282 679737 task_exit.go:204] [ 32980( 573): 32980( 573)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.079515 679737 usertrap_amd64.go:225] [ 32982( 377): 32982( 377)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:58.080772 679737 usertrap_amd64.go:212] [ 32982( 377): 32985( 378)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:58.080848 679737 usertrap_amd64.go:122] [ 32982( 377): 32985( 378)] Allocate a new trap: 0xc0044f21b0 42 D0319 11:06:58.080944 679737 usertrap_amd64.go:225] [ 32982( 377): 32985( 378)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) 11:06:58 executing program 1: add_key$fscrypt_v1(&(0x7f0000000580), 0x0, 0x0, 0x0, 0xfffffffffffffffb) D0319 11:06:58.082207 679737 usertrap_amd64.go:212] [ 32982( 377): 32985( 378)] Found the pattern at ip 56011c574999:sysno 257 D0319 11:06:58.082283 679737 usertrap_amd64.go:122] [ 32982( 377): 32985( 378)] Allocate a new trap: 0xc0044f21b0 43 D0319 11:06:58.082369 679737 usertrap_amd64.go:225] [ 32982( 377): 32985( 378)] Apply the binary patch addr 56011c574999 trap addr 60d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:58.088191 679737 usertrap_amd64.go:212] [ 32982( 377): 32982( 377)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:58.088293 679737 usertrap_amd64.go:122] [ 32982( 377): 32982( 377)] Allocate a new trap: 0xc0044f21b0 44 D0319 11:06:58.088388 679737 usertrap_amd64.go:225] [ 32982( 377): 32982( 377)] Apply the binary patch addr 56011c574c93 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0319 11:06:58.092217 679737 task_exit.go:204] [ 32982( 377): 32982( 377)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.092783 679737 task_exit.go:204] [ 32982( 377): 32982( 377)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.092783 679737 task_signals.go:204] [ 32982( 377): 32985( 378)] Signal 9, PID: 32982, TID: 32985, fault addr: 0x0: terminating thread group D0319 11:06:58.092945 679737 task_exit.go:204] [ 32982( 377): 32985( 378)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.097716 679737 task_exit.go:204] [ 32982( 377): 32985( 378)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.097783 679737 task_exit.go:204] [ 32982( 377): 32985( 378)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.097900 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:58.098023 679737 task_exit.go:204] [ 32982( 377): 32982( 377)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:58 executing program 0: add_key$fscrypt_v1(&(0x7f0000000580), 0x0, &(0x7f0000000600)={0x0, "5778251472e19f8aaa02199d4fecf181b6e8e01896d1780eeb7d3d3b6b09b9be9de852f57c91aba79559613acc9fbd960a96af2d6748659af36f680829c24d41"}, 0x48, 0xfffffffffffffffb) D0319 11:06:58.107889 679737 usertrap_amd64.go:212] [ 32986( 575): 32986( 575)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:58.107970 679737 usertrap_amd64.go:122] [ 32986( 575): 32986( 575)] Allocate a new trap: 0xc00b8e2180 37 D0319 11:06:58.108528 679737 usertrap_amd64.go:225] [ 32986( 575): 32986( 575)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:58.111234 679737 usertrap_amd64.go:212] [ 32986( 575): 32986( 575)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:58.111297 679737 usertrap_amd64.go:122] [ 32986( 575): 32986( 575)] Allocate a new trap: 0xc00b8e2180 38 D0319 11:06:58.111353 679737 usertrap_amd64.go:225] [ 32986( 575): 32986( 575)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:58.122875 679737 usertrap_amd64.go:212] [ 32986( 575): 32986( 575)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:58.123018 679737 usertrap_amd64.go:122] [ 32986( 575): 32986( 575)] Allocate a new trap: 0xc00b8e2180 39 D0319 11:06:58.123086 679737 usertrap_amd64.go:225] [ 32986( 575): 32986( 575)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:58.127671 679737 usertrap_amd64.go:212] [ 32987( 379): 32987( 379)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:58.127772 679737 usertrap_amd64.go:122] [ 32987( 379): 32987( 379)] Allocate a new trap: 0xc0057283c0 37 D0319 11:06:58.128364 679737 usertrap_amd64.go:225] [ 32987( 379): 32987( 379)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:58.132931 679737 usertrap_amd64.go:212] [ 32986( 575): 32986( 575)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:58.133174 679737 usertrap_amd64.go:122] [ 32986( 575): 32986( 575)] Allocate a new trap: 0xc00b8e2180 40 D0319 11:06:58.133289 679737 usertrap_amd64.go:225] [ 32986( 575): 32986( 575)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:58.133608 679737 usertrap_amd64.go:212] [ 32987( 379): 32987( 379)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:58.133684 679737 usertrap_amd64.go:122] [ 32987( 379): 32987( 379)] Allocate a new trap: 0xc0057283c0 38 D0319 11:06:58.133767 679737 usertrap_amd64.go:225] [ 32987( 379): 32987( 379)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:58.134884 679737 usertrap_amd64.go:212] [ 32986( 575): 32986( 575)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:58.134964 679737 usertrap_amd64.go:122] [ 32986( 575): 32986( 575)] Allocate a new trap: 0xc00b8e2180 41 D0319 11:06:58.135099 679737 usertrap_amd64.go:225] [ 32986( 575): 32986( 575)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:58.135847 679737 usertrap_amd64.go:212] [ 32986( 575): 32989( 576)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:58.135930 679737 usertrap_amd64.go:122] [ 32986( 575): 32989( 576)] Allocate a new trap: 0xc00b8e2180 42 D0319 11:06:58.136046 679737 usertrap_amd64.go:225] [ 32986( 575): 32989( 576)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:58.138096 679737 usertrap_amd64.go:212] [ 32986( 575): 32986( 575)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:58.138154 679737 usertrap_amd64.go:122] [ 32986( 575): 32986( 575)] Allocate a new trap: 0xc00b8e2180 43 D0319 11:06:58.138232 679737 usertrap_amd64.go:225] [ 32986( 575): 32986( 575)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:58.141758 679737 task_exit.go:204] [ 32986( 575): 32986( 575)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.142309 679737 task_exit.go:204] [ 32986( 575): 32986( 575)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.142488 679737 task_signals.go:204] [ 32986( 575): 32989( 576)] Signal 9, PID: 32986, TID: 32989, fault addr: 0x0: terminating thread group D0319 11:06:58.142609 679737 task_exit.go:204] [ 32986( 575): 32989( 576)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.147878 679737 task_exit.go:204] [ 32986( 575): 32989( 576)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.148025 679737 task_exit.go:204] [ 32986( 575): 32989( 576)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.148135 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:58.148303 679737 task_exit.go:204] [ 32986( 575): 32986( 575)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.149918 679737 usertrap_amd64.go:212] [ 32987( 379): 32987( 379)] Found the pattern at ip 56011c54aca2:sysno 14 11:06:58 executing program 1: getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) D0319 11:06:58.150010 679737 usertrap_amd64.go:122] [ 32987( 379): 32987( 379)] Allocate a new trap: 0xc0057283c0 39 D0319 11:06:58.150109 679737 usertrap_amd64.go:225] [ 32987( 379): 32987( 379)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:58.159904 679737 usertrap_amd64.go:212] [ 32987( 379): 32987( 379)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:58.160017 679737 usertrap_amd64.go:122] [ 32987( 379): 32987( 379)] Allocate a new trap: 0xc0057283c0 40 D0319 11:06:58.160126 679737 usertrap_amd64.go:225] [ 32987( 379): 32987( 379)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:58.161820 679737 usertrap_amd64.go:212] [ 32987( 379): 32987( 379)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:58.161909 679737 usertrap_amd64.go:122] [ 32987( 379): 32987( 379)] Allocate a new trap: 0xc0057283c0 41 D0319 11:06:58.162123 679737 usertrap_amd64.go:225] [ 32987( 379): 32987( 379)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:58.162346 679737 usertrap_amd64.go:212] [ 32987( 379): 32990( 380)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:58.162407 679737 usertrap_amd64.go:122] [ 32987( 379): 32990( 380)] Allocate a new trap: 0xc0057283c0 42 D0319 11:06:58.162502 679737 usertrap_amd64.go:225] [ 32987( 379): 32990( 380)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:58.163693 679737 usertrap_amd64.go:212] [ 32987( 379): 32987( 379)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:58.163783 679737 usertrap_amd64.go:122] [ 32987( 379): 32987( 379)] Allocate a new trap: 0xc0057283c0 43 D0319 11:06:58.163871 679737 usertrap_amd64.go:225] [ 32987( 379): 32987( 379)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:58.166917 679737 task_exit.go:204] [ 32987( 379): 32987( 379)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.167593 679737 task_signals.go:204] [ 32987( 379): 32990( 380)] Signal 9, PID: 32987, TID: 32990, fault addr: 0x0: terminating thread group D0319 11:06:58.167747 679737 task_exit.go:204] [ 32987( 379): 32990( 380)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.168433 679737 task_exit.go:204] [ 32987( 379): 32987( 379)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.173076 679737 task_exit.go:204] [ 32987( 379): 32990( 380)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.173165 679737 task_exit.go:204] [ 32987( 379): 32990( 380)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.173262 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:58.173766 679737 task_exit.go:204] [ 32987( 379): 32987( 379)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9}) D0319 11:06:58.182012 679737 usertrap_amd64.go:212] [ 32991( 577): 32991( 577)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:58.182125 679737 usertrap_amd64.go:122] [ 32991( 577): 32991( 577)] Allocate a new trap: 0xc000852090 37 D0319 11:06:58.182719 679737 usertrap_amd64.go:225] [ 32991( 577): 32991( 577)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:58.190414 679737 usertrap_amd64.go:212] [ 32991( 577): 32991( 577)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:58.190474 679737 usertrap_amd64.go:122] [ 32991( 577): 32991( 577)] Allocate a new trap: 0xc000852090 38 D0319 11:06:58.190554 679737 usertrap_amd64.go:225] [ 32991( 577): 32991( 577)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:58.194967 679737 task_signals.go:470] [ 32959(1000): 32959(1000)] Notified of signal 20 D0319 11:06:58.195170 679737 task_signals.go:808] [ 32959(1000): 32959(1000)] Signal 20: stopping 10 threads in thread group D0319 11:06:58.195309 679737 task_stop.go:118] [ 32959(1000): 32968(1002)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:58.195439 679737 task_stop.go:118] [ 32959(1000): 32992(1009)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:58.195586 679737 task_signals.go:885] [ 32959(1000): 32963(1001)] Completing group stop D0319 11:06:58.195731 679737 task_stop.go:118] [ 32959(1000): 32959(1000)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:58.195923 679737 task_stop.go:118] [ 32959(1000): 32988(1008)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:58.196044 679737 task_stop.go:118] [ 32959(1000): 32972(1003)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:58.196141 679737 task_stop.go:118] [ 32959(1000): 32979(1005)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:58.196301 679737 task_stop.go:118] [ 32959(1000): 32975(1004)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:58.196439 679737 task_stop.go:118] [ 32959(1000): 32981(1006)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:58.196621 679737 task_stop.go:118] [ 32959(1000): 32984(1007)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:58.196821 679737 task_stop.go:118] [ 32959(1000): 32963(1001)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:06:58.196922 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:06:58.203589 679737 usertrap_amd64.go:212] [ 32993( 381): 32993( 381)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:58.203595 679737 usertrap_amd64.go:212] [ 32991( 577): 32991( 577)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:58.203724 679737 usertrap_amd64.go:122] [ 32991( 577): 32991( 577)] Allocate a new trap: 0xc000852090 39 D0319 11:06:58.203719 679737 usertrap_amd64.go:122] [ 32993( 381): 32993( 381)] Allocate a new trap: 0xc004890390 37 D0319 11:06:58.203821 679737 usertrap_amd64.go:225] [ 32991( 577): 32991( 577)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:58.204488 679737 usertrap_amd64.go:225] [ 32993( 381): 32993( 381)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:58.207266 679737 usertrap_amd64.go:212] [ 32993( 381): 32993( 381)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:58.207336 679737 usertrap_amd64.go:122] [ 32993( 381): 32993( 381)] Allocate a new trap: 0xc004890390 38 D0319 11:06:58.207402 679737 usertrap_amd64.go:225] [ 32993( 381): 32993( 381)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:58.212979 679737 usertrap_amd64.go:212] [ 32991( 577): 32991( 577)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:58.213065 679737 usertrap_amd64.go:122] [ 32991( 577): 32991( 577)] Allocate a new trap: 0xc000852090 40 D0319 11:06:58.213122 679737 usertrap_amd64.go:225] [ 32991( 577): 32991( 577)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:58.214771 679737 usertrap_amd64.go:212] [ 32991( 577): 32991( 577)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:58.214860 679737 usertrap_amd64.go:122] [ 32991( 577): 32991( 577)] Allocate a new trap: 0xc000852090 41 D0319 11:06:58.214976 679737 usertrap_amd64.go:225] [ 32991( 577): 32991( 577)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:58.215218 679737 usertrap_amd64.go:212] [ 32991( 577): 32994( 578)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:58.215283 679737 usertrap_amd64.go:122] [ 32991( 577): 32994( 578)] Allocate a new trap: 0xc000852090 42 D0319 11:06:58.215381 679737 usertrap_amd64.go:225] [ 32991( 577): 32994( 578)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:58.216680 679737 usertrap_amd64.go:212] [ 32991( 577): 32991( 577)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:58.216728 679737 usertrap_amd64.go:122] [ 32991( 577): 32991( 577)] Allocate a new trap: 0xc000852090 43 D0319 11:06:58.216792 679737 usertrap_amd64.go:225] [ 32991( 577): 32991( 577)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:58.220338 679737 task_exit.go:204] [ 32991( 577): 32991( 577)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.220625 679737 task_signals.go:204] [ 32991( 577): 32994( 578)] Signal 9, PID: 32991, TID: 32994, fault addr: 0x0: terminating thread group D0319 11:06:58.221287 679737 task_exit.go:204] [ 32991( 577): 32994( 578)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.221894 679737 task_exit.go:204] [ 32991( 577): 32991( 577)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.226530 679737 task_exit.go:204] [ 32991( 577): 32994( 578)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.226627 679737 task_exit.go:204] [ 32991( 577): 32994( 578)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.226732 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:58.227084 679737 task_exit.go:204] [ 32991( 577): 32991( 577)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:58 executing program 1: socketpair(0x0, 0x83342d62e1085f59, 0x0, 0x0) D0319 11:06:58.228552 679737 usertrap_amd64.go:212] [ 32993( 381): 32993( 381)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:58.228631 679737 usertrap_amd64.go:122] [ 32993( 381): 32993( 381)] Allocate a new trap: 0xc004890390 39 D0319 11:06:58.228779 679737 usertrap_amd64.go:225] [ 32993( 381): 32993( 381)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:58.236772 679737 usertrap_amd64.go:212] [ 32993( 381): 32993( 381)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:58.236847 679737 usertrap_amd64.go:122] [ 32993( 381): 32993( 381)] Allocate a new trap: 0xc004890390 40 D0319 11:06:58.236927 679737 usertrap_amd64.go:225] [ 32993( 381): 32993( 381)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:58.238815 679737 usertrap_amd64.go:212] [ 32993( 381): 32993( 381)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:58.238875 679737 usertrap_amd64.go:122] [ 32993( 381): 32993( 381)] Allocate a new trap: 0xc004890390 41 D0319 11:06:58.238947 679737 usertrap_amd64.go:225] [ 32993( 381): 32993( 381)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:58.239860 679737 usertrap_amd64.go:212] [ 32993( 381): 32995( 382)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:58.239936 679737 usertrap_amd64.go:122] [ 32993( 381): 32995( 382)] Allocate a new trap: 0xc004890390 42 D0319 11:06:58.240017 679737 usertrap_amd64.go:225] [ 32993( 381): 32995( 382)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:58.242816 679737 usertrap_amd64.go:212] [ 32993( 381): 32993( 381)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:58.242874 679737 usertrap_amd64.go:122] [ 32993( 381): 32993( 381)] Allocate a new trap: 0xc004890390 43 D0319 11:06:58.242925 679737 usertrap_amd64.go:225] [ 32993( 381): 32993( 381)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:58.247536 679737 task_exit.go:204] [ 32993( 381): 32993( 381)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.247943 679737 task_signals.go:204] [ 32993( 381): 32995( 382)] Signal 9, PID: 32993, TID: 32995, fault addr: 0x0: terminating thread group D0319 11:06:58.248407 679737 task_exit.go:204] [ 32993( 381): 32993( 381)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.248579 679737 task_exit.go:204] [ 32993( 381): 32995( 382)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.253516 679737 task_exit.go:204] [ 32993( 381): 32995( 382)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.253618 679737 task_exit.go:204] [ 32993( 381): 32995( 382)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.253732 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:58.253851 679737 task_exit.go:204] [ 32993( 381): 32993( 381)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xfffe00, 0x0, 0x0, 0x3, 0x0, "75f42b9be40fcbce0e1a3dfcda05f365a26414"}) D0319 11:06:58.270546 679737 usertrap_amd64.go:212] [ 32996( 579): 32996( 579)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:58.270637 679737 usertrap_amd64.go:122] [ 32996( 579): 32996( 579)] Allocate a new trap: 0xc0001fc2a0 37 D0319 11:06:58.271286 679737 usertrap_amd64.go:225] [ 32996( 579): 32996( 579)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:58.275933 679737 usertrap_amd64.go:212] [ 32996( 579): 32996( 579)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:58.276014 679737 usertrap_amd64.go:122] [ 32996( 579): 32996( 579)] Allocate a new trap: 0xc0001fc2a0 38 D0319 11:06:58.276129 679737 usertrap_amd64.go:225] [ 32996( 579): 32996( 579)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:58.290122 679737 usertrap_amd64.go:212] [ 32996( 579): 32996( 579)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:58.290194 679737 usertrap_amd64.go:122] [ 32996( 579): 32996( 579)] Allocate a new trap: 0xc0001fc2a0 39 D0319 11:06:58.290261 679737 usertrap_amd64.go:225] [ 32996( 579): 32996( 579)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:58.296855 679737 usertrap_amd64.go:212] [ 32996( 579): 32996( 579)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:58.296936 679737 usertrap_amd64.go:122] [ 32996( 579): 32996( 579)] Allocate a new trap: 0xc0001fc2a0 40 D0319 11:06:58.297038 679737 usertrap_amd64.go:225] [ 32996( 579): 32996( 579)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:58.297109 679737 usertrap_amd64.go:212] [ 32997( 383): 32997( 383)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:58.297191 679737 usertrap_amd64.go:122] [ 32997( 383): 32997( 383)] Allocate a new trap: 0xc0001fc2d0 37 D0319 11:06:58.297820 679737 usertrap_amd64.go:225] [ 32997( 383): 32997( 383)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:58.298672 679737 usertrap_amd64.go:212] [ 32996( 579): 32996( 579)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:58.298816 679737 usertrap_amd64.go:122] [ 32996( 579): 32996( 579)] Allocate a new trap: 0xc0001fc2a0 41 D0319 11:06:58.298939 679737 usertrap_amd64.go:225] [ 32996( 579): 32996( 579)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:58.299167 679737 usertrap_amd64.go:212] [ 32996( 579): 32998( 580)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:58.299235 679737 usertrap_amd64.go:122] [ 32996( 579): 32998( 580)] Allocate a new trap: 0xc0001fc2a0 42 D0319 11:06:58.299310 679737 usertrap_amd64.go:225] [ 32996( 579): 32998( 580)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:58.301425 679737 usertrap_amd64.go:212] [ 32996( 579): 32996( 579)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:58.301430 679737 usertrap_amd64.go:212] [ 32997( 383): 32997( 383)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:58.301553 679737 usertrap_amd64.go:122] [ 32996( 579): 32996( 579)] Allocate a new trap: 0xc0001fc2a0 43 D0319 11:06:58.301639 679737 usertrap_amd64.go:122] [ 32997( 383): 32997( 383)] Allocate a new trap: 0xc0001fc2d0 38 D0319 11:06:58.301682 679737 usertrap_amd64.go:225] [ 32996( 579): 32996( 579)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:58.301735 679737 usertrap_amd64.go:225] [ 32997( 383): 32997( 383)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:58.306715 679737 task_exit.go:204] [ 32996( 579): 32996( 579)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.307200 679737 task_exit.go:204] [ 32996( 579): 32996( 579)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.307189 679737 task_signals.go:204] [ 32996( 579): 32998( 580)] Signal 9, PID: 32996, TID: 32998, fault addr: 0x0: terminating thread group D0319 11:06:58.307282 679737 task_exit.go:204] [ 32996( 579): 32998( 580)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.312123 679737 task_exit.go:204] [ 32996( 579): 32998( 580)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.312233 679737 task_exit.go:204] [ 32996( 579): 32998( 580)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.312369 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:58.313159 679737 task_exit.go:204] [ 32996( 579): 32996( 579)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000200)='syzkaller\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, r0) D0319 11:06:58.321125 679737 usertrap_amd64.go:212] [ 32997( 383): 32997( 383)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:58.321229 679737 usertrap_amd64.go:122] [ 32997( 383): 32997( 383)] Allocate a new trap: 0xc0001fc2d0 39 D0319 11:06:58.321305 679737 usertrap_amd64.go:225] [ 32997( 383): 32997( 383)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:58.329179 679737 usertrap_amd64.go:212] [ 32997( 383): 32997( 383)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:58.329297 679737 usertrap_amd64.go:122] [ 32997( 383): 32997( 383)] Allocate a new trap: 0xc0001fc2d0 40 D0319 11:06:58.329379 679737 usertrap_amd64.go:225] [ 32997( 383): 32997( 383)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:58.331706 679737 usertrap_amd64.go:212] [ 32997( 383): 32997( 383)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:58.331834 679737 usertrap_amd64.go:122] [ 32997( 383): 32997( 383)] Allocate a new trap: 0xc0001fc2d0 41 D0319 11:06:58.331917 679737 usertrap_amd64.go:225] [ 32997( 383): 32997( 383)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:58.336194 679737 usertrap_amd64.go:212] [ 32997( 383): 33000( 384)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:58.336294 679737 usertrap_amd64.go:122] [ 32997( 383): 33000( 384)] Allocate a new trap: 0xc0001fc2d0 42 D0319 11:06:58.336394 679737 usertrap_amd64.go:225] [ 32997( 383): 33000( 384)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:58.337905 679737 usertrap_amd64.go:212] [ 32997( 383): 33000( 384)] Found the pattern at ip 56011c574999:sysno 257 D0319 11:06:58.337990 679737 usertrap_amd64.go:122] [ 32997( 383): 33000( 384)] Allocate a new trap: 0xc0001fc2d0 43 D0319 11:06:58.338105 679737 usertrap_amd64.go:225] [ 32997( 383): 33000( 384)] Apply the binary patch addr 56011c574999 trap addr 60d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:58.346656 679737 usertrap_amd64.go:212] [ 32999( 581): 32999( 581)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:58.346770 679737 usertrap_amd64.go:122] [ 32999( 581): 32999( 581)] Allocate a new trap: 0xc0044f2270 37 D0319 11:06:58.347696 679737 usertrap_amd64.go:225] [ 32999( 581): 32999( 581)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:58.348301 679737 usertrap_amd64.go:212] [ 32997( 383): 32997( 383)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:58.348400 679737 usertrap_amd64.go:122] [ 32997( 383): 32997( 383)] Allocate a new trap: 0xc0001fc2d0 44 D0319 11:06:58.348492 679737 usertrap_amd64.go:225] [ 32997( 383): 32997( 383)] Apply the binary patch addr 56011c574c93 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0319 11:06:58.351964 679737 usertrap_amd64.go:212] [ 32999( 581): 32999( 581)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:58.352048 679737 usertrap_amd64.go:122] [ 32999( 581): 32999( 581)] Allocate a new trap: 0xc0044f2270 38 D0319 11:06:58.352149 679737 usertrap_amd64.go:225] [ 32999( 581): 32999( 581)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:58.355188 679737 task_exit.go:204] [ 32997( 383): 32997( 383)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.355536 679737 task_signals.go:204] [ 32997( 383): 33000( 384)] Signal 9, PID: 32997, TID: 33000, fault addr: 0x0: terminating thread group D0319 11:06:58.355983 679737 task_exit.go:204] [ 32997( 383): 33000( 384)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.356576 679737 task_exit.go:204] [ 32997( 383): 32997( 383)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.361844 679737 task_exit.go:204] [ 32997( 383): 33000( 384)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.361990 679737 task_exit.go:204] [ 32997( 383): 33000( 384)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.362144 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:58.363412 679737 task_exit.go:204] [ 32997( 383): 32997( 383)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:58 executing program 0: add_key$keyring(&(0x7f0000000a40), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) D0319 11:06:58.367147 679737 usertrap_amd64.go:212] [ 32999( 581): 32999( 581)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:58.367239 679737 usertrap_amd64.go:122] [ 32999( 581): 32999( 581)] Allocate a new trap: 0xc0044f2270 39 D0319 11:06:58.367325 679737 usertrap_amd64.go:225] [ 32999( 581): 32999( 581)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:58.377160 679737 usertrap_amd64.go:212] [ 32999( 581): 32999( 581)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:58.377256 679737 usertrap_amd64.go:122] [ 32999( 581): 32999( 581)] Allocate a new trap: 0xc0044f2270 40 D0319 11:06:58.377312 679737 usertrap_amd64.go:225] [ 32999( 581): 32999( 581)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:58.378837 679737 usertrap_amd64.go:212] [ 32999( 581): 32999( 581)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:58.378948 679737 usertrap_amd64.go:122] [ 32999( 581): 32999( 581)] Allocate a new trap: 0xc0044f2270 41 D0319 11:06:58.379087 679737 usertrap_amd64.go:225] [ 32999( 581): 32999( 581)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:58.379328 679737 usertrap_amd64.go:212] [ 32999( 581): 33001( 582)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:58.379411 679737 usertrap_amd64.go:122] [ 32999( 581): 33001( 582)] Allocate a new trap: 0xc0044f2270 42 D0319 11:06:58.379493 679737 usertrap_amd64.go:225] [ 32999( 581): 33001( 582)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:58.381541 679737 usertrap_amd64.go:212] [ 32999( 581): 32999( 581)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:58.381658 679737 usertrap_amd64.go:122] [ 32999( 581): 32999( 581)] Allocate a new trap: 0xc0044f2270 43 D0319 11:06:58.381780 679737 usertrap_amd64.go:225] [ 32999( 581): 32999( 581)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:58.386551 679737 task_exit.go:204] [ 32999( 581): 32999( 581)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.387378 679737 task_signals.go:204] [ 32999( 581): 33001( 582)] Signal 9, PID: 32999, TID: 33001, fault addr: 0x0: terminating thread group D0319 11:06:58.387570 679737 task_exit.go:204] [ 32999( 581): 32999( 581)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.387788 679737 task_exit.go:204] [ 32999( 581): 33001( 582)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.393255 679737 task_exit.go:204] [ 32999( 581): 33001( 582)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.393418 679737 task_exit.go:204] [ 32999( 581): 33001( 582)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.393553 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:58.394028 679737 task_exit.go:204] [ 32999( 581): 32999( 581)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.394409 679737 usertrap_amd64.go:212] [ 33002( 385): 33002( 385)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:58.394556 679737 usertrap_amd64.go:122] [ 33002( 385): 33002( 385)] Allocate a new trap: 0xc0057284b0 37 D0319 11:06:58.395252 679737 usertrap_amd64.go:225] [ 33002( 385): 33002( 385)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) 11:06:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) D0319 11:06:58.400123 679737 usertrap_amd64.go:212] [ 33002( 385): 33002( 385)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:58.400202 679737 usertrap_amd64.go:122] [ 33002( 385): 33002( 385)] Allocate a new trap: 0xc0057284b0 38 D0319 11:06:58.400297 679737 usertrap_amd64.go:225] [ 33002( 385): 33002( 385)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:58.412355 679737 usertrap_amd64.go:212] [ 33002( 385): 33002( 385)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:58.412499 679737 usertrap_amd64.go:122] [ 33002( 385): 33002( 385)] Allocate a new trap: 0xc0057284b0 39 D0319 11:06:58.412581 679737 usertrap_amd64.go:225] [ 33002( 385): 33002( 385)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:58.422152 679737 usertrap_amd64.go:212] [ 33002( 385): 33002( 385)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:58.422248 679737 usertrap_amd64.go:122] [ 33002( 385): 33002( 385)] Allocate a new trap: 0xc0057284b0 40 D0319 11:06:58.422342 679737 usertrap_amd64.go:225] [ 33002( 385): 33002( 385)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:58.423854 679737 usertrap_amd64.go:212] [ 33002( 385): 33002( 385)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:58.423955 679737 usertrap_amd64.go:122] [ 33002( 385): 33002( 385)] Allocate a new trap: 0xc0057284b0 41 D0319 11:06:58.424075 679737 usertrap_amd64.go:225] [ 33002( 385): 33002( 385)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:58.424522 679737 usertrap_amd64.go:212] [ 33002( 385): 33004( 386)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:58.424589 679737 usertrap_amd64.go:122] [ 33002( 385): 33004( 386)] Allocate a new trap: 0xc0057284b0 42 D0319 11:06:58.424694 679737 usertrap_amd64.go:225] [ 33002( 385): 33004( 386)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:58.425907 679737 usertrap_amd64.go:212] [ 33002( 385): 33002( 385)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:58.425984 679737 usertrap_amd64.go:122] [ 33002( 385): 33002( 385)] Allocate a new trap: 0xc0057284b0 43 D0319 11:06:58.426047 679737 usertrap_amd64.go:225] [ 33002( 385): 33002( 385)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:58.427206 679737 usertrap_amd64.go:212] [ 33003( 583): 33003( 583)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:58.427306 679737 usertrap_amd64.go:122] [ 33003( 583): 33003( 583)] Allocate a new trap: 0xc004890540 37 D0319 11:06:58.427910 679737 usertrap_amd64.go:225] [ 33003( 583): 33003( 583)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:58.430849 679737 task_exit.go:204] [ 33002( 385): 33002( 385)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.430977 679737 task_signals.go:204] [ 33002( 385): 33004( 386)] Signal 9, PID: 33002, TID: 33004, fault addr: 0x0: terminating thread group D0319 11:06:58.431448 679737 task_exit.go:204] [ 33002( 385): 33002( 385)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.431565 679737 task_exit.go:204] [ 33002( 385): 33004( 386)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.432196 679737 usertrap_amd64.go:212] [ 33003( 583): 33003( 583)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:58.432257 679737 usertrap_amd64.go:122] [ 33003( 583): 33003( 583)] Allocate a new trap: 0xc004890540 38 D0319 11:06:58.432342 679737 usertrap_amd64.go:225] [ 33003( 583): 33003( 583)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:58.436087 679737 task_exit.go:204] [ 33002( 385): 33004( 386)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.436163 679737 task_exit.go:204] [ 33002( 385): 33004( 386)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.436394 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:58.436719 679737 task_exit.go:204] [ 33002( 385): 33002( 385)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:58 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') D0319 11:06:58.457506 679737 usertrap_amd64.go:212] [ 33003( 583): 33003( 583)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:58.457609 679737 usertrap_amd64.go:122] [ 33003( 583): 33003( 583)] Allocate a new trap: 0xc004890540 39 D0319 11:06:58.457695 679737 usertrap_amd64.go:225] [ 33003( 583): 33003( 583)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:58.464048 679737 usertrap_amd64.go:212] [ 33003( 583): 33003( 583)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:58.464140 679737 usertrap_amd64.go:122] [ 33003( 583): 33003( 583)] Allocate a new trap: 0xc004890540 40 D0319 11:06:58.464216 679737 usertrap_amd64.go:225] [ 33003( 583): 33003( 583)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:58.465754 679737 usertrap_amd64.go:212] [ 33003( 583): 33003( 583)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:58.465850 679737 usertrap_amd64.go:122] [ 33003( 583): 33003( 583)] Allocate a new trap: 0xc004890540 41 D0319 11:06:58.465946 679737 usertrap_amd64.go:225] [ 33003( 583): 33003( 583)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:58.467072 679737 usertrap_amd64.go:212] [ 33003( 583): 33006( 584)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:58.467172 679737 usertrap_amd64.go:122] [ 33003( 583): 33006( 584)] Allocate a new trap: 0xc004890540 42 D0319 11:06:58.467271 679737 usertrap_amd64.go:225] [ 33003( 583): 33006( 584)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:58.469229 679737 usertrap_amd64.go:212] [ 33003( 583): 33003( 583)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:58.469282 679737 usertrap_amd64.go:122] [ 33003( 583): 33003( 583)] Allocate a new trap: 0xc004890540 43 D0319 11:06:58.469345 679737 usertrap_amd64.go:225] [ 33003( 583): 33003( 583)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:58.471989 679737 task_exit.go:204] [ 33003( 583): 33003( 583)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.472096 679737 task_signals.go:204] [ 33003( 583): 33006( 584)] Signal 9, PID: 33003, TID: 33006, fault addr: 0x0: terminating thread group D0319 11:06:58.472452 679737 task_exit.go:204] [ 33003( 583): 33003( 583)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.472544 679737 task_exit.go:204] [ 33003( 583): 33006( 584)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.477563 679737 task_exit.go:204] [ 33003( 583): 33006( 584)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.477666 679737 task_exit.go:204] [ 33003( 583): 33006( 584)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.478171 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:58.478506 679737 task_exit.go:204] [ 33003( 583): 33003( 583)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:58 executing program 1: syz_clone(0xc303c00, 0x0, 0x0, 0x0, 0x0, 0x0) D0319 11:06:58.481183 679737 usertrap_amd64.go:212] [ 33005( 387): 33005( 387)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:58.481324 679737 usertrap_amd64.go:122] [ 33005( 387): 33005( 387)] Allocate a new trap: 0xc007e2e120 37 D0319 11:06:58.482047 679737 usertrap_amd64.go:225] [ 33005( 387): 33005( 387)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:58.484926 679737 usertrap_amd64.go:212] [ 33005( 387): 33005( 387)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:58.485006 679737 usertrap_amd64.go:122] [ 33005( 387): 33005( 387)] Allocate a new trap: 0xc007e2e120 38 D0319 11:06:58.485069 679737 usertrap_amd64.go:225] [ 33005( 387): 33005( 387)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:58.499748 679737 usertrap_amd64.go:212] [ 33005( 387): 33005( 387)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:58.499877 679737 usertrap_amd64.go:122] [ 33005( 387): 33005( 387)] Allocate a new trap: 0xc007e2e120 39 D0319 11:06:58.499992 679737 usertrap_amd64.go:225] [ 33005( 387): 33005( 387)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:58.508397 679737 usertrap_amd64.go:212] [ 33005( 387): 33005( 387)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:58.508509 679737 usertrap_amd64.go:122] [ 33005( 387): 33005( 387)] Allocate a new trap: 0xc007e2e120 40 D0319 11:06:58.508585 679737 usertrap_amd64.go:225] [ 33005( 387): 33005( 387)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:58.510487 679737 usertrap_amd64.go:212] [ 33005( 387): 33005( 387)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:58.510573 679737 usertrap_amd64.go:122] [ 33005( 387): 33005( 387)] Allocate a new trap: 0xc007e2e120 41 D0319 11:06:58.510721 679737 usertrap_amd64.go:225] [ 33005( 387): 33005( 387)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:58.511063 679737 usertrap_amd64.go:212] [ 33005( 387): 33008( 388)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:58.511159 679737 usertrap_amd64.go:122] [ 33005( 387): 33008( 388)] Allocate a new trap: 0xc007e2e120 42 D0319 11:06:58.511241 679737 usertrap_amd64.go:225] [ 33005( 387): 33008( 388)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:58.512451 679737 usertrap_amd64.go:212] [ 33005( 387): 33008( 388)] Found the pattern at ip 56011c574999:sysno 257 D0319 11:06:58.512536 679737 usertrap_amd64.go:122] [ 33005( 387): 33008( 388)] Allocate a new trap: 0xc007e2e120 43 D0319 11:06:58.512666 679737 usertrap_amd64.go:225] [ 33005( 387): 33008( 388)] Apply the binary patch addr 56011c574999 trap addr 60d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:58.519289 679737 usertrap_amd64.go:212] [ 33005( 387): 33005( 387)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:58.519385 679737 usertrap_amd64.go:122] [ 33005( 387): 33005( 387)] Allocate a new trap: 0xc007e2e120 44 D0319 11:06:58.519478 679737 usertrap_amd64.go:225] [ 33005( 387): 33005( 387)] Apply the binary patch addr 56011c574c93 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0319 11:06:58.521800 679737 usertrap_amd64.go:212] [ 33007( 585): 33007( 585)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:58.521926 679737 usertrap_amd64.go:122] [ 33007( 585): 33007( 585)] Allocate a new trap: 0xc005728510 37 D0319 11:06:58.522543 679737 usertrap_amd64.go:225] [ 33007( 585): 33007( 585)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:58.523126 679737 task_exit.go:204] [ 33005( 387): 33005( 387)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.524101 679737 task_signals.go:204] [ 33005( 387): 33008( 388)] Signal 9, PID: 33005, TID: 33008, fault addr: 0x0: terminating thread group D0319 11:06:58.524280 679737 task_exit.go:204] [ 33005( 387): 33008( 388)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.524613 679737 task_exit.go:204] [ 33005( 387): 33005( 387)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.526155 679737 usertrap_amd64.go:212] [ 33007( 585): 33007( 585)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:58.526216 679737 usertrap_amd64.go:122] [ 33007( 585): 33007( 585)] Allocate a new trap: 0xc005728510 38 D0319 11:06:58.526336 679737 usertrap_amd64.go:225] [ 33007( 585): 33007( 585)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:58.530492 679737 task_exit.go:204] [ 33005( 387): 33008( 388)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.530566 679737 task_exit.go:204] [ 33005( 387): 33008( 388)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.530654 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:58.530917 679737 task_exit.go:204] [ 33005( 387): 33005( 387)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:58 executing program 0: syz_clone(0x84100000, 0x0, 0x0, 0x0, 0x0, 0x0) D0319 11:06:58.534676 679737 usertrap_amd64.go:212] [ 32954( 423): 32954( 423)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:06:58.534744 679737 usertrap_amd64.go:122] [ 32954( 423): 32954( 423)] Allocate a new trap: 0xc00ce880f0 44 D0319 11:06:58.534830 679737 usertrap_amd64.go:225] [ 32954( 423): 32954( 423)] Apply the binary patch addr 562eb36dac93 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0319 11:06:58.540527 679737 usertrap_amd64.go:212] [ 33007( 585): 33007( 585)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:58.540618 679737 usertrap_amd64.go:122] [ 33007( 585): 33007( 585)] Allocate a new trap: 0xc005728510 39 D0319 11:06:58.540726 679737 usertrap_amd64.go:225] [ 33007( 585): 33007( 585)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:58.542310 679737 task_exit.go:204] [ 32954( 423): 32954( 423)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.542544 679737 task_signals.go:204] [ 32954( 423): 32958( 424)] Signal 9, PID: 32954, TID: 32958, fault addr: 0x0: terminating thread group D0319 11:06:58.543225 679737 task_exit.go:204] [ 32954( 423): 32954( 423)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.543236 679737 task_signals.go:204] [ 32954( 423): 32964( 425)] Signal 9, PID: 32954, TID: 32964, fault addr: 0x0: terminating thread group D0319 11:06:58.543396 679737 task_exit.go:204] [ 32954( 423): 32964( 425)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.544118 679737 task_exit.go:204] [ 32954( 423): 32958( 424)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.544646 679737 task_exit.go:204] [ 32954( 423): 32964( 425)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.544718 679737 task_exit.go:204] [ 32954( 423): 32964( 425)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.552197 679737 task_exit.go:204] [ 32954( 423): 32958( 424)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.552291 679737 task_exit.go:204] [ 32954( 423): 32958( 424)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.552438 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:06:58.553711 679737 usertrap_amd64.go:212] [ 33007( 585): 33007( 585)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:58.553830 679737 task_exit.go:204] [ 32954( 423): 32954( 423)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.553839 679737 usertrap_amd64.go:122] [ 33007( 585): 33007( 585)] Allocate a new trap: 0xc005728510 40 D0319 11:06:58.554146 679737 usertrap_amd64.go:225] [ 33007( 585): 33007( 585)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) 11:06:58 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.net/syz1\x00', 0x200002, 0x0) D0319 11:06:58.556078 679737 usertrap_amd64.go:212] [ 33007( 585): 33007( 585)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:58.556149 679737 usertrap_amd64.go:122] [ 33007( 585): 33007( 585)] Allocate a new trap: 0xc005728510 41 D0319 11:06:58.556306 679737 usertrap_amd64.go:225] [ 33007( 585): 33007( 585)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:58.556975 679737 usertrap_amd64.go:212] [ 33007( 585): 33010( 586)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:58.557047 679737 usertrap_amd64.go:122] [ 33007( 585): 33010( 586)] Allocate a new trap: 0xc005728510 42 D0319 11:06:58.557123 679737 usertrap_amd64.go:225] [ 33007( 585): 33010( 586)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:58.558789 679737 usertrap_amd64.go:212] [ 33007( 585): 33007( 585)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:58.558868 679737 usertrap_amd64.go:122] [ 33007( 585): 33007( 585)] Allocate a new trap: 0xc005728510 43 D0319 11:06:58.559006 679737 usertrap_amd64.go:225] [ 33007( 585): 33007( 585)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:58.565807 679737 task_exit.go:204] [ 33007( 585): 33007( 585)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.566123 679737 task_signals.go:204] [ 33007( 585): 33010( 586)] Signal 9, PID: 33007, TID: 33010, fault addr: 0x0: terminating thread group D0319 11:06:58.566695 679737 task_exit.go:204] [ 33007( 585): 33007( 585)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.567341 679737 task_exit.go:204] [ 33007( 585): 33010( 586)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.572962 679737 usertrap_amd64.go:212] [ 33009( 389): 33009( 389)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:58.573218 679737 usertrap_amd64.go:122] [ 33009( 389): 33009( 389)] Allocate a new trap: 0xc0057285d0 37 D0319 11:06:58.574035 679737 usertrap_amd64.go:225] [ 33009( 389): 33009( 389)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:58.574276 679737 task_exit.go:204] [ 33007( 585): 33010( 586)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.574363 679737 task_exit.go:204] [ 33007( 585): 33010( 586)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.574481 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:58.576075 679737 task_exit.go:204] [ 33007( 585): 33007( 585)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.577415 679737 usertrap_amd64.go:212] [ 33009( 389): 33009( 389)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:58.577518 679737 usertrap_amd64.go:122] [ 33009( 389): 33009( 389)] Allocate a new trap: 0xc0057285d0 38 D0319 11:06:58.577591 679737 usertrap_amd64.go:225] [ 33009( 389): 33009( 389)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) 11:06:58 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)={0x0, "5778251472e19f8aaa02199d4fecf181b6e8e01896d1780eeb7d3d3b6b09b9be9de852f57c91aba79559613acc9fbd960a96af2d6748659af36f680829c24d41"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc1}, 0x0, 0x0, r0) D0319 11:06:58.587889 679737 usertrap_amd64.go:212] [ 33011( 426): 33011( 426)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:06:58.588031 679737 usertrap_amd64.go:122] [ 33011( 426): 33011( 426)] Allocate a new trap: 0xc00b8e23c0 37 D0319 11:06:58.588884 679737 usertrap_amd64.go:225] [ 33011( 426): 33011( 426)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:06:58.598426 679737 usertrap_amd64.go:212] [ 33009( 389): 33009( 389)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:58.598520 679737 usertrap_amd64.go:122] [ 33009( 389): 33009( 389)] Allocate a new trap: 0xc0057285d0 39 D0319 11:06:58.598605 679737 usertrap_amd64.go:225] [ 33009( 389): 33009( 389)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:58.602960 679737 usertrap_amd64.go:212] [ 33011( 426): 33011( 426)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:06:58.603053 679737 usertrap_amd64.go:122] [ 33011( 426): 33011( 426)] Allocate a new trap: 0xc00b8e23c0 38 D0319 11:06:58.603153 679737 usertrap_amd64.go:225] [ 33011( 426): 33011( 426)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:06:58.617356 679737 usertrap_amd64.go:212] [ 33009( 389): 33009( 389)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:58.617455 679737 usertrap_amd64.go:122] [ 33009( 389): 33009( 389)] Allocate a new trap: 0xc0057285d0 40 D0319 11:06:58.617589 679737 usertrap_amd64.go:225] [ 33009( 389): 33009( 389)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:58.619168 679737 usertrap_amd64.go:212] [ 33009( 389): 33009( 389)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:58.619244 679737 usertrap_amd64.go:122] [ 33009( 389): 33009( 389)] Allocate a new trap: 0xc0057285d0 41 D0319 11:06:58.619320 679737 usertrap_amd64.go:225] [ 33009( 389): 33009( 389)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:58.620219 679737 usertrap_amd64.go:212] [ 33009( 389): 33013( 390)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:58.620317 679737 usertrap_amd64.go:122] [ 33009( 389): 33013( 390)] Allocate a new trap: 0xc0057285d0 42 D0319 11:06:58.620500 679737 usertrap_amd64.go:225] [ 33009( 389): 33013( 390)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:58.625784 679737 usertrap_amd64.go:212] [ 33011( 426): 33011( 426)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:06:58.625970 679737 usertrap_amd64.go:122] [ 33011( 426): 33011( 426)] Allocate a new trap: 0xc00b8e23c0 39 D0319 11:06:58.626159 679737 usertrap_amd64.go:225] [ 33011( 426): 33011( 426)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:06:58.628336 679737 usertrap_amd64.go:212] [ 33012( 587): 33012( 587)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:58.628492 679737 usertrap_amd64.go:122] [ 33012( 587): 33012( 587)] Allocate a new trap: 0xc0001fc300 37 D0319 11:06:58.629107 679737 usertrap_amd64.go:225] [ 33012( 587): 33012( 587)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:58.632676 679737 usertrap_amd64.go:212] [ 33012( 587): 33012( 587)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:58.632755 679737 usertrap_amd64.go:122] [ 33012( 587): 33012( 587)] Allocate a new trap: 0xc0001fc300 38 D0319 11:06:58.632845 679737 usertrap_amd64.go:225] [ 33012( 587): 33012( 587)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:58.640546 679737 usertrap_amd64.go:212] [ 33011( 426): 33011( 426)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:06:58.640620 679737 usertrap_amd64.go:122] [ 33011( 426): 33011( 426)] Allocate a new trap: 0xc00b8e23c0 40 D0319 11:06:58.640690 679737 usertrap_amd64.go:225] [ 33011( 426): 33011( 426)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:06:58.642114 679737 usertrap_amd64.go:212] [ 33011( 426): 33011( 426)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:06:58.642214 679737 usertrap_amd64.go:122] [ 33011( 426): 33011( 426)] Allocate a new trap: 0xc00b8e23c0 41 D0319 11:06:58.642307 679737 usertrap_amd64.go:225] [ 33011( 426): 33011( 426)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:06:58.643388 679737 usertrap_amd64.go:212] [ 33011( 426): 33015( 427)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:06:58.643496 679737 usertrap_amd64.go:122] [ 33011( 426): 33015( 427)] Allocate a new trap: 0xc00b8e23c0 42 D0319 11:06:58.643697 679737 usertrap_amd64.go:225] [ 33011( 426): 33015( 427)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:06:58.644569 679737 usertrap_amd64.go:212] [ 33014( 391): 33014( 391)] Found the pattern at ip 56011c5a11ae:sysno 230 D0319 11:06:58.644679 679737 usertrap_amd64.go:122] [ 33014( 391): 33014( 391)] Allocate a new trap: 0xc0044f2390 43 D0319 11:06:58.645328 679737 usertrap_amd64.go:212] [ 33011( 426): 33011( 426)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:06:58.645405 679737 usertrap_amd64.go:122] [ 33011( 426): 33011( 426)] Allocate a new trap: 0xc00b8e23c0 43 D0319 11:06:58.645459 679737 usertrap_amd64.go:225] [ 33014( 391): 33014( 391)] Apply the binary patch addr 56011c5a11ae trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:58.645490 679737 usertrap_amd64.go:225] [ 33011( 426): 33011( 426)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:06:58.650147 679737 task_exit.go:204] [ 33011( 426): 33011( 426)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.650472 679737 task_signals.go:204] [ 33011( 426): 33015( 427)] Signal 9, PID: 33011, TID: 33015, fault addr: 0x0: terminating thread group D0319 11:06:58.650970 679737 task_exit.go:204] [ 33011( 426): 33011( 426)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.651507 679737 task_exit.go:204] [ 33011( 426): 33015( 427)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.652414 679737 usertrap_amd64.go:212] [ 33009( 389): 33009( 389)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:58.652515 679737 usertrap_amd64.go:122] [ 33009( 389): 33009( 389)] Allocate a new trap: 0xc0057285d0 43 D0319 11:06:58.652805 679737 usertrap_amd64.go:225] [ 33009( 389): 33009( 389)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:58.656181 679737 usertrap_amd64.go:212] [ 33012( 587): 33012( 587)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:58.656338 679737 usertrap_amd64.go:122] [ 33012( 587): 33012( 587)] Allocate a new trap: 0xc0001fc300 39 D0319 11:06:58.656502 679737 usertrap_amd64.go:225] [ 33012( 587): 33012( 587)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:58.657106 679737 task_exit.go:204] [ 33011( 426): 33015( 427)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.657189 679737 task_exit.go:204] [ 33011( 426): 33015( 427)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.657355 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:06:58.657687 679737 task_exit.go:204] [ 33011( 426): 33011( 426)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:58 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) D0319 11:06:58.659892 679737 task_signals.go:204] [ 33009( 389): 33013( 390)] Signal 9, PID: 33009, TID: 33013, fault addr: 0x0: terminating thread group D0319 11:06:58.659942 679737 task_exit.go:204] [ 33009( 389): 33009( 389)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.660236 679737 task_exit.go:204] [ 33009( 389): 33013( 390)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.660885 679737 task_exit.go:204] [ 33009( 389): 33009( 389)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.664244 679737 usertrap_amd64.go:212] [ 33012( 587): 33012( 587)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:58.664324 679737 usertrap_amd64.go:122] [ 33012( 587): 33012( 587)] Allocate a new trap: 0xc0001fc300 40 D0319 11:06:58.664422 679737 usertrap_amd64.go:225] [ 33012( 587): 33012( 587)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:58.665948 679737 usertrap_amd64.go:212] [ 33012( 587): 33012( 587)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:58.666022 679737 usertrap_amd64.go:122] [ 33012( 587): 33012( 587)] Allocate a new trap: 0xc0001fc300 41 D0319 11:06:58.666166 679737 usertrap_amd64.go:225] [ 33012( 587): 33012( 587)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:58.666644 679737 usertrap_amd64.go:212] [ 33012( 587): 33016( 588)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:58.666721 679737 usertrap_amd64.go:122] [ 33012( 587): 33016( 588)] Allocate a new trap: 0xc0001fc300 42 D0319 11:06:58.666742 679737 task_exit.go:204] [ 33009( 389): 33013( 390)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.666811 679737 task_exit.go:204] [ 33009( 389): 33013( 390)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.666792 679737 usertrap_amd64.go:225] [ 33012( 587): 33016( 588)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:58.666921 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:58.668226 679737 task_exit.go:204] [ 33009( 389): 33009( 389)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.668824 679737 usertrap_amd64.go:212] [ 33012( 587): 33012( 587)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:58.668893 679737 usertrap_amd64.go:122] [ 33012( 587): 33012( 587)] Allocate a new trap: 0xc0001fc300 43 D0319 11:06:58.668961 679737 usertrap_amd64.go:225] [ 33012( 587): 33012( 587)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) 11:06:58 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000580), &(0x7f00000005c0)={'fscrypt:', @auto=[0x31, 0x63, 0x34]}, &(0x7f0000000600)={0x0, "5778251472e19f8aaa02199d4fecf181b6e8e01896d1780eeb7d3d3b6b09b9be9de852f57c91aba79559613acc9fbd960a96af2d6748659af36f680829c24d41"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_provisioning(&(0x7f00000004c0), 0x0, 0x0, 0x0, r0) D0319 11:06:58.673551 679737 task_exit.go:204] [ 33012( 587): 33012( 587)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.673725 679737 task_signals.go:204] [ 33012( 587): 33016( 588)] Signal 9, PID: 33012, TID: 33016, fault addr: 0x0: terminating thread group D0319 11:06:58.674191 679737 task_exit.go:204] [ 33012( 587): 33012( 587)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.674307 679737 task_exit.go:204] [ 33012( 587): 33016( 588)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.679738 679737 task_exit.go:204] [ 33012( 587): 33016( 588)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.679881 679737 task_exit.go:204] [ 33012( 587): 33016( 588)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.680007 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:58.680143 679737 task_exit.go:204] [ 33012( 587): 33012( 587)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:58 executing program 1: socket$inet_udp(0xa, 0x2, 0x0) D0319 11:06:58.692045 679737 usertrap_amd64.go:212] [ 33017( 428): 33017( 428)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:06:58.692162 679737 usertrap_amd64.go:122] [ 33017( 428): 33017( 428)] Allocate a new trap: 0xc004890600 37 D0319 11:06:58.692973 679737 usertrap_amd64.go:225] [ 33017( 428): 33017( 428)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:06:58.697058 679737 usertrap_amd64.go:212] [ 33017( 428): 33017( 428)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:06:58.697136 679737 usertrap_amd64.go:122] [ 33017( 428): 33017( 428)] Allocate a new trap: 0xc004890600 38 D0319 11:06:58.697226 679737 usertrap_amd64.go:225] [ 33017( 428): 33017( 428)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:06:58.706155 679737 usertrap_amd64.go:212] [ 33018( 392): 33018( 392)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:58.706281 679737 usertrap_amd64.go:122] [ 33018( 392): 33018( 392)] Allocate a new trap: 0xc000852150 37 D0319 11:06:58.706862 679737 usertrap_amd64.go:225] [ 33018( 392): 33018( 392)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:58.709926 679737 usertrap_amd64.go:212] [ 33018( 392): 33018( 392)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:58.710040 679737 usertrap_amd64.go:122] [ 33018( 392): 33018( 392)] Allocate a new trap: 0xc000852150 38 D0319 11:06:58.710124 679737 usertrap_amd64.go:225] [ 33018( 392): 33018( 392)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:58.724341 679737 usertrap_amd64.go:212] [ 33019( 589): 33019( 589)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:58.724444 679737 usertrap_amd64.go:122] [ 33019( 589): 33019( 589)] Allocate a new trap: 0xc000852180 37 D0319 11:06:58.724911 679737 usertrap_amd64.go:225] [ 33019( 589): 33019( 589)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:58.725585 679737 usertrap_amd64.go:212] [ 33018( 392): 33018( 392)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:58.725712 679737 usertrap_amd64.go:122] [ 33018( 392): 33018( 392)] Allocate a new trap: 0xc000852150 39 D0319 11:06:58.725803 679737 usertrap_amd64.go:225] [ 33018( 392): 33018( 392)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:58.728315 679737 usertrap_amd64.go:212] [ 33019( 589): 33019( 589)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:58.728476 679737 usertrap_amd64.go:122] [ 33019( 589): 33019( 589)] Allocate a new trap: 0xc000852180 38 D0319 11:06:58.728560 679737 usertrap_amd64.go:225] [ 33019( 589): 33019( 589)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:58.729392 679737 usertrap_amd64.go:212] [ 33017( 428): 33017( 428)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:06:58.729488 679737 usertrap_amd64.go:122] [ 33017( 428): 33017( 428)] Allocate a new trap: 0xc004890600 39 D0319 11:06:58.729583 679737 usertrap_amd64.go:225] [ 33017( 428): 33017( 428)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:06:58.733646 679737 usertrap_amd64.go:212] [ 33018( 392): 33018( 392)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:58.733739 679737 usertrap_amd64.go:122] [ 33018( 392): 33018( 392)] Allocate a new trap: 0xc000852150 40 D0319 11:06:58.733906 679737 usertrap_amd64.go:225] [ 33018( 392): 33018( 392)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:58.735683 679737 usertrap_amd64.go:212] [ 33018( 392): 33018( 392)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:58.735749 679737 usertrap_amd64.go:122] [ 33018( 392): 33018( 392)] Allocate a new trap: 0xc000852150 41 D0319 11:06:58.735872 679737 usertrap_amd64.go:225] [ 33018( 392): 33018( 392)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:58.736194 679737 usertrap_amd64.go:212] [ 33018( 392): 33020( 393)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:58.736284 679737 usertrap_amd64.go:122] [ 33018( 392): 33020( 393)] Allocate a new trap: 0xc000852150 42 D0319 11:06:58.736473 679737 usertrap_amd64.go:225] [ 33018( 392): 33020( 393)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:58.738417 679737 usertrap_amd64.go:212] [ 33018( 392): 33018( 392)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:58.738510 679737 usertrap_amd64.go:122] [ 33018( 392): 33018( 392)] Allocate a new trap: 0xc000852150 43 D0319 11:06:58.738585 679737 usertrap_amd64.go:225] [ 33018( 392): 33018( 392)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:58.743007 679737 task_exit.go:204] [ 33018( 392): 33018( 392)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.744083 679737 task_exit.go:204] [ 33018( 392): 33018( 392)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.744089 679737 task_signals.go:204] [ 33018( 392): 33020( 393)] Signal 9, PID: 33018, TID: 33020, fault addr: 0x0: terminating thread group D0319 11:06:58.797374 679737 task_exit.go:204] [ 33018( 392): 33020( 393)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.797886 679737 usertrap_amd64.go:212] [ 33017( 428): 33017( 428)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:06:58.798072 679737 usertrap_amd64.go:122] [ 33017( 428): 33017( 428)] Allocate a new trap: 0xc004890600 40 D0319 11:06:58.798252 679737 usertrap_amd64.go:225] [ 33017( 428): 33017( 428)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:06:58.798251 679737 usertrap_amd64.go:212] [ 33019( 589): 33019( 589)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:58.798427 679737 usertrap_amd64.go:122] [ 33019( 589): 33019( 589)] Allocate a new trap: 0xc000852180 39 D0319 11:06:58.798590 679737 usertrap_amd64.go:225] [ 33019( 589): 33019( 589)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:58.801704 679737 task_exit.go:204] [ 33014( 391): 33014( 391)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.802077 679737 usertrap_amd64.go:212] [ 33017( 428): 33017( 428)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:06:58.802188 679737 usertrap_amd64.go:122] [ 33017( 428): 33017( 428)] Allocate a new trap: 0xc004890600 41 D0319 11:06:58.802292 679737 usertrap_amd64.go:225] [ 33017( 428): 33017( 428)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:06:58.803188 679737 usertrap_amd64.go:212] [ 33017( 428): 33021( 429)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:06:58.803336 679737 usertrap_amd64.go:122] [ 33017( 428): 33021( 429)] Allocate a new trap: 0xc004890600 42 D0319 11:06:58.803518 679737 usertrap_amd64.go:225] [ 33017( 428): 33021( 429)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:06:58.811435 679737 task_exit.go:204] [ 33018( 392): 33020( 393)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.811543 679737 task_exit.go:204] [ 33018( 392): 33020( 393)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.811878 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:58.812359 679737 task_exit.go:204] [ 33014( 391): 33014( 391)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.812813 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:58.813225 679737 task_exit.go:204] [ 33018( 392): 33018( 392)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.814187 679737 usertrap_amd64.go:212] [ 33019( 589): 33019( 589)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:58.814659 679737 usertrap_amd64.go:122] [ 33019( 589): 33019( 589)] Allocate a new trap: 0xc000852180 40 D0319 11:06:58.814842 679737 usertrap_amd64.go:225] [ 33019( 589): 33019( 589)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:58.816385 679737 usertrap_amd64.go:212] [ 33017( 428): 33017( 428)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:06:58.816605 679737 usertrap_amd64.go:122] [ 33017( 428): 33017( 428)] Allocate a new trap: 0xc004890600 43 D0319 11:06:58.816785 679737 usertrap_amd64.go:225] [ 33017( 428): 33017( 428)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) 11:06:58 executing program 0: socketpair(0x1, 0x0, 0x907, &(0x7f0000000140)) D0319 11:06:58.818819 679737 usertrap_amd64.go:212] [ 33019( 589): 33019( 589)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:58.818925 679737 usertrap_amd64.go:122] [ 33019( 589): 33019( 589)] Allocate a new trap: 0xc000852180 41 D0319 11:06:58.819010 679737 usertrap_amd64.go:225] [ 33019( 589): 33019( 589)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:58.819162 679737 usertrap_amd64.go:212] [ 33019( 589): 33022( 590)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:58.819295 679737 usertrap_amd64.go:122] [ 33019( 589): 33022( 590)] Allocate a new trap: 0xc000852180 42 D0319 11:06:58.819366 679737 usertrap_amd64.go:225] [ 33019( 589): 33022( 590)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:58.821937 679737 usertrap_amd64.go:212] [ 33019( 589): 33019( 589)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:58.822049 679737 usertrap_amd64.go:122] [ 33019( 589): 33019( 589)] Allocate a new trap: 0xc000852180 43 D0319 11:06:58.822154 679737 usertrap_amd64.go:225] [ 33019( 589): 33019( 589)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:58.828059 679737 task_exit.go:204] [ 33017( 428): 33017( 428)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.828890 679737 task_signals.go:204] [ 33017( 428): 33021( 429)] Signal 9, PID: 33017, TID: 33021, fault addr: 0x0: terminating thread group D0319 11:06:58.828960 679737 task_exit.go:204] [ 33019( 589): 33019( 589)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.829162 679737 task_signals.go:204] [ 33019( 589): 33022( 590)] Signal 9, PID: 33019, TID: 33022, fault addr: 0x0: terminating thread group D0319 11:06:58.829678 679737 task_exit.go:204] [ 33019( 589): 33019( 589)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.829889 679737 task_exit.go:204] [ 33019( 589): 33022( 590)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.830185 679737 task_exit.go:204] [ 33017( 428): 33017( 428)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.830328 679737 task_exit.go:204] [ 33017( 428): 33021( 429)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.838057 679737 task_exit.go:204] [ 33017( 428): 33021( 429)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.838116 679737 task_exit.go:204] [ 33017( 428): 33021( 429)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.838267 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:06:58.838524 679737 task_exit.go:204] [ 33017( 428): 33017( 428)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.838993 679737 task_exit.go:204] [ 33019( 589): 33022( 590)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.839131 679737 task_exit.go:204] [ 33019( 589): 33022( 590)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.839361 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:58.840491 679737 task_exit.go:204] [ 33019( 589): 33019( 589)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:58 executing program 3: request_key(&(0x7f0000001880)='dns_resolver\x00', &(0x7f00000018c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) D0319 11:06:58.842172 679737 task_exit.go:204] [ 33014( 391): 33014( 391)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:58 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) D0319 11:06:58.849690 679737 usertrap_amd64.go:212] [ 33023( 394): 33023( 394)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:58.850024 679737 usertrap_amd64.go:122] [ 33023( 394): 33023( 394)] Allocate a new trap: 0xc0008521b0 37 D0319 11:06:58.850698 679737 usertrap_amd64.go:225] [ 33023( 394): 33023( 394)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:58.854188 679737 usertrap_amd64.go:212] [ 33023( 394): 33023( 394)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:58.854305 679737 usertrap_amd64.go:122] [ 33023( 394): 33023( 394)] Allocate a new trap: 0xc0008521b0 38 D0319 11:06:58.854383 679737 usertrap_amd64.go:225] [ 33023( 394): 33023( 394)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:58.871302 679737 usertrap_amd64.go:212] [ 33023( 394): 33023( 394)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:58.871446 679737 usertrap_amd64.go:122] [ 33023( 394): 33023( 394)] Allocate a new trap: 0xc0008521b0 39 D0319 11:06:58.871741 679737 usertrap_amd64.go:225] [ 33023( 394): 33023( 394)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:58.876956 679737 usertrap_amd64.go:212] [ 33025( 591): 33025( 591)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:58.877130 679737 usertrap_amd64.go:122] [ 33025( 591): 33025( 591)] Allocate a new trap: 0xc00bb8c300 37 D0319 11:06:58.877898 679737 usertrap_amd64.go:225] [ 33025( 591): 33025( 591)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:58.882218 679737 usertrap_amd64.go:212] [ 33025( 591): 33025( 591)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:58.882357 679737 usertrap_amd64.go:122] [ 33025( 591): 33025( 591)] Allocate a new trap: 0xc00bb8c300 38 D0319 11:06:58.882443 679737 usertrap_amd64.go:225] [ 33025( 591): 33025( 591)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:58.882852 679737 usertrap_amd64.go:212] [ 33023( 394): 33023( 394)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:58.882939 679737 usertrap_amd64.go:122] [ 33023( 394): 33023( 394)] Allocate a new trap: 0xc0008521b0 40 D0319 11:06:58.883011 679737 usertrap_amd64.go:225] [ 33023( 394): 33023( 394)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:58.884371 679737 usertrap_amd64.go:212] [ 33023( 394): 33023( 394)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:58.884431 679737 usertrap_amd64.go:122] [ 33023( 394): 33023( 394)] Allocate a new trap: 0xc0008521b0 41 D0319 11:06:58.884505 679737 usertrap_amd64.go:225] [ 33023( 394): 33023( 394)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:58.884924 679737 usertrap_amd64.go:212] [ 33023( 394): 33026( 395)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:58.885010 679737 usertrap_amd64.go:122] [ 33023( 394): 33026( 395)] Allocate a new trap: 0xc0008521b0 42 D0319 11:06:58.885115 679737 usertrap_amd64.go:225] [ 33023( 394): 33026( 395)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:58.887490 679737 usertrap_amd64.go:212] [ 33023( 394): 33023( 394)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:58.887568 679737 usertrap_amd64.go:122] [ 33023( 394): 33023( 394)] Allocate a new trap: 0xc0008521b0 43 D0319 11:06:58.887688 679737 usertrap_amd64.go:225] [ 33023( 394): 33023( 394)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:58.894337 679737 task_exit.go:204] [ 33023( 394): 33023( 394)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.895098 679737 task_signals.go:204] [ 33023( 394): 33026( 395)] Signal 9, PID: 33023, TID: 33026, fault addr: 0x0: terminating thread group D0319 11:06:58.895217 679737 task_exit.go:204] [ 33023( 394): 33023( 394)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.895415 679737 task_exit.go:204] [ 33023( 394): 33026( 395)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.898005 679737 usertrap_amd64.go:212] [ 33024( 430): 33024( 430)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:06:58.898129 679737 usertrap_amd64.go:122] [ 33024( 430): 33024( 430)] Allocate a new trap: 0xc007e2e150 37 D0319 11:06:58.899107 679737 usertrap_amd64.go:225] [ 33024( 430): 33024( 430)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:06:58.900770 679737 task_exit.go:204] [ 33023( 394): 33026( 395)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.900872 679737 task_exit.go:204] [ 33023( 394): 33026( 395)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.900846 679737 usertrap_amd64.go:212] [ 33025( 591): 33025( 591)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:58.900967 679737 usertrap_amd64.go:122] [ 33025( 591): 33025( 591)] Allocate a new trap: 0xc00bb8c300 39 D0319 11:06:58.900986 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:58.901085 679737 usertrap_amd64.go:225] [ 33025( 591): 33025( 591)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:58.901780 679737 task_exit.go:204] [ 33023( 394): 33023( 394)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.903852 679737 usertrap_amd64.go:212] [ 33024( 430): 33024( 430)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:06:58.903935 679737 usertrap_amd64.go:122] [ 33024( 430): 33024( 430)] Allocate a new trap: 0xc007e2e150 38 D0319 11:06:58.904054 679737 usertrap_amd64.go:225] [ 33024( 430): 33024( 430)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) 11:06:58 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000d40), 0x1, 0x0) D0319 11:06:58.911258 679737 usertrap_amd64.go:212] [ 33025( 591): 33025( 591)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:58.911381 679737 usertrap_amd64.go:122] [ 33025( 591): 33025( 591)] Allocate a new trap: 0xc00bb8c300 40 D0319 11:06:58.911461 679737 usertrap_amd64.go:225] [ 33025( 591): 33025( 591)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:58.913436 679737 usertrap_amd64.go:212] [ 33025( 591): 33025( 591)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:58.913548 679737 usertrap_amd64.go:122] [ 33025( 591): 33025( 591)] Allocate a new trap: 0xc00bb8c300 41 D0319 11:06:58.913668 679737 usertrap_amd64.go:225] [ 33025( 591): 33025( 591)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:58.914061 679737 usertrap_amd64.go:212] [ 33025( 591): 33027( 592)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:58.914175 679737 usertrap_amd64.go:122] [ 33025( 591): 33027( 592)] Allocate a new trap: 0xc00bb8c300 42 D0319 11:06:58.914268 679737 usertrap_amd64.go:225] [ 33025( 591): 33027( 592)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:58.917279 679737 usertrap_amd64.go:212] [ 33025( 591): 33025( 591)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:58.917398 679737 usertrap_amd64.go:122] [ 33025( 591): 33025( 591)] Allocate a new trap: 0xc00bb8c300 43 D0319 11:06:58.917643 679737 usertrap_amd64.go:225] [ 33025( 591): 33025( 591)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:58.921065 679737 task_exit.go:204] [ 33025( 591): 33025( 591)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.921256 679737 task_signals.go:204] [ 33025( 591): 33027( 592)] Signal 9, PID: 33025, TID: 33027, fault addr: 0x0: terminating thread group D0319 11:06:58.921638 679737 task_exit.go:204] [ 33025( 591): 33027( 592)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.921865 679737 task_exit.go:204] [ 33025( 591): 33025( 591)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.925593 679737 usertrap_amd64.go:212] [ 33024( 430): 33024( 430)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:06:58.925749 679737 usertrap_amd64.go:122] [ 33024( 430): 33024( 430)] Allocate a new trap: 0xc007e2e150 39 D0319 11:06:58.925917 679737 usertrap_amd64.go:225] [ 33024( 430): 33024( 430)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:06:58.927537 679737 task_exit.go:204] [ 33025( 591): 33027( 592)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.927663 679737 task_exit.go:204] [ 33025( 591): 33027( 592)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.927775 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:58.928111 679737 task_exit.go:204] [ 33025( 591): 33025( 591)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:06:58 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0xffff}, {0x0, 0x8}, {}], 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x6]) D0319 11:06:58.940161 679737 usertrap_amd64.go:212] [ 33028( 396): 33028( 396)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:06:58.940354 679737 usertrap_amd64.go:122] [ 33028( 396): 33028( 396)] Allocate a new trap: 0xc00bb8c330 37 D0319 11:06:58.941065 679737 usertrap_amd64.go:225] [ 33028( 396): 33028( 396)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:06:58.941142 679737 usertrap_amd64.go:212] [ 33024( 430): 33024( 430)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:06:58.941209 679737 usertrap_amd64.go:122] [ 33024( 430): 33024( 430)] Allocate a new trap: 0xc007e2e150 40 D0319 11:06:58.941294 679737 usertrap_amd64.go:225] [ 33024( 430): 33024( 430)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:06:58.943153 679737 usertrap_amd64.go:212] [ 33024( 430): 33029( 431)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:06:58.943290 679737 usertrap_amd64.go:122] [ 33024( 430): 33029( 431)] Allocate a new trap: 0xc007e2e150 41 D0319 11:06:58.943373 679737 usertrap_amd64.go:225] [ 33024( 430): 33029( 431)] Apply the binary patch addr 562eb36b0320 trap addr 63cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:06:58.944051 679737 usertrap_amd64.go:212] [ 33024( 430): 33024( 430)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:06:58.944187 679737 usertrap_amd64.go:122] [ 33024( 430): 33024( 430)] Allocate a new trap: 0xc007e2e150 42 D0319 11:06:58.944393 679737 usertrap_amd64.go:225] [ 33024( 430): 33024( 430)] Apply the binary patch addr 562eb36b0c10 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:06:58.945807 679737 usertrap_amd64.go:212] [ 33024( 430): 33024( 430)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:06:58.945909 679737 usertrap_amd64.go:122] [ 33024( 430): 33024( 430)] Allocate a new trap: 0xc007e2e150 43 D0319 11:06:58.945975 679737 usertrap_amd64.go:225] [ 33024( 430): 33024( 430)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:06:58.949550 679737 task_exit.go:204] [ 33024( 430): 33024( 430)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.950114 679737 task_signals.go:204] [ 33024( 430): 33029( 431)] Signal 9, PID: 33024, TID: 33029, fault addr: 0x0: terminating thread group D0319 11:06:58.950223 679737 task_exit.go:204] [ 33024( 430): 33029( 431)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.950423 679737 task_exit.go:204] [ 33024( 430): 33024( 430)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.951769 679737 usertrap_amd64.go:212] [ 33028( 396): 33028( 396)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:06:58.951844 679737 usertrap_amd64.go:122] [ 33028( 396): 33028( 396)] Allocate a new trap: 0xc00bb8c330 38 D0319 11:06:58.951936 679737 usertrap_amd64.go:225] [ 33028( 396): 33028( 396)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:06:58.955261 679737 task_exit.go:204] [ 33024( 430): 33029( 431)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.955328 679737 task_exit.go:204] [ 33024( 430): 33029( 431)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.955439 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:06:58.955683 679737 task_exit.go:204] [ 33024( 430): 33024( 430)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.960117 679737 usertrap_amd64.go:212] [ 33030( 593): 33030( 593)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:06:58.960230 679737 usertrap_amd64.go:122] [ 33030( 593): 33030( 593)] Allocate a new trap: 0xc0001fc3c0 37 D0319 11:06:58.960856 679737 usertrap_amd64.go:225] [ 33030( 593): 33030( 593)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:06:58.966462 679737 usertrap_amd64.go:212] [ 33030( 593): 33030( 593)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:06:58.966538 679737 usertrap_amd64.go:122] [ 33030( 593): 33030( 593)] Allocate a new trap: 0xc0001fc3c0 38 D0319 11:06:58.966637 679737 usertrap_amd64.go:225] [ 33030( 593): 33030( 593)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:06:58.969455 679737 usertrap_amd64.go:212] [ 33028( 396): 33028( 396)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:06:58.969523 679737 usertrap_amd64.go:122] [ 33028( 396): 33028( 396)] Allocate a new trap: 0xc00bb8c330 39 D0319 11:06:58.969608 679737 usertrap_amd64.go:225] [ 33028( 396): 33028( 396)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:06:58.975843 679737 usertrap_amd64.go:212] [ 33028( 396): 33028( 396)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:06:58.975934 679737 usertrap_amd64.go:122] [ 33028( 396): 33028( 396)] Allocate a new trap: 0xc00bb8c330 40 D0319 11:06:58.976007 679737 usertrap_amd64.go:225] [ 33028( 396): 33028( 396)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:06:58.977490 679737 usertrap_amd64.go:212] [ 33028( 396): 33028( 396)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:06:58.977565 679737 usertrap_amd64.go:122] [ 33028( 396): 33028( 396)] Allocate a new trap: 0xc00bb8c330 41 D0319 11:06:58.977637 679737 usertrap_amd64.go:225] [ 33028( 396): 33028( 396)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:06:58.977988 679737 usertrap_amd64.go:212] [ 33028( 396): 33031( 397)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:06:58.978047 679737 usertrap_amd64.go:122] [ 33028( 396): 33031( 397)] Allocate a new trap: 0xc00bb8c330 42 D0319 11:06:58.978130 679737 usertrap_amd64.go:225] [ 33028( 396): 33031( 397)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:06:58.979664 679737 usertrap_amd64.go:212] [ 33028( 396): 33028( 396)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:06:58.979755 679737 usertrap_amd64.go:122] [ 33028( 396): 33028( 396)] Allocate a new trap: 0xc00bb8c330 43 D0319 11:06:58.979825 679737 usertrap_amd64.go:225] [ 33028( 396): 33028( 396)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:06:58.983409 679737 task_exit.go:204] [ 33028( 396): 33028( 396)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.983636 679737 task_signals.go:204] [ 33028( 396): 33031( 397)] Signal 9, PID: 33028, TID: 33031, fault addr: 0x0: terminating thread group D0319 11:06:58.984067 679737 task_exit.go:204] [ 33028( 396): 33028( 396)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.984245 679737 task_exit.go:204] [ 33028( 396): 33031( 397)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:58.989028 679737 task_exit.go:204] [ 33028( 396): 33031( 397)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:58.989114 679737 task_exit.go:204] [ 33028( 396): 33031( 397)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.989219 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:06:58.993336 679737 task_exit.go:204] [ 33028( 396): 33028( 396)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:58.996103 679737 usertrap_amd64.go:212] [ 33030( 593): 33030( 593)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:06:58.996293 679737 usertrap_amd64.go:122] [ 33030( 593): 33030( 593)] Allocate a new trap: 0xc0001fc3c0 39 D0319 11:06:58.996417 679737 usertrap_amd64.go:225] [ 33030( 593): 33030( 593)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:06:59.002597 679737 usertrap_amd64.go:212] [ 33030( 593): 33030( 593)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:06:59.002655 679737 usertrap_amd64.go:122] [ 33030( 593): 33030( 593)] Allocate a new trap: 0xc0001fc3c0 40 D0319 11:06:59.002710 679737 usertrap_amd64.go:225] [ 33030( 593): 33030( 593)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:06:59.004042 679737 usertrap_amd64.go:212] [ 33030( 593): 33030( 593)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:06:59.004167 679737 usertrap_amd64.go:122] [ 33030( 593): 33030( 593)] Allocate a new trap: 0xc0001fc3c0 41 D0319 11:06:59.004259 679737 usertrap_amd64.go:225] [ 33030( 593): 33030( 593)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:06:59.004519 679737 usertrap_amd64.go:212] [ 33030( 593): 33032( 594)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:06:59.004619 679737 usertrap_amd64.go:122] [ 33030( 593): 33032( 594)] Allocate a new trap: 0xc0001fc3c0 42 D0319 11:06:59.004697 679737 usertrap_amd64.go:225] [ 33030( 593): 33032( 594)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:06:59.060066 679737 usertrap_amd64.go:212] [ 33030( 593): 33030( 593)] Found the pattern at ip 55bb1ff2f1ae:sysno 230 D0319 11:06:59.060157 679737 usertrap_amd64.go:122] [ 33030( 593): 33030( 593)] Allocate a new trap: 0xc0001fc3c0 43 D0319 11:06:59.060230 679737 usertrap_amd64.go:225] [ 33030( 593): 33030( 593)] Apply the binary patch addr 55bb1ff2f1ae trap addr 68d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:06:59.826946 679737 usertrap_amd64.go:212] [ 33030( 593): 33030( 593)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:06:59.827071 679737 usertrap_amd64.go:122] [ 33030( 593): 33030( 593)] Allocate a new trap: 0xc0001fc3c0 44 D0319 11:06:59.827197 679737 usertrap_amd64.go:225] [ 33030( 593): 33030( 593)] Apply the binary patch addr 55bb1ff02c93 trap addr 68dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 141 6 0]) D0319 11:06:59.830819 679737 task_exit.go:204] [ 33030( 593): 33030( 593)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:59.831343 679737 task_signals.go:204] [ 33030( 593): 33033( 595)] Signal 9, PID: 33030, TID: 33033, fault addr: 0x0: terminating thread group D0319 11:06:59.831453 679737 task_exit.go:204] [ 33030( 593): 33033( 595)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:59.831596 679737 task_signals.go:204] [ 33030( 593): 33032( 594)] Signal 9, PID: 33030, TID: 33032, fault addr: 0x0: terminating thread group D0319 11:06:59.832098 679737 task_exit.go:204] [ 33030( 593): 33030( 593)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:59.832320 679737 task_exit.go:204] [ 33030( 593): 33033( 595)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:59.832415 679737 task_exit.go:204] [ 33030( 593): 33033( 595)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:59.832608 679737 task_exit.go:204] [ 33030( 593): 33032( 594)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:06:59.837703 679737 task_exit.go:204] [ 33030( 593): 33032( 594)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:06:59.837775 679737 task_exit.go:204] [ 33030( 593): 33032( 594)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:06:59.837910 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:06:59.838221 679737 task_exit.go:204] [ 33030( 593): 33030( 593)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.750288 679737 task_stop.go:138] [ 32959(1000): 32959(1000)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:00.750482 679737 task_stop.go:138] [ 32959(1000): 32963(1001)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:00.750658 679737 task_stop.go:138] [ 32959(1000): 32968(1002)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:00.750809 679737 task_stop.go:138] [ 32959(1000): 32972(1003)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:00.750958 679737 task_stop.go:138] [ 32959(1000): 32975(1004)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:00.751195 679737 task_stop.go:138] [ 32959(1000): 32979(1005)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:00.751377 679737 task_stop.go:138] [ 32959(1000): 32981(1006)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:00.751529 679737 task_stop.go:138] [ 32959(1000): 32984(1007)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:00.751719 679737 task_stop.go:138] [ 32959(1000): 32988(1008)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:00.751884 679737 task_stop.go:138] [ 32959(1000): 32992(1009)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:00.752016 679737 task_signals.go:481] [ 32959(1000): 32959(1000)] No task notified of signal 9 D0319 11:07:00.752392 679737 task_signals.go:204] [ 32959(1000): 32992(1009)] Signal 9, PID: 32959, TID: 32992, fault addr: 0x0: terminating thread group D0319 11:07:00.752709 679737 task_signals.go:204] [ 32959(1000): 32972(1003)] Signal 9, PID: 32959, TID: 32972, fault addr: 0x0: terminating thread group D0319 11:07:00.752910 679737 task_signals.go:458] [ 32959(1000): 32959(1000)] Discarding duplicate signal 9 D0319 11:07:00.753097 679737 task_exit.go:204] [ 32959(1000): 32972(1003)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.753295 679737 task_signals.go:204] [ 32959(1000): 32984(1007)] Signal 9, PID: 32959, TID: 32984, fault addr: 0x0: terminating thread group D0319 11:07:00.754042 679737 task_signals.go:204] [ 32959(1000): 32988(1008)] Signal 9, PID: 32959, TID: 32988, fault addr: 0x0: terminating thread group D0319 11:07:00.754192 679737 task_signals.go:204] [ 32959(1000): 32959(1000)] Signal 9, PID: 32959, TID: 32959, fault addr: 0x0: terminating thread group D0319 11:07:00.754123 679737 task_signals.go:204] [ 32959(1000): 32963(1001)] Signal 9, PID: 32959, TID: 32963, fault addr: 0x0: terminating thread group D0319 11:07:00.754402 679737 task_exit.go:204] [ 32959(1000): 32972(1003)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.754359 679737 task_signals.go:204] [ 32959(1000): 32968(1002)] Signal 9, PID: 32959, TID: 32968, fault addr: 0x0: terminating thread group D0319 11:07:00.754468 679737 task_exit.go:204] [ 32959(1000): 32972(1003)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.754688 679737 task_signals.go:204] [ 32959(1000): 32979(1005)] Signal 9, PID: 32959, TID: 32979, fault addr: 0x0: terminating thread group D0319 11:07:00.754739 679737 task_signals.go:204] [ 32959(1000): 32981(1006)] Signal 9, PID: 32959, TID: 32981, fault addr: 0x0: terminating thread group D0319 11:07:00.754781 679737 task_exit.go:204] [ 32959(1000): 32979(1005)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.754895 679737 task_signals.go:204] [ 32959(1000): 32975(1004)] Signal 9, PID: 32959, TID: 32975, fault addr: 0x0: terminating thread group D0319 11:07:00.754995 679737 task_exit.go:204] [ 32959(1000): 32984(1007)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.755105 679737 task_exit.go:204] [ 32959(1000): 32992(1009)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.755303 679737 task_exit.go:204] [ 32959(1000): 32988(1008)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.755428 679737 task_exit.go:204] [ 32959(1000): 32968(1002)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.755556 679737 task_exit.go:204] [ 32959(1000): 32959(1000)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.756127 679737 task_exit.go:204] [ 32959(1000): 32963(1001)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.756267 679737 task_exit.go:204] [ 32959(1000): 32975(1004)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.756383 679737 task_exit.go:204] [ 32959(1000): 32981(1006)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.757628 679737 task_exit.go:204] [ 32959(1000): 32979(1005)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.757760 679737 task_exit.go:204] [ 32959(1000): 32979(1005)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.758560 679737 task_exit.go:204] [ 32959(1000): 32988(1008)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.758652 679737 task_exit.go:204] [ 32959(1000): 32988(1008)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.759662 679737 task_exit.go:204] [ 32959(1000): 32959(1000)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.760276 679737 task_exit.go:204] [ 32959(1000): 32963(1001)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.760338 679737 task_exit.go:204] [ 32959(1000): 32963(1001)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.760886 679737 task_exit.go:204] [ 32959(1000): 32975(1004)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.761146 679737 task_exit.go:204] [ 32959(1000): 32975(1004)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.761707 679737 task_exit.go:204] [ 32959(1000): 32992(1009)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.761834 679737 task_exit.go:204] [ 32959(1000): 32992(1009)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.762037 679737 task_exit.go:204] [ 32959(1000): 32984(1007)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.762102 679737 task_exit.go:204] [ 32959(1000): 32984(1007)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.762693 679737 task_exit.go:204] [ 32959(1000): 32968(1002)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.762771 679737 task_exit.go:204] [ 32959(1000): 32968(1002)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.770018 679737 task_exit.go:204] [ 32959(1000): 32981(1006)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.770085 679737 task_exit.go:204] [ 32959(1000): 32981(1006)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.770200 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:00.770302 679737 task_exit.go:204] [ 32959(1000): 32959(1000)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:00 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semtimedop(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:07:00 executing program 3: socket$inet(0x2, 0x180004, 0x0) 11:07:00 executing program 1: getresuid(&(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0)) 11:07:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) D0319 11:07:00.802435 679737 usertrap_amd64.go:212] [ 33034( 596): 33034( 596)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:00.802512 679737 usertrap_amd64.go:212] [ 33035( 398): 33035( 398)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:00.802591 679737 usertrap_amd64.go:122] [ 33034( 596): 33034( 596)] Allocate a new trap: 0xc007ae40c0 37 D0319 11:07:00.802642 679737 usertrap_amd64.go:122] [ 33035( 398): 33035( 398)] Allocate a new trap: 0xc0044f2420 37 D0319 11:07:00.803547 679737 usertrap_amd64.go:225] [ 33034( 596): 33034( 596)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:00.803812 679737 usertrap_amd64.go:225] [ 33035( 398): 33035( 398)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:00.808104 679737 usertrap_amd64.go:212] [ 33035( 398): 33035( 398)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:00.808209 679737 usertrap_amd64.go:122] [ 33035( 398): 33035( 398)] Allocate a new trap: 0xc0044f2420 38 D0319 11:07:00.808287 679737 usertrap_amd64.go:225] [ 33035( 398): 33035( 398)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:00.812090 679737 usertrap_amd64.go:212] [ 33034( 596): 33034( 596)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:00.812181 679737 usertrap_amd64.go:122] [ 33034( 596): 33034( 596)] Allocate a new trap: 0xc007ae40c0 38 D0319 11:07:00.812365 679737 usertrap_amd64.go:225] [ 33034( 596): 33034( 596)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:00.820053 679737 usertrap_amd64.go:212] [ 33036( 432): 33036( 432)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:00.820186 679737 usertrap_amd64.go:122] [ 33036( 432): 33036( 432)] Allocate a new trap: 0xc000852240 37 D0319 11:07:00.821042 679737 usertrap_amd64.go:225] [ 33036( 432): 33036( 432)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:00.823285 679737 usertrap_amd64.go:212] [ 33037(1010): 33037(1010)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:00.823404 679737 usertrap_amd64.go:122] [ 33037(1010): 33037(1010)] Allocate a new trap: 0xc0001fc3f0 37 D0319 11:07:00.824524 679737 usertrap_amd64.go:225] [ 33037(1010): 33037(1010)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:00.825931 679737 usertrap_amd64.go:212] [ 33036( 432): 33036( 432)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:00.826031 679737 usertrap_amd64.go:122] [ 33036( 432): 33036( 432)] Allocate a new trap: 0xc000852240 38 D0319 11:07:00.826117 679737 usertrap_amd64.go:225] [ 33036( 432): 33036( 432)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:00.827574 679737 usertrap_amd64.go:212] [ 33034( 596): 33034( 596)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:00.827700 679737 usertrap_amd64.go:122] [ 33034( 596): 33034( 596)] Allocate a new trap: 0xc007ae40c0 39 D0319 11:07:00.827774 679737 usertrap_amd64.go:225] [ 33034( 596): 33034( 596)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:00.829113 679737 usertrap_amd64.go:212] [ 33037(1010): 33037(1010)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:00.829203 679737 usertrap_amd64.go:122] [ 33037(1010): 33037(1010)] Allocate a new trap: 0xc0001fc3f0 38 D0319 11:07:00.829750 679737 usertrap_amd64.go:225] [ 33037(1010): 33037(1010)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:00.833690 679737 usertrap_amd64.go:212] [ 33035( 398): 33035( 398)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:00.833803 679737 usertrap_amd64.go:122] [ 33035( 398): 33035( 398)] Allocate a new trap: 0xc0044f2420 39 D0319 11:07:00.833993 679737 usertrap_amd64.go:225] [ 33035( 398): 33035( 398)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:00.841356 679737 usertrap_amd64.go:212] [ 33034( 596): 33034( 596)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:00.841443 679737 usertrap_amd64.go:122] [ 33034( 596): 33034( 596)] Allocate a new trap: 0xc007ae40c0 40 D0319 11:07:00.841563 679737 usertrap_amd64.go:225] [ 33034( 596): 33034( 596)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:00.845044 679737 usertrap_amd64.go:212] [ 33036( 432): 33036( 432)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:00.845144 679737 usertrap_amd64.go:122] [ 33036( 432): 33036( 432)] Allocate a new trap: 0xc000852240 39 D0319 11:07:00.845158 679737 usertrap_amd64.go:212] [ 33034( 596): 33034( 596)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:00.845209 679737 usertrap_amd64.go:122] [ 33034( 596): 33034( 596)] Allocate a new trap: 0xc007ae40c0 41 D0319 11:07:00.845232 679737 usertrap_amd64.go:225] [ 33036( 432): 33036( 432)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:00.845300 679737 usertrap_amd64.go:225] [ 33034( 596): 33034( 596)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:00.846055 679737 usertrap_amd64.go:212] [ 33034( 596): 33038( 597)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:00.846115 679737 usertrap_amd64.go:122] [ 33034( 596): 33038( 597)] Allocate a new trap: 0xc007ae40c0 42 D0319 11:07:00.846179 679737 usertrap_amd64.go:225] [ 33034( 596): 33038( 597)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:00.847020 679737 usertrap_amd64.go:212] [ 33037(1010): 33037(1010)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:00.847091 679737 usertrap_amd64.go:122] [ 33037(1010): 33037(1010)] Allocate a new trap: 0xc0001fc3f0 39 D0319 11:07:00.847193 679737 usertrap_amd64.go:225] [ 33037(1010): 33037(1010)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:00.847691 679737 usertrap_amd64.go:212] [ 33034( 596): 33034( 596)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:00.847749 679737 usertrap_amd64.go:122] [ 33034( 596): 33034( 596)] Allocate a new trap: 0xc007ae40c0 43 D0319 11:07:00.847824 679737 usertrap_amd64.go:225] [ 33034( 596): 33034( 596)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:00.850130 679737 usertrap_amd64.go:212] [ 33035( 398): 33035( 398)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:00.850250 679737 usertrap_amd64.go:122] [ 33035( 398): 33035( 398)] Allocate a new trap: 0xc0044f2420 40 D0319 11:07:00.850502 679737 usertrap_amd64.go:225] [ 33035( 398): 33035( 398)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:00.852506 679737 task_exit.go:204] [ 33034( 596): 33034( 596)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.852757 679737 usertrap_amd64.go:212] [ 33035( 398): 33035( 398)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:00.852675 679737 task_signals.go:204] [ 33034( 596): 33038( 597)] Signal 9, PID: 33034, TID: 33038, fault addr: 0x0: terminating thread group D0319 11:07:00.852809 679737 usertrap_amd64.go:122] [ 33035( 398): 33035( 398)] Allocate a new trap: 0xc0044f2420 41 D0319 11:07:00.852882 679737 usertrap_amd64.go:225] [ 33035( 398): 33035( 398)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:00.853150 679737 task_exit.go:204] [ 33034( 596): 33034( 596)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.853354 679737 task_exit.go:204] [ 33034( 596): 33038( 597)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.853334 679737 usertrap_amd64.go:212] [ 33035( 398): 33039( 399)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:00.853445 679737 usertrap_amd64.go:122] [ 33035( 398): 33039( 399)] Allocate a new trap: 0xc0044f2420 42 D0319 11:07:00.853541 679737 usertrap_amd64.go:225] [ 33035( 398): 33039( 399)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:00.853373 679737 usertrap_amd64.go:212] [ 33036( 432): 33036( 432)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:00.853757 679737 usertrap_amd64.go:122] [ 33036( 432): 33036( 432)] Allocate a new trap: 0xc000852240 40 D0319 11:07:00.853860 679737 usertrap_amd64.go:225] [ 33036( 432): 33036( 432)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:00.855416 679737 usertrap_amd64.go:212] [ 33036( 432): 33036( 432)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:00.855465 679737 usertrap_amd64.go:122] [ 33036( 432): 33036( 432)] Allocate a new trap: 0xc000852240 41 D0319 11:07:00.855521 679737 usertrap_amd64.go:225] [ 33036( 432): 33036( 432)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:00.855970 679737 usertrap_amd64.go:212] [ 33037(1010): 33037(1010)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:00.856069 679737 usertrap_amd64.go:122] [ 33037(1010): 33037(1010)] Allocate a new trap: 0xc0001fc3f0 40 D0319 11:07:00.856159 679737 usertrap_amd64.go:225] [ 33037(1010): 33037(1010)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:00.856628 679737 usertrap_amd64.go:212] [ 33036( 432): 33040( 433)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:00.856677 679737 usertrap_amd64.go:122] [ 33036( 432): 33040( 433)] Allocate a new trap: 0xc000852240 42 D0319 11:07:00.856760 679737 usertrap_amd64.go:225] [ 33036( 432): 33040( 433)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:00.857826 679737 usertrap_amd64.go:212] [ 33037(1010): 33037(1010)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:00.857923 679737 usertrap_amd64.go:122] [ 33037(1010): 33037(1010)] Allocate a new trap: 0xc0001fc3f0 41 D0319 11:07:00.858047 679737 usertrap_amd64.go:225] [ 33037(1010): 33037(1010)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:00.858257 679737 usertrap_amd64.go:212] [ 33036( 432): 33036( 432)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:00.858275 679737 usertrap_amd64.go:212] [ 33037(1010): 33041(1011)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:00.858337 679737 usertrap_amd64.go:122] [ 33036( 432): 33036( 432)] Allocate a new trap: 0xc000852240 43 D0319 11:07:00.858381 679737 usertrap_amd64.go:122] [ 33037(1010): 33041(1011)] Allocate a new trap: 0xc0001fc3f0 42 D0319 11:07:00.858426 679737 usertrap_amd64.go:225] [ 33036( 432): 33036( 432)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:00.858459 679737 usertrap_amd64.go:225] [ 33037(1010): 33041(1011)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:00.858754 679737 usertrap_amd64.go:212] [ 33035( 398): 33035( 398)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:00.858814 679737 usertrap_amd64.go:122] [ 33035( 398): 33035( 398)] Allocate a new trap: 0xc0044f2420 43 D0319 11:07:00.858925 679737 usertrap_amd64.go:225] [ 33035( 398): 33035( 398)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:00.859812 679737 task_exit.go:204] [ 33034( 596): 33038( 597)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.859938 679737 task_exit.go:204] [ 33034( 596): 33038( 597)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.860081 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:00.860745 679737 task_exit.go:204] [ 33034( 596): 33034( 596)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x31}, 0xfffffe6d) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff}) write$binfmt_script(r4, &(0x7f0000000340)=ANY=[], 0xffffff46) r5 = dup3(r4, r3, 0x0) sendmsg$netlink(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000ec0)=ANY=[], 0x10}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r6, 0x7, &(0x7f00000006c0)) r7 = epoll_create(0x40) dup3(r7, r6, 0x0) rt_sigreturn() write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000002c0)={0x30}, 0x30) write$FUSE_ATTR(r5, &(0x7f0000000600)={0x78}, 0x78) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) write$FUSE_WRITE(r5, &(0x7f0000000140)={0x18}, 0x18) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x78) D0319 11:07:00.863551 679737 usertrap_amd64.go:212] [ 33037(1010): 33037(1010)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:00.863635 679737 usertrap_amd64.go:122] [ 33037(1010): 33037(1010)] Allocate a new trap: 0xc0001fc3f0 43 D0319 11:07:00.863746 679737 usertrap_amd64.go:225] [ 33037(1010): 33037(1010)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:00.865663 679737 task_exit.go:204] [ 33035( 398): 33035( 398)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.866226 679737 task_exit.go:204] [ 33035( 398): 33035( 398)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.866358 679737 task_signals.go:204] [ 33035( 398): 33039( 399)] Signal 9, PID: 33035, TID: 33039, fault addr: 0x0: terminating thread group D0319 11:07:00.866478 679737 task_exit.go:204] [ 33035( 398): 33039( 399)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.867850 679737 task_exit.go:204] [ 33036( 432): 33036( 432)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.868546 679737 task_signals.go:204] [ 33036( 432): 33040( 433)] Signal 9, PID: 33036, TID: 33040, fault addr: 0x0: terminating thread group D0319 11:07:00.868630 679737 task_exit.go:204] [ 33036( 432): 33036( 432)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.868756 679737 task_exit.go:204] [ 33036( 432): 33040( 433)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.874586 679737 task_exit.go:204] [ 33035( 398): 33039( 399)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.874659 679737 task_exit.go:204] [ 33035( 398): 33039( 399)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.874838 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:00.875014 679737 task_exit.go:204] [ 33036( 432): 33040( 433)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.875114 679737 task_exit.go:204] [ 33036( 432): 33040( 433)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.875231 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:00.875565 679737 task_exit.go:204] [ 33036( 432): 33036( 432)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.876825 679737 task_exit.go:204] [ 33035( 398): 33035( 398)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:00 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) 11:07:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000100)="2ad3a2168ca0669a68f12b6664d71889b41178654701082152dd464dde74879ee6f048691b89dfa767", 0x29}, {&(0x7f0000000140)="044c587d52009f533f02a989bdc5efb346673a1917f045b7fe20abd02f679a64a887be10d923990c12ab8d482f1a583203ada6aef2f83a523c6421f269bf4dc6ed45d0fe1f1b7094f07ed2194f4afee1a52a85ab7b60efed3e7d08bceacdf2d76b781e44f1470d129138488e731e473b282e3bb97e5bb9b58486ff166f2b10f3751ecaba558ec232082ddc7979809d12b4824d2a3b59215a0d279559f4253fa5cc519c0f051f990e", 0xa8}, {&(0x7f0000000200)="d5f93c8a63ae99662e34d26384e568217bcfcca2c5b0e8b15005ba1a4a4ad8a5bfe9f3a1be587e743dc2c841744e9d69a80395af", 0x34}, {&(0x7f0000000240)="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", 0xeb0}], 0x4}, 0x0) D0319 11:07:00.891562 679737 task_exit.go:204] [ 33037(1010): 33037(1010)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.891828 679737 task_signals.go:204] [ 33037(1010): 33041(1011)] Signal 9, PID: 33037, TID: 33041, fault addr: 0x0: terminating thread group D0319 11:07:00.892339 679737 task_exit.go:204] [ 33037(1010): 33037(1010)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.892451 679737 task_exit.go:204] [ 33037(1010): 33041(1011)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.898401 679737 task_exit.go:204] [ 33037(1010): 33041(1011)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.898498 679737 task_exit.go:204] [ 33037(1010): 33041(1011)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.898609 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:00.898807 679737 task_exit.go:204] [ 33037(1010): 33037(1010)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:00 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) D0319 11:07:00.908583 679737 usertrap_amd64.go:212] [ 33042( 598): 33042( 598)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:00.908737 679737 usertrap_amd64.go:122] [ 33042( 598): 33042( 598)] Allocate a new trap: 0xc007ae4120 37 D0319 11:07:00.909434 679737 usertrap_amd64.go:225] [ 33042( 598): 33042( 598)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:00.911956 679737 usertrap_amd64.go:212] [ 33043( 434): 33043( 434)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:00.912073 679737 usertrap_amd64.go:122] [ 33043( 434): 33043( 434)] Allocate a new trap: 0xc007e2e210 37 D0319 11:07:00.913462 679737 usertrap_amd64.go:225] [ 33043( 434): 33043( 434)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:00.913711 679737 usertrap_amd64.go:212] [ 33042( 598): 33042( 598)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:00.913936 679737 usertrap_amd64.go:122] [ 33042( 598): 33042( 598)] Allocate a new trap: 0xc007ae4120 38 D0319 11:07:00.914076 679737 usertrap_amd64.go:225] [ 33042( 598): 33042( 598)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:00.915233 679737 usertrap_amd64.go:212] [ 33044( 400): 33044( 400)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:00.915363 679737 usertrap_amd64.go:122] [ 33044( 400): 33044( 400)] Allocate a new trap: 0xc007e2e240 37 D0319 11:07:00.916450 679737 usertrap_amd64.go:225] [ 33044( 400): 33044( 400)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:00.917911 679737 usertrap_amd64.go:212] [ 33043( 434): 33043( 434)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:00.917995 679737 usertrap_amd64.go:122] [ 33043( 434): 33043( 434)] Allocate a new trap: 0xc007e2e210 38 D0319 11:07:00.918073 679737 usertrap_amd64.go:225] [ 33043( 434): 33043( 434)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:00.921029 679737 usertrap_amd64.go:212] [ 33044( 400): 33044( 400)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:00.921132 679737 usertrap_amd64.go:122] [ 33044( 400): 33044( 400)] Allocate a new trap: 0xc007e2e240 38 D0319 11:07:00.921227 679737 usertrap_amd64.go:225] [ 33044( 400): 33044( 400)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:00.929712 679737 usertrap_amd64.go:212] [ 33042( 598): 33042( 598)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:00.929836 679737 usertrap_amd64.go:122] [ 33042( 598): 33042( 598)] Allocate a new trap: 0xc007ae4120 39 D0319 11:07:00.929929 679737 usertrap_amd64.go:225] [ 33042( 598): 33042( 598)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:00.935294 679737 usertrap_amd64.go:212] [ 33045(1012): 33045(1012)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:00.935418 679737 usertrap_amd64.go:122] [ 33045(1012): 33045(1012)] Allocate a new trap: 0xc00ce883c0 37 D0319 11:07:00.936092 679737 usertrap_amd64.go:225] [ 33045(1012): 33045(1012)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:00.938516 679737 usertrap_amd64.go:212] [ 33044( 400): 33044( 400)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:00.938623 679737 usertrap_amd64.go:122] [ 33044( 400): 33044( 400)] Allocate a new trap: 0xc007e2e240 39 D0319 11:07:00.938810 679737 usertrap_amd64.go:225] [ 33044( 400): 33044( 400)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:00.940724 679737 usertrap_amd64.go:212] [ 33045(1012): 33045(1012)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:00.940835 679737 usertrap_amd64.go:122] [ 33045(1012): 33045(1012)] Allocate a new trap: 0xc00ce883c0 38 D0319 11:07:00.940934 679737 usertrap_amd64.go:225] [ 33045(1012): 33045(1012)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:00.941367 679737 usertrap_amd64.go:212] [ 33042( 598): 33042( 598)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:00.941479 679737 usertrap_amd64.go:122] [ 33042( 598): 33042( 598)] Allocate a new trap: 0xc007ae4120 40 D0319 11:07:00.941581 679737 usertrap_amd64.go:225] [ 33042( 598): 33042( 598)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:00.943973 679737 usertrap_amd64.go:212] [ 33042( 598): 33042( 598)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:00.944035 679737 usertrap_amd64.go:122] [ 33042( 598): 33042( 598)] Allocate a new trap: 0xc007ae4120 41 D0319 11:07:00.944086 679737 usertrap_amd64.go:225] [ 33042( 598): 33042( 598)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:00.944720 679737 usertrap_amd64.go:212] [ 33042( 598): 33046( 599)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:00.944782 679737 usertrap_amd64.go:122] [ 33042( 598): 33046( 599)] Allocate a new trap: 0xc007ae4120 42 D0319 11:07:00.944845 679737 usertrap_amd64.go:225] [ 33042( 598): 33046( 599)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:00.948575 679737 usertrap_amd64.go:212] [ 33043( 434): 33043( 434)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:00.948664 679737 usertrap_amd64.go:122] [ 33043( 434): 33043( 434)] Allocate a new trap: 0xc007e2e210 39 D0319 11:07:00.948766 679737 usertrap_amd64.go:225] [ 33043( 434): 33043( 434)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:00.948578 679737 usertrap_amd64.go:212] [ 33044( 400): 33044( 400)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:00.948874 679737 usertrap_amd64.go:122] [ 33044( 400): 33044( 400)] Allocate a new trap: 0xc007e2e240 40 D0319 11:07:00.948958 679737 usertrap_amd64.go:225] [ 33044( 400): 33044( 400)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:00.950437 679737 usertrap_amd64.go:212] [ 33044( 400): 33044( 400)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:00.950560 679737 usertrap_amd64.go:122] [ 33044( 400): 33044( 400)] Allocate a new trap: 0xc007e2e240 41 D0319 11:07:00.950702 679737 usertrap_amd64.go:225] [ 33044( 400): 33044( 400)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:00.951112 679737 usertrap_amd64.go:212] [ 33044( 400): 33047( 401)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:00.951271 679737 usertrap_amd64.go:122] [ 33044( 400): 33047( 401)] Allocate a new trap: 0xc007e2e240 42 D0319 11:07:00.951540 679737 usertrap_amd64.go:225] [ 33044( 400): 33047( 401)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:00.958406 679737 usertrap_amd64.go:212] [ 33044( 400): 33044( 400)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:00.958491 679737 usertrap_amd64.go:122] [ 33044( 400): 33044( 400)] Allocate a new trap: 0xc007e2e240 43 D0319 11:07:00.958557 679737 usertrap_amd64.go:225] [ 33044( 400): 33044( 400)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:00.960624 679737 usertrap_amd64.go:212] [ 33043( 434): 33043( 434)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:00.960742 679737 usertrap_amd64.go:122] [ 33043( 434): 33043( 434)] Allocate a new trap: 0xc007e2e210 40 D0319 11:07:00.960846 679737 usertrap_amd64.go:225] [ 33043( 434): 33043( 434)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:00.962666 679737 usertrap_amd64.go:212] [ 33043( 434): 33043( 434)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:00.962787 679737 usertrap_amd64.go:122] [ 33043( 434): 33043( 434)] Allocate a new trap: 0xc007e2e210 41 D0319 11:07:00.963105 679737 usertrap_amd64.go:225] [ 33043( 434): 33043( 434)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:00.963337 679737 usertrap_amd64.go:212] [ 33043( 434): 33048( 435)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:00.963404 679737 usertrap_amd64.go:122] [ 33043( 434): 33048( 435)] Allocate a new trap: 0xc007e2e210 42 D0319 11:07:00.963518 679737 usertrap_amd64.go:225] [ 33043( 434): 33048( 435)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:00.965626 679737 task_exit.go:204] [ 33044( 400): 33044( 400)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.966317 679737 task_signals.go:204] [ 33044( 400): 33047( 401)] Signal 9, PID: 33044, TID: 33047, fault addr: 0x0: terminating thread group D0319 11:07:00.966325 679737 task_exit.go:204] [ 33044( 400): 33044( 400)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.966450 679737 task_exit.go:204] [ 33044( 400): 33047( 401)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.967087 679737 usertrap_amd64.go:212] [ 33045(1012): 33045(1012)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:00.967156 679737 usertrap_amd64.go:122] [ 33045(1012): 33045(1012)] Allocate a new trap: 0xc00ce883c0 39 D0319 11:07:00.968851 679737 usertrap_amd64.go:225] [ 33045(1012): 33045(1012)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:00.972362 679737 task_exit.go:204] [ 33044( 400): 33047( 401)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.972524 679737 task_exit.go:204] [ 33044( 400): 33047( 401)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.972686 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:00.975820 679737 task_exit.go:204] [ 33044( 400): 33044( 400)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.976759 679737 usertrap_amd64.go:212] [ 33043( 434): 33043( 434)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:00.976847 679737 usertrap_amd64.go:122] [ 33043( 434): 33043( 434)] Allocate a new trap: 0xc007e2e210 43 D0319 11:07:00.976914 679737 usertrap_amd64.go:225] [ 33043( 434): 33043( 434)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) 11:07:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a012e2f6669"], 0xa) D0319 11:07:00.980027 679737 usertrap_amd64.go:212] [ 33045(1012): 33045(1012)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:00.980114 679737 usertrap_amd64.go:122] [ 33045(1012): 33045(1012)] Allocate a new trap: 0xc00ce883c0 40 D0319 11:07:00.980218 679737 usertrap_amd64.go:225] [ 33045(1012): 33045(1012)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:00.981754 679737 task_exit.go:204] [ 33043( 434): 33043( 434)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.981840 679737 usertrap_amd64.go:212] [ 33045(1012): 33045(1012)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:00.981888 679737 usertrap_amd64.go:122] [ 33045(1012): 33045(1012)] Allocate a new trap: 0xc00ce883c0 41 D0319 11:07:00.981979 679737 usertrap_amd64.go:225] [ 33045(1012): 33045(1012)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:00.982440 679737 task_exit.go:204] [ 33043( 434): 33043( 434)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.982407 679737 task_signals.go:204] [ 33043( 434): 33048( 435)] Signal 9, PID: 33043, TID: 33048, fault addr: 0x0: terminating thread group D0319 11:07:00.983508 679737 task_exit.go:204] [ 33043( 434): 33048( 435)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:00.983519 679737 usertrap_amd64.go:212] [ 33045(1012): 33049(1013)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:00.983692 679737 usertrap_amd64.go:122] [ 33045(1012): 33049(1013)] Allocate a new trap: 0xc00ce883c0 42 D0319 11:07:00.983816 679737 usertrap_amd64.go:225] [ 33045(1012): 33049(1013)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:00.991130 679737 usertrap_amd64.go:212] [ 33045(1012): 33045(1012)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:00.991219 679737 usertrap_amd64.go:122] [ 33045(1012): 33045(1012)] Allocate a new trap: 0xc00ce883c0 43 D0319 11:07:00.991308 679737 usertrap_amd64.go:225] [ 33045(1012): 33045(1012)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:00.993163 679737 task_exit.go:204] [ 33043( 434): 33048( 435)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:00.993236 679737 task_exit.go:204] [ 33043( 434): 33048( 435)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:00.993327 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:00.993604 679737 task_exit.go:204] [ 33043( 434): 33043( 434)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:00 executing program 3: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) D0319 11:07:01.014854 679737 usertrap_amd64.go:212] [ 33050( 402): 33050( 402)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:01.015325 679737 usertrap_amd64.go:122] [ 33050( 402): 33050( 402)] Allocate a new trap: 0xc00c1803f0 37 D0319 11:07:01.016514 679737 usertrap_amd64.go:225] [ 33050( 402): 33050( 402)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:01.018948 679737 task_exit.go:204] [ 33045(1012): 33045(1012)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.019598 679737 task_exit.go:204] [ 33045(1012): 33045(1012)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.019881 679737 task_signals.go:204] [ 33045(1012): 33049(1013)] Signal 9, PID: 33045, TID: 33049, fault addr: 0x0: terminating thread group D0319 11:07:01.020054 679737 task_exit.go:204] [ 33045(1012): 33049(1013)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.021191 679737 usertrap_amd64.go:212] [ 33050( 402): 33050( 402)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:01.021271 679737 usertrap_amd64.go:122] [ 33050( 402): 33050( 402)] Allocate a new trap: 0xc00c1803f0 38 D0319 11:07:01.021614 679737 usertrap_amd64.go:225] [ 33050( 402): 33050( 402)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:01.025450 679737 task_exit.go:204] [ 33045(1012): 33049(1013)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.025523 679737 task_exit.go:204] [ 33045(1012): 33049(1013)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.025610 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:01.025713 679737 task_exit.go:204] [ 33045(1012): 33045(1012)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.026877 679737 usertrap_amd64.go:212] [ 33052( 436): 33052( 436)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:01.027130 679737 usertrap_amd64.go:122] [ 33052( 436): 33052( 436)] Allocate a new trap: 0xc0008522a0 37 11:07:01 executing program 2: faccessat(0xffffffffffffffff, 0x0, 0x80) D0319 11:07:01.027895 679737 usertrap_amd64.go:225] [ 33052( 436): 33052( 436)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:01.032215 679737 usertrap_amd64.go:212] [ 33052( 436): 33052( 436)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:01.032298 679737 usertrap_amd64.go:122] [ 33052( 436): 33052( 436)] Allocate a new trap: 0xc0008522a0 38 D0319 11:07:01.032380 679737 usertrap_amd64.go:225] [ 33052( 436): 33052( 436)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:01.044871 679737 usertrap_amd64.go:212] [ 33050( 402): 33050( 402)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:01.044960 679737 usertrap_amd64.go:122] [ 33050( 402): 33050( 402)] Allocate a new trap: 0xc00c1803f0 39 D0319 11:07:01.045046 679737 usertrap_amd64.go:225] [ 33050( 402): 33050( 402)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:01.054303 679737 usertrap_amd64.go:212] [ 33052( 436): 33052( 436)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:01.054442 679737 usertrap_amd64.go:122] [ 33052( 436): 33052( 436)] Allocate a new trap: 0xc0008522a0 39 D0319 11:07:01.054562 679737 usertrap_amd64.go:225] [ 33052( 436): 33052( 436)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:01.056878 679737 usertrap_amd64.go:212] [ 33050( 402): 33050( 402)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:01.056942 679737 usertrap_amd64.go:122] [ 33050( 402): 33050( 402)] Allocate a new trap: 0xc00c1803f0 40 D0319 11:07:01.057037 679737 usertrap_amd64.go:225] [ 33050( 402): 33050( 402)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:01.059909 679737 usertrap_amd64.go:212] [ 33050( 402): 33050( 402)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:01.060013 679737 usertrap_amd64.go:122] [ 33050( 402): 33050( 402)] Allocate a new trap: 0xc00c1803f0 41 D0319 11:07:01.060106 679737 usertrap_amd64.go:225] [ 33050( 402): 33050( 402)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:01.060519 679737 usertrap_amd64.go:212] [ 33050( 402): 33055( 403)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:01.060603 679737 usertrap_amd64.go:122] [ 33050( 402): 33055( 403)] Allocate a new trap: 0xc00c1803f0 42 D0319 11:07:01.060679 679737 usertrap_amd64.go:225] [ 33050( 402): 33055( 403)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:01.063316 679737 usertrap_amd64.go:212] [ 33053(1014): 33053(1014)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:01.063413 679737 usertrap_amd64.go:122] [ 33053(1014): 33053(1014)] Allocate a new trap: 0xc00c180480 37 D0319 11:07:01.064199 679737 usertrap_amd64.go:225] [ 33053(1014): 33053(1014)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:01.066706 679737 usertrap_amd64.go:212] [ 33053(1014): 33053(1014)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:01.066765 679737 usertrap_amd64.go:122] [ 33053(1014): 33053(1014)] Allocate a new trap: 0xc00c180480 38 D0319 11:07:01.066866 679737 usertrap_amd64.go:225] [ 33053(1014): 33053(1014)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:01.067500 679737 usertrap_amd64.go:212] [ 33050( 402): 33050( 402)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:01.067586 679737 usertrap_amd64.go:122] [ 33050( 402): 33050( 402)] Allocate a new trap: 0xc00c1803f0 43 D0319 11:07:01.067762 679737 usertrap_amd64.go:225] [ 33050( 402): 33050( 402)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:01.069934 679737 usertrap_amd64.go:212] [ 33052( 436): 33052( 436)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:01.070067 679737 usertrap_amd64.go:122] [ 33052( 436): 33052( 436)] Allocate a new trap: 0xc0008522a0 40 D0319 11:07:01.070310 679737 usertrap_amd64.go:225] [ 33052( 436): 33052( 436)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:01.072166 679737 usertrap_amd64.go:212] [ 33052( 436): 33052( 436)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:01.072230 679737 usertrap_amd64.go:122] [ 33052( 436): 33052( 436)] Allocate a new trap: 0xc0008522a0 41 D0319 11:07:01.072367 679737 usertrap_amd64.go:225] [ 33052( 436): 33052( 436)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:01.072646 679737 usertrap_amd64.go:212] [ 33052( 436): 33056( 437)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:01.072816 679737 usertrap_amd64.go:122] [ 33052( 436): 33056( 437)] Allocate a new trap: 0xc0008522a0 42 D0319 11:07:01.072959 679737 usertrap_amd64.go:225] [ 33052( 436): 33056( 437)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:01.076380 679737 usertrap_amd64.go:212] [ 33052( 436): 33052( 436)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:01.076422 679737 task_exit.go:204] [ 33050( 402): 33050( 402)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.076455 679737 usertrap_amd64.go:122] [ 33052( 436): 33052( 436)] Allocate a new trap: 0xc0008522a0 43 D0319 11:07:01.076539 679737 usertrap_amd64.go:225] [ 33052( 436): 33052( 436)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:01.076675 679737 task_signals.go:204] [ 33050( 402): 33055( 403)] Signal 9, PID: 33050, TID: 33055, fault addr: 0x0: terminating thread group D0319 11:07:01.077276 679737 task_exit.go:204] [ 33050( 402): 33050( 402)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.077538 679737 task_exit.go:204] [ 33050( 402): 33055( 403)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.083205 679737 task_exit.go:204] [ 33050( 402): 33055( 403)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.083310 679737 task_exit.go:204] [ 33050( 402): 33055( 403)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.083398 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:01.083976 679737 task_exit.go:204] [ 33050( 402): 33050( 402)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.084676 679737 usertrap_amd64.go:212] [ 33053(1014): 33053(1014)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:01.084822 679737 usertrap_amd64.go:122] [ 33053(1014): 33053(1014)] Allocate a new trap: 0xc00c180480 39 D0319 11:07:01.084940 679737 usertrap_amd64.go:225] [ 33053(1014): 33053(1014)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) 11:07:01 executing program 0: fcntl$setflags(0xffffffffffffffff, 0x9, 0x0) D0319 11:07:01.087952 679737 task_exit.go:204] [ 33052( 436): 33052( 436)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.088550 679737 task_exit.go:204] [ 33052( 436): 33052( 436)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.088556 679737 task_signals.go:204] [ 33052( 436): 33056( 437)] Signal 9, PID: 33052, TID: 33056, fault addr: 0x0: terminating thread group D0319 11:07:01.088738 679737 task_exit.go:204] [ 33052( 436): 33056( 437)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.093701 679737 task_exit.go:204] [ 33052( 436): 33056( 437)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.093797 679737 task_exit.go:204] [ 33052( 436): 33056( 437)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.094001 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:01.094458 679737 task_exit.go:204] [ 33052( 436): 33052( 436)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000240)='./file1\x00') chown(&(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0) D0319 11:07:01.099292 679737 usertrap_amd64.go:212] [ 33053(1014): 33053(1014)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:01.099370 679737 usertrap_amd64.go:122] [ 33053(1014): 33053(1014)] Allocate a new trap: 0xc00c180480 40 D0319 11:07:01.099492 679737 usertrap_amd64.go:225] [ 33053(1014): 33053(1014)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:01.102275 679737 usertrap_amd64.go:212] [ 33053(1014): 33053(1014)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:01.102443 679737 usertrap_amd64.go:122] [ 33053(1014): 33053(1014)] Allocate a new trap: 0xc00c180480 41 D0319 11:07:01.102740 679737 usertrap_amd64.go:225] [ 33053(1014): 33053(1014)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:01.102991 679737 usertrap_amd64.go:212] [ 33053(1014): 33057(1015)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:01.103057 679737 usertrap_amd64.go:122] [ 33053(1014): 33057(1015)] Allocate a new trap: 0xc00c180480 42 D0319 11:07:01.103156 679737 usertrap_amd64.go:225] [ 33053(1014): 33057(1015)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:01.104643 679737 usertrap_amd64.go:212] [ 33053(1014): 33053(1014)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:01.104713 679737 usertrap_amd64.go:122] [ 33053(1014): 33053(1014)] Allocate a new trap: 0xc00c180480 43 D0319 11:07:01.104813 679737 usertrap_amd64.go:225] [ 33053(1014): 33053(1014)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:01.116532 679737 task_exit.go:204] [ 33053(1014): 33053(1014)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.117302 679737 task_exit.go:204] [ 33053(1014): 33053(1014)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.117482 679737 task_signals.go:204] [ 33053(1014): 33057(1015)] Signal 9, PID: 33053, TID: 33057, fault addr: 0x0: terminating thread group D0319 11:07:01.118624 679737 task_exit.go:204] [ 33053(1014): 33057(1015)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.124305 679737 task_exit.go:204] [ 33053(1014): 33057(1015)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.124374 679737 task_exit.go:204] [ 33053(1014): 33057(1015)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.124460 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:01.124606 679737 task_exit.go:204] [ 33053(1014): 33053(1014)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.125011 679737 usertrap_amd64.go:212] [ 33058( 404): 33058( 404)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:01.125105 679737 usertrap_amd64.go:122] [ 33058( 404): 33058( 404)] Allocate a new trap: 0xc000852300 37 D0319 11:07:01.125843 679737 usertrap_amd64.go:225] [ 33058( 404): 33058( 404)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) 11:07:01 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@empty}, 0x14) D0319 11:07:01.130100 679737 usertrap_amd64.go:212] [ 33060( 438): 33060( 438)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:01.130210 679737 usertrap_amd64.go:122] [ 33060( 438): 33060( 438)] Allocate a new trap: 0xc00ce88450 37 D0319 11:07:01.130844 679737 usertrap_amd64.go:225] [ 33060( 438): 33060( 438)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:01.132864 679737 usertrap_amd64.go:212] [ 33058( 404): 33058( 404)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:01.132950 679737 usertrap_amd64.go:122] [ 33058( 404): 33058( 404)] Allocate a new trap: 0xc000852300 38 D0319 11:07:01.133012 679737 usertrap_amd64.go:225] [ 33058( 404): 33058( 404)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:01.135400 679737 usertrap_amd64.go:212] [ 33060( 438): 33060( 438)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:01.135484 679737 usertrap_amd64.go:122] [ 33060( 438): 33060( 438)] Allocate a new trap: 0xc00ce88450 38 D0319 11:07:01.135544 679737 usertrap_amd64.go:225] [ 33060( 438): 33060( 438)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:01.146720 679737 usertrap_amd64.go:212] [ 33058( 404): 33058( 404)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:01.146877 679737 usertrap_amd64.go:122] [ 33058( 404): 33058( 404)] Allocate a new trap: 0xc000852300 39 D0319 11:07:01.146985 679737 usertrap_amd64.go:225] [ 33058( 404): 33058( 404)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:01.157824 679737 usertrap_amd64.go:212] [ 33058( 404): 33058( 404)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:01.158115 679737 usertrap_amd64.go:122] [ 33058( 404): 33058( 404)] Allocate a new trap: 0xc000852300 40 D0319 11:07:01.159239 679737 usertrap_amd64.go:225] [ 33058( 404): 33058( 404)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:01.160289 679737 usertrap_amd64.go:212] [ 33061(1016): 33061(1016)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:01.160545 679737 usertrap_amd64.go:122] [ 33061(1016): 33061(1016)] Allocate a new trap: 0xc00ce88480 37 D0319 11:07:01.161174 679737 usertrap_amd64.go:225] [ 33061(1016): 33061(1016)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:01.163077 679737 usertrap_amd64.go:212] [ 33058( 404): 33058( 404)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:01.163225 679737 usertrap_amd64.go:122] [ 33058( 404): 33058( 404)] Allocate a new trap: 0xc000852300 41 D0319 11:07:01.163437 679737 usertrap_amd64.go:225] [ 33058( 404): 33058( 404)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:01.163919 679737 usertrap_amd64.go:212] [ 33058( 404): 33062( 405)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:01.163966 679737 usertrap_amd64.go:122] [ 33058( 404): 33062( 405)] Allocate a new trap: 0xc000852300 42 D0319 11:07:01.164039 679737 usertrap_amd64.go:225] [ 33058( 404): 33062( 405)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:01.166577 679737 usertrap_amd64.go:212] [ 33058( 404): 33058( 404)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:01.166607 679737 usertrap_amd64.go:212] [ 33061(1016): 33061(1016)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:01.166690 679737 usertrap_amd64.go:122] [ 33058( 404): 33058( 404)] Allocate a new trap: 0xc000852300 43 D0319 11:07:01.166715 679737 usertrap_amd64.go:122] [ 33061(1016): 33061(1016)] Allocate a new trap: 0xc00ce88480 38 D0319 11:07:01.166777 679737 usertrap_amd64.go:225] [ 33058( 404): 33058( 404)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:01.166831 679737 usertrap_amd64.go:225] [ 33061(1016): 33061(1016)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:01.168830 679737 usertrap_amd64.go:212] [ 33060( 438): 33060( 438)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:01.168937 679737 usertrap_amd64.go:122] [ 33060( 438): 33060( 438)] Allocate a new trap: 0xc00ce88450 39 D0319 11:07:01.169022 679737 usertrap_amd64.go:225] [ 33060( 438): 33060( 438)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:01.176527 679737 task_exit.go:204] [ 33058( 404): 33058( 404)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.176799 679737 task_signals.go:204] [ 33058( 404): 33062( 405)] Signal 9, PID: 33058, TID: 33062, fault addr: 0x0: terminating thread group D0319 11:07:01.177480 679737 task_exit.go:204] [ 33058( 404): 33062( 405)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.184047 679737 task_exit.go:204] [ 33058( 404): 33062( 405)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.184116 679737 task_exit.go:204] [ 33058( 404): 33062( 405)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.184549 679737 task_exit.go:204] [ 33058( 404): 33058( 404)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.184665 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:01.185225 679737 task_exit.go:204] [ 33058( 404): 33058( 404)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 0: unlinkat(0xffffffffffffffff, 0x0, 0x802) D0319 11:07:01.187803 679737 task_signals.go:309] [ 33042( 598): 33063( 603)] failed to restore from a signal frame: bad address D0319 11:07:01.189806 679737 task_signals.go:470] [ 33042( 598): 33063( 603)] Notified of signal 11 D0319 11:07:01.189966 679737 task_signals.go:220] [ 33042( 598): 33063( 603)] Signal 11: delivering to handler D0319 11:07:01.199027 679737 usertrap_amd64.go:212] [ 33060( 438): 33060( 438)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:01.199208 679737 usertrap_amd64.go:122] [ 33060( 438): 33060( 438)] Allocate a new trap: 0xc00ce88450 40 D0319 11:07:01.199803 679737 usertrap_amd64.go:225] [ 33060( 438): 33060( 438)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:01.200544 679737 usertrap_amd64.go:212] [ 33061(1016): 33061(1016)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:01.200668 679737 usertrap_amd64.go:122] [ 33061(1016): 33061(1016)] Allocate a new trap: 0xc00ce88480 39 D0319 11:07:01.200862 679737 usertrap_amd64.go:225] [ 33061(1016): 33061(1016)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:01.201499 679737 usertrap_amd64.go:212] [ 33060( 438): 33060( 438)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:01.201625 679737 usertrap_amd64.go:122] [ 33060( 438): 33060( 438)] Allocate a new trap: 0xc00ce88450 41 D0319 11:07:01.201759 679737 usertrap_amd64.go:225] [ 33060( 438): 33060( 438)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:01.202104 679737 usertrap_amd64.go:212] [ 33060( 438): 33065( 439)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:01.202173 679737 usertrap_amd64.go:122] [ 33060( 438): 33065( 439)] Allocate a new trap: 0xc00ce88450 42 D0319 11:07:01.202237 679737 usertrap_amd64.go:225] [ 33060( 438): 33065( 439)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:01.204922 679737 usertrap_amd64.go:212] [ 33060( 438): 33060( 438)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:01.205033 679737 usertrap_amd64.go:122] [ 33060( 438): 33060( 438)] Allocate a new trap: 0xc00ce88450 43 D0319 11:07:01.205125 679737 usertrap_amd64.go:225] [ 33060( 438): 33060( 438)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:01.212448 679737 task_exit.go:204] [ 33060( 438): 33060( 438)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.213462 679737 task_signals.go:204] [ 33060( 438): 33065( 439)] Signal 9, PID: 33060, TID: 33065, fault addr: 0x0: terminating thread group D0319 11:07:01.213545 679737 task_exit.go:204] [ 33060( 438): 33060( 438)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.213690 679737 task_exit.go:204] [ 33060( 438): 33065( 439)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.215540 679737 usertrap_amd64.go:212] [ 33061(1016): 33061(1016)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:01.215878 679737 usertrap_amd64.go:122] [ 33061(1016): 33061(1016)] Allocate a new trap: 0xc00ce88480 40 D0319 11:07:01.216113 679737 usertrap_amd64.go:225] [ 33061(1016): 33061(1016)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:01.218811 679737 task_exit.go:204] [ 33060( 438): 33065( 439)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.218885 679737 task_exit.go:204] [ 33060( 438): 33065( 439)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.218968 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:01.219674 679737 task_exit.go:204] [ 33060( 438): 33060( 438)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000005400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005180)=[@cred, @cred], 0xc0}, 0x0) D0319 11:07:01.224561 679737 usertrap_amd64.go:212] [ 33061(1016): 33061(1016)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:01.224635 679737 usertrap_amd64.go:122] [ 33061(1016): 33061(1016)] Allocate a new trap: 0xc00ce88480 41 D0319 11:07:01.224727 679737 usertrap_amd64.go:225] [ 33061(1016): 33061(1016)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:01.225104 679737 usertrap_amd64.go:212] [ 33061(1016): 33067(1017)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:01.225202 679737 usertrap_amd64.go:122] [ 33061(1016): 33067(1017)] Allocate a new trap: 0xc00ce88480 42 D0319 11:07:01.225314 679737 usertrap_amd64.go:225] [ 33061(1016): 33067(1017)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:01.228136 679737 usertrap_amd64.go:212] [ 33066( 406): 33066( 406)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:01.228214 679737 usertrap_amd64.go:122] [ 33066( 406): 33066( 406)] Allocate a new trap: 0xc004890900 37 D0319 11:07:01.228790 679737 usertrap_amd64.go:225] [ 33066( 406): 33066( 406)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:01.231889 679737 usertrap_amd64.go:212] [ 33061(1016): 33061(1016)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:01.231972 679737 usertrap_amd64.go:122] [ 33061(1016): 33061(1016)] Allocate a new trap: 0xc00ce88480 43 D0319 11:07:01.232048 679737 usertrap_amd64.go:225] [ 33061(1016): 33061(1016)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:01.233395 679737 usertrap_amd64.go:212] [ 33066( 406): 33066( 406)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:01.233571 679737 usertrap_amd64.go:122] [ 33066( 406): 33066( 406)] Allocate a new trap: 0xc004890900 38 D0319 11:07:01.233671 679737 usertrap_amd64.go:225] [ 33066( 406): 33066( 406)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:01.239845 679737 task_exit.go:204] [ 33061(1016): 33061(1016)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.240114 679737 task_signals.go:204] [ 33061(1016): 33067(1017)] Signal 9, PID: 33061, TID: 33067, fault addr: 0x0: terminating thread group D0319 11:07:01.240552 679737 task_exit.go:204] [ 33061(1016): 33061(1016)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.240791 679737 task_exit.go:204] [ 33061(1016): 33067(1017)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.247022 679737 usertrap_amd64.go:212] [ 33066( 406): 33066( 406)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:01.247145 679737 usertrap_amd64.go:122] [ 33066( 406): 33066( 406)] Allocate a new trap: 0xc004890900 39 D0319 11:07:01.247215 679737 usertrap_amd64.go:225] [ 33066( 406): 33066( 406)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:01.248645 679737 task_exit.go:204] [ 33061(1016): 33067(1017)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.248813 679737 task_exit.go:204] [ 33061(1016): 33067(1017)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.248981 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:01.249385 679737 task_exit.go:204] [ 33061(1016): 33061(1016)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 2: symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) D0319 11:07:01.254947 679737 usertrap_amd64.go:212] [ 33068( 440): 33068( 440)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:01.255224 679737 usertrap_amd64.go:122] [ 33068( 440): 33068( 440)] Allocate a new trap: 0xc004890960 37 D0319 11:07:01.256027 679737 usertrap_amd64.go:225] [ 33068( 440): 33068( 440)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:01.256034 679737 usertrap_amd64.go:212] [ 33066( 406): 33066( 406)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:01.256899 679737 usertrap_amd64.go:122] [ 33066( 406): 33066( 406)] Allocate a new trap: 0xc004890900 40 D0319 11:07:01.257063 679737 usertrap_amd64.go:225] [ 33066( 406): 33066( 406)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:01.258972 679737 usertrap_amd64.go:212] [ 33066( 406): 33066( 406)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:01.259034 679737 usertrap_amd64.go:122] [ 33066( 406): 33066( 406)] Allocate a new trap: 0xc004890900 41 D0319 11:07:01.259270 679737 usertrap_amd64.go:212] [ 33068( 440): 33068( 440)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:01.259261 679737 usertrap_amd64.go:225] [ 33066( 406): 33066( 406)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:01.259331 679737 usertrap_amd64.go:122] [ 33068( 440): 33068( 440)] Allocate a new trap: 0xc004890960 38 D0319 11:07:01.259425 679737 usertrap_amd64.go:225] [ 33068( 440): 33068( 440)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:01.259456 679737 usertrap_amd64.go:212] [ 33066( 406): 33070( 407)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:01.259522 679737 usertrap_amd64.go:122] [ 33066( 406): 33070( 407)] Allocate a new trap: 0xc004890900 42 D0319 11:07:01.259649 679737 usertrap_amd64.go:225] [ 33066( 406): 33070( 407)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:01.261066 679737 usertrap_amd64.go:212] [ 33066( 406): 33066( 406)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:01.261142 679737 usertrap_amd64.go:122] [ 33066( 406): 33066( 406)] Allocate a new trap: 0xc004890900 43 D0319 11:07:01.261205 679737 usertrap_amd64.go:225] [ 33066( 406): 33066( 406)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:01.268707 679737 task_exit.go:204] [ 33066( 406): 33066( 406)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.268897 679737 task_signals.go:204] [ 33066( 406): 33070( 407)] Signal 9, PID: 33066, TID: 33070, fault addr: 0x0: terminating thread group D0319 11:07:01.269406 679737 task_exit.go:204] [ 33066( 406): 33066( 406)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.269504 679737 task_exit.go:204] [ 33066( 406): 33070( 407)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.275559 679737 task_exit.go:204] [ 33066( 406): 33070( 407)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.275731 679737 task_exit.go:204] [ 33066( 406): 33070( 407)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.275861 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:01.276547 679737 task_exit.go:204] [ 33066( 406): 33066( 406)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 0: r0 = socket(0x1c, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) D0319 11:07:01.282596 679737 usertrap_amd64.go:212] [ 33068( 440): 33068( 440)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:01.282702 679737 usertrap_amd64.go:122] [ 33068( 440): 33068( 440)] Allocate a new trap: 0xc004890960 39 D0319 11:07:01.282825 679737 usertrap_amd64.go:225] [ 33068( 440): 33068( 440)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:01.291042 679737 usertrap_amd64.go:212] [ 33071(1018): 33071(1018)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:01.291153 679737 usertrap_amd64.go:122] [ 33071(1018): 33071(1018)] Allocate a new trap: 0xc0085d8030 37 D0319 11:07:01.291879 679737 usertrap_amd64.go:225] [ 33071(1018): 33071(1018)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:01.295919 679737 usertrap_amd64.go:212] [ 33071(1018): 33071(1018)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:01.296018 679737 usertrap_amd64.go:122] [ 33071(1018): 33071(1018)] Allocate a new trap: 0xc0085d8030 38 D0319 11:07:01.296241 679737 usertrap_amd64.go:225] [ 33071(1018): 33071(1018)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:01.304046 679737 usertrap_amd64.go:212] [ 33068( 440): 33068( 440)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:01.304148 679737 usertrap_amd64.go:122] [ 33068( 440): 33068( 440)] Allocate a new trap: 0xc004890960 40 D0319 11:07:01.304216 679737 usertrap_amd64.go:225] [ 33068( 440): 33068( 440)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:01.306033 679737 usertrap_amd64.go:212] [ 33068( 440): 33068( 440)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:01.306142 679737 usertrap_amd64.go:122] [ 33068( 440): 33068( 440)] Allocate a new trap: 0xc004890960 41 D0319 11:07:01.306258 679737 usertrap_amd64.go:225] [ 33068( 440): 33068( 440)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:01.306675 679737 usertrap_amd64.go:212] [ 33068( 440): 33073( 441)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:01.306888 679737 usertrap_amd64.go:122] [ 33068( 440): 33073( 441)] Allocate a new trap: 0xc004890960 42 D0319 11:07:01.307150 679737 usertrap_amd64.go:225] [ 33068( 440): 33073( 441)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:01.307558 679737 usertrap_amd64.go:212] [ 33072( 408): 33072( 408)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:01.307699 679737 usertrap_amd64.go:122] [ 33072( 408): 33072( 408)] Allocate a new trap: 0xc0008524b0 37 D0319 11:07:01.308443 679737 usertrap_amd64.go:225] [ 33072( 408): 33072( 408)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:01.311100 679737 usertrap_amd64.go:212] [ 33068( 440): 33068( 440)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:01.311170 679737 usertrap_amd64.go:122] [ 33068( 440): 33068( 440)] Allocate a new trap: 0xc004890960 43 D0319 11:07:01.311252 679737 usertrap_amd64.go:225] [ 33068( 440): 33068( 440)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:01.313939 679737 usertrap_amd64.go:212] [ 33072( 408): 33072( 408)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:01.313995 679737 usertrap_amd64.go:122] [ 33072( 408): 33072( 408)] Allocate a new trap: 0xc0008524b0 38 D0319 11:07:01.314069 679737 usertrap_amd64.go:225] [ 33072( 408): 33072( 408)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:01.314299 679737 usertrap_amd64.go:212] [ 33071(1018): 33071(1018)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:01.314432 679737 usertrap_amd64.go:122] [ 33071(1018): 33071(1018)] Allocate a new trap: 0xc0085d8030 39 D0319 11:07:01.314531 679737 usertrap_amd64.go:225] [ 33071(1018): 33071(1018)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:01.317141 679737 task_exit.go:204] [ 33068( 440): 33068( 440)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.317985 679737 task_exit.go:204] [ 33068( 440): 33068( 440)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.317970 679737 task_signals.go:204] [ 33068( 440): 33073( 441)] Signal 9, PID: 33068, TID: 33073, fault addr: 0x0: terminating thread group D0319 11:07:01.319061 679737 task_exit.go:204] [ 33068( 440): 33073( 441)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.322254 679737 usertrap_amd64.go:212] [ 33071(1018): 33071(1018)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:01.322336 679737 usertrap_amd64.go:122] [ 33071(1018): 33071(1018)] Allocate a new trap: 0xc0085d8030 40 D0319 11:07:01.322401 679737 usertrap_amd64.go:225] [ 33071(1018): 33071(1018)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:01.324175 679737 usertrap_amd64.go:212] [ 33071(1018): 33071(1018)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:01.324278 679737 usertrap_amd64.go:122] [ 33071(1018): 33071(1018)] Allocate a new trap: 0xc0085d8030 41 D0319 11:07:01.324409 679737 usertrap_amd64.go:225] [ 33071(1018): 33071(1018)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:01.324528 679737 task_exit.go:204] [ 33068( 440): 33073( 441)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.324612 679737 task_exit.go:204] [ 33068( 440): 33073( 441)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.324688 679737 usertrap_amd64.go:212] [ 33071(1018): 33075(1019)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:01.324779 679737 usertrap_amd64.go:122] [ 33071(1018): 33075(1019)] Allocate a new trap: 0xc0085d8030 42 D0319 11:07:01.324795 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:01.324865 679737 usertrap_amd64.go:225] [ 33071(1018): 33075(1019)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:01.325172 679737 task_exit.go:204] [ 33068( 440): 33068( 440)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000800)='./file0/file0\x00', 0x200, 0x0) D0319 11:07:01.328509 679737 usertrap_amd64.go:212] [ 33071(1018): 33071(1018)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:01.328667 679737 usertrap_amd64.go:122] [ 33071(1018): 33071(1018)] Allocate a new trap: 0xc0085d8030 43 D0319 11:07:01.328836 679737 usertrap_amd64.go:225] [ 33071(1018): 33071(1018)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:01.331154 679737 usertrap_amd64.go:212] [ 33072( 408): 33072( 408)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:01.331235 679737 usertrap_amd64.go:122] [ 33072( 408): 33072( 408)] Allocate a new trap: 0xc0008524b0 39 D0319 11:07:01.331339 679737 usertrap_amd64.go:225] [ 33072( 408): 33072( 408)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:01.332774 679737 task_exit.go:204] [ 33071(1018): 33071(1018)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.333480 679737 task_signals.go:204] [ 33071(1018): 33075(1019)] Signal 9, PID: 33071, TID: 33075, fault addr: 0x0: terminating thread group D0319 11:07:01.333625 679737 task_exit.go:204] [ 33071(1018): 33075(1019)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.333762 679737 task_exit.go:204] [ 33071(1018): 33071(1018)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.338981 679737 task_exit.go:204] [ 33071(1018): 33075(1019)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.339077 679737 task_exit.go:204] [ 33071(1018): 33075(1019)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.339217 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:01.339321 679737 task_exit.go:204] [ 33071(1018): 33071(1018)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.339583 679737 usertrap_amd64.go:212] [ 33072( 408): 33072( 408)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:01.339704 679737 usertrap_amd64.go:122] [ 33072( 408): 33072( 408)] Allocate a new trap: 0xc0008524b0 40 D0319 11:07:01.339807 679737 usertrap_amd64.go:225] [ 33072( 408): 33072( 408)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) 11:07:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a012e2f66696c65"], 0xa) D0319 11:07:01.341592 679737 usertrap_amd64.go:212] [ 33072( 408): 33072( 408)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:01.341695 679737 usertrap_amd64.go:122] [ 33072( 408): 33072( 408)] Allocate a new trap: 0xc0008524b0 41 D0319 11:07:01.341778 679737 usertrap_amd64.go:225] [ 33072( 408): 33072( 408)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:01.342870 679737 usertrap_amd64.go:212] [ 33072( 408): 33076( 409)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:01.342955 679737 usertrap_amd64.go:122] [ 33072( 408): 33076( 409)] Allocate a new trap: 0xc0008524b0 42 D0319 11:07:01.343077 679737 usertrap_amd64.go:225] [ 33072( 408): 33076( 409)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:01.353582 679737 usertrap_amd64.go:212] [ 33072( 408): 33072( 408)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:01.353668 679737 usertrap_amd64.go:122] [ 33072( 408): 33072( 408)] Allocate a new trap: 0xc0008524b0 43 D0319 11:07:01.353811 679737 usertrap_amd64.go:225] [ 33072( 408): 33072( 408)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:01.358341 679737 task_exit.go:204] [ 33072( 408): 33072( 408)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.359108 679737 task_signals.go:204] [ 33072( 408): 33076( 409)] Signal 9, PID: 33072, TID: 33076, fault addr: 0x0: terminating thread group D0319 11:07:01.359688 679737 task_exit.go:204] [ 33072( 408): 33072( 408)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.359860 679737 task_exit.go:204] [ 33072( 408): 33076( 409)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.360334 679737 usertrap_amd64.go:212] [ 33077( 442): 33077( 442)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:01.360465 679737 usertrap_amd64.go:122] [ 33077( 442): 33077( 442)] Allocate a new trap: 0xc004890990 37 D0319 11:07:01.361296 679737 usertrap_amd64.go:225] [ 33077( 442): 33077( 442)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:01.366448 679737 usertrap_amd64.go:212] [ 33077( 442): 33077( 442)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:01.366545 679737 usertrap_amd64.go:122] [ 33077( 442): 33077( 442)] Allocate a new trap: 0xc004890990 38 D0319 11:07:01.366633 679737 usertrap_amd64.go:225] [ 33077( 442): 33077( 442)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:01.367064 679737 task_exit.go:204] [ 33072( 408): 33076( 409)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.367299 679737 task_exit.go:204] [ 33072( 408): 33076( 409)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.367502 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:01.368884 679737 task_exit.go:204] [ 33072( 408): 33072( 408)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 0: mount(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) D0319 11:07:01.373566 679737 task_signals.go:470] [ 33042( 598): 33042( 598)] Notified of signal 20 D0319 11:07:01.373920 679737 task_signals.go:808] [ 33042( 598): 33042( 598)] Signal 20: stopping 10 threads in thread group D0319 11:07:01.374210 679737 task_stop.go:118] [ 33042( 598): 33054( 601)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:01.374334 679737 task_stop.go:118] [ 33042( 598): 33042( 598)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:01.374457 679737 task_stop.go:118] [ 33042( 598): 33051( 600)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:01.374615 679737 task_stop.go:118] [ 33042( 598): 33046( 599)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:01.374737 679737 task_stop.go:118] [ 33042( 598): 33064( 604)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:01.374906 679737 task_stop.go:118] [ 33042( 598): 33063( 603)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:01.375216 679737 task_signals.go:885] [ 33042( 598): 33074( 606)] Completing group stop D0319 11:07:01.375342 679737 task_stop.go:118] [ 33042( 598): 33069( 605)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:01.375503 679737 task_stop.go:118] [ 33042( 598): 33059( 602)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:01.375634 679737 task_stop.go:118] [ 33042( 598): 33074( 606)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:01.375751 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:01.375824 679737 task_stop.go:118] [ 33042( 598): 33078( 607)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:01.385586 679737 usertrap_amd64.go:212] [ 33079(1020): 33079(1020)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:01.385715 679737 usertrap_amd64.go:122] [ 33079(1020): 33079(1020)] Allocate a new trap: 0xc00c1804e0 37 D0319 11:07:01.386504 679737 usertrap_amd64.go:225] [ 33079(1020): 33079(1020)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:01.399762 679737 usertrap_amd64.go:212] [ 33077( 442): 33077( 442)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:01.399858 679737 usertrap_amd64.go:122] [ 33077( 442): 33077( 442)] Allocate a new trap: 0xc004890990 39 D0319 11:07:01.399930 679737 usertrap_amd64.go:225] [ 33077( 442): 33077( 442)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:01.400647 679737 usertrap_amd64.go:212] [ 33079(1020): 33079(1020)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:01.400826 679737 usertrap_amd64.go:122] [ 33079(1020): 33079(1020)] Allocate a new trap: 0xc00c1804e0 38 D0319 11:07:01.400920 679737 usertrap_amd64.go:225] [ 33079(1020): 33079(1020)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:01.404891 679737 usertrap_amd64.go:212] [ 33080( 410): 33080( 410)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:01.405008 679737 usertrap_amd64.go:122] [ 33080( 410): 33080( 410)] Allocate a new trap: 0xc0085d80f0 37 D0319 11:07:01.405692 679737 usertrap_amd64.go:225] [ 33080( 410): 33080( 410)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:01.408962 679737 usertrap_amd64.go:212] [ 33080( 410): 33080( 410)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:01.409048 679737 usertrap_amd64.go:122] [ 33080( 410): 33080( 410)] Allocate a new trap: 0xc0085d80f0 38 D0319 11:07:01.409115 679737 usertrap_amd64.go:225] [ 33080( 410): 33080( 410)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:01.411837 679737 usertrap_amd64.go:212] [ 33077( 442): 33077( 442)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:01.411965 679737 usertrap_amd64.go:122] [ 33077( 442): 33077( 442)] Allocate a new trap: 0xc004890990 40 D0319 11:07:01.412047 679737 usertrap_amd64.go:225] [ 33077( 442): 33077( 442)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:01.413677 679737 usertrap_amd64.go:212] [ 33077( 442): 33077( 442)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:01.413842 679737 usertrap_amd64.go:122] [ 33077( 442): 33077( 442)] Allocate a new trap: 0xc004890990 41 D0319 11:07:01.413914 679737 usertrap_amd64.go:225] [ 33077( 442): 33077( 442)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:01.414385 679737 usertrap_amd64.go:212] [ 33077( 442): 33081( 443)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:01.414449 679737 usertrap_amd64.go:122] [ 33077( 442): 33081( 443)] Allocate a new trap: 0xc004890990 42 D0319 11:07:01.414545 679737 usertrap_amd64.go:225] [ 33077( 442): 33081( 443)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:01.420677 679737 usertrap_amd64.go:212] [ 33077( 442): 33077( 442)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:01.420750 679737 usertrap_amd64.go:122] [ 33077( 442): 33077( 442)] Allocate a new trap: 0xc004890990 43 D0319 11:07:01.420811 679737 usertrap_amd64.go:225] [ 33077( 442): 33077( 442)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:01.424182 679737 usertrap_amd64.go:212] [ 33079(1020): 33079(1020)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:01.424280 679737 usertrap_amd64.go:122] [ 33079(1020): 33079(1020)] Allocate a new trap: 0xc00c1804e0 39 D0319 11:07:01.424356 679737 usertrap_amd64.go:225] [ 33079(1020): 33079(1020)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:01.426381 679737 task_exit.go:204] [ 33077( 442): 33077( 442)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.427019 679737 task_signals.go:204] [ 33077( 442): 33081( 443)] Signal 9, PID: 33077, TID: 33081, fault addr: 0x0: terminating thread group D0319 11:07:01.427110 679737 task_exit.go:204] [ 33077( 442): 33077( 442)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.427189 679737 task_exit.go:204] [ 33077( 442): 33081( 443)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.429504 679737 usertrap_amd64.go:212] [ 33080( 410): 33080( 410)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:01.429588 679737 usertrap_amd64.go:122] [ 33080( 410): 33080( 410)] Allocate a new trap: 0xc0085d80f0 39 D0319 11:07:01.429698 679737 usertrap_amd64.go:225] [ 33080( 410): 33080( 410)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:01.431899 679737 task_exit.go:204] [ 33077( 442): 33081( 443)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.431966 679737 task_exit.go:204] [ 33077( 442): 33081( 443)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.432055 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:01.432526 679737 task_exit.go:204] [ 33077( 442): 33077( 442)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv4}}, 0x0) D0319 11:07:01.435690 679737 usertrap_amd64.go:212] [ 33079(1020): 33079(1020)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:01.435795 679737 usertrap_amd64.go:122] [ 33079(1020): 33079(1020)] Allocate a new trap: 0xc00c1804e0 40 D0319 11:07:01.436019 679737 usertrap_amd64.go:225] [ 33079(1020): 33079(1020)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:01.437903 679737 usertrap_amd64.go:212] [ 33079(1020): 33079(1020)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:01.438032 679737 usertrap_amd64.go:122] [ 33079(1020): 33079(1020)] Allocate a new trap: 0xc00c1804e0 41 D0319 11:07:01.438177 679737 usertrap_amd64.go:225] [ 33079(1020): 33079(1020)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:01.441095 679737 usertrap_amd64.go:212] [ 33080( 410): 33080( 410)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:01.441176 679737 usertrap_amd64.go:122] [ 33080( 410): 33080( 410)] Allocate a new trap: 0xc0085d80f0 40 D0319 11:07:01.441266 679737 usertrap_amd64.go:225] [ 33080( 410): 33080( 410)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:01.442196 679737 usertrap_amd64.go:212] [ 33079(1020): 33082(1021)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:01.442284 679737 usertrap_amd64.go:122] [ 33079(1020): 33082(1021)] Allocate a new trap: 0xc00c1804e0 42 D0319 11:07:01.442370 679737 usertrap_amd64.go:225] [ 33079(1020): 33082(1021)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:01.443295 679737 usertrap_amd64.go:212] [ 33080( 410): 33080( 410)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:01.443387 679737 usertrap_amd64.go:122] [ 33080( 410): 33080( 410)] Allocate a new trap: 0xc0085d80f0 41 D0319 11:07:01.443474 679737 usertrap_amd64.go:225] [ 33080( 410): 33080( 410)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:01.443885 679737 usertrap_amd64.go:212] [ 33080( 410): 33083( 411)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:01.444059 679737 usertrap_amd64.go:122] [ 33080( 410): 33083( 411)] Allocate a new trap: 0xc0085d80f0 42 D0319 11:07:01.444251 679737 usertrap_amd64.go:225] [ 33080( 410): 33083( 411)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:01.446201 679737 usertrap_amd64.go:212] [ 33079(1020): 33079(1020)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:01.446279 679737 usertrap_amd64.go:122] [ 33079(1020): 33079(1020)] Allocate a new trap: 0xc00c1804e0 43 D0319 11:07:01.446274 679737 usertrap_amd64.go:212] [ 33080( 410): 33080( 410)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:01.446363 679737 usertrap_amd64.go:225] [ 33079(1020): 33079(1020)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:01.446387 679737 usertrap_amd64.go:122] [ 33080( 410): 33080( 410)] Allocate a new trap: 0xc0085d80f0 43 D0319 11:07:01.446515 679737 usertrap_amd64.go:225] [ 33080( 410): 33080( 410)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:01.453505 679737 task_exit.go:204] [ 33080( 410): 33080( 410)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.454194 679737 task_signals.go:204] [ 33079(1020): 33082(1021)] Signal 9, PID: 33079, TID: 33082, fault addr: 0x0: terminating thread group D0319 11:07:01.454328 679737 task_signals.go:204] [ 33080( 410): 33083( 411)] Signal 9, PID: 33080, TID: 33083, fault addr: 0x0: terminating thread group D0319 11:07:01.454389 679737 task_exit.go:204] [ 33080( 410): 33080( 410)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.454974 679737 task_exit.go:204] [ 33079(1020): 33079(1020)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.455771 679737 task_exit.go:204] [ 33079(1020): 33082(1021)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.455895 679737 task_exit.go:204] [ 33080( 410): 33083( 411)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.456087 679737 task_exit.go:204] [ 33079(1020): 33079(1020)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.463364 679737 task_exit.go:204] [ 33079(1020): 33082(1021)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.463455 679737 task_exit.go:204] [ 33079(1020): 33082(1021)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.463646 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:01.463927 679737 task_exit.go:204] [ 33080( 410): 33083( 411)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.464006 679737 task_exit.go:204] [ 33080( 410): 33083( 411)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.464101 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:01.464217 679737 task_exit.go:204] [ 33079(1020): 33079(1020)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.464637 679737 task_exit.go:204] [ 33080( 410): 33080( 410)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000140)=[@rights], 0xc}, 0x4) 11:07:01 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0x66fe, 0x4) D0319 11:07:01.470734 679737 usertrap_amd64.go:212] [ 33084( 444): 33084( 444)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:01.470824 679737 usertrap_amd64.go:122] [ 33084( 444): 33084( 444)] Allocate a new trap: 0xc0001fc690 37 D0319 11:07:01.471416 679737 usertrap_amd64.go:225] [ 33084( 444): 33084( 444)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:01.479368 679737 usertrap_amd64.go:212] [ 33084( 444): 33084( 444)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:01.479460 679737 usertrap_amd64.go:122] [ 33084( 444): 33084( 444)] Allocate a new trap: 0xc0001fc690 38 D0319 11:07:01.479633 679737 usertrap_amd64.go:225] [ 33084( 444): 33084( 444)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:01.496545 679737 usertrap_amd64.go:212] [ 33086(1022): 33086(1022)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:01.496813 679737 usertrap_amd64.go:122] [ 33086(1022): 33086(1022)] Allocate a new trap: 0xc00b8e24e0 37 D0319 11:07:01.497456 679737 usertrap_amd64.go:225] [ 33086(1022): 33086(1022)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:01.502679 679737 usertrap_amd64.go:212] [ 33086(1022): 33086(1022)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:01.502750 679737 usertrap_amd64.go:122] [ 33086(1022): 33086(1022)] Allocate a new trap: 0xc00b8e24e0 38 D0319 11:07:01.502836 679737 usertrap_amd64.go:225] [ 33086(1022): 33086(1022)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:01.510573 679737 usertrap_amd64.go:212] [ 33085( 412): 33085( 412)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:01.510691 679737 usertrap_amd64.go:122] [ 33085( 412): 33085( 412)] Allocate a new trap: 0xc00c180540 37 D0319 11:07:01.511434 679737 usertrap_amd64.go:225] [ 33085( 412): 33085( 412)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:01.515250 679737 usertrap_amd64.go:212] [ 33084( 444): 33084( 444)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:01.515436 679737 usertrap_amd64.go:122] [ 33084( 444): 33084( 444)] Allocate a new trap: 0xc0001fc690 39 D0319 11:07:01.515671 679737 usertrap_amd64.go:225] [ 33084( 444): 33084( 444)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:01.515712 679737 usertrap_amd64.go:212] [ 33085( 412): 33085( 412)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:01.515782 679737 usertrap_amd64.go:122] [ 33085( 412): 33085( 412)] Allocate a new trap: 0xc00c180540 38 D0319 11:07:01.515897 679737 usertrap_amd64.go:225] [ 33085( 412): 33085( 412)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:01.517821 679737 usertrap_amd64.go:212] [ 33086(1022): 33086(1022)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:01.517958 679737 usertrap_amd64.go:122] [ 33086(1022): 33086(1022)] Allocate a new trap: 0xc00b8e24e0 39 D0319 11:07:01.518184 679737 usertrap_amd64.go:225] [ 33086(1022): 33086(1022)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:01.526971 679737 usertrap_amd64.go:212] [ 33086(1022): 33086(1022)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:01.527093 679737 usertrap_amd64.go:122] [ 33086(1022): 33086(1022)] Allocate a new trap: 0xc00b8e24e0 40 D0319 11:07:01.527286 679737 usertrap_amd64.go:225] [ 33086(1022): 33086(1022)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:01.529091 679737 usertrap_amd64.go:212] [ 33086(1022): 33086(1022)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:01.529237 679737 usertrap_amd64.go:122] [ 33086(1022): 33086(1022)] Allocate a new trap: 0xc00b8e24e0 41 D0319 11:07:01.529309 679737 usertrap_amd64.go:225] [ 33086(1022): 33086(1022)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:01.529479 679737 usertrap_amd64.go:212] [ 33084( 444): 33084( 444)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:01.529609 679737 usertrap_amd64.go:122] [ 33084( 444): 33084( 444)] Allocate a new trap: 0xc0001fc690 40 D0319 11:07:01.529690 679737 usertrap_amd64.go:225] [ 33084( 444): 33084( 444)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:01.529710 679737 usertrap_amd64.go:212] [ 33086(1022): 33087(1023)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:01.529832 679737 usertrap_amd64.go:122] [ 33086(1022): 33087(1023)] Allocate a new trap: 0xc00b8e24e0 42 D0319 11:07:01.529905 679737 usertrap_amd64.go:225] [ 33086(1022): 33087(1023)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:01.530104 679737 usertrap_amd64.go:212] [ 33085( 412): 33085( 412)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:01.530188 679737 usertrap_amd64.go:122] [ 33085( 412): 33085( 412)] Allocate a new trap: 0xc00c180540 39 D0319 11:07:01.530322 679737 usertrap_amd64.go:225] [ 33085( 412): 33085( 412)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:01.531988 679737 usertrap_amd64.go:212] [ 33084( 444): 33084( 444)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:01.532047 679737 usertrap_amd64.go:122] [ 33084( 444): 33084( 444)] Allocate a new trap: 0xc0001fc690 41 D0319 11:07:01.532048 679737 usertrap_amd64.go:212] [ 33086(1022): 33086(1022)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:01.532104 679737 usertrap_amd64.go:122] [ 33086(1022): 33086(1022)] Allocate a new trap: 0xc00b8e24e0 43 D0319 11:07:01.532121 679737 usertrap_amd64.go:225] [ 33084( 444): 33084( 444)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:01.532169 679737 usertrap_amd64.go:225] [ 33086(1022): 33086(1022)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:01.532334 679737 usertrap_amd64.go:212] [ 33084( 444): 33088( 445)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:01.532401 679737 usertrap_amd64.go:122] [ 33084( 444): 33088( 445)] Allocate a new trap: 0xc0001fc690 42 D0319 11:07:01.532497 679737 usertrap_amd64.go:225] [ 33084( 444): 33088( 445)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:01.536393 679737 usertrap_amd64.go:212] [ 33084( 444): 33088( 445)] Found the pattern at ip 562eb36daae8:sysno 1 D0319 11:07:01.536460 679737 usertrap_amd64.go:122] [ 33084( 444): 33088( 445)] Allocate a new trap: 0xc0001fc690 43 D0319 11:07:01.536544 679737 usertrap_amd64.go:225] [ 33084( 444): 33088( 445)] Apply the binary patch addr 562eb36daae8 trap addr 63d70 ([184 1 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:01.539114 679737 task_exit.go:204] [ 33086(1022): 33086(1022)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.539451 679737 task_signals.go:204] [ 33086(1022): 33087(1023)] Signal 9, PID: 33086, TID: 33087, fault addr: 0x0: terminating thread group D0319 11:07:01.540101 679737 task_exit.go:204] [ 33086(1022): 33086(1022)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.540193 679737 task_exit.go:204] [ 33086(1022): 33087(1023)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.541995 679737 usertrap_amd64.go:212] [ 33084( 444): 33084( 444)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:01.542085 679737 usertrap_amd64.go:122] [ 33084( 444): 33084( 444)] Allocate a new trap: 0xc0001fc690 44 D0319 11:07:01.542152 679737 usertrap_amd64.go:225] [ 33084( 444): 33084( 444)] Apply the binary patch addr 562eb36dac93 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0319 11:07:01.544230 679737 usertrap_amd64.go:212] [ 33085( 412): 33085( 412)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:01.544295 679737 usertrap_amd64.go:122] [ 33085( 412): 33085( 412)] Allocate a new trap: 0xc00c180540 40 D0319 11:07:01.544362 679737 task_exit.go:204] [ 33084( 444): 33084( 444)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.544404 679737 usertrap_amd64.go:225] [ 33085( 412): 33085( 412)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:01.545029 679737 task_signals.go:204] [ 33084( 444): 33088( 445)] Signal 9, PID: 33084, TID: 33088, fault addr: 0x0: terminating thread group D0319 11:07:01.545114 679737 task_exit.go:204] [ 33084( 444): 33084( 444)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.545647 679737 task_exit.go:204] [ 33086(1022): 33087(1023)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.545735 679737 task_exit.go:204] [ 33086(1022): 33087(1023)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.545825 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:01.546921 679737 task_exit.go:204] [ 33084( 444): 33088( 445)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.547024 679737 usertrap_amd64.go:212] [ 33085( 412): 33085( 412)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:01.547136 679737 usertrap_amd64.go:122] [ 33085( 412): 33085( 412)] Allocate a new trap: 0xc00c180540 41 D0319 11:07:01.547341 679737 task_exit.go:204] [ 33086(1022): 33086(1022)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.547369 679737 usertrap_amd64.go:225] [ 33085( 412): 33085( 412)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:01.547589 679737 usertrap_amd64.go:212] [ 33085( 412): 33089( 413)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:01.547721 679737 usertrap_amd64.go:122] [ 33085( 412): 33089( 413)] Allocate a new trap: 0xc00c180540 42 D0319 11:07:01.547867 679737 usertrap_amd64.go:225] [ 33085( 412): 33089( 413)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) 11:07:01 executing program 2: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0xa) D0319 11:07:01.552530 679737 usertrap_amd64.go:212] [ 33085( 412): 33085( 412)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:01.552602 679737 usertrap_amd64.go:122] [ 33085( 412): 33085( 412)] Allocate a new trap: 0xc00c180540 43 D0319 11:07:01.552662 679737 task_exit.go:204] [ 33084( 444): 33088( 445)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.552685 679737 usertrap_amd64.go:225] [ 33085( 412): 33085( 412)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:01.552750 679737 task_exit.go:204] [ 33084( 444): 33088( 445)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.552880 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:01.555079 679737 task_exit.go:204] [ 33084( 444): 33084( 444)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x108201, 0xe2bebb32bccfe9fc) writev(r0, 0x0, 0x0) D0319 11:07:01.557827 679737 task_exit.go:204] [ 33085( 412): 33085( 412)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.558401 679737 task_signals.go:204] [ 33085( 412): 33089( 413)] Signal 9, PID: 33085, TID: 33089, fault addr: 0x0: terminating thread group D0319 11:07:01.558458 679737 task_exit.go:204] [ 33085( 412): 33085( 412)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.558573 679737 task_exit.go:204] [ 33085( 412): 33089( 413)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.563953 679737 task_exit.go:204] [ 33085( 412): 33089( 413)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.564062 679737 task_exit.go:204] [ 33085( 412): 33089( 413)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.564192 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:01.564371 679737 task_exit.go:204] [ 33085( 412): 33085( 412)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0xa) D0319 11:07:01.575480 679737 usertrap_amd64.go:212] [ 33090(1024): 33090(1024)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:01.576102 679737 usertrap_amd64.go:122] [ 33090(1024): 33090(1024)] Allocate a new trap: 0xc004890a20 37 D0319 11:07:01.576850 679737 usertrap_amd64.go:225] [ 33090(1024): 33090(1024)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:01.580196 679737 usertrap_amd64.go:212] [ 33090(1024): 33090(1024)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:01.580303 679737 usertrap_amd64.go:122] [ 33090(1024): 33090(1024)] Allocate a new trap: 0xc004890a20 38 D0319 11:07:01.580511 679737 usertrap_amd64.go:225] [ 33090(1024): 33090(1024)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:01.588853 679737 usertrap_amd64.go:212] [ 33091( 446): 33091( 446)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:01.588984 679737 usertrap_amd64.go:122] [ 33091( 446): 33091( 446)] Allocate a new trap: 0xc007e2e2d0 37 D0319 11:07:01.589615 679737 usertrap_amd64.go:225] [ 33091( 446): 33091( 446)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:01.593125 679737 usertrap_amd64.go:212] [ 33091( 446): 33091( 446)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:01.593216 679737 usertrap_amd64.go:122] [ 33091( 446): 33091( 446)] Allocate a new trap: 0xc007e2e2d0 38 D0319 11:07:01.593279 679737 usertrap_amd64.go:225] [ 33091( 446): 33091( 446)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:01.595589 679737 usertrap_amd64.go:212] [ 33092( 414): 33092( 414)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:01.595717 679737 usertrap_amd64.go:122] [ 33092( 414): 33092( 414)] Allocate a new trap: 0xc004890a50 37 D0319 11:07:01.596220 679737 usertrap_amd64.go:225] [ 33092( 414): 33092( 414)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:01.599285 679737 usertrap_amd64.go:212] [ 33090(1024): 33090(1024)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:01.599363 679737 usertrap_amd64.go:122] [ 33090(1024): 33090(1024)] Allocate a new trap: 0xc004890a20 39 D0319 11:07:01.599667 679737 usertrap_amd64.go:225] [ 33090(1024): 33090(1024)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:01.600905 679737 usertrap_amd64.go:212] [ 33092( 414): 33092( 414)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:01.600991 679737 usertrap_amd64.go:122] [ 33092( 414): 33092( 414)] Allocate a new trap: 0xc004890a50 38 D0319 11:07:01.601059 679737 usertrap_amd64.go:225] [ 33092( 414): 33092( 414)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:01.614188 679737 usertrap_amd64.go:212] [ 33090(1024): 33090(1024)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:01.614350 679737 usertrap_amd64.go:122] [ 33090(1024): 33090(1024)] Allocate a new trap: 0xc004890a20 40 D0319 11:07:01.614455 679737 usertrap_amd64.go:225] [ 33090(1024): 33090(1024)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:01.616511 679737 usertrap_amd64.go:212] [ 33090(1024): 33090(1024)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:01.616605 679737 usertrap_amd64.go:122] [ 33090(1024): 33090(1024)] Allocate a new trap: 0xc004890a20 41 D0319 11:07:01.616633 679737 usertrap_amd64.go:212] [ 33091( 446): 33091( 446)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:01.616700 679737 usertrap_amd64.go:122] [ 33091( 446): 33091( 446)] Allocate a new trap: 0xc007e2e2d0 39 D0319 11:07:01.616736 679737 usertrap_amd64.go:225] [ 33090(1024): 33090(1024)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:01.616851 679737 usertrap_amd64.go:225] [ 33091( 446): 33091( 446)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:01.617479 679737 usertrap_amd64.go:212] [ 33090(1024): 33093(1025)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:01.617765 679737 usertrap_amd64.go:122] [ 33090(1024): 33093(1025)] Allocate a new trap: 0xc004890a20 42 D0319 11:07:01.618261 679737 usertrap_amd64.go:225] [ 33090(1024): 33093(1025)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:01.620830 679737 usertrap_amd64.go:212] [ 33090(1024): 33090(1024)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:01.620895 679737 usertrap_amd64.go:122] [ 33090(1024): 33090(1024)] Allocate a new trap: 0xc004890a20 43 D0319 11:07:01.620990 679737 usertrap_amd64.go:225] [ 33090(1024): 33090(1024)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:01.622459 679737 usertrap_amd64.go:212] [ 33091( 446): 33091( 446)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:01.622542 679737 usertrap_amd64.go:122] [ 33091( 446): 33091( 446)] Allocate a new trap: 0xc007e2e2d0 40 D0319 11:07:01.622620 679737 usertrap_amd64.go:225] [ 33091( 446): 33091( 446)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:01.624498 679737 usertrap_amd64.go:212] [ 33091( 446): 33091( 446)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:01.624621 679737 usertrap_amd64.go:122] [ 33091( 446): 33091( 446)] Allocate a new trap: 0xc007e2e2d0 41 D0319 11:07:01.624789 679737 usertrap_amd64.go:225] [ 33091( 446): 33091( 446)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:01.625054 679737 usertrap_amd64.go:212] [ 33091( 446): 33094( 447)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:01.625115 679737 usertrap_amd64.go:122] [ 33091( 446): 33094( 447)] Allocate a new trap: 0xc007e2e2d0 42 D0319 11:07:01.625214 679737 usertrap_amd64.go:225] [ 33091( 446): 33094( 447)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:01.627728 679737 task_exit.go:204] [ 33090(1024): 33090(1024)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.628364 679737 usertrap_amd64.go:212] [ 33091( 446): 33091( 446)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:01.628520 679737 usertrap_amd64.go:122] [ 33091( 446): 33091( 446)] Allocate a new trap: 0xc007e2e2d0 43 D0319 11:07:01.628677 679737 usertrap_amd64.go:225] [ 33091( 446): 33091( 446)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:01.628705 679737 usertrap_amd64.go:212] [ 33092( 414): 33092( 414)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:01.628824 679737 task_exit.go:204] [ 33090(1024): 33090(1024)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.628876 679737 usertrap_amd64.go:122] [ 33092( 414): 33092( 414)] Allocate a new trap: 0xc004890a50 39 D0319 11:07:01.628762 679737 task_signals.go:204] [ 33090(1024): 33093(1025)] Signal 9, PID: 33090, TID: 33093, fault addr: 0x0: terminating thread group D0319 11:07:01.629511 679737 usertrap_amd64.go:225] [ 33092( 414): 33092( 414)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:01.629569 679737 task_exit.go:204] [ 33090(1024): 33093(1025)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.634879 679737 task_exit.go:204] [ 33090(1024): 33093(1025)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.634946 679737 task_exit.go:204] [ 33090(1024): 33093(1025)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.635029 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:01.635783 679737 task_exit.go:204] [ 33090(1024): 33090(1024)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) D0319 11:07:01.639980 679737 usertrap_amd64.go:212] [ 33092( 414): 33092( 414)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:01.640154 679737 usertrap_amd64.go:122] [ 33092( 414): 33092( 414)] Allocate a new trap: 0xc004890a50 40 D0319 11:07:01.640242 679737 usertrap_amd64.go:225] [ 33092( 414): 33092( 414)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:01.640311 679737 task_exit.go:204] [ 33091( 446): 33091( 446)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.641072 679737 task_signals.go:204] [ 33091( 446): 33094( 447)] Signal 9, PID: 33091, TID: 33094, fault addr: 0x0: terminating thread group D0319 11:07:01.641149 679737 task_exit.go:204] [ 33091( 446): 33091( 446)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.642838 679737 usertrap_amd64.go:212] [ 33092( 414): 33092( 414)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:01.642975 679737 usertrap_amd64.go:122] [ 33092( 414): 33092( 414)] Allocate a new trap: 0xc004890a50 41 D0319 11:07:01.643144 679737 usertrap_amd64.go:225] [ 33092( 414): 33092( 414)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:01.643322 679737 task_exit.go:204] [ 33091( 446): 33094( 447)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.643540 679737 usertrap_amd64.go:212] [ 33092( 414): 33095( 415)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:01.643654 679737 usertrap_amd64.go:122] [ 33092( 414): 33095( 415)] Allocate a new trap: 0xc004890a50 42 D0319 11:07:01.643767 679737 usertrap_amd64.go:225] [ 33092( 414): 33095( 415)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:01.646640 679737 usertrap_amd64.go:212] [ 33092( 414): 33092( 414)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:01.646719 679737 usertrap_amd64.go:122] [ 33092( 414): 33092( 414)] Allocate a new trap: 0xc004890a50 43 D0319 11:07:01.646829 679737 usertrap_amd64.go:225] [ 33092( 414): 33092( 414)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:01.649203 679737 task_exit.go:204] [ 33091( 446): 33094( 447)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.649309 679737 task_exit.go:204] [ 33091( 446): 33094( 447)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.649474 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:01.649668 679737 task_exit.go:204] [ 33091( 446): 33091( 446)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 3: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) D0319 11:07:01.656226 679737 task_exit.go:204] [ 33092( 414): 33092( 414)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.656912 679737 task_exit.go:204] [ 33092( 414): 33092( 414)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.657129 679737 task_signals.go:204] [ 33092( 414): 33095( 415)] Signal 9, PID: 33092, TID: 33095, fault addr: 0x0: terminating thread group D0319 11:07:01.657232 679737 task_exit.go:204] [ 33092( 414): 33095( 415)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.662394 679737 task_exit.go:204] [ 33092( 414): 33095( 415)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.662489 679737 task_exit.go:204] [ 33092( 414): 33095( 415)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.662616 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:01.662906 679737 task_exit.go:204] [ 33092( 414): 33092( 414)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) D0319 11:07:01.672299 679737 usertrap_amd64.go:212] [ 33096(1026): 33096(1026)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:01.672410 679737 usertrap_amd64.go:122] [ 33096(1026): 33096(1026)] Allocate a new trap: 0xc0044f25a0 37 D0319 11:07:01.673005 679737 usertrap_amd64.go:225] [ 33096(1026): 33096(1026)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:01.676998 679737 usertrap_amd64.go:212] [ 33096(1026): 33096(1026)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:01.677113 679737 usertrap_amd64.go:122] [ 33096(1026): 33096(1026)] Allocate a new trap: 0xc0044f25a0 38 D0319 11:07:01.677185 679737 usertrap_amd64.go:225] [ 33096(1026): 33096(1026)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:01.682148 679737 usertrap_amd64.go:212] [ 33097( 448): 33097( 448)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:01.682254 679737 usertrap_amd64.go:122] [ 33097( 448): 33097( 448)] Allocate a new trap: 0xc00bb8c540 37 D0319 11:07:01.683576 679737 usertrap_amd64.go:225] [ 33097( 448): 33097( 448)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:01.688111 679737 usertrap_amd64.go:212] [ 33097( 448): 33097( 448)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:01.688196 679737 usertrap_amd64.go:122] [ 33097( 448): 33097( 448)] Allocate a new trap: 0xc00bb8c540 38 D0319 11:07:01.688303 679737 usertrap_amd64.go:225] [ 33097( 448): 33097( 448)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:01.691449 679737 usertrap_amd64.go:212] [ 33096(1026): 33096(1026)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:01.691538 679737 usertrap_amd64.go:122] [ 33096(1026): 33096(1026)] Allocate a new trap: 0xc0044f25a0 39 D0319 11:07:01.691652 679737 usertrap_amd64.go:225] [ 33096(1026): 33096(1026)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:01.698224 679737 usertrap_amd64.go:212] [ 33098( 416): 33098( 416)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:01.698334 679737 usertrap_amd64.go:122] [ 33098( 416): 33098( 416)] Allocate a new trap: 0xc0001fc720 37 D0319 11:07:01.699020 679737 usertrap_amd64.go:225] [ 33098( 416): 33098( 416)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:01.707551 679737 usertrap_amd64.go:212] [ 33098( 416): 33098( 416)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:01.707680 679737 usertrap_amd64.go:122] [ 33098( 416): 33098( 416)] Allocate a new trap: 0xc0001fc720 38 D0319 11:07:01.707783 679737 usertrap_amd64.go:225] [ 33098( 416): 33098( 416)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:01.711125 679737 usertrap_amd64.go:212] [ 33096(1026): 33096(1026)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:01.711191 679737 usertrap_amd64.go:122] [ 33096(1026): 33096(1026)] Allocate a new trap: 0xc0044f25a0 40 D0319 11:07:01.711249 679737 usertrap_amd64.go:225] [ 33096(1026): 33096(1026)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:01.713071 679737 usertrap_amd64.go:212] [ 33096(1026): 33096(1026)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:01.713177 679737 usertrap_amd64.go:122] [ 33096(1026): 33096(1026)] Allocate a new trap: 0xc0044f25a0 41 D0319 11:07:01.713269 679737 usertrap_amd64.go:225] [ 33096(1026): 33096(1026)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:01.714035 679737 usertrap_amd64.go:212] [ 33096(1026): 33099(1027)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:01.714094 679737 usertrap_amd64.go:122] [ 33096(1026): 33099(1027)] Allocate a new trap: 0xc0044f25a0 42 D0319 11:07:01.714175 679737 usertrap_amd64.go:225] [ 33096(1026): 33099(1027)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:01.715353 679737 usertrap_amd64.go:212] [ 33097( 448): 33097( 448)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:01.715440 679737 usertrap_amd64.go:122] [ 33097( 448): 33097( 448)] Allocate a new trap: 0xc00bb8c540 39 D0319 11:07:01.715510 679737 usertrap_amd64.go:225] [ 33097( 448): 33097( 448)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:01.717716 679737 usertrap_amd64.go:212] [ 33096(1026): 33096(1026)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:01.717798 679737 usertrap_amd64.go:122] [ 33096(1026): 33096(1026)] Allocate a new trap: 0xc0044f25a0 43 D0319 11:07:01.717893 679737 usertrap_amd64.go:225] [ 33096(1026): 33096(1026)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:01.720766 679737 usertrap_amd64.go:212] [ 33098( 416): 33098( 416)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:01.720834 679737 usertrap_amd64.go:122] [ 33098( 416): 33098( 416)] Allocate a new trap: 0xc0001fc720 39 D0319 11:07:01.720938 679737 usertrap_amd64.go:225] [ 33098( 416): 33098( 416)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:01.723415 679737 usertrap_amd64.go:212] [ 33097( 448): 33097( 448)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:01.723481 679737 usertrap_amd64.go:122] [ 33097( 448): 33097( 448)] Allocate a new trap: 0xc00bb8c540 40 D0319 11:07:01.723575 679737 usertrap_amd64.go:225] [ 33097( 448): 33097( 448)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:01.723989 679737 task_exit.go:204] [ 33096(1026): 33096(1026)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.725334 679737 task_signals.go:204] [ 33096(1026): 33099(1027)] Signal 9, PID: 33096, TID: 33099, fault addr: 0x0: terminating thread group D0319 11:07:01.725632 679737 usertrap_amd64.go:212] [ 33097( 448): 33097( 448)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:01.725719 679737 usertrap_amd64.go:122] [ 33097( 448): 33097( 448)] Allocate a new trap: 0xc00bb8c540 41 D0319 11:07:01.725794 679737 task_exit.go:204] [ 33096(1026): 33096(1026)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.725809 679737 usertrap_amd64.go:225] [ 33097( 448): 33097( 448)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:01.726056 679737 task_exit.go:204] [ 33096(1026): 33099(1027)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.726049 679737 usertrap_amd64.go:212] [ 33097( 448): 33100( 449)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:01.726379 679737 usertrap_amd64.go:122] [ 33097( 448): 33100( 449)] Allocate a new trap: 0xc00bb8c540 42 D0319 11:07:01.726504 679737 usertrap_amd64.go:225] [ 33097( 448): 33100( 449)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:01.728005 679737 usertrap_amd64.go:212] [ 33098( 416): 33098( 416)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:01.728074 679737 usertrap_amd64.go:122] [ 33098( 416): 33098( 416)] Allocate a new trap: 0xc0001fc720 40 D0319 11:07:01.728139 679737 usertrap_amd64.go:225] [ 33098( 416): 33098( 416)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:01.729103 679737 usertrap_amd64.go:212] [ 33097( 448): 33097( 448)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:01.729163 679737 usertrap_amd64.go:122] [ 33097( 448): 33097( 448)] Allocate a new trap: 0xc00bb8c540 43 D0319 11:07:01.729248 679737 usertrap_amd64.go:225] [ 33097( 448): 33097( 448)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:01.729638 679737 usertrap_amd64.go:212] [ 33098( 416): 33098( 416)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:01.729722 679737 usertrap_amd64.go:122] [ 33098( 416): 33098( 416)] Allocate a new trap: 0xc0001fc720 41 D0319 11:07:01.729819 679737 usertrap_amd64.go:225] [ 33098( 416): 33098( 416)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:01.732089 679737 usertrap_amd64.go:212] [ 33098( 416): 33101( 417)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:01.732300 679737 usertrap_amd64.go:122] [ 33098( 416): 33101( 417)] Allocate a new trap: 0xc0001fc720 42 D0319 11:07:01.732158 679737 task_exit.go:204] [ 33096(1026): 33099(1027)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.732490 679737 usertrap_amd64.go:225] [ 33098( 416): 33101( 417)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:01.732548 679737 task_exit.go:204] [ 33096(1026): 33099(1027)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.732810 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:01.733185 679737 task_exit.go:204] [ 33096(1026): 33096(1026)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.737769 679737 usertrap_amd64.go:212] [ 33098( 416): 33098( 416)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:01.737866 679737 usertrap_amd64.go:122] [ 33098( 416): 33098( 416)] Allocate a new trap: 0xc0001fc720 43 D0319 11:07:01.737941 679737 usertrap_amd64.go:225] [ 33098( 416): 33098( 416)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) 11:07:01 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080), 0x4) D0319 11:07:01.740163 679737 task_exit.go:204] [ 33097( 448): 33097( 448)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.740735 679737 task_exit.go:204] [ 33097( 448): 33097( 448)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.741168 679737 task_signals.go:204] [ 33097( 448): 33100( 449)] Signal 9, PID: 33097, TID: 33100, fault addr: 0x0: terminating thread group D0319 11:07:01.741275 679737 task_exit.go:204] [ 33097( 448): 33100( 449)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.741711 679737 task_exit.go:204] [ 33098( 416): 33098( 416)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.741912 679737 task_signals.go:204] [ 33098( 416): 33101( 417)] Signal 9, PID: 33098, TID: 33101, fault addr: 0x0: terminating thread group D0319 11:07:01.742314 679737 task_exit.go:204] [ 33098( 416): 33098( 416)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.742568 679737 task_exit.go:204] [ 33098( 416): 33101( 417)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.746973 679737 task_exit.go:204] [ 33097( 448): 33100( 449)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.747101 679737 task_exit.go:204] [ 33097( 448): 33100( 449)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.747385 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:01.748355 679737 task_exit.go:204] [ 33098( 416): 33101( 417)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.748478 679737 task_exit.go:204] [ 33098( 416): 33101( 417)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.748744 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:01.748965 679737 task_exit.go:204] [ 33097( 448): 33097( 448)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x0) D0319 11:07:01.750792 679737 task_exit.go:204] [ 33098( 416): 33098( 416)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 0: getgroups(0x668aef136c9533e8, 0x0) D0319 11:07:01.773548 679737 usertrap_amd64.go:212] [ 33102(1028): 33102(1028)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:01.773680 679737 usertrap_amd64.go:122] [ 33102(1028): 33102(1028)] Allocate a new trap: 0xc004890a80 37 D0319 11:07:01.774308 679737 usertrap_amd64.go:225] [ 33102(1028): 33102(1028)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:01.778434 679737 usertrap_amd64.go:212] [ 33102(1028): 33102(1028)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:01.778540 679737 usertrap_amd64.go:122] [ 33102(1028): 33102(1028)] Allocate a new trap: 0xc004890a80 38 D0319 11:07:01.778620 679737 usertrap_amd64.go:225] [ 33102(1028): 33102(1028)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:01.787253 679737 usertrap_amd64.go:212] [ 33104( 418): 33104( 418)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:01.787410 679737 usertrap_amd64.go:122] [ 33104( 418): 33104( 418)] Allocate a new trap: 0xc0085d8150 37 D0319 11:07:01.788153 679737 usertrap_amd64.go:225] [ 33104( 418): 33104( 418)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:01.789502 679737 usertrap_amd64.go:212] [ 33103( 450): 33103( 450)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:01.789613 679737 usertrap_amd64.go:122] [ 33103( 450): 33103( 450)] Allocate a new trap: 0xc00ce88540 37 D0319 11:07:01.790253 679737 usertrap_amd64.go:225] [ 33103( 450): 33103( 450)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:01.791107 679737 usertrap_amd64.go:212] [ 33104( 418): 33104( 418)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:01.791197 679737 usertrap_amd64.go:122] [ 33104( 418): 33104( 418)] Allocate a new trap: 0xc0085d8150 38 D0319 11:07:01.791273 679737 usertrap_amd64.go:225] [ 33104( 418): 33104( 418)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:01.795233 679737 usertrap_amd64.go:212] [ 33103( 450): 33103( 450)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:01.795298 679737 usertrap_amd64.go:122] [ 33103( 450): 33103( 450)] Allocate a new trap: 0xc00ce88540 38 D0319 11:07:01.795359 679737 usertrap_amd64.go:225] [ 33103( 450): 33103( 450)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:01.797806 679737 usertrap_amd64.go:212] [ 33102(1028): 33102(1028)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:01.797904 679737 usertrap_amd64.go:122] [ 33102(1028): 33102(1028)] Allocate a new trap: 0xc004890a80 39 D0319 11:07:01.798021 679737 usertrap_amd64.go:225] [ 33102(1028): 33102(1028)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:01.803359 679737 usertrap_amd64.go:212] [ 33104( 418): 33104( 418)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:01.803491 679737 usertrap_amd64.go:122] [ 33104( 418): 33104( 418)] Allocate a new trap: 0xc0085d8150 39 D0319 11:07:01.803590 679737 usertrap_amd64.go:225] [ 33104( 418): 33104( 418)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:01.811304 679737 usertrap_amd64.go:212] [ 33104( 418): 33104( 418)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:01.811392 679737 usertrap_amd64.go:122] [ 33104( 418): 33104( 418)] Allocate a new trap: 0xc0085d8150 40 D0319 11:07:01.811495 679737 usertrap_amd64.go:225] [ 33104( 418): 33104( 418)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:01.813343 679737 usertrap_amd64.go:212] [ 33102(1028): 33102(1028)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:01.813726 679737 usertrap_amd64.go:122] [ 33102(1028): 33102(1028)] Allocate a new trap: 0xc004890a80 40 D0319 11:07:01.813837 679737 usertrap_amd64.go:225] [ 33102(1028): 33102(1028)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:01.814092 679737 usertrap_amd64.go:212] [ 33104( 418): 33104( 418)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:01.814169 679737 usertrap_amd64.go:122] [ 33104( 418): 33104( 418)] Allocate a new trap: 0xc0085d8150 41 D0319 11:07:01.814247 679737 usertrap_amd64.go:225] [ 33104( 418): 33104( 418)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:01.814597 679737 usertrap_amd64.go:212] [ 33103( 450): 33103( 450)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:01.814666 679737 usertrap_amd64.go:122] [ 33103( 450): 33103( 450)] Allocate a new trap: 0xc00ce88540 39 D0319 11:07:01.814749 679737 usertrap_amd64.go:225] [ 33103( 450): 33103( 450)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:01.814882 679737 usertrap_amd64.go:212] [ 33104( 418): 33105( 419)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:01.814961 679737 usertrap_amd64.go:122] [ 33104( 418): 33105( 419)] Allocate a new trap: 0xc0085d8150 42 D0319 11:07:01.815115 679737 usertrap_amd64.go:225] [ 33104( 418): 33105( 419)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:01.816209 679737 usertrap_amd64.go:212] [ 33102(1028): 33102(1028)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:01.816279 679737 usertrap_amd64.go:122] [ 33102(1028): 33102(1028)] Allocate a new trap: 0xc004890a80 41 D0319 11:07:01.816348 679737 usertrap_amd64.go:225] [ 33102(1028): 33102(1028)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:01.816766 679737 usertrap_amd64.go:212] [ 33104( 418): 33104( 418)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:01.816853 679737 usertrap_amd64.go:122] [ 33104( 418): 33104( 418)] Allocate a new trap: 0xc0085d8150 43 D0319 11:07:01.816888 679737 usertrap_amd64.go:212] [ 33102(1028): 33106(1029)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:01.816923 679737 usertrap_amd64.go:225] [ 33104( 418): 33104( 418)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:01.816954 679737 usertrap_amd64.go:122] [ 33102(1028): 33106(1029)] Allocate a new trap: 0xc004890a80 42 D0319 11:07:01.817203 679737 usertrap_amd64.go:225] [ 33102(1028): 33106(1029)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:01.820805 679737 task_exit.go:204] [ 33104( 418): 33104( 418)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.820958 679737 task_signals.go:204] [ 33104( 418): 33105( 419)] Signal 9, PID: 33104, TID: 33105, fault addr: 0x0: terminating thread group D0319 11:07:01.821509 679737 task_exit.go:204] [ 33104( 418): 33105( 419)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.821992 679737 task_exit.go:204] [ 33104( 418): 33104( 418)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.822965 679737 usertrap_amd64.go:212] [ 33103( 450): 33103( 450)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:01.823056 679737 usertrap_amd64.go:122] [ 33103( 450): 33103( 450)] Allocate a new trap: 0xc00ce88540 40 D0319 11:07:01.823125 679737 usertrap_amd64.go:225] [ 33103( 450): 33103( 450)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:01.824103 679737 usertrap_amd64.go:212] [ 33102(1028): 33102(1028)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:01.824185 679737 usertrap_amd64.go:122] [ 33102(1028): 33102(1028)] Allocate a new trap: 0xc004890a80 43 D0319 11:07:01.824257 679737 usertrap_amd64.go:225] [ 33102(1028): 33102(1028)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:01.824657 679737 usertrap_amd64.go:212] [ 33103( 450): 33103( 450)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:01.824769 679737 usertrap_amd64.go:122] [ 33103( 450): 33103( 450)] Allocate a new trap: 0xc00ce88540 41 D0319 11:07:01.824826 679737 usertrap_amd64.go:225] [ 33103( 450): 33103( 450)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:01.825319 679737 usertrap_amd64.go:212] [ 33103( 450): 33107( 451)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:01.825384 679737 usertrap_amd64.go:122] [ 33103( 450): 33107( 451)] Allocate a new trap: 0xc00ce88540 42 D0319 11:07:01.825496 679737 usertrap_amd64.go:225] [ 33103( 450): 33107( 451)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:01.826609 679737 task_exit.go:204] [ 33104( 418): 33105( 419)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.826681 679737 task_exit.go:204] [ 33104( 418): 33105( 419)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.826916 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:01.827112 679737 task_exit.go:204] [ 33104( 418): 33104( 418)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.827630 679737 usertrap_amd64.go:212] [ 33103( 450): 33103( 450)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:01.827698 679737 usertrap_amd64.go:122] [ 33103( 450): 33103( 450)] Allocate a new trap: 0xc00ce88540 43 D0319 11:07:01.827807 679737 usertrap_amd64.go:225] [ 33103( 450): 33103( 450)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) 11:07:01 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000240)='./file1\x00') chown(&(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0) D0319 11:07:01.831748 679737 task_exit.go:204] [ 33103( 450): 33103( 450)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.831904 679737 task_signals.go:204] [ 33103( 450): 33107( 451)] Signal 9, PID: 33103, TID: 33107, fault addr: 0x0: terminating thread group D0319 11:07:01.832320 679737 task_exit.go:204] [ 33103( 450): 33103( 450)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.832311 679737 task_signals.go:204] [ 33102(1028): 33106(1029)] Signal 9, PID: 33102, TID: 33106, fault addr: 0x0: terminating thread group D0319 11:07:01.832408 679737 task_exit.go:204] [ 33103( 450): 33107( 451)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.832602 679737 task_exit.go:204] [ 33102(1028): 33102(1028)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.833187 679737 task_exit.go:204] [ 33102(1028): 33102(1028)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.833298 679737 task_exit.go:204] [ 33102(1028): 33106(1029)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.836499 679737 task_exit.go:204] [ 33103( 450): 33107( 451)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.836710 679737 task_exit.go:204] [ 33103( 450): 33107( 451)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.839338 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:01.842009 679737 task_exit.go:204] [ 33103( 450): 33103( 450)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 3: socket(0x1, 0x20000005, 0x0) D0319 11:07:01.847264 679737 task_exit.go:204] [ 33102(1028): 33106(1029)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.847383 679737 task_exit.go:204] [ 33102(1028): 33106(1029)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.847528 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:01.848868 679737 task_exit.go:204] [ 33102(1028): 33102(1028)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:01 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000002700)={&(0x7f0000001040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) D0319 11:07:01.868814 679737 usertrap_amd64.go:212] [ 33108( 420): 33108( 420)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:01.868954 679737 usertrap_amd64.go:122] [ 33108( 420): 33108( 420)] Allocate a new trap: 0xc00b8e2570 37 D0319 11:07:01.869798 679737 usertrap_amd64.go:225] [ 33108( 420): 33108( 420)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:01.874718 679737 usertrap_amd64.go:212] [ 33109( 452): 33109( 452)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:01.874867 679737 usertrap_amd64.go:122] [ 33109( 452): 33109( 452)] Allocate a new trap: 0xc0044f26c0 37 D0319 11:07:01.875502 679737 usertrap_amd64.go:225] [ 33109( 452): 33109( 452)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:01.876457 679737 usertrap_amd64.go:212] [ 33108( 420): 33108( 420)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:01.876602 679737 usertrap_amd64.go:122] [ 33108( 420): 33108( 420)] Allocate a new trap: 0xc00b8e2570 38 D0319 11:07:01.876684 679737 usertrap_amd64.go:225] [ 33108( 420): 33108( 420)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:01.879657 679737 usertrap_amd64.go:212] [ 33109( 452): 33109( 452)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:01.879756 679737 usertrap_amd64.go:122] [ 33109( 452): 33109( 452)] Allocate a new trap: 0xc0044f26c0 38 D0319 11:07:01.879853 679737 usertrap_amd64.go:225] [ 33109( 452): 33109( 452)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:01.887353 679737 usertrap_amd64.go:212] [ 33110(1030): 33110(1030)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:01.887517 679737 usertrap_amd64.go:122] [ 33110(1030): 33110(1030)] Allocate a new trap: 0xc0085d8180 37 D0319 11:07:01.895886 679737 usertrap_amd64.go:225] [ 33110(1030): 33110(1030)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:01.899776 679737 usertrap_amd64.go:212] [ 33110(1030): 33110(1030)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:01.899886 679737 usertrap_amd64.go:122] [ 33110(1030): 33110(1030)] Allocate a new trap: 0xc0085d8180 38 D0319 11:07:01.900003 679737 usertrap_amd64.go:225] [ 33110(1030): 33110(1030)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:01.903726 679737 usertrap_amd64.go:212] [ 33108( 420): 33108( 420)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:01.903834 679737 usertrap_amd64.go:122] [ 33108( 420): 33108( 420)] Allocate a new trap: 0xc00b8e2570 39 D0319 11:07:01.903919 679737 usertrap_amd64.go:225] [ 33108( 420): 33108( 420)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:01.913361 679737 usertrap_amd64.go:212] [ 33108( 420): 33108( 420)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:01.913435 679737 usertrap_amd64.go:122] [ 33108( 420): 33108( 420)] Allocate a new trap: 0xc00b8e2570 40 D0319 11:07:01.913527 679737 usertrap_amd64.go:225] [ 33108( 420): 33108( 420)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:01.915587 679737 usertrap_amd64.go:212] [ 33108( 420): 33108( 420)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:01.915725 679737 usertrap_amd64.go:122] [ 33108( 420): 33108( 420)] Allocate a new trap: 0xc00b8e2570 41 D0319 11:07:01.915821 679737 usertrap_amd64.go:225] [ 33108( 420): 33108( 420)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:01.916170 679737 usertrap_amd64.go:212] [ 33110(1030): 33110(1030)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:01.916210 679737 usertrap_amd64.go:212] [ 33108( 420): 33111( 421)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:01.916249 679737 usertrap_amd64.go:122] [ 33110(1030): 33110(1030)] Allocate a new trap: 0xc0085d8180 39 D0319 11:07:01.916264 679737 usertrap_amd64.go:122] [ 33108( 420): 33111( 421)] Allocate a new trap: 0xc00b8e2570 42 D0319 11:07:01.916307 679737 usertrap_amd64.go:225] [ 33110(1030): 33110(1030)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:01.916331 679737 usertrap_amd64.go:225] [ 33108( 420): 33111( 421)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:01.919653 679737 usertrap_amd64.go:212] [ 33108( 420): 33108( 420)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:01.919729 679737 usertrap_amd64.go:122] [ 33108( 420): 33108( 420)] Allocate a new trap: 0xc00b8e2570 43 D0319 11:07:01.919825 679737 usertrap_amd64.go:225] [ 33108( 420): 33108( 420)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:01.924514 679737 task_exit.go:204] [ 33108( 420): 33108( 420)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.924766 679737 task_signals.go:204] [ 33108( 420): 33111( 421)] Signal 9, PID: 33108, TID: 33111, fault addr: 0x0: terminating thread group D0319 11:07:01.925200 679737 task_exit.go:204] [ 33108( 420): 33111( 421)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.925571 679737 usertrap_amd64.go:212] [ 33110(1030): 33110(1030)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:01.926020 679737 usertrap_amd64.go:122] [ 33110(1030): 33110(1030)] Allocate a new trap: 0xc0085d8180 40 D0319 11:07:01.926164 679737 usertrap_amd64.go:225] [ 33110(1030): 33110(1030)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:01.925430 679737 task_exit.go:204] [ 33108( 420): 33108( 420)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.927650 679737 usertrap_amd64.go:212] [ 33109( 452): 33109( 452)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:01.927831 679737 usertrap_amd64.go:122] [ 33109( 452): 33109( 452)] Allocate a new trap: 0xc0044f26c0 39 D0319 11:07:01.927862 679737 usertrap_amd64.go:212] [ 33110(1030): 33110(1030)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:01.927913 679737 usertrap_amd64.go:122] [ 33110(1030): 33110(1030)] Allocate a new trap: 0xc0085d8180 41 D0319 11:07:01.927933 679737 usertrap_amd64.go:225] [ 33109( 452): 33109( 452)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:01.928021 679737 usertrap_amd64.go:225] [ 33110(1030): 33110(1030)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:01.928447 679737 usertrap_amd64.go:212] [ 33110(1030): 33112(1031)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:01.928568 679737 usertrap_amd64.go:122] [ 33110(1030): 33112(1031)] Allocate a new trap: 0xc0085d8180 42 D0319 11:07:01.928660 679737 usertrap_amd64.go:225] [ 33110(1030): 33112(1031)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:01.931215 679737 usertrap_amd64.go:212] [ 33110(1030): 33110(1030)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:01.931486 679737 usertrap_amd64.go:122] [ 33110(1030): 33110(1030)] Allocate a new trap: 0xc0085d8180 43 D0319 11:07:01.931715 679737 usertrap_amd64.go:225] [ 33110(1030): 33110(1030)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:01.935560 679737 task_exit.go:204] [ 33108( 420): 33111( 421)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.935721 679737 task_exit.go:204] [ 33108( 420): 33111( 421)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.935888 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:01.936099 679737 task_exit.go:204] [ 33108( 420): 33108( 420)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.938678 679737 task_exit.go:204] [ 33110(1030): 33110(1030)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.938970 679737 task_signals.go:204] [ 33110(1030): 33112(1031)] Signal 9, PID: 33110, TID: 33112, fault addr: 0x0: terminating thread group D0319 11:07:01.939580 679737 task_exit.go:204] [ 33110(1030): 33110(1030)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.939982 679737 task_exit.go:204] [ 33110(1030): 33112(1031)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.940920 679737 usertrap_amd64.go:212] [ 33109( 452): 33109( 452)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:01.940989 679737 usertrap_amd64.go:122] [ 33109( 452): 33109( 452)] Allocate a new trap: 0xc0044f26c0 40 D0319 11:07:01.941114 679737 usertrap_amd64.go:225] [ 33109( 452): 33109( 452)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:01.942731 679737 usertrap_amd64.go:212] [ 33109( 452): 33109( 452)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:01.942794 679737 usertrap_amd64.go:122] [ 33109( 452): 33109( 452)] Allocate a new trap: 0xc0044f26c0 41 D0319 11:07:01.942862 679737 usertrap_amd64.go:225] [ 33109( 452): 33109( 452)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:01.943659 679737 usertrap_amd64.go:212] [ 33109( 452): 33113( 453)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:01.943825 679737 usertrap_amd64.go:122] [ 33109( 452): 33113( 453)] Allocate a new trap: 0xc0044f26c0 42 D0319 11:07:01.943936 679737 usertrap_amd64.go:225] [ 33109( 452): 33113( 453)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:01.946579 679737 task_exit.go:204] [ 33110(1030): 33112(1031)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.946737 679737 usertrap_amd64.go:212] [ 33109( 452): 33109( 452)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:01.946838 679737 usertrap_amd64.go:122] [ 33109( 452): 33109( 452)] Allocate a new trap: 0xc0044f26c0 43 D0319 11:07:01.946777 679737 task_exit.go:204] [ 33110(1030): 33112(1031)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.946987 679737 usertrap_amd64.go:225] [ 33109( 452): 33109( 452)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:01.947093 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:01.947236 679737 task_exit.go:204] [ 33110(1030): 33110(1030)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.951885 679737 task_exit.go:204] [ 33109( 452): 33109( 452)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.952093 679737 task_signals.go:204] [ 33109( 452): 33113( 453)] Signal 9, PID: 33109, TID: 33113, fault addr: 0x0: terminating thread group D0319 11:07:01.952508 679737 task_exit.go:204] [ 33109( 452): 33109( 452)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.952748 679737 task_exit.go:204] [ 33109( 452): 33113( 453)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:01.958625 679737 task_exit.go:204] [ 33109( 452): 33113( 453)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:01.958742 679737 task_exit.go:204] [ 33109( 452): 33113( 453)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:01.958867 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:01.959761 679737 task_exit.go:204] [ 33109( 452): 33109( 452)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:03.893342 679737 task_stop.go:138] [ 33042( 598): 33042( 598)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:03.893481 679737 task_stop.go:138] [ 33042( 598): 33046( 599)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:03.893526 679737 task_stop.go:138] [ 33042( 598): 33051( 600)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:03.893569 679737 task_stop.go:138] [ 33042( 598): 33054( 601)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:03.893635 679737 task_stop.go:138] [ 33042( 598): 33059( 602)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:03.893772 679737 task_stop.go:138] [ 33042( 598): 33063( 603)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:03.893820 679737 task_stop.go:138] [ 33042( 598): 33064( 604)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:03.893872 679737 task_stop.go:138] [ 33042( 598): 33069( 605)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:03.893914 679737 task_stop.go:138] [ 33042( 598): 33074( 606)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:03.893959 679737 task_stop.go:138] [ 33042( 598): 33078( 607)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:03.894097 679737 task_signals.go:481] [ 33042( 598): 33042( 598)] No task notified of signal 9 D0319 11:07:03.894308 679737 task_signals.go:458] [ 33042( 598): 33042( 598)] Discarding duplicate signal 9 D0319 11:07:03.894464 679737 task_signals.go:204] [ 33042( 598): 33063( 603)] Signal 9, PID: 33042, TID: 33063, fault addr: 0x0: terminating thread group D0319 11:07:03.894557 679737 task_signals.go:204] [ 33042( 598): 33078( 607)] Signal 9, PID: 33042, TID: 33078, fault addr: 0x0: terminating thread group D0319 11:07:03.894606 679737 task_exit.go:204] [ 33042( 598): 33063( 603)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:03.894904 679737 task_signals.go:204] [ 33042( 598): 33042( 598)] Signal 9, PID: 33042, TID: 33042, fault addr: 0x0: terminating thread group D0319 11:07:03.894925 679737 task_signals.go:204] [ 33042( 598): 33051( 600)] Signal 9, PID: 33042, TID: 33051, fault addr: 0x0: terminating thread group D0319 11:07:03.895505 679737 task_signals.go:204] [ 33042( 598): 33069( 605)] Signal 9, PID: 33042, TID: 33069, fault addr: 0x0: terminating thread group D0319 11:07:03.895558 679737 task_signals.go:204] [ 33042( 598): 33046( 599)] Signal 9, PID: 33042, TID: 33046, fault addr: 0x0: terminating thread group D0319 11:07:03.895709 679737 task_signals.go:204] [ 33042( 598): 33064( 604)] Signal 9, PID: 33042, TID: 33064, fault addr: 0x0: terminating thread group D0319 11:07:03.895702 679737 task_signals.go:204] [ 33042( 598): 33074( 606)] Signal 9, PID: 33042, TID: 33074, fault addr: 0x0: terminating thread group D0319 11:07:03.895701 679737 task_signals.go:204] [ 33042( 598): 33059( 602)] Signal 9, PID: 33042, TID: 33059, fault addr: 0x0: terminating thread group D0319 11:07:03.895761 679737 task_exit.go:204] [ 33042( 598): 33063( 603)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:03.895753 679737 task_signals.go:204] [ 33042( 598): 33054( 601)] Signal 9, PID: 33042, TID: 33054, fault addr: 0x0: terminating thread group D0319 11:07:03.895842 679737 task_exit.go:204] [ 33042( 598): 33063( 603)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:03.895992 679737 task_exit.go:204] [ 33042( 598): 33064( 604)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:03.896692 679737 task_exit.go:204] [ 33042( 598): 33064( 604)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:03.896779 679737 task_exit.go:204] [ 33042( 598): 33064( 604)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:03.896893 679737 task_exit.go:204] [ 33042( 598): 33046( 599)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:03.896970 679737 task_exit.go:204] [ 33042( 598): 33069( 605)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:03.897117 679737 task_exit.go:204] [ 33042( 598): 33042( 598)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:03.897318 679737 task_exit.go:204] [ 33042( 598): 33078( 607)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:03.897412 679737 task_exit.go:204] [ 33042( 598): 33051( 600)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:03.897550 679737 task_exit.go:204] [ 33042( 598): 33074( 606)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:03.897655 679737 task_exit.go:204] [ 33042( 598): 33059( 602)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:03.897706 679737 task_exit.go:204] [ 33042( 598): 33054( 601)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:03.898176 679737 task_exit.go:204] [ 33042( 598): 33046( 599)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:03.898282 679737 task_exit.go:204] [ 33042( 598): 33046( 599)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:03.898807 679737 task_exit.go:204] [ 33042( 598): 33054( 601)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:03.898884 679737 task_exit.go:204] [ 33042( 598): 33054( 601)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:03.900035 679737 task_exit.go:204] [ 33042( 598): 33069( 605)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:03.900116 679737 task_exit.go:204] [ 33042( 598): 33069( 605)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:03.900773 679737 task_exit.go:204] [ 33042( 598): 33078( 607)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:03.900855 679737 task_exit.go:204] [ 33042( 598): 33078( 607)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:03.901920 679737 task_exit.go:204] [ 33042( 598): 33051( 600)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:03.901994 679737 task_exit.go:204] [ 33042( 598): 33051( 600)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:03.902117 679737 task_exit.go:204] [ 33042( 598): 33042( 598)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:03.902312 679737 task_exit.go:204] [ 33042( 598): 33074( 606)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:03.902361 679737 task_exit.go:204] [ 33042( 598): 33074( 606)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:03.907970 679737 task_exit.go:204] [ 33042( 598): 33059( 602)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:03.908037 679737 task_exit.go:204] [ 33042( 598): 33059( 602)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:03.908179 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:03.908747 679737 task_exit.go:204] [ 33042( 598): 33042( 598)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000003c0)='p', 0x1}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)='1', 0x1}], 0x1}, 0x0) 11:07:03 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, 0x0, 0x0) 11:07:03 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x80, &(0x7f00000002c0), 0x4) 11:07:03 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x800) D0319 11:07:03.936951 679737 usertrap_amd64.go:212] [ 33117( 608): 33117( 608)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:03.937081 679737 usertrap_amd64.go:122] [ 33117( 608): 33117( 608)] Allocate a new trap: 0xc0044f2720 37 D0319 11:07:03.937739 679737 usertrap_amd64.go:225] [ 33117( 608): 33117( 608)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:03.941865 679737 usertrap_amd64.go:212] [ 33117( 608): 33117( 608)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:03.941979 679737 usertrap_amd64.go:122] [ 33117( 608): 33117( 608)] Allocate a new trap: 0xc0044f2720 38 D0319 11:07:03.942079 679737 usertrap_amd64.go:225] [ 33117( 608): 33117( 608)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:03.945971 679737 usertrap_amd64.go:212] [ 33114( 454): 33114( 454)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:03.946144 679737 usertrap_amd64.go:122] [ 33114( 454): 33114( 454)] Allocate a new trap: 0xc000852510 37 D0319 11:07:03.946726 679737 usertrap_amd64.go:225] [ 33114( 454): 33114( 454)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:03.946989 679737 usertrap_amd64.go:212] [ 33116(1032): 33116(1032)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:03.947128 679737 usertrap_amd64.go:122] [ 33116(1032): 33116(1032)] Allocate a new trap: 0xc00bb8c630 37 D0319 11:07:03.947961 679737 usertrap_amd64.go:225] [ 33116(1032): 33116(1032)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:03.952309 679737 usertrap_amd64.go:212] [ 33116(1032): 33116(1032)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:03.952375 679737 usertrap_amd64.go:122] [ 33116(1032): 33116(1032)] Allocate a new trap: 0xc00bb8c630 38 D0319 11:07:03.952482 679737 usertrap_amd64.go:225] [ 33116(1032): 33116(1032)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:03.953842 679737 usertrap_amd64.go:212] [ 33114( 454): 33114( 454)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:03.953911 679737 usertrap_amd64.go:122] [ 33114( 454): 33114( 454)] Allocate a new trap: 0xc000852510 38 D0319 11:07:03.954045 679737 usertrap_amd64.go:225] [ 33114( 454): 33114( 454)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:03.960494 679737 usertrap_amd64.go:212] [ 33115( 422): 33115( 422)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:03.960651 679737 usertrap_amd64.go:122] [ 33115( 422): 33115( 422)] Allocate a new trap: 0xc0085d8240 37 D0319 11:07:03.961236 679737 usertrap_amd64.go:225] [ 33115( 422): 33115( 422)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:03.965758 679737 usertrap_amd64.go:212] [ 33115( 422): 33115( 422)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:03.965871 679737 usertrap_amd64.go:122] [ 33115( 422): 33115( 422)] Allocate a new trap: 0xc0085d8240 38 D0319 11:07:03.966012 679737 usertrap_amd64.go:225] [ 33115( 422): 33115( 422)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:03.974792 679737 usertrap_amd64.go:212] [ 33117( 608): 33117( 608)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:03.974915 679737 usertrap_amd64.go:122] [ 33117( 608): 33117( 608)] Allocate a new trap: 0xc0044f2720 39 D0319 11:07:03.975010 679737 usertrap_amd64.go:225] [ 33117( 608): 33117( 608)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:03.976492 679737 usertrap_amd64.go:212] [ 33116(1032): 33116(1032)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:03.976628 679737 usertrap_amd64.go:122] [ 33116(1032): 33116(1032)] Allocate a new trap: 0xc00bb8c630 39 D0319 11:07:03.976762 679737 usertrap_amd64.go:225] [ 33116(1032): 33116(1032)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:03.982325 679737 usertrap_amd64.go:212] [ 33117( 608): 33117( 608)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:03.982420 679737 usertrap_amd64.go:122] [ 33117( 608): 33117( 608)] Allocate a new trap: 0xc0044f2720 40 D0319 11:07:03.982501 679737 usertrap_amd64.go:225] [ 33117( 608): 33117( 608)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:03.984178 679737 usertrap_amd64.go:212] [ 33117( 608): 33117( 608)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:03.984315 679737 usertrap_amd64.go:122] [ 33117( 608): 33117( 608)] Allocate a new trap: 0xc0044f2720 41 D0319 11:07:03.984515 679737 usertrap_amd64.go:225] [ 33117( 608): 33117( 608)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:03.984492 679737 usertrap_amd64.go:212] [ 33115( 422): 33115( 422)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:03.984732 679737 usertrap_amd64.go:122] [ 33115( 422): 33115( 422)] Allocate a new trap: 0xc0085d8240 39 D0319 11:07:03.984841 679737 usertrap_amd64.go:225] [ 33115( 422): 33115( 422)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:03.986329 679737 usertrap_amd64.go:212] [ 33117( 608): 33118( 609)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:03.986632 679737 usertrap_amd64.go:122] [ 33117( 608): 33118( 609)] Allocate a new trap: 0xc0044f2720 42 D0319 11:07:03.986806 679737 usertrap_amd64.go:225] [ 33117( 608): 33118( 609)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:03.991303 679737 usertrap_amd64.go:212] [ 33116(1032): 33116(1032)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:03.991524 679737 usertrap_amd64.go:122] [ 33116(1032): 33116(1032)] Allocate a new trap: 0xc00bb8c630 40 D0319 11:07:03.991717 679737 usertrap_amd64.go:225] [ 33116(1032): 33116(1032)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:03.993899 679737 usertrap_amd64.go:212] [ 33116(1032): 33116(1032)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:03.993988 679737 usertrap_amd64.go:122] [ 33116(1032): 33116(1032)] Allocate a new trap: 0xc00bb8c630 41 D0319 11:07:03.994082 679737 usertrap_amd64.go:225] [ 33116(1032): 33116(1032)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:03.994464 679737 usertrap_amd64.go:212] [ 33114( 454): 33114( 454)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:03.994520 679737 usertrap_amd64.go:122] [ 33114( 454): 33114( 454)] Allocate a new trap: 0xc000852510 39 D0319 11:07:03.994641 679737 usertrap_amd64.go:225] [ 33114( 454): 33114( 454)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:03.994505 679737 usertrap_amd64.go:212] [ 33116(1032): 33119(1033)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:03.994801 679737 usertrap_amd64.go:122] [ 33116(1032): 33119(1033)] Allocate a new trap: 0xc00bb8c630 42 D0319 11:07:03.995000 679737 usertrap_amd64.go:225] [ 33116(1032): 33119(1033)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:03.995116 679737 usertrap_amd64.go:212] [ 33115( 422): 33115( 422)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:03.995195 679737 usertrap_amd64.go:122] [ 33115( 422): 33115( 422)] Allocate a new trap: 0xc0085d8240 40 D0319 11:07:03.995274 679737 usertrap_amd64.go:225] [ 33115( 422): 33115( 422)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:03.996931 679737 usertrap_amd64.go:212] [ 33115( 422): 33115( 422)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:03.997018 679737 usertrap_amd64.go:122] [ 33115( 422): 33115( 422)] Allocate a new trap: 0xc0085d8240 41 D0319 11:07:03.997081 679737 usertrap_amd64.go:225] [ 33115( 422): 33115( 422)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:03.997368 679737 usertrap_amd64.go:212] [ 33115( 422): 33120( 423)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:03.997437 679737 usertrap_amd64.go:122] [ 33115( 422): 33120( 423)] Allocate a new trap: 0xc0085d8240 42 D0319 11:07:03.997598 679737 usertrap_amd64.go:225] [ 33115( 422): 33120( 423)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:03.999813 679737 usertrap_amd64.go:212] [ 33117( 608): 33117( 608)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:03.999917 679737 usertrap_amd64.go:122] [ 33117( 608): 33117( 608)] Allocate a new trap: 0xc0044f2720 43 D0319 11:07:03.999985 679737 usertrap_amd64.go:225] [ 33117( 608): 33117( 608)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:04.004890 679737 usertrap_amd64.go:212] [ 33116(1032): 33116(1032)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:04.005007 679737 usertrap_amd64.go:122] [ 33116(1032): 33116(1032)] Allocate a new trap: 0xc00bb8c630 43 D0319 11:07:04.005122 679737 usertrap_amd64.go:225] [ 33116(1032): 33116(1032)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:04.009725 679737 usertrap_amd64.go:212] [ 33115( 422): 33115( 422)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:04.009829 679737 usertrap_amd64.go:122] [ 33115( 422): 33115( 422)] Allocate a new trap: 0xc0085d8240 43 D0319 11:07:04.009907 679737 usertrap_amd64.go:225] [ 33115( 422): 33115( 422)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:04.010932 679737 usertrap_amd64.go:212] [ 33114( 454): 33114( 454)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:04.011022 679737 usertrap_amd64.go:122] [ 33114( 454): 33114( 454)] Allocate a new trap: 0xc000852510 40 D0319 11:07:04.011104 679737 usertrap_amd64.go:225] [ 33114( 454): 33114( 454)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:04.013172 679737 usertrap_amd64.go:212] [ 33114( 454): 33114( 454)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:04.013282 679737 usertrap_amd64.go:122] [ 33114( 454): 33114( 454)] Allocate a new trap: 0xc000852510 41 D0319 11:07:04.013355 679737 usertrap_amd64.go:225] [ 33114( 454): 33114( 454)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:04.014019 679737 usertrap_amd64.go:212] [ 33114( 454): 33121( 455)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:04.014118 679737 usertrap_amd64.go:122] [ 33114( 454): 33121( 455)] Allocate a new trap: 0xc000852510 42 D0319 11:07:04.014209 679737 usertrap_amd64.go:225] [ 33114( 454): 33121( 455)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:04.017411 679737 task_exit.go:204] [ 33116(1032): 33116(1032)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.017606 679737 task_signals.go:204] [ 33116(1032): 33119(1033)] Signal 9, PID: 33116, TID: 33119, fault addr: 0x0: terminating thread group D0319 11:07:04.018086 679737 task_exit.go:204] [ 33116(1032): 33116(1032)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.018247 679737 task_exit.go:204] [ 33116(1032): 33119(1033)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.019799 679737 usertrap_amd64.go:212] [ 33114( 454): 33114( 454)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:04.019891 679737 usertrap_amd64.go:122] [ 33114( 454): 33114( 454)] Allocate a new trap: 0xc000852510 43 D0319 11:07:04.019993 679737 usertrap_amd64.go:225] [ 33114( 454): 33114( 454)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:04.021141 679737 task_exit.go:204] [ 33115( 422): 33115( 422)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.021468 679737 task_exit.go:204] [ 33117( 608): 33117( 608)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.021688 679737 task_signals.go:204] [ 33117( 608): 33118( 609)] Signal 9, PID: 33117, TID: 33118, fault addr: 0x0: terminating thread group D0319 11:07:04.021735 679737 task_signals.go:204] [ 33115( 422): 33120( 423)] Signal 9, PID: 33115, TID: 33120, fault addr: 0x0: terminating thread group D0319 11:07:04.022234 679737 task_exit.go:204] [ 33117( 608): 33117( 608)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.022834 679737 task_exit.go:204] [ 33115( 422): 33115( 422)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.023124 679737 task_exit.go:204] [ 33117( 608): 33118( 609)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.023664 679737 task_exit.go:204] [ 33115( 422): 33120( 423)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.024856 679737 task_exit.go:204] [ 33116(1032): 33119(1033)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.024921 679737 task_exit.go:204] [ 33116(1032): 33119(1033)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.025074 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:04.026948 679737 task_exit.go:204] [ 33116(1032): 33116(1032)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.028901 679737 task_exit.go:204] [ 33117( 608): 33118( 609)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.029147 679737 task_exit.go:204] [ 33117( 608): 33118( 609)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.029493 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:04.029747 679737 task_exit.go:204] [ 33117( 608): 33117( 608)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x31}, 0xfffffe6d) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff}) write$binfmt_script(r4, &(0x7f0000000340)=ANY=[], 0xffffff46) r5 = dup3(r4, r3, 0x0) sendmsg$netlink(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000ec0)=ANY=[], 0x10}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r6, 0x7, &(0x7f00000006c0)) r7 = epoll_create(0x40) dup3(r7, r6, 0x0) rt_sigreturn() write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000002c0)={0x30}, 0x30) write$FUSE_ATTR(r5, &(0x7f0000000600)={0x78}, 0x78) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x78) D0319 11:07:04.030511 679737 task_exit.go:204] [ 33114( 454): 33114( 454)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.030896 679737 task_exit.go:204] [ 33115( 422): 33120( 423)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.030912 679737 task_signals.go:204] [ 33114( 454): 33121( 455)] Signal 9, PID: 33114, TID: 33121, fault addr: 0x0: terminating thread group D0319 11:07:04.031023 679737 task_exit.go:204] [ 33115( 422): 33120( 423)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file0\x00', 0x0) D0319 11:07:04.031319 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:04.031924 679737 task_exit.go:204] [ 33114( 454): 33114( 454)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.033075 679737 task_exit.go:204] [ 33114( 454): 33121( 455)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.033299 679737 task_exit.go:204] [ 33115( 422): 33115( 422)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights], 0xc}, 0x0) D0319 11:07:04.039034 679737 task_exit.go:204] [ 33114( 454): 33121( 455)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.039181 679737 task_exit.go:204] [ 33114( 454): 33121( 455)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.039296 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:04.039838 679737 task_exit.go:204] [ 33114( 454): 33114( 454)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000880)=ANY=[], 0x209, 0x0, 0x0, 0x0, 0xf0}, 0x0) D0319 11:07:04.075070 679737 usertrap_amd64.go:212] [ 33124( 456): 33124( 456)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:04.075215 679737 usertrap_amd64.go:122] [ 33124( 456): 33124( 456)] Allocate a new trap: 0xc0085d8270 37 D0319 11:07:04.075795 679737 usertrap_amd64.go:225] [ 33124( 456): 33124( 456)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:04.078600 679737 usertrap_amd64.go:212] [ 33124( 456): 33124( 456)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:04.078762 679737 usertrap_amd64.go:122] [ 33124( 456): 33124( 456)] Allocate a new trap: 0xc0085d8270 38 D0319 11:07:04.078917 679737 usertrap_amd64.go:225] [ 33124( 456): 33124( 456)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:04.083936 679737 usertrap_amd64.go:212] [ 33122(1034): 33122(1034)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:04.084108 679737 usertrap_amd64.go:122] [ 33122(1034): 33122(1034)] Allocate a new trap: 0xc004890ae0 37 D0319 11:07:04.084086 679737 usertrap_amd64.go:212] [ 33125( 424): 33125( 424)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:04.084294 679737 usertrap_amd64.go:122] [ 33125( 424): 33125( 424)] Allocate a new trap: 0xc007e2e360 37 D0319 11:07:04.085108 679737 usertrap_amd64.go:225] [ 33122(1034): 33122(1034)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:04.085258 679737 usertrap_amd64.go:225] [ 33125( 424): 33125( 424)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:04.089483 679737 usertrap_amd64.go:212] [ 33123( 610): 33123( 610)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:04.089587 679737 usertrap_amd64.go:212] [ 33122(1034): 33122(1034)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:04.089670 679737 usertrap_amd64.go:122] [ 33122(1034): 33122(1034)] Allocate a new trap: 0xc004890ae0 38 D0319 11:07:04.089653 679737 usertrap_amd64.go:122] [ 33123( 610): 33123( 610)] Allocate a new trap: 0xc00bb8c690 37 D0319 11:07:04.089922 679737 usertrap_amd64.go:225] [ 33122(1034): 33122(1034)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:04.090636 679737 usertrap_amd64.go:225] [ 33123( 610): 33123( 610)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:04.093050 679737 usertrap_amd64.go:212] [ 33125( 424): 33125( 424)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:04.093165 679737 usertrap_amd64.go:122] [ 33125( 424): 33125( 424)] Allocate a new trap: 0xc007e2e360 38 D0319 11:07:04.093238 679737 usertrap_amd64.go:225] [ 33125( 424): 33125( 424)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:04.097329 679737 usertrap_amd64.go:212] [ 33123( 610): 33123( 610)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:04.097406 679737 usertrap_amd64.go:122] [ 33123( 610): 33123( 610)] Allocate a new trap: 0xc00bb8c690 38 D0319 11:07:04.097459 679737 usertrap_amd64.go:225] [ 33123( 610): 33123( 610)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:04.102263 679737 usertrap_amd64.go:212] [ 33124( 456): 33124( 456)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:04.102354 679737 usertrap_amd64.go:122] [ 33124( 456): 33124( 456)] Allocate a new trap: 0xc0085d8270 39 D0319 11:07:04.102461 679737 usertrap_amd64.go:225] [ 33124( 456): 33124( 456)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:04.106708 679737 usertrap_amd64.go:212] [ 33122(1034): 33122(1034)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:04.106775 679737 usertrap_amd64.go:122] [ 33122(1034): 33122(1034)] Allocate a new trap: 0xc004890ae0 39 D0319 11:07:04.106871 679737 usertrap_amd64.go:225] [ 33122(1034): 33122(1034)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:04.116669 679737 usertrap_amd64.go:212] [ 33122(1034): 33122(1034)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:04.116828 679737 usertrap_amd64.go:122] [ 33122(1034): 33122(1034)] Allocate a new trap: 0xc004890ae0 40 D0319 11:07:04.116945 679737 usertrap_amd64.go:212] [ 33125( 424): 33125( 424)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:04.117077 679737 usertrap_amd64.go:122] [ 33125( 424): 33125( 424)] Allocate a new trap: 0xc007e2e360 39 D0319 11:07:04.116977 679737 usertrap_amd64.go:225] [ 33122(1034): 33122(1034)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:04.117257 679737 usertrap_amd64.go:225] [ 33125( 424): 33125( 424)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:04.118996 679737 usertrap_amd64.go:212] [ 33122(1034): 33122(1034)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:04.119158 679737 usertrap_amd64.go:122] [ 33122(1034): 33122(1034)] Allocate a new trap: 0xc004890ae0 41 D0319 11:07:04.119378 679737 usertrap_amd64.go:225] [ 33122(1034): 33122(1034)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:04.119945 679737 usertrap_amd64.go:212] [ 33122(1034): 33126(1035)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:04.120079 679737 usertrap_amd64.go:122] [ 33122(1034): 33126(1035)] Allocate a new trap: 0xc004890ae0 42 D0319 11:07:04.120865 679737 usertrap_amd64.go:225] [ 33122(1034): 33126(1035)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:04.122124 679737 usertrap_amd64.go:212] [ 33123( 610): 33123( 610)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:04.122179 679737 usertrap_amd64.go:122] [ 33123( 610): 33123( 610)] Allocate a new trap: 0xc00bb8c690 39 D0319 11:07:04.122264 679737 usertrap_amd64.go:225] [ 33123( 610): 33123( 610)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:04.123677 679737 usertrap_amd64.go:212] [ 33124( 456): 33124( 456)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:04.123740 679737 usertrap_amd64.go:122] [ 33124( 456): 33124( 456)] Allocate a new trap: 0xc0085d8270 40 D0319 11:07:04.123802 679737 usertrap_amd64.go:225] [ 33124( 456): 33124( 456)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:04.125614 679737 usertrap_amd64.go:212] [ 33124( 456): 33124( 456)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:04.125686 679737 usertrap_amd64.go:122] [ 33124( 456): 33124( 456)] Allocate a new trap: 0xc0085d8270 41 D0319 11:07:04.125762 679737 usertrap_amd64.go:225] [ 33124( 456): 33124( 456)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:04.127280 679737 usertrap_amd64.go:212] [ 33124( 456): 33127( 457)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:04.127403 679737 usertrap_amd64.go:122] [ 33124( 456): 33127( 457)] Allocate a new trap: 0xc0085d8270 42 D0319 11:07:04.127475 679737 usertrap_amd64.go:225] [ 33124( 456): 33127( 457)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:04.129034 679737 usertrap_amd64.go:212] [ 33124( 456): 33124( 456)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:04.129101 679737 usertrap_amd64.go:122] [ 33124( 456): 33124( 456)] Allocate a new trap: 0xc0085d8270 43 D0319 11:07:04.129194 679737 usertrap_amd64.go:225] [ 33124( 456): 33124( 456)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:04.138180 679737 usertrap_amd64.go:212] [ 33125( 424): 33125( 424)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:04.138289 679737 usertrap_amd64.go:122] [ 33125( 424): 33125( 424)] Allocate a new trap: 0xc007e2e360 40 D0319 11:07:04.138397 679737 usertrap_amd64.go:225] [ 33125( 424): 33125( 424)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:04.140030 679737 usertrap_amd64.go:212] [ 33123( 610): 33123( 610)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:04.140164 679737 usertrap_amd64.go:122] [ 33123( 610): 33123( 610)] Allocate a new trap: 0xc00bb8c690 40 D0319 11:07:04.140174 679737 usertrap_amd64.go:212] [ 33125( 424): 33125( 424)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:04.140240 679737 usertrap_amd64.go:225] [ 33123( 610): 33123( 610)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:04.140289 679737 usertrap_amd64.go:122] [ 33125( 424): 33125( 424)] Allocate a new trap: 0xc007e2e360 41 D0319 11:07:04.140378 679737 usertrap_amd64.go:225] [ 33125( 424): 33125( 424)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:04.140695 679737 usertrap_amd64.go:212] [ 33125( 424): 33128( 425)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:04.140775 679737 usertrap_amd64.go:122] [ 33125( 424): 33128( 425)] Allocate a new trap: 0xc007e2e360 42 D0319 11:07:04.140869 679737 usertrap_amd64.go:225] [ 33125( 424): 33128( 425)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:04.142048 679737 usertrap_amd64.go:212] [ 33123( 610): 33123( 610)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:04.142111 679737 usertrap_amd64.go:122] [ 33123( 610): 33123( 610)] Allocate a new trap: 0xc00bb8c690 41 D0319 11:07:04.142233 679737 usertrap_amd64.go:225] [ 33123( 610): 33123( 610)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:04.142508 679737 usertrap_amd64.go:212] [ 33123( 610): 33129( 611)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:04.142603 679737 usertrap_amd64.go:122] [ 33123( 610): 33129( 611)] Allocate a new trap: 0xc00bb8c690 42 D0319 11:07:04.142719 679737 usertrap_amd64.go:225] [ 33123( 610): 33129( 611)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:04.143183 679737 task_exit.go:204] [ 33124( 456): 33124( 456)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.143428 679737 task_signals.go:204] [ 33124( 456): 33127( 457)] Signal 9, PID: 33124, TID: 33127, fault addr: 0x0: terminating thread group D0319 11:07:04.143737 679737 usertrap_amd64.go:212] [ 33125( 424): 33125( 424)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:04.143865 679737 usertrap_amd64.go:122] [ 33125( 424): 33125( 424)] Allocate a new trap: 0xc007e2e360 43 D0319 11:07:04.144017 679737 task_exit.go:204] [ 33124( 456): 33124( 456)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.143981 679737 usertrap_amd64.go:225] [ 33125( 424): 33125( 424)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:04.144770 679737 task_exit.go:204] [ 33124( 456): 33127( 457)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.151443 679737 task_exit.go:204] [ 33124( 456): 33127( 457)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.151554 679737 task_exit.go:204] [ 33124( 456): 33127( 457)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.151681 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:04.152238 679737 task_exit.go:204] [ 33124( 456): 33124( 456)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.153206 679737 task_exit.go:204] [ 33125( 424): 33125( 424)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.153374 679737 usertrap_amd64.go:212] [ 33123( 610): 33123( 610)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:04.153471 679737 usertrap_amd64.go:122] [ 33123( 610): 33123( 610)] Allocate a new trap: 0xc00bb8c690 43 D0319 11:07:04.153564 679737 usertrap_amd64.go:225] [ 33123( 610): 33123( 610)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) 11:07:04 executing program 3: mount(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) D0319 11:07:04.153996 679737 task_signals.go:204] [ 33125( 424): 33128( 425)] Signal 9, PID: 33125, TID: 33128, fault addr: 0x0: terminating thread group D0319 11:07:04.154062 679737 task_exit.go:204] [ 33125( 424): 33125( 424)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.154299 679737 task_exit.go:204] [ 33125( 424): 33128( 425)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.158591 679737 task_exit.go:204] [ 33123( 610): 33123( 610)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.159352 679737 task_signals.go:204] [ 33123( 610): 33129( 611)] Signal 9, PID: 33123, TID: 33129, fault addr: 0x0: terminating thread group D0319 11:07:04.159494 679737 task_exit.go:204] [ 33123( 610): 33123( 610)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.159651 679737 task_exit.go:204] [ 33123( 610): 33129( 611)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.160314 679737 task_exit.go:204] [ 33125( 424): 33128( 425)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.160438 679737 task_exit.go:204] [ 33125( 424): 33128( 425)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.160575 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:04.160709 679737 task_exit.go:204] [ 33125( 424): 33125( 424)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 0: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) D0319 11:07:04.166622 679737 task_exit.go:204] [ 33123( 610): 33129( 611)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.166772 679737 task_exit.go:204] [ 33123( 610): 33129( 611)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.166998 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:04.168005 679737 task_exit.go:204] [ 33123( 610): 33123( 610)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) D0319 11:07:04.191482 679737 usertrap_amd64.go:212] [ 33130( 458): 33130( 458)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:04.191632 679737 usertrap_amd64.go:122] [ 33130( 458): 33130( 458)] Allocate a new trap: 0xc0085d82a0 37 D0319 11:07:04.192671 679737 usertrap_amd64.go:225] [ 33130( 458): 33130( 458)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:04.198344 679737 usertrap_amd64.go:212] [ 33130( 458): 33130( 458)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:04.198510 679737 usertrap_amd64.go:122] [ 33130( 458): 33130( 458)] Allocate a new trap: 0xc0085d82a0 38 D0319 11:07:04.198609 679737 usertrap_amd64.go:225] [ 33130( 458): 33130( 458)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:04.207374 679737 usertrap_amd64.go:212] [ 33133( 612): 33133( 612)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:04.207563 679737 usertrap_amd64.go:122] [ 33133( 612): 33133( 612)] Allocate a new trap: 0xc0085d82d0 37 D0319 11:07:04.208378 679737 usertrap_amd64.go:225] [ 33133( 612): 33133( 612)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:04.210307 679737 usertrap_amd64.go:212] [ 33132( 426): 33132( 426)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:04.210536 679737 usertrap_amd64.go:122] [ 33132( 426): 33132( 426)] Allocate a new trap: 0xc0044f2840 37 D0319 11:07:04.211356 679737 usertrap_amd64.go:225] [ 33132( 426): 33132( 426)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:04.213089 679737 usertrap_amd64.go:212] [ 33133( 612): 33133( 612)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:04.213249 679737 usertrap_amd64.go:122] [ 33133( 612): 33133( 612)] Allocate a new trap: 0xc0085d82d0 38 D0319 11:07:04.213423 679737 usertrap_amd64.go:225] [ 33133( 612): 33133( 612)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:04.226056 679737 usertrap_amd64.go:212] [ 33132( 426): 33132( 426)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:04.226157 679737 usertrap_amd64.go:122] [ 33132( 426): 33132( 426)] Allocate a new trap: 0xc0044f2840 38 D0319 11:07:04.226260 679737 usertrap_amd64.go:225] [ 33132( 426): 33132( 426)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:04.226247 679737 usertrap_amd64.go:212] [ 33130( 458): 33130( 458)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:04.226711 679737 usertrap_amd64.go:122] [ 33130( 458): 33130( 458)] Allocate a new trap: 0xc0085d82a0 39 D0319 11:07:04.226844 679737 usertrap_amd64.go:225] [ 33130( 458): 33130( 458)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:04.230503 679737 usertrap_amd64.go:212] [ 33133( 612): 33133( 612)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:04.230624 679737 usertrap_amd64.go:122] [ 33133( 612): 33133( 612)] Allocate a new trap: 0xc0085d82d0 39 D0319 11:07:04.230722 679737 usertrap_amd64.go:225] [ 33133( 612): 33133( 612)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:04.236333 679737 usertrap_amd64.go:212] [ 33130( 458): 33130( 458)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:04.236432 679737 usertrap_amd64.go:122] [ 33130( 458): 33130( 458)] Allocate a new trap: 0xc0085d82a0 40 D0319 11:07:04.236579 679737 usertrap_amd64.go:225] [ 33130( 458): 33130( 458)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:04.238380 679737 usertrap_amd64.go:212] [ 33130( 458): 33130( 458)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:04.238490 679737 usertrap_amd64.go:122] [ 33130( 458): 33130( 458)] Allocate a new trap: 0xc0085d82a0 41 D0319 11:07:04.238566 679737 usertrap_amd64.go:225] [ 33130( 458): 33130( 458)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:04.239037 679737 usertrap_amd64.go:212] [ 33130( 458): 33134( 459)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:04.239252 679737 usertrap_amd64.go:122] [ 33130( 458): 33134( 459)] Allocate a new trap: 0xc0085d82a0 42 D0319 11:07:04.239382 679737 usertrap_amd64.go:225] [ 33130( 458): 33134( 459)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:04.241065 679737 usertrap_amd64.go:212] [ 33133( 612): 33133( 612)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:04.241165 679737 usertrap_amd64.go:122] [ 33133( 612): 33133( 612)] Allocate a new trap: 0xc0085d82d0 40 D0319 11:07:04.241276 679737 usertrap_amd64.go:225] [ 33133( 612): 33133( 612)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:04.241510 679737 usertrap_amd64.go:212] [ 33130( 458): 33130( 458)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:04.241597 679737 usertrap_amd64.go:122] [ 33130( 458): 33130( 458)] Allocate a new trap: 0xc0085d82a0 43 D0319 11:07:04.241676 679737 usertrap_amd64.go:225] [ 33130( 458): 33130( 458)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:04.243401 679737 usertrap_amd64.go:212] [ 33133( 612): 33133( 612)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:04.243477 679737 usertrap_amd64.go:212] [ 33132( 426): 33132( 426)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:04.244889 679737 usertrap_amd64.go:122] [ 33133( 612): 33133( 612)] Allocate a new trap: 0xc0085d82d0 41 D0319 11:07:04.244941 679737 usertrap_amd64.go:122] [ 33132( 426): 33132( 426)] Allocate a new trap: 0xc0044f2840 39 D0319 11:07:04.245048 679737 usertrap_amd64.go:225] [ 33133( 612): 33133( 612)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:04.245308 679737 usertrap_amd64.go:212] [ 33133( 612): 33136( 613)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:04.245424 679737 usertrap_amd64.go:225] [ 33132( 426): 33132( 426)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:04.245470 679737 usertrap_amd64.go:122] [ 33133( 612): 33136( 613)] Allocate a new trap: 0xc0085d82d0 42 D0319 11:07:04.245640 679737 usertrap_amd64.go:225] [ 33133( 612): 33136( 613)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:04.247135 679737 usertrap_amd64.go:212] [ 33133( 612): 33136( 613)] Found the pattern at ip 55bb1ff02ae8:sysno 1 D0319 11:07:04.247247 679737 usertrap_amd64.go:122] [ 33133( 612): 33136( 613)] Allocate a new trap: 0xc0085d82d0 43 D0319 11:07:04.247324 679737 usertrap_amd64.go:225] [ 33133( 612): 33136( 613)] Apply the binary patch addr 55bb1ff02ae8 trap addr 68d70 ([184 1 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:04.249451 679737 task_exit.go:204] [ 33130( 458): 33130( 458)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.249835 679737 task_signals.go:204] [ 33130( 458): 33134( 459)] Signal 9, PID: 33130, TID: 33134, fault addr: 0x0: terminating thread group D0319 11:07:04.250487 679737 task_exit.go:204] [ 33130( 458): 33134( 459)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.250565 679737 usertrap_amd64.go:212] [ 33133( 612): 33133( 612)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:04.250615 679737 usertrap_amd64.go:122] [ 33133( 612): 33133( 612)] Allocate a new trap: 0xc0085d82d0 44 D0319 11:07:04.250693 679737 usertrap_amd64.go:225] [ 33133( 612): 33133( 612)] Apply the binary patch addr 55bb1ff02c93 trap addr 68dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 141 6 0]) D0319 11:07:04.250913 679737 task_exit.go:204] [ 33130( 458): 33130( 458)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.254952 679737 task_exit.go:204] [ 33133( 612): 33133( 612)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.255499 679737 task_signals.go:204] [ 33133( 612): 33136( 613)] Signal 9, PID: 33133, TID: 33136, fault addr: 0x0: terminating thread group D0319 11:07:04.256326 679737 task_exit.go:204] [ 33133( 612): 33133( 612)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.256623 679737 task_exit.go:204] [ 33133( 612): 33136( 613)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.257332 679737 task_exit.go:204] [ 33130( 458): 33134( 459)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.257414 679737 task_exit.go:204] [ 33130( 458): 33134( 459)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.257519 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:04.257895 679737 task_exit.go:204] [ 33130( 458): 33130( 458)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.258621 679737 usertrap_amd64.go:212] [ 33132( 426): 33132( 426)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:04.258681 679737 usertrap_amd64.go:122] [ 33132( 426): 33132( 426)] Allocate a new trap: 0xc0044f2840 40 D0319 11:07:04.258750 679737 usertrap_amd64.go:225] [ 33132( 426): 33132( 426)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) 11:07:04 executing program 3: symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) D0319 11:07:04.260874 679737 usertrap_amd64.go:212] [ 33132( 426): 33132( 426)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:04.260990 679737 usertrap_amd64.go:122] [ 33132( 426): 33132( 426)] Allocate a new trap: 0xc0044f2840 41 D0319 11:07:04.261140 679737 usertrap_amd64.go:225] [ 33132( 426): 33132( 426)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:04.261752 679737 usertrap_amd64.go:212] [ 33132( 426): 33137( 427)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:04.261829 679737 usertrap_amd64.go:122] [ 33132( 426): 33137( 427)] Allocate a new trap: 0xc0044f2840 42 D0319 11:07:04.261955 679737 usertrap_amd64.go:225] [ 33132( 426): 33137( 427)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:04.262198 679737 task_exit.go:204] [ 33133( 612): 33136( 613)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.262295 679737 task_exit.go:204] [ 33133( 612): 33136( 613)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.262378 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:04.262491 679737 task_exit.go:204] [ 33133( 612): 33133( 612)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.263831 679737 usertrap_amd64.go:212] [ 33132( 426): 33132( 426)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:04.263950 679737 usertrap_amd64.go:122] [ 33132( 426): 33132( 426)] Allocate a new trap: 0xc0044f2840 43 D0319 11:07:04.264085 679737 usertrap_amd64.go:225] [ 33132( 426): 33132( 426)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) 11:07:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000100)="2ad3a2168ca0669a68f12b6664d71889b41178654701082152dd464dde74879ee6f048691b89dfa767", 0x29}, {&(0x7f0000000140)="044c587d52009f533f02a989bdc5efb346673a1917f045b7fe20abd02f679a64a887be10d923990c12ab8d482f1a583203ada6aef2f83a523c6421f269bf4dc6ed45d0fe1f1b7094f07ed2194f4afee1a52a85ab7b60efed3e7d08bceacdf2d76b781e44f1470d129138488e731e473b282e3bb97e5bb9b58486ff166f2b10f3751ecaba558ec232082ddc7979809d12b4824d2a3b59215a0d279559f4253fa5cc519c0f051f990e", 0xa8}, {&(0x7f0000000200)="d5f93c8a63ae99662e34d26384e568217bcfcca2c5b0e8b15005ba1a4a4ad8a5bfe9f3a1be587e743dc2c841744e9d69a80395af", 0x34}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="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", 0xefc}], 0x5}, 0x0) D0319 11:07:04.274665 679737 task_exit.go:204] [ 33132( 426): 33132( 426)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.274847 679737 task_signals.go:204] [ 33132( 426): 33137( 427)] Signal 9, PID: 33132, TID: 33137, fault addr: 0x0: terminating thread group D0319 11:07:04.274988 679737 task_exit.go:204] [ 33132( 426): 33137( 427)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.275784 679737 task_exit.go:204] [ 33132( 426): 33132( 426)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.281522 679737 task_exit.go:204] [ 33132( 426): 33137( 427)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.281613 679737 task_exit.go:204] [ 33132( 426): 33137( 427)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.281736 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:04.282112 679737 task_exit.go:204] [ 33132( 426): 33132( 426)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) D0319 11:07:04.302471 679737 usertrap_amd64.go:212] [ 33138( 460): 33138( 460)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:04.302621 679737 usertrap_amd64.go:122] [ 33138( 460): 33138( 460)] Allocate a new trap: 0xc0008525d0 37 D0319 11:07:04.303678 679737 usertrap_amd64.go:225] [ 33138( 460): 33138( 460)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:04.305104 679737 usertrap_amd64.go:212] [ 33139( 614): 33139( 614)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:04.305258 679737 usertrap_amd64.go:122] [ 33139( 614): 33139( 614)] Allocate a new trap: 0xc00ce88630 37 D0319 11:07:04.306032 679737 usertrap_amd64.go:225] [ 33139( 614): 33139( 614)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:04.310050 679737 usertrap_amd64.go:212] [ 33139( 614): 33139( 614)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:04.310137 679737 usertrap_amd64.go:122] [ 33139( 614): 33139( 614)] Allocate a new trap: 0xc00ce88630 38 D0319 11:07:04.310214 679737 usertrap_amd64.go:225] [ 33139( 614): 33139( 614)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:04.312171 679737 usertrap_amd64.go:212] [ 33138( 460): 33138( 460)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:04.312431 679737 usertrap_amd64.go:122] [ 33138( 460): 33138( 460)] Allocate a new trap: 0xc0008525d0 38 D0319 11:07:04.312565 679737 usertrap_amd64.go:225] [ 33138( 460): 33138( 460)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:04.320195 679737 usertrap_amd64.go:212] [ 33141( 428): 33141( 428)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:04.320317 679737 usertrap_amd64.go:122] [ 33141( 428): 33141( 428)] Allocate a new trap: 0xc007ae4300 37 D0319 11:07:04.321183 679737 usertrap_amd64.go:225] [ 33141( 428): 33141( 428)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:04.326276 679737 usertrap_amd64.go:212] [ 33139( 614): 33139( 614)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:04.326361 679737 usertrap_amd64.go:122] [ 33139( 614): 33139( 614)] Allocate a new trap: 0xc00ce88630 39 D0319 11:07:04.326518 679737 usertrap_amd64.go:225] [ 33139( 614): 33139( 614)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:04.328113 679737 usertrap_amd64.go:212] [ 33141( 428): 33141( 428)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:04.328277 679737 usertrap_amd64.go:122] [ 33141( 428): 33141( 428)] Allocate a new trap: 0xc007ae4300 38 D0319 11:07:04.328567 679737 usertrap_amd64.go:225] [ 33141( 428): 33141( 428)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:04.337204 679737 usertrap_amd64.go:212] [ 33139( 614): 33139( 614)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:04.337328 679737 usertrap_amd64.go:122] [ 33139( 614): 33139( 614)] Allocate a new trap: 0xc00ce88630 40 D0319 11:07:04.337424 679737 usertrap_amd64.go:225] [ 33139( 614): 33139( 614)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:04.339210 679737 usertrap_amd64.go:212] [ 33139( 614): 33139( 614)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:04.339310 679737 usertrap_amd64.go:122] [ 33139( 614): 33139( 614)] Allocate a new trap: 0xc00ce88630 41 D0319 11:07:04.339417 679737 usertrap_amd64.go:225] [ 33139( 614): 33139( 614)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:04.340360 679737 usertrap_amd64.go:212] [ 33138( 460): 33138( 460)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:04.340405 679737 usertrap_amd64.go:122] [ 33138( 460): 33138( 460)] Allocate a new trap: 0xc0008525d0 39 D0319 11:07:04.340511 679737 usertrap_amd64.go:225] [ 33138( 460): 33138( 460)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:04.340720 679737 usertrap_amd64.go:212] [ 33139( 614): 33142( 615)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:04.340860 679737 usertrap_amd64.go:122] [ 33139( 614): 33142( 615)] Allocate a new trap: 0xc00ce88630 42 D0319 11:07:04.340962 679737 usertrap_amd64.go:225] [ 33139( 614): 33142( 615)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:04.346693 679737 usertrap_amd64.go:212] [ 33139( 614): 33139( 614)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:04.346836 679737 usertrap_amd64.go:122] [ 33139( 614): 33139( 614)] Allocate a new trap: 0xc00ce88630 43 D0319 11:07:04.346978 679737 usertrap_amd64.go:225] [ 33139( 614): 33139( 614)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:04.348753 679737 usertrap_amd64.go:212] [ 33141( 428): 33141( 428)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:04.348827 679737 usertrap_amd64.go:122] [ 33141( 428): 33141( 428)] Allocate a new trap: 0xc007ae4300 39 D0319 11:07:04.348911 679737 usertrap_amd64.go:225] [ 33141( 428): 33141( 428)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:04.349781 679737 usertrap_amd64.go:212] [ 33138( 460): 33138( 460)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:04.349868 679737 usertrap_amd64.go:122] [ 33138( 460): 33138( 460)] Allocate a new trap: 0xc0008525d0 40 D0319 11:07:04.350026 679737 usertrap_amd64.go:225] [ 33138( 460): 33138( 460)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:04.351662 679737 usertrap_amd64.go:212] [ 33138( 460): 33138( 460)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:04.351816 679737 usertrap_amd64.go:122] [ 33138( 460): 33138( 460)] Allocate a new trap: 0xc0008525d0 41 D0319 11:07:04.351926 679737 usertrap_amd64.go:225] [ 33138( 460): 33138( 460)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:04.352124 679737 usertrap_amd64.go:212] [ 33138( 460): 33143( 461)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:04.352245 679737 usertrap_amd64.go:122] [ 33138( 460): 33143( 461)] Allocate a new trap: 0xc0008525d0 42 D0319 11:07:04.352388 679737 usertrap_amd64.go:225] [ 33138( 460): 33143( 461)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:04.355933 679737 task_exit.go:204] [ 33139( 614): 33139( 614)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.356894 679737 usertrap_amd64.go:212] [ 33138( 460): 33138( 460)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:04.356973 679737 usertrap_amd64.go:122] [ 33138( 460): 33138( 460)] Allocate a new trap: 0xc0008525d0 43 D0319 11:07:04.357045 679737 usertrap_amd64.go:225] [ 33138( 460): 33138( 460)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:04.357479 679737 task_signals.go:204] [ 33139( 614): 33142( 615)] Signal 9, PID: 33139, TID: 33142, fault addr: 0x0: terminating thread group D0319 11:07:04.357673 679737 task_exit.go:204] [ 33139( 614): 33142( 615)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.358716 679737 task_exit.go:204] [ 33139( 614): 33139( 614)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.359437 679737 task_signals.go:309] [ 33122(1034): 33144(1039)] failed to restore from a signal frame: bad address D0319 11:07:04.359710 679737 task_signals.go:470] [ 33122(1034): 33144(1039)] Notified of signal 11 D0319 11:07:04.359987 679737 task_signals.go:220] [ 33122(1034): 33144(1039)] Signal 11: delivering to handler D0319 11:07:04.360705 679737 usertrap_amd64.go:212] [ 33141( 428): 33141( 428)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:04.360796 679737 usertrap_amd64.go:122] [ 33141( 428): 33141( 428)] Allocate a new trap: 0xc007ae4300 40 D0319 11:07:04.360942 679737 usertrap_amd64.go:225] [ 33141( 428): 33141( 428)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:04.363238 679737 usertrap_amd64.go:212] [ 33141( 428): 33141( 428)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:04.363347 679737 usertrap_amd64.go:122] [ 33141( 428): 33141( 428)] Allocate a new trap: 0xc007ae4300 41 D0319 11:07:04.363555 679737 usertrap_amd64.go:225] [ 33141( 428): 33141( 428)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:04.365060 679737 usertrap_amd64.go:212] [ 33141( 428): 33145( 429)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:04.365136 679737 usertrap_amd64.go:122] [ 33141( 428): 33145( 429)] Allocate a new trap: 0xc007ae4300 42 D0319 11:07:04.365262 679737 usertrap_amd64.go:225] [ 33141( 428): 33145( 429)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:04.365404 679737 task_exit.go:204] [ 33139( 614): 33142( 615)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.365505 679737 task_exit.go:204] [ 33139( 614): 33142( 615)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.365633 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:04.366381 679737 task_exit.go:204] [ 33139( 614): 33139( 614)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.368119 679737 usertrap_amd64.go:212] [ 33141( 428): 33141( 428)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:04.368214 679737 usertrap_amd64.go:122] [ 33141( 428): 33141( 428)] Allocate a new trap: 0xc007ae4300 43 D0319 11:07:04.368318 679737 usertrap_amd64.go:225] [ 33141( 428): 33141( 428)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) 11:07:04 executing program 1: chown(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, 0x0) D0319 11:07:04.371790 679737 task_exit.go:204] [ 33138( 460): 33138( 460)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.372005 679737 task_signals.go:204] [ 33138( 460): 33143( 461)] Signal 9, PID: 33138, TID: 33143, fault addr: 0x0: terminating thread group D0319 11:07:04.372609 679737 task_exit.go:204] [ 33138( 460): 33138( 460)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.372850 679737 task_exit.go:204] [ 33138( 460): 33143( 461)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.376259 679737 task_exit.go:204] [ 33141( 428): 33141( 428)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.377274 679737 task_exit.go:204] [ 33141( 428): 33141( 428)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.377547 679737 task_signals.go:204] [ 33141( 428): 33145( 429)] Signal 9, PID: 33141, TID: 33145, fault addr: 0x0: terminating thread group D0319 11:07:04.377751 679737 task_exit.go:204] [ 33141( 428): 33145( 429)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.378699 679737 task_exit.go:204] [ 33138( 460): 33143( 461)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.378837 679737 task_exit.go:204] [ 33138( 460): 33143( 461)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.379070 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:04.379846 679737 task_exit.go:204] [ 33138( 460): 33138( 460)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') D0319 11:07:04.385134 679737 task_exit.go:204] [ 33141( 428): 33145( 429)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.385265 679737 task_exit.go:204] [ 33141( 428): 33145( 429)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.385378 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:04.385666 679737 task_exit.go:204] [ 33141( 428): 33141( 428)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 0: setgroups(0x4, &(0x7f0000000200)=[0x0, 0x0, 0xffffffffffffffff, 0x0]) D0319 11:07:04.411979 679737 usertrap_amd64.go:212] [ 33147( 616): 33147( 616)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:04.412119 679737 usertrap_amd64.go:122] [ 33147( 616): 33147( 616)] Allocate a new trap: 0xc00bb8c750 37 D0319 11:07:04.412775 679737 usertrap_amd64.go:225] [ 33147( 616): 33147( 616)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:04.415052 679737 usertrap_amd64.go:212] [ 33148( 462): 33148( 462)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:04.415191 679737 usertrap_amd64.go:122] [ 33148( 462): 33148( 462)] Allocate a new trap: 0xc0001fc900 37 D0319 11:07:04.415854 679737 usertrap_amd64.go:225] [ 33148( 462): 33148( 462)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:04.416471 679737 usertrap_amd64.go:212] [ 33147( 616): 33147( 616)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:04.416581 679737 usertrap_amd64.go:122] [ 33147( 616): 33147( 616)] Allocate a new trap: 0xc00bb8c750 38 D0319 11:07:04.416684 679737 usertrap_amd64.go:225] [ 33147( 616): 33147( 616)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:04.420550 679737 usertrap_amd64.go:212] [ 33148( 462): 33148( 462)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:04.420649 679737 usertrap_amd64.go:122] [ 33148( 462): 33148( 462)] Allocate a new trap: 0xc0001fc900 38 D0319 11:07:04.420731 679737 usertrap_amd64.go:225] [ 33148( 462): 33148( 462)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:04.426270 679737 usertrap_amd64.go:212] [ 33149( 430): 33149( 430)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:04.426415 679737 usertrap_amd64.go:122] [ 33149( 430): 33149( 430)] Allocate a new trap: 0xc0085d8300 37 D0319 11:07:04.427243 679737 usertrap_amd64.go:225] [ 33149( 430): 33149( 430)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:04.432086 679737 usertrap_amd64.go:212] [ 33147( 616): 33147( 616)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:04.432155 679737 usertrap_amd64.go:122] [ 33147( 616): 33147( 616)] Allocate a new trap: 0xc00bb8c750 39 D0319 11:07:04.432232 679737 usertrap_amd64.go:225] [ 33147( 616): 33147( 616)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:04.432642 679737 usertrap_amd64.go:212] [ 33149( 430): 33149( 430)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:04.432721 679737 usertrap_amd64.go:122] [ 33149( 430): 33149( 430)] Allocate a new trap: 0xc0085d8300 38 D0319 11:07:04.432832 679737 usertrap_amd64.go:225] [ 33149( 430): 33149( 430)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:04.437687 679737 usertrap_amd64.go:212] [ 33148( 462): 33148( 462)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:04.437762 679737 usertrap_amd64.go:122] [ 33148( 462): 33148( 462)] Allocate a new trap: 0xc0001fc900 39 D0319 11:07:04.437870 679737 usertrap_amd64.go:225] [ 33148( 462): 33148( 462)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:04.441272 679737 usertrap_amd64.go:212] [ 33147( 616): 33147( 616)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:04.441353 679737 usertrap_amd64.go:122] [ 33147( 616): 33147( 616)] Allocate a new trap: 0xc00bb8c750 40 D0319 11:07:04.441445 679737 usertrap_amd64.go:225] [ 33147( 616): 33147( 616)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:04.443821 679737 usertrap_amd64.go:212] [ 33147( 616): 33147( 616)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:04.443905 679737 usertrap_amd64.go:122] [ 33147( 616): 33147( 616)] Allocate a new trap: 0xc00bb8c750 41 D0319 11:07:04.443995 679737 usertrap_amd64.go:225] [ 33147( 616): 33147( 616)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:04.444238 679737 usertrap_amd64.go:212] [ 33147( 616): 33151( 617)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:04.444285 679737 usertrap_amd64.go:122] [ 33147( 616): 33151( 617)] Allocate a new trap: 0xc00bb8c750 42 D0319 11:07:04.444369 679737 usertrap_amd64.go:225] [ 33147( 616): 33151( 617)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:04.446243 679737 usertrap_amd64.go:212] [ 33147( 616): 33147( 616)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:04.446367 679737 usertrap_amd64.go:122] [ 33147( 616): 33147( 616)] Allocate a new trap: 0xc00bb8c750 43 D0319 11:07:04.446448 679737 usertrap_amd64.go:225] [ 33147( 616): 33147( 616)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:04.447676 679737 usertrap_amd64.go:212] [ 33148( 462): 33148( 462)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:04.447664 679737 usertrap_amd64.go:212] [ 33149( 430): 33149( 430)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:04.447764 679737 usertrap_amd64.go:122] [ 33148( 462): 33148( 462)] Allocate a new trap: 0xc0001fc900 40 D0319 11:07:04.447831 679737 usertrap_amd64.go:122] [ 33149( 430): 33149( 430)] Allocate a new trap: 0xc0085d8300 39 D0319 11:07:04.447891 679737 usertrap_amd64.go:225] [ 33148( 462): 33148( 462)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:04.447940 679737 usertrap_amd64.go:225] [ 33149( 430): 33149( 430)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:04.449802 679737 usertrap_amd64.go:212] [ 33148( 462): 33148( 462)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:04.449940 679737 usertrap_amd64.go:122] [ 33148( 462): 33148( 462)] Allocate a new trap: 0xc0001fc900 41 D0319 11:07:04.450082 679737 usertrap_amd64.go:225] [ 33148( 462): 33148( 462)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:04.450377 679737 usertrap_amd64.go:212] [ 33148( 462): 33152( 463)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:04.450453 679737 usertrap_amd64.go:122] [ 33148( 462): 33152( 463)] Allocate a new trap: 0xc0001fc900 42 D0319 11:07:04.450544 679737 usertrap_amd64.go:225] [ 33148( 462): 33152( 463)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:04.455236 679737 usertrap_amd64.go:212] [ 33148( 462): 33148( 462)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:04.455335 679737 usertrap_amd64.go:122] [ 33148( 462): 33148( 462)] Allocate a new trap: 0xc0001fc900 43 D0319 11:07:04.455488 679737 usertrap_amd64.go:225] [ 33148( 462): 33148( 462)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:04.455917 679737 task_exit.go:204] [ 33147( 616): 33147( 616)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.456799 679737 task_signals.go:204] [ 33147( 616): 33151( 617)] Signal 9, PID: 33147, TID: 33151, fault addr: 0x0: terminating thread group D0319 11:07:04.456939 679737 task_exit.go:204] [ 33147( 616): 33147( 616)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.457299 679737 task_exit.go:204] [ 33147( 616): 33151( 617)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.462964 679737 task_exit.go:204] [ 33147( 616): 33151( 617)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.463078 679737 task_exit.go:204] [ 33147( 616): 33151( 617)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.463181 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:04.463557 679737 task_exit.go:204] [ 33147( 616): 33147( 616)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) D0319 11:07:04.465895 679737 usertrap_amd64.go:212] [ 33149( 430): 33149( 430)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:04.465981 679737 usertrap_amd64.go:122] [ 33149( 430): 33149( 430)] Allocate a new trap: 0xc0085d8300 40 D0319 11:07:04.466139 679737 usertrap_amd64.go:225] [ 33149( 430): 33149( 430)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:04.467940 679737 task_exit.go:204] [ 33148( 462): 33148( 462)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.468209 679737 usertrap_amd64.go:212] [ 33149( 430): 33149( 430)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:04.468233 679737 task_signals.go:204] [ 33148( 462): 33152( 463)] Signal 9, PID: 33148, TID: 33152, fault addr: 0x0: terminating thread group D0319 11:07:04.468291 679737 usertrap_amd64.go:122] [ 33149( 430): 33149( 430)] Allocate a new trap: 0xc0085d8300 41 D0319 11:07:04.468406 679737 usertrap_amd64.go:225] [ 33149( 430): 33149( 430)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:04.468740 679737 task_exit.go:204] [ 33148( 462): 33152( 463)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.469082 679737 task_exit.go:204] [ 33148( 462): 33148( 462)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.471949 679737 usertrap_amd64.go:212] [ 33149( 430): 33153( 431)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:04.472064 679737 usertrap_amd64.go:122] [ 33149( 430): 33153( 431)] Allocate a new trap: 0xc0085d8300 42 D0319 11:07:04.472175 679737 usertrap_amd64.go:225] [ 33149( 430): 33153( 431)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:04.474548 679737 task_exit.go:204] [ 33148( 462): 33152( 463)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.474693 679737 task_exit.go:204] [ 33148( 462): 33152( 463)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.474830 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:04.474925 679737 usertrap_amd64.go:212] [ 33149( 430): 33149( 430)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:04.475024 679737 usertrap_amd64.go:122] [ 33149( 430): 33149( 430)] Allocate a new trap: 0xc0085d8300 43 D0319 11:07:04.475001 679737 task_exit.go:204] [ 33148( 462): 33148( 462)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.475117 679737 usertrap_amd64.go:225] [ 33149( 430): 33149( 430)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) 11:07:04 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x3, 0x4) D0319 11:07:04.488096 679737 task_exit.go:204] [ 33149( 430): 33149( 430)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.488368 679737 task_signals.go:204] [ 33149( 430): 33153( 431)] Signal 9, PID: 33149, TID: 33153, fault addr: 0x0: terminating thread group D0319 11:07:04.488905 679737 task_exit.go:204] [ 33149( 430): 33149( 430)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.489102 679737 task_exit.go:204] [ 33149( 430): 33153( 431)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.490782 679737 task_signals.go:470] [ 33122(1034): 33122(1034)] Notified of signal 20 D0319 11:07:04.491036 679737 task_signals.go:808] [ 33122(1034): 33122(1034)] Signal 20: stopping 9 threads in thread group D0319 11:07:04.491152 679737 task_stop.go:118] [ 33122(1034): 33122(1034)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:04.491315 679737 task_stop.go:118] [ 33122(1034): 33154(1042)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:04.491570 679737 task_stop.go:118] [ 33122(1034): 33144(1039)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:04.492024 679737 task_stop.go:118] [ 33122(1034): 33146(1040)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:04.492190 679737 task_stop.go:118] [ 33122(1034): 33150(1041)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:04.492471 679737 task_stop.go:118] [ 33122(1034): 33135(1037)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:04.492715 679737 task_signals.go:885] [ 33122(1034): 33131(1036)] Completing group stop D0319 11:07:04.492896 679737 task_stop.go:118] [ 33122(1034): 33140(1038)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:04.492981 679737 task_stop.go:118] [ 33122(1034): 33126(1035)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:04.493289 679737 task_stop.go:118] [ 33122(1034): 33131(1036)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:04.493457 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:04.494917 679737 task_exit.go:204] [ 33149( 430): 33153( 431)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.495024 679737 task_exit.go:204] [ 33149( 430): 33153( 431)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.495156 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:04.497305 679737 task_exit.go:204] [ 33149( 430): 33149( 430)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x80, 0x0, 0x0) D0319 11:07:04.500305 679737 usertrap_amd64.go:212] [ 33155( 618): 33155( 618)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:04.500496 679737 usertrap_amd64.go:122] [ 33155( 618): 33155( 618)] Allocate a new trap: 0xc000852660 37 D0319 11:07:04.501518 679737 usertrap_amd64.go:225] [ 33155( 618): 33155( 618)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:04.505928 679737 usertrap_amd64.go:212] [ 33155( 618): 33155( 618)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:04.506032 679737 usertrap_amd64.go:122] [ 33155( 618): 33155( 618)] Allocate a new trap: 0xc000852660 38 D0319 11:07:04.506119 679737 usertrap_amd64.go:225] [ 33155( 618): 33155( 618)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:04.508759 679737 usertrap_amd64.go:212] [ 33156( 464): 33156( 464)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:04.508945 679737 usertrap_amd64.go:122] [ 33156( 464): 33156( 464)] Allocate a new trap: 0xc0085d8330 37 D0319 11:07:04.509736 679737 usertrap_amd64.go:225] [ 33156( 464): 33156( 464)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:04.513680 679737 usertrap_amd64.go:212] [ 33156( 464): 33156( 464)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:04.513832 679737 usertrap_amd64.go:122] [ 33156( 464): 33156( 464)] Allocate a new trap: 0xc0085d8330 38 D0319 11:07:04.513948 679737 usertrap_amd64.go:225] [ 33156( 464): 33156( 464)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:04.526446 679737 usertrap_amd64.go:212] [ 33155( 618): 33155( 618)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:04.526607 679737 usertrap_amd64.go:122] [ 33155( 618): 33155( 618)] Allocate a new trap: 0xc000852660 39 D0319 11:07:04.526755 679737 usertrap_amd64.go:225] [ 33155( 618): 33155( 618)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:04.530082 679737 usertrap_amd64.go:212] [ 33156( 464): 33156( 464)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:04.530173 679737 usertrap_amd64.go:122] [ 33156( 464): 33156( 464)] Allocate a new trap: 0xc0085d8330 39 D0319 11:07:04.530268 679737 usertrap_amd64.go:225] [ 33156( 464): 33156( 464)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:04.538725 679737 usertrap_amd64.go:212] [ 33155( 618): 33155( 618)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:04.538825 679737 usertrap_amd64.go:122] [ 33155( 618): 33155( 618)] Allocate a new trap: 0xc000852660 40 D0319 11:07:04.538968 679737 usertrap_amd64.go:225] [ 33155( 618): 33155( 618)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:04.538971 679737 usertrap_amd64.go:212] [ 33156( 464): 33156( 464)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:04.539203 679737 usertrap_amd64.go:122] [ 33156( 464): 33156( 464)] Allocate a new trap: 0xc0085d8330 40 D0319 11:07:04.539336 679737 task_signals.go:828] [ 33122(1034): 33122(1034)] Ending complete group stop with 0 threads pending D0319 11:07:04.539467 679737 task_stop.go:138] [ 33122(1034): 33122(1034)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:04.539553 679737 task_stop.go:138] [ 33122(1034): 33126(1035)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:04.539393 679737 usertrap_amd64.go:225] [ 33156( 464): 33156( 464)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:04.539638 679737 task_stop.go:138] [ 33122(1034): 33131(1036)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:04.539738 679737 task_stop.go:138] [ 33122(1034): 33135(1037)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:04.539916 679737 task_stop.go:138] [ 33122(1034): 33140(1038)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:04.540040 679737 task_stop.go:138] [ 33122(1034): 33144(1039)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:04.540128 679737 task_stop.go:138] [ 33122(1034): 33146(1040)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:04.540211 679737 task_stop.go:138] [ 33122(1034): 33150(1041)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:04.540294 679737 task_stop.go:138] [ 33122(1034): 33154(1042)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:04.540392 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.541258 679737 task_run.go:183] [ 33122(1034): 33122(1034)] Restarting syscall 202 with restart block: not interrupted by handled signal D0319 11:07:04.541433 679737 task_run.go:186] [ 33122(1034): 33140(1038)] Restarting syscall 72: not interrupted by handled signal D0319 11:07:04.541728 679737 usertrap_amd64.go:212] [ 33155( 618): 33155( 618)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:04.541824 679737 usertrap_amd64.go:122] [ 33155( 618): 33155( 618)] Allocate a new trap: 0xc000852660 41 D0319 11:07:04.541810 679737 task_run.go:186] [ 33122(1034): 33144(1039)] Restarting syscall 202: not interrupted by handled signal D0319 11:07:04.541922 679737 usertrap_amd64.go:225] [ 33155( 618): 33155( 618)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:04.542012 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:04.542132 679737 task_run.go:186] [ 33122(1034): 33146(1040)] Restarting syscall 1: not interrupted by handled signal D0319 11:07:04.542445 679737 task_run.go:186] [ 33122(1034): 33154(1042)] Restarting syscall 1: not interrupted by handled signal D0319 11:07:04.542407 679737 task_run.go:186] [ 33122(1034): 33150(1041)] Restarting syscall 1: not interrupted by handled signal D0319 11:07:04.542678 679737 usertrap_amd64.go:212] [ 33155( 618): 33158( 619)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:04.542781 679737 usertrap_amd64.go:122] [ 33155( 618): 33158( 619)] Allocate a new trap: 0xc000852660 42 D0319 11:07:04.542846 679737 usertrap_amd64.go:225] [ 33155( 618): 33158( 619)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:04.543454 679737 task_run.go:186] [ 33122(1034): 33135(1037)] Restarting syscall 46: not interrupted by handled signal D0319 11:07:04.543898 679737 usertrap_amd64.go:212] [ 33156( 464): 33156( 464)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:04.543967 679737 usertrap_amd64.go:122] [ 33156( 464): 33156( 464)] Allocate a new trap: 0xc0085d8330 41 D0319 11:07:04.544093 679737 usertrap_amd64.go:225] [ 33156( 464): 33156( 464)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:04.544577 679737 usertrap_amd64.go:212] [ 33156( 464): 33159( 465)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:04.544698 679737 usertrap_amd64.go:122] [ 33156( 464): 33159( 465)] Allocate a new trap: 0xc0085d8330 42 D0319 11:07:04.544796 679737 usertrap_amd64.go:225] [ 33156( 464): 33159( 465)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:04.545140 679737 usertrap_amd64.go:212] [ 33122(1034): 33122(1034)] Found the pattern at ip 55d6c5d5a1ae:sysno 230 D0319 11:07:04.545218 679737 usertrap_amd64.go:122] [ 33122(1034): 33122(1034)] Allocate a new trap: 0xc004890ae0 43 D0319 11:07:04.545325 679737 usertrap_amd64.go:225] [ 33122(1034): 33122(1034)] Apply the binary patch addr 55d6c5d5a1ae trap addr 68d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:04.547706 679737 usertrap_amd64.go:212] [ 33155( 618): 33155( 618)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:04.547830 679737 usertrap_amd64.go:122] [ 33155( 618): 33155( 618)] Allocate a new trap: 0xc000852660 43 D0319 11:07:04.547929 679737 usertrap_amd64.go:225] [ 33155( 618): 33155( 618)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:04.548178 679737 usertrap_amd64.go:212] [ 33157( 432): 33157( 432)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:04.548355 679737 usertrap_amd64.go:122] [ 33157( 432): 33157( 432)] Allocate a new trap: 0xc0008526c0 37 D0319 11:07:04.548236 679737 usertrap_amd64.go:212] [ 33156( 464): 33156( 464)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:04.548588 679737 usertrap_amd64.go:122] [ 33156( 464): 33156( 464)] Allocate a new trap: 0xc0085d8330 43 D0319 11:07:04.548757 679737 usertrap_amd64.go:225] [ 33156( 464): 33156( 464)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:04.549179 679737 usertrap_amd64.go:225] [ 33157( 432): 33157( 432)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:04.550566 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.553493 679737 usertrap_amd64.go:212] [ 33157( 432): 33157( 432)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:04.553573 679737 usertrap_amd64.go:122] [ 33157( 432): 33157( 432)] Allocate a new trap: 0xc0008526c0 38 D0319 11:07:04.553645 679737 usertrap_amd64.go:225] [ 33157( 432): 33157( 432)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:04.555817 679737 task_exit.go:204] [ 33156( 464): 33156( 464)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.556581 679737 task_signals.go:204] [ 33155( 618): 33158( 619)] Signal 9, PID: 33155, TID: 33158, fault addr: 0x0: terminating thread group D0319 11:07:04.556609 679737 task_signals.go:204] [ 33156( 464): 33159( 465)] Signal 9, PID: 33156, TID: 33159, fault addr: 0x0: terminating thread group D0319 11:07:04.556745 679737 task_exit.go:204] [ 33156( 464): 33156( 464)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.556971 679737 task_exit.go:204] [ 33156( 464): 33159( 465)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.557335 679737 task_exit.go:204] [ 33155( 618): 33158( 619)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.557643 679737 task_exit.go:204] [ 33155( 618): 33155( 618)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.558713 679737 task_exit.go:204] [ 33155( 618): 33158( 619)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.558888 679737 task_exit.go:204] [ 33155( 618): 33158( 619)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.559770 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.565649 679737 task_exit.go:204] [ 33156( 464): 33159( 465)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.565816 679737 task_exit.go:204] [ 33156( 464): 33159( 465)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.566000 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:04.566974 679737 task_exit.go:204] [ 33155( 618): 33155( 618)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.567085 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:04.567293 679737 task_exit.go:204] [ 33156( 464): 33156( 464)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.567368 679737 usertrap_amd64.go:212] [ 33157( 432): 33157( 432)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:04.567426 679737 usertrap_amd64.go:122] [ 33157( 432): 33157( 432)] Allocate a new trap: 0xc0008526c0 39 D0319 11:07:04.567555 679737 usertrap_amd64.go:225] [ 33157( 432): 33157( 432)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:04.567993 679737 task_exit.go:204] [ 33155( 618): 33155( 618)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) D0319 11:07:04.569431 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 11:07:04 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000240)='./file1\x00') faccessat(r0, &(0x7f00000011c0)='./file1\x00', 0x5) D0319 11:07:04.576614 679737 usertrap_amd64.go:212] [ 33157( 432): 33157( 432)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:04.576704 679737 usertrap_amd64.go:122] [ 33157( 432): 33157( 432)] Allocate a new trap: 0xc0008526c0 40 D0319 11:07:04.576821 679737 usertrap_amd64.go:225] [ 33157( 432): 33157( 432)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:04.578424 679737 usertrap_amd64.go:212] [ 33157( 432): 33157( 432)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:04.578505 679737 usertrap_amd64.go:122] [ 33157( 432): 33157( 432)] Allocate a new trap: 0xc0008526c0 41 D0319 11:07:04.578609 679737 usertrap_amd64.go:225] [ 33157( 432): 33157( 432)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:04.578798 679737 usertrap_amd64.go:212] [ 33157( 432): 33160( 433)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:04.578922 679737 usertrap_amd64.go:122] [ 33157( 432): 33160( 433)] Allocate a new trap: 0xc0008526c0 42 D0319 11:07:04.579157 679737 usertrap_amd64.go:225] [ 33157( 432): 33160( 433)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:04.579402 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.580520 679737 usertrap_amd64.go:212] [ 33157( 432): 33157( 432)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:04.580671 679737 usertrap_amd64.go:122] [ 33157( 432): 33157( 432)] Allocate a new trap: 0xc0008526c0 43 D0319 11:07:04.580804 679737 usertrap_amd64.go:225] [ 33157( 432): 33157( 432)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:04.586772 679737 task_exit.go:204] [ 33157( 432): 33157( 432)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.587715 679737 task_signals.go:204] [ 33157( 432): 33160( 433)] Signal 9, PID: 33157, TID: 33160, fault addr: 0x0: terminating thread group D0319 11:07:04.587791 679737 task_exit.go:204] [ 33157( 432): 33157( 432)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.589511 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.589756 679737 task_exit.go:204] [ 33157( 432): 33160( 433)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.598498 679737 task_exit.go:204] [ 33157( 432): 33160( 433)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.598572 679737 task_exit.go:204] [ 33157( 432): 33160( 433)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.598717 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:04.599922 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.600115 679737 task_exit.go:204] [ 33157( 432): 33157( 432)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000240)='./file1\x00') D0319 11:07:04.607580 679737 usertrap_amd64.go:212] [ 33161( 466): 33161( 466)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:04.607732 679737 usertrap_amd64.go:122] [ 33161( 466): 33161( 466)] Allocate a new trap: 0xc007ae43c0 37 D0319 11:07:04.608447 679737 usertrap_amd64.go:225] [ 33161( 466): 33161( 466)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:04.609462 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.613841 679737 usertrap_amd64.go:212] [ 33161( 466): 33161( 466)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:04.613954 679737 usertrap_amd64.go:122] [ 33161( 466): 33161( 466)] Allocate a new trap: 0xc007ae43c0 38 D0319 11:07:04.614034 679737 usertrap_amd64.go:225] [ 33161( 466): 33161( 466)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:04.619351 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.623785 679737 usertrap_amd64.go:212] [ 33162( 620): 33162( 620)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:04.623960 679737 usertrap_amd64.go:122] [ 33162( 620): 33162( 620)] Allocate a new trap: 0xc0000464b0 37 D0319 11:07:04.624727 679737 usertrap_amd64.go:225] [ 33162( 620): 33162( 620)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:04.628959 679737 usertrap_amd64.go:212] [ 33162( 620): 33162( 620)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:04.629064 679737 usertrap_amd64.go:122] [ 33162( 620): 33162( 620)] Allocate a new trap: 0xc0000464b0 38 D0319 11:07:04.629145 679737 usertrap_amd64.go:225] [ 33162( 620): 33162( 620)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:04.629399 679737 usertrap_amd64.go:212] [ 33163( 434): 33163( 434)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:04.629575 679737 usertrap_amd64.go:122] [ 33163( 434): 33163( 434)] Allocate a new trap: 0xc0000464e0 37 D0319 11:07:04.629694 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.630429 679737 usertrap_amd64.go:225] [ 33163( 434): 33163( 434)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:04.636076 679737 usertrap_amd64.go:212] [ 33163( 434): 33163( 434)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:04.636179 679737 usertrap_amd64.go:122] [ 33163( 434): 33163( 434)] Allocate a new trap: 0xc0000464e0 38 D0319 11:07:04.636278 679737 usertrap_amd64.go:225] [ 33163( 434): 33163( 434)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:04.636583 679737 usertrap_amd64.go:212] [ 33161( 466): 33161( 466)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:04.636710 679737 usertrap_amd64.go:122] [ 33161( 466): 33161( 466)] Allocate a new trap: 0xc007ae43c0 39 D0319 11:07:04.636820 679737 usertrap_amd64.go:225] [ 33161( 466): 33161( 466)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:04.639439 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.643075 679737 usertrap_amd64.go:212] [ 33162( 620): 33162( 620)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:04.643197 679737 usertrap_amd64.go:122] [ 33162( 620): 33162( 620)] Allocate a new trap: 0xc0000464b0 39 D0319 11:07:04.643421 679737 usertrap_amd64.go:225] [ 33162( 620): 33162( 620)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:04.646566 679737 usertrap_amd64.go:212] [ 33161( 466): 33161( 466)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:04.646763 679737 usertrap_amd64.go:122] [ 33161( 466): 33161( 466)] Allocate a new trap: 0xc007ae43c0 40 D0319 11:07:04.646959 679737 usertrap_amd64.go:225] [ 33161( 466): 33161( 466)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:04.649268 679737 usertrap_amd64.go:212] [ 33161( 466): 33161( 466)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:04.649366 679737 usertrap_amd64.go:122] [ 33161( 466): 33161( 466)] Allocate a new trap: 0xc007ae43c0 41 D0319 11:07:04.649442 679737 usertrap_amd64.go:225] [ 33161( 466): 33161( 466)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:04.649689 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.649805 679737 usertrap_amd64.go:212] [ 33161( 466): 33164( 467)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:04.649887 679737 usertrap_amd64.go:122] [ 33161( 466): 33164( 467)] Allocate a new trap: 0xc007ae43c0 42 D0319 11:07:04.649967 679737 usertrap_amd64.go:225] [ 33161( 466): 33164( 467)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:04.651403 679737 usertrap_amd64.go:212] [ 33163( 434): 33163( 434)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:04.651538 679737 usertrap_amd64.go:122] [ 33163( 434): 33163( 434)] Allocate a new trap: 0xc0000464e0 39 D0319 11:07:04.651693 679737 usertrap_amd64.go:225] [ 33163( 434): 33163( 434)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:04.654023 679737 usertrap_amd64.go:212] [ 33161( 466): 33161( 466)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:04.654137 679737 usertrap_amd64.go:122] [ 33161( 466): 33161( 466)] Allocate a new trap: 0xc007ae43c0 43 D0319 11:07:04.654240 679737 usertrap_amd64.go:225] [ 33161( 466): 33161( 466)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:04.655919 679737 usertrap_amd64.go:212] [ 33162( 620): 33162( 620)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:04.655988 679737 usertrap_amd64.go:122] [ 33162( 620): 33162( 620)] Allocate a new trap: 0xc0000464b0 40 D0319 11:07:04.656073 679737 usertrap_amd64.go:225] [ 33162( 620): 33162( 620)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:04.657727 679737 usertrap_amd64.go:212] [ 33162( 620): 33162( 620)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:04.657823 679737 usertrap_amd64.go:122] [ 33162( 620): 33162( 620)] Allocate a new trap: 0xc0000464b0 41 D0319 11:07:04.657895 679737 usertrap_amd64.go:225] [ 33162( 620): 33162( 620)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:04.658190 679737 usertrap_amd64.go:212] [ 33162( 620): 33165( 621)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:04.658351 679737 usertrap_amd64.go:122] [ 33162( 620): 33165( 621)] Allocate a new trap: 0xc0000464b0 42 D0319 11:07:04.658528 679737 usertrap_amd64.go:225] [ 33162( 620): 33165( 621)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:04.659568 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.660902 679737 usertrap_amd64.go:212] [ 33163( 434): 33163( 434)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:04.660994 679737 usertrap_amd64.go:122] [ 33163( 434): 33163( 434)] Allocate a new trap: 0xc0000464e0 40 D0319 11:07:04.661135 679737 usertrap_amd64.go:225] [ 33163( 434): 33163( 434)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:04.662147 679737 usertrap_amd64.go:212] [ 33162( 620): 33162( 620)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:04.662247 679737 usertrap_amd64.go:122] [ 33162( 620): 33162( 620)] Allocate a new trap: 0xc0000464b0 43 D0319 11:07:04.662352 679737 usertrap_amd64.go:225] [ 33162( 620): 33162( 620)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:04.662712 679737 usertrap_amd64.go:212] [ 33163( 434): 33163( 434)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:04.662815 679737 usertrap_amd64.go:122] [ 33163( 434): 33163( 434)] Allocate a new trap: 0xc0000464e0 41 D0319 11:07:04.662909 679737 usertrap_amd64.go:225] [ 33163( 434): 33163( 434)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:04.663239 679737 usertrap_amd64.go:212] [ 33163( 434): 33166( 435)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:04.663307 679737 usertrap_amd64.go:122] [ 33163( 434): 33166( 435)] Allocate a new trap: 0xc0000464e0 42 D0319 11:07:04.663507 679737 usertrap_amd64.go:225] [ 33163( 434): 33166( 435)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:04.663551 679737 task_exit.go:204] [ 33161( 466): 33161( 466)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.664405 679737 task_signals.go:204] [ 33161( 466): 33164( 467)] Signal 9, PID: 33161, TID: 33164, fault addr: 0x0: terminating thread group D0319 11:07:04.664526 679737 task_exit.go:204] [ 33161( 466): 33164( 467)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.664814 679737 task_exit.go:204] [ 33161( 466): 33161( 466)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.666894 679737 usertrap_amd64.go:212] [ 33163( 434): 33163( 434)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:04.666958 679737 usertrap_amd64.go:122] [ 33163( 434): 33163( 434)] Allocate a new trap: 0xc0000464e0 43 D0319 11:07:04.667024 679737 usertrap_amd64.go:225] [ 33163( 434): 33163( 434)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:04.668970 679737 task_exit.go:204] [ 33162( 620): 33162( 620)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.669211 679737 task_signals.go:204] [ 33162( 620): 33165( 621)] Signal 9, PID: 33162, TID: 33165, fault addr: 0x0: terminating thread group D0319 11:07:04.669774 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.670026 679737 task_exit.go:204] [ 33162( 620): 33165( 621)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.670576 679737 task_exit.go:204] [ 33162( 620): 33162( 620)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.671187 679737 task_exit.go:204] [ 33161( 466): 33164( 467)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.671294 679737 task_exit.go:204] [ 33161( 466): 33164( 467)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.671435 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:04.671968 679737 task_exit.go:204] [ 33163( 434): 33163( 434)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.672301 679737 task_signals.go:204] [ 33163( 434): 33166( 435)] Signal 9, PID: 33163, TID: 33166, fault addr: 0x0: terminating thread group D0319 11:07:04.672747 679737 task_exit.go:204] [ 33163( 434): 33163( 434)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.672887 679737 task_exit.go:204] [ 33161( 466): 33161( 466)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.673122 679737 task_exit.go:204] [ 33163( 434): 33166( 435)] Transitioning from exit state TaskExitNone to TaskExitInitiated 11:07:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000d80)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000c80)=[@cred, @cred], 0xc0}, 0x0) D0319 11:07:04.675353 679737 task_exit.go:204] [ 33162( 620): 33165( 621)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.675422 679737 task_exit.go:204] [ 33162( 620): 33165( 621)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.675533 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:04.675757 679737 task_exit.go:204] [ 33162( 620): 33162( 620)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) D0319 11:07:04.678318 679737 task_exit.go:204] [ 33163( 434): 33166( 435)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.678394 679737 task_exit.go:204] [ 33163( 434): 33166( 435)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.678552 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:04.678961 679737 task_exit.go:204] [ 33163( 434): 33163( 434)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.679900 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 11:07:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000063c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006200)=[@cred, @cred, @cred], 0x120}, 0x0) D0319 11:07:04.689322 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.700433 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.709906 679737 usertrap_amd64.go:212] [ 33168( 436): 33168( 436)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:04.710003 679737 usertrap_amd64.go:122] [ 33168( 436): 33168( 436)] Allocate a new trap: 0xc007ae4450 37 D0319 11:07:04.710570 679737 usertrap_amd64.go:225] [ 33168( 436): 33168( 436)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:04.710771 679737 usertrap_amd64.go:212] [ 33167( 468): 33167( 468)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:04.710961 679737 usertrap_amd64.go:122] [ 33167( 468): 33167( 468)] Allocate a new trap: 0xc000046510 37 D0319 11:07:04.711304 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.711697 679737 usertrap_amd64.go:225] [ 33167( 468): 33167( 468)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:04.715801 679737 usertrap_amd64.go:212] [ 33168( 436): 33168( 436)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:04.715893 679737 usertrap_amd64.go:122] [ 33168( 436): 33168( 436)] Allocate a new trap: 0xc007ae4450 38 D0319 11:07:04.715990 679737 usertrap_amd64.go:225] [ 33168( 436): 33168( 436)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:04.716118 679737 usertrap_amd64.go:212] [ 33167( 468): 33167( 468)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:04.716220 679737 usertrap_amd64.go:122] [ 33167( 468): 33167( 468)] Allocate a new trap: 0xc000046510 38 D0319 11:07:04.716292 679737 usertrap_amd64.go:225] [ 33167( 468): 33167( 468)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:04.719362 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.720468 679737 usertrap_amd64.go:212] [ 33169( 622): 33169( 622)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:04.720689 679737 usertrap_amd64.go:122] [ 33169( 622): 33169( 622)] Allocate a new trap: 0xc0001fca20 37 D0319 11:07:04.721331 679737 usertrap_amd64.go:225] [ 33169( 622): 33169( 622)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:04.725401 679737 usertrap_amd64.go:212] [ 33169( 622): 33169( 622)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:04.725564 679737 usertrap_amd64.go:122] [ 33169( 622): 33169( 622)] Allocate a new trap: 0xc0001fca20 38 D0319 11:07:04.725725 679737 usertrap_amd64.go:225] [ 33169( 622): 33169( 622)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:04.729716 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.733646 679737 usertrap_amd64.go:212] [ 33168( 436): 33168( 436)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:04.733718 679737 usertrap_amd64.go:122] [ 33168( 436): 33168( 436)] Allocate a new trap: 0xc007ae4450 39 D0319 11:07:04.733788 679737 usertrap_amd64.go:225] [ 33168( 436): 33168( 436)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:04.737246 679737 usertrap_amd64.go:212] [ 33167( 468): 33167( 468)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:04.737469 679737 usertrap_amd64.go:122] [ 33167( 468): 33167( 468)] Allocate a new trap: 0xc000046510 39 D0319 11:07:04.737626 679737 usertrap_amd64.go:225] [ 33167( 468): 33167( 468)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:04.739717 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.745318 679737 usertrap_amd64.go:212] [ 33169( 622): 33169( 622)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:04.745450 679737 usertrap_amd64.go:122] [ 33169( 622): 33169( 622)] Allocate a new trap: 0xc0001fca20 39 D0319 11:07:04.745614 679737 usertrap_amd64.go:225] [ 33169( 622): 33169( 622)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:04.748573 679737 usertrap_amd64.go:212] [ 33168( 436): 33168( 436)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:04.748670 679737 usertrap_amd64.go:122] [ 33168( 436): 33168( 436)] Allocate a new trap: 0xc007ae4450 40 D0319 11:07:04.748794 679737 usertrap_amd64.go:225] [ 33168( 436): 33168( 436)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:04.750376 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.750528 679737 usertrap_amd64.go:212] [ 33168( 436): 33168( 436)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:04.750634 679737 usertrap_amd64.go:122] [ 33168( 436): 33168( 436)] Allocate a new trap: 0xc007ae4450 41 D0319 11:07:04.750736 679737 usertrap_amd64.go:225] [ 33168( 436): 33168( 436)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:04.751206 679737 usertrap_amd64.go:212] [ 33168( 436): 33170( 437)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:04.751288 679737 usertrap_amd64.go:122] [ 33168( 436): 33170( 437)] Allocate a new trap: 0xc007ae4450 42 D0319 11:07:04.751355 679737 usertrap_amd64.go:225] [ 33168( 436): 33170( 437)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:04.752363 679737 usertrap_amd64.go:212] [ 33167( 468): 33167( 468)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:04.752548 679737 usertrap_amd64.go:122] [ 33167( 468): 33167( 468)] Allocate a new trap: 0xc000046510 40 D0319 11:07:04.752663 679737 usertrap_amd64.go:225] [ 33167( 468): 33167( 468)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:04.753428 679737 usertrap_amd64.go:212] [ 33169( 622): 33169( 622)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:04.753523 679737 usertrap_amd64.go:122] [ 33169( 622): 33169( 622)] Allocate a new trap: 0xc0001fca20 40 D0319 11:07:04.753631 679737 usertrap_amd64.go:225] [ 33169( 622): 33169( 622)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:04.754094 679737 usertrap_amd64.go:212] [ 33168( 436): 33168( 436)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:04.754195 679737 usertrap_amd64.go:122] [ 33168( 436): 33168( 436)] Allocate a new trap: 0xc007ae4450 43 D0319 11:07:04.754237 679737 usertrap_amd64.go:212] [ 33167( 468): 33167( 468)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:04.754296 679737 usertrap_amd64.go:122] [ 33167( 468): 33167( 468)] Allocate a new trap: 0xc000046510 41 D0319 11:07:04.754397 679737 usertrap_amd64.go:225] [ 33167( 468): 33167( 468)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:04.754285 679737 usertrap_amd64.go:225] [ 33168( 436): 33168( 436)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:04.754829 679737 usertrap_amd64.go:212] [ 33167( 468): 33171( 469)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:04.754901 679737 usertrap_amd64.go:122] [ 33167( 468): 33171( 469)] Allocate a new trap: 0xc000046510 42 D0319 11:07:04.754990 679737 usertrap_amd64.go:225] [ 33167( 468): 33171( 469)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:04.755818 679737 usertrap_amd64.go:212] [ 33169( 622): 33169( 622)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:04.755985 679737 usertrap_amd64.go:122] [ 33169( 622): 33169( 622)] Allocate a new trap: 0xc0001fca20 41 D0319 11:07:04.756169 679737 usertrap_amd64.go:225] [ 33169( 622): 33169( 622)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:04.756425 679737 usertrap_amd64.go:212] [ 33169( 622): 33172( 623)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:04.756515 679737 usertrap_amd64.go:122] [ 33169( 622): 33172( 623)] Allocate a new trap: 0xc0001fca20 42 D0319 11:07:04.756647 679737 usertrap_amd64.go:225] [ 33169( 622): 33172( 623)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:04.758483 679737 usertrap_amd64.go:212] [ 33167( 468): 33167( 468)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:04.758555 679737 usertrap_amd64.go:122] [ 33167( 468): 33167( 468)] Allocate a new trap: 0xc000046510 43 D0319 11:07:04.758677 679737 usertrap_amd64.go:225] [ 33167( 468): 33167( 468)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:04.760464 679737 task_exit.go:204] [ 33168( 436): 33168( 436)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.760863 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.761439 679737 task_signals.go:204] [ 33168( 436): 33170( 437)] Signal 9, PID: 33168, TID: 33170, fault addr: 0x0: terminating thread group D0319 11:07:04.761605 679737 task_exit.go:204] [ 33168( 436): 33170( 437)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.762019 679737 task_exit.go:204] [ 33168( 436): 33168( 436)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.762871 679737 usertrap_amd64.go:212] [ 33169( 622): 33169( 622)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:04.762939 679737 usertrap_amd64.go:122] [ 33169( 622): 33169( 622)] Allocate a new trap: 0xc0001fca20 43 D0319 11:07:04.763035 679737 usertrap_amd64.go:225] [ 33169( 622): 33169( 622)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:04.766285 679737 task_exit.go:204] [ 33167( 468): 33167( 468)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.766642 679737 task_signals.go:204] [ 33167( 468): 33171( 469)] Signal 9, PID: 33167, TID: 33171, fault addr: 0x0: terminating thread group D0319 11:07:04.767189 679737 task_exit.go:204] [ 33167( 468): 33167( 468)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.767913 679737 task_exit.go:204] [ 33168( 436): 33170( 437)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.767995 679737 task_exit.go:204] [ 33168( 436): 33170( 437)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.768115 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:04.768219 679737 task_exit.go:204] [ 33167( 468): 33171( 469)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.769187 679737 task_exit.go:204] [ 33168( 436): 33168( 436)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.769781 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 11:07:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000700)) D0319 11:07:04.774258 679737 task_exit.go:204] [ 33167( 468): 33171( 469)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.774442 679737 task_exit.go:204] [ 33167( 468): 33171( 469)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.774603 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:04.774776 679737 task_exit.go:204] [ 33167( 468): 33167( 468)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.776054 679737 task_exit.go:204] [ 33169( 622): 33169( 622)] Transitioning from exit state TaskExitNone to TaskExitInitiated 11:07:04 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000800)='./file0/file0\x00', 0x200, 0x0) D0319 11:07:04.776747 679737 task_signals.go:204] [ 33169( 622): 33172( 623)] Signal 9, PID: 33169, TID: 33172, fault addr: 0x0: terminating thread group D0319 11:07:04.776860 679737 task_exit.go:204] [ 33169( 622): 33169( 622)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.777069 679737 task_exit.go:204] [ 33169( 622): 33172( 623)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.779431 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.788299 679737 task_exit.go:204] [ 33169( 622): 33172( 623)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.788425 679737 task_exit.go:204] [ 33169( 622): 33172( 623)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.788582 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:04.790301 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.790609 679737 task_exit.go:204] [ 33169( 622): 33169( 622)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000200)=@file={0x10}, 0x10) D0319 11:07:04.799550 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.802198 679737 usertrap_amd64.go:212] [ 33173( 438): 33173( 438)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:04.802450 679737 usertrap_amd64.go:122] [ 33173( 438): 33173( 438)] Allocate a new trap: 0xc00ce886c0 37 D0319 11:07:04.803118 679737 usertrap_amd64.go:225] [ 33173( 438): 33173( 438)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:04.806424 679737 usertrap_amd64.go:212] [ 33173( 438): 33173( 438)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:04.806556 679737 usertrap_amd64.go:122] [ 33173( 438): 33173( 438)] Allocate a new trap: 0xc00ce886c0 38 D0319 11:07:04.806731 679737 usertrap_amd64.go:225] [ 33173( 438): 33173( 438)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:04.809700 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.816504 679737 usertrap_amd64.go:212] [ 33174( 470): 33174( 470)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:04.816683 679737 usertrap_amd64.go:122] [ 33174( 470): 33174( 470)] Allocate a new trap: 0xc0001fca50 37 D0319 11:07:04.817754 679737 usertrap_amd64.go:225] [ 33174( 470): 33174( 470)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:04.819966 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.823077 679737 usertrap_amd64.go:212] [ 33174( 470): 33174( 470)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:04.823197 679737 usertrap_amd64.go:122] [ 33174( 470): 33174( 470)] Allocate a new trap: 0xc0001fca50 38 D0319 11:07:04.823308 679737 usertrap_amd64.go:225] [ 33174( 470): 33174( 470)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:04.830667 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.832330 679737 usertrap_amd64.go:212] [ 33173( 438): 33173( 438)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:04.832536 679737 usertrap_amd64.go:122] [ 33173( 438): 33173( 438)] Allocate a new trap: 0xc00ce886c0 39 D0319 11:07:04.832732 679737 usertrap_amd64.go:225] [ 33173( 438): 33173( 438)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:04.838179 679737 usertrap_amd64.go:212] [ 33175( 624): 33175( 624)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:04.838305 679737 usertrap_amd64.go:122] [ 33175( 624): 33175( 624)] Allocate a new trap: 0xc0085d8390 37 D0319 11:07:04.839000 679737 usertrap_amd64.go:225] [ 33175( 624): 33175( 624)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:04.840083 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.841240 679737 usertrap_amd64.go:212] [ 33173( 438): 33173( 438)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:04.841318 679737 usertrap_amd64.go:122] [ 33173( 438): 33173( 438)] Allocate a new trap: 0xc00ce886c0 40 D0319 11:07:04.841402 679737 usertrap_amd64.go:225] [ 33173( 438): 33173( 438)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:04.842785 679737 usertrap_amd64.go:212] [ 33175( 624): 33175( 624)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:04.842866 679737 usertrap_amd64.go:122] [ 33175( 624): 33175( 624)] Allocate a new trap: 0xc0085d8390 38 D0319 11:07:04.842982 679737 usertrap_amd64.go:225] [ 33175( 624): 33175( 624)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:04.843654 679737 usertrap_amd64.go:212] [ 33173( 438): 33173( 438)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:04.843798 679737 usertrap_amd64.go:122] [ 33173( 438): 33173( 438)] Allocate a new trap: 0xc00ce886c0 41 D0319 11:07:04.843918 679737 usertrap_amd64.go:212] [ 33174( 470): 33174( 470)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:04.843979 679737 usertrap_amd64.go:225] [ 33173( 438): 33173( 438)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:04.844027 679737 usertrap_amd64.go:122] [ 33174( 470): 33174( 470)] Allocate a new trap: 0xc0001fca50 39 D0319 11:07:04.844136 679737 usertrap_amd64.go:225] [ 33174( 470): 33174( 470)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:04.844681 679737 usertrap_amd64.go:212] [ 33173( 438): 33176( 439)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:04.844754 679737 usertrap_amd64.go:122] [ 33173( 438): 33176( 439)] Allocate a new trap: 0xc00ce886c0 42 D0319 11:07:04.844832 679737 usertrap_amd64.go:225] [ 33173( 438): 33176( 439)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:04.847709 679737 usertrap_amd64.go:212] [ 33173( 438): 33173( 438)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:04.847788 679737 usertrap_amd64.go:122] [ 33173( 438): 33173( 438)] Allocate a new trap: 0xc00ce886c0 43 D0319 11:07:04.847873 679737 usertrap_amd64.go:225] [ 33173( 438): 33173( 438)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:04.849355 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.853052 679737 task_exit.go:204] [ 33173( 438): 33173( 438)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.853704 679737 task_exit.go:204] [ 33173( 438): 33173( 438)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.853812 679737 task_signals.go:204] [ 33173( 438): 33176( 439)] Signal 9, PID: 33173, TID: 33176, fault addr: 0x0: terminating thread group D0319 11:07:04.853888 679737 task_exit.go:204] [ 33173( 438): 33176( 439)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.857053 679737 usertrap_amd64.go:212] [ 33175( 624): 33175( 624)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:04.857213 679737 usertrap_amd64.go:122] [ 33175( 624): 33175( 624)] Allocate a new trap: 0xc0085d8390 39 D0319 11:07:04.857351 679737 usertrap_amd64.go:225] [ 33175( 624): 33175( 624)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:04.858569 679737 task_exit.go:204] [ 33173( 438): 33176( 439)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.858669 679737 task_exit.go:204] [ 33173( 438): 33176( 439)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.858745 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:04.859429 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.859560 679737 task_exit.go:204] [ 33173( 438): 33173( 438)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) openat$ptmx(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=[@rights, @rights], 0x20}, 0x0) D0319 11:07:04.864788 679737 usertrap_amd64.go:212] [ 33174( 470): 33174( 470)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:04.864879 679737 usertrap_amd64.go:122] [ 33174( 470): 33174( 470)] Allocate a new trap: 0xc0001fca50 40 D0319 11:07:04.864958 679737 usertrap_amd64.go:225] [ 33174( 470): 33174( 470)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:04.866459 679737 usertrap_amd64.go:212] [ 33174( 470): 33174( 470)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:04.866555 679737 usertrap_amd64.go:122] [ 33174( 470): 33174( 470)] Allocate a new trap: 0xc0001fca50 41 D0319 11:07:04.866679 679737 usertrap_amd64.go:225] [ 33174( 470): 33174( 470)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:04.866943 679737 usertrap_amd64.go:212] [ 33174( 470): 33177( 471)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:04.867017 679737 usertrap_amd64.go:122] [ 33174( 470): 33177( 471)] Allocate a new trap: 0xc0001fca50 42 D0319 11:07:04.867098 679737 usertrap_amd64.go:225] [ 33174( 470): 33177( 471)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:04.867744 679737 usertrap_amd64.go:212] [ 33175( 624): 33175( 624)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:04.867844 679737 usertrap_amd64.go:122] [ 33175( 624): 33175( 624)] Allocate a new trap: 0xc0085d8390 40 D0319 11:07:04.867935 679737 usertrap_amd64.go:225] [ 33175( 624): 33175( 624)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:04.869501 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.869621 679737 usertrap_amd64.go:212] [ 33175( 624): 33175( 624)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:04.869729 679737 usertrap_amd64.go:122] [ 33175( 624): 33175( 624)] Allocate a new trap: 0xc0085d8390 41 D0319 11:07:04.869713 679737 usertrap_amd64.go:212] [ 33174( 470): 33174( 470)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:04.869817 679737 usertrap_amd64.go:122] [ 33174( 470): 33174( 470)] Allocate a new trap: 0xc0001fca50 43 D0319 11:07:04.869798 679737 usertrap_amd64.go:225] [ 33175( 624): 33175( 624)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:04.869992 679737 usertrap_amd64.go:225] [ 33174( 470): 33174( 470)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:04.870390 679737 usertrap_amd64.go:212] [ 33175( 624): 33178( 625)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:04.870474 679737 usertrap_amd64.go:122] [ 33175( 624): 33178( 625)] Allocate a new trap: 0xc0085d8390 42 D0319 11:07:04.870647 679737 usertrap_amd64.go:225] [ 33175( 624): 33178( 625)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:04.874487 679737 usertrap_amd64.go:212] [ 33175( 624): 33175( 624)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:04.874561 679737 usertrap_amd64.go:122] [ 33175( 624): 33175( 624)] Allocate a new trap: 0xc0085d8390 43 D0319 11:07:04.874662 679737 usertrap_amd64.go:225] [ 33175( 624): 33175( 624)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:04.875911 679737 task_exit.go:204] [ 33174( 470): 33174( 470)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.876140 679737 task_signals.go:204] [ 33174( 470): 33177( 471)] Signal 9, PID: 33174, TID: 33177, fault addr: 0x0: terminating thread group D0319 11:07:04.876776 679737 task_exit.go:204] [ 33174( 470): 33177( 471)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.877003 679737 task_exit.go:204] [ 33174( 470): 33174( 470)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.879451 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.881830 679737 task_exit.go:204] [ 33174( 470): 33177( 471)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.881914 679737 task_exit.go:204] [ 33174( 470): 33177( 471)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.882022 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:04.882282 679737 task_exit.go:204] [ 33175( 624): 33175( 624)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.882249 679737 task_signals.go:204] [ 33175( 624): 33178( 625)] Signal 9, PID: 33175, TID: 33178, fault addr: 0x0: terminating thread group D0319 11:07:04.882414 679737 task_exit.go:204] [ 33175( 624): 33178( 625)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.883119 679737 task_exit.go:204] [ 33175( 624): 33175( 624)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.883414 679737 task_exit.go:204] [ 33174( 470): 33174( 470)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) readlinkat(r0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) D0319 11:07:04.887450 679737 task_exit.go:204] [ 33175( 624): 33178( 625)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.887521 679737 task_exit.go:204] [ 33175( 624): 33178( 625)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.887701 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:04.888281 679737 task_exit.go:204] [ 33175( 624): 33175( 624)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.889376 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 11:07:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) openat$ptmx(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=[@rights], 0x10}, 0x0) D0319 11:07:04.894029 679737 usertrap_amd64.go:212] [ 33179( 440): 33179( 440)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:04.894156 679737 usertrap_amd64.go:122] [ 33179( 440): 33179( 440)] Allocate a new trap: 0xc00c1807b0 37 D0319 11:07:04.894852 679737 usertrap_amd64.go:225] [ 33179( 440): 33179( 440)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:04.898587 679737 usertrap_amd64.go:212] [ 33179( 440): 33179( 440)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:04.898658 679737 usertrap_amd64.go:122] [ 33179( 440): 33179( 440)] Allocate a new trap: 0xc00c1807b0 38 D0319 11:07:04.898766 679737 usertrap_amd64.go:225] [ 33179( 440): 33179( 440)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:04.900544 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.909367 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.911042 679737 usertrap_amd64.go:212] [ 33179( 440): 33179( 440)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:04.911135 679737 usertrap_amd64.go:122] [ 33179( 440): 33179( 440)] Allocate a new trap: 0xc00c1807b0 39 D0319 11:07:04.911222 679737 usertrap_amd64.go:225] [ 33179( 440): 33179( 440)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:04.916743 679737 usertrap_amd64.go:212] [ 33180( 472): 33180( 472)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:04.916912 679737 usertrap_amd64.go:122] [ 33180( 472): 33180( 472)] Allocate a new trap: 0xc00ce88720 37 D0319 11:07:04.917728 679737 usertrap_amd64.go:225] [ 33180( 472): 33180( 472)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:04.920153 679737 usertrap_amd64.go:212] [ 33179( 440): 33179( 440)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:04.920271 679737 usertrap_amd64.go:122] [ 33179( 440): 33179( 440)] Allocate a new trap: 0xc00c1807b0 40 D0319 11:07:04.920144 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.920416 679737 usertrap_amd64.go:225] [ 33179( 440): 33179( 440)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:04.922101 679737 usertrap_amd64.go:212] [ 33179( 440): 33179( 440)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:04.922175 679737 usertrap_amd64.go:122] [ 33179( 440): 33179( 440)] Allocate a new trap: 0xc00c1807b0 41 D0319 11:07:04.922325 679737 usertrap_amd64.go:225] [ 33179( 440): 33179( 440)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:04.923441 679737 usertrap_amd64.go:212] [ 33179( 440): 33182( 441)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:04.923520 679737 usertrap_amd64.go:122] [ 33179( 440): 33182( 441)] Allocate a new trap: 0xc00c1807b0 42 D0319 11:07:04.923648 679737 usertrap_amd64.go:225] [ 33179( 440): 33182( 441)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:04.927151 679737 usertrap_amd64.go:212] [ 33179( 440): 33179( 440)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:04.927335 679737 usertrap_amd64.go:122] [ 33179( 440): 33179( 440)] Allocate a new trap: 0xc00c1807b0 43 D0319 11:07:04.927488 679737 usertrap_amd64.go:212] [ 33181( 626): 33181( 626)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:04.927496 679737 usertrap_amd64.go:225] [ 33179( 440): 33179( 440)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:04.927632 679737 usertrap_amd64.go:122] [ 33181( 626): 33181( 626)] Allocate a new trap: 0xc00c180810 37 D0319 11:07:04.928409 679737 usertrap_amd64.go:225] [ 33181( 626): 33181( 626)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:04.929777 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.929839 679737 usertrap_amd64.go:212] [ 33180( 472): 33180( 472)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:04.930025 679737 usertrap_amd64.go:122] [ 33180( 472): 33180( 472)] Allocate a new trap: 0xc00ce88720 38 D0319 11:07:04.930175 679737 usertrap_amd64.go:225] [ 33180( 472): 33180( 472)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:04.931686 679737 usertrap_amd64.go:212] [ 33181( 626): 33181( 626)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:04.931854 679737 usertrap_amd64.go:122] [ 33181( 626): 33181( 626)] Allocate a new trap: 0xc00c180810 38 D0319 11:07:04.931948 679737 usertrap_amd64.go:225] [ 33181( 626): 33181( 626)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:04.937446 679737 usertrap_amd64.go:212] [ 33122(1034): 33122(1034)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:04.937722 679737 usertrap_amd64.go:122] [ 33122(1034): 33122(1034)] Allocate a new trap: 0xc004890ae0 44 D0319 11:07:04.937953 679737 usertrap_amd64.go:225] [ 33122(1034): 33122(1034)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 141 6 0]) D0319 11:07:04.938009 679737 task_exit.go:204] [ 33179( 440): 33179( 440)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.938806 679737 task_signals.go:204] [ 33179( 440): 33182( 441)] Signal 9, PID: 33179, TID: 33182, fault addr: 0x0: terminating thread group D0319 11:07:04.938921 679737 task_exit.go:204] [ 33179( 440): 33179( 440)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.939164 679737 task_exit.go:204] [ 33179( 440): 33182( 441)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.939536 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.942603 679737 usertrap_amd64.go:212] [ 33122(1034): 33154(1042)] Found the pattern at ip 55d6c5d2dae8:sysno 1 D0319 11:07:04.942730 679737 usertrap_amd64.go:122] [ 33122(1034): 33154(1042)] Allocate a new trap: 0xc004890ae0 45 D0319 11:07:04.942827 679737 usertrap_amd64.go:225] [ 33122(1034): 33154(1042)] Apply the binary patch addr 55d6c5d2dae8 trap addr 68e10 ([184 1 0 0 0 15 5] -> [255 36 37 16 142 6 0]) D0319 11:07:04.944274 679737 usertrap_amd64.go:212] [ 33122(1034): 33146(1040)] Found the pattern at ip 55d6c5d02d3f:sysno 202 D0319 11:07:04.944377 679737 usertrap_amd64.go:122] [ 33122(1034): 33146(1040)] Allocate a new trap: 0xc004890ae0 46 D0319 11:07:04.944466 679737 usertrap_amd64.go:225] [ 33122(1034): 33146(1040)] Apply the binary patch addr 55d6c5d02d3f trap addr 68e60 ([184 202 0 0 0 15 5] -> [255 36 37 96 142 6 0]) D0319 11:07:04.945054 679737 task_exit.go:204] [ 33179( 440): 33182( 441)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.945157 679737 task_exit.go:204] [ 33179( 440): 33182( 441)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.945274 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:04.945297 679737 usertrap_amd64.go:212] [ 33122(1034): 33154(1042)] Found the pattern at ip 55d6c5d02ddd:sysno 202 D0319 11:07:04.945442 679737 usertrap_amd64.go:122] [ 33122(1034): 33154(1042)] Allocate a new trap: 0xc004890ae0 47 D0319 11:07:04.945704 679737 usertrap_amd64.go:225] [ 33122(1034): 33154(1042)] Apply the binary patch addr 55d6c5d02ddd trap addr 68eb0 ([184 202 0 0 0 15 5] -> [255 36 37 176 142 6 0]) D0319 11:07:04.946135 679737 task_exit.go:204] [ 33179( 440): 33179( 440)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x40, 0x0, &(0x7f0000000100)) D0319 11:07:04.948177 679737 task_exit.go:204] [ 33122(1034): 33154(1042)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.948402 679737 task_signals.go:204] [ 33122(1034): 33146(1040)] Signal 9, PID: 33122, TID: 33146, fault addr: 0x0: terminating thread group D0319 11:07:04.948981 679737 task_signals.go:204] [ 33122(1034): 33131(1036)] Signal 9, PID: 33122, TID: 33131, fault addr: 0x0: terminating thread group D0319 11:07:04.949039 679737 task_signals.go:204] [ 33122(1034): 33126(1035)] Signal 9, PID: 33122, TID: 33126, fault addr: 0x0: terminating thread group D0319 11:07:04.949051 679737 task_signals.go:204] [ 33122(1034): 33122(1034)] Signal 9, PID: 33122, TID: 33122, fault addr: 0x0: terminating thread group D0319 11:07:04.949135 679737 task_signals.go:204] [ 33122(1034): 33150(1041)] Signal 9, PID: 33122, TID: 33150, fault addr: 0x0: terminating thread group D0319 11:07:04.949192 679737 task_signals.go:204] [ 33122(1034): 33144(1039)] Signal 9, PID: 33122, TID: 33144, fault addr: 0x0: terminating thread group D0319 11:07:04.949255 679737 task_signals.go:204] [ 33122(1034): 33135(1037)] Signal 9, PID: 33122, TID: 33135, fault addr: 0x0: terminating thread group D0319 11:07:04.949392 679737 task_exit.go:204] [ 33122(1034): 33131(1036)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.949620 679737 task_signals.go:204] [ 33122(1034): 33140(1038)] Signal 9, PID: 33122, TID: 33140, fault addr: 0x0: terminating thread group D0319 11:07:04.949677 679737 task_signals.go:443] [ 33122(1034): 33122(1034)] Discarding ignored signal 18 D0319 11:07:04.949882 679737 task_exit.go:204] [ 33122(1034): 33154(1042)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.949945 679737 task_exit.go:204] [ 33122(1034): 33154(1042)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.950163 679737 task_exit.go:204] [ 33122(1034): 33146(1040)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.950909 679737 usertrap_amd64.go:212] [ 33181( 626): 33181( 626)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:04.950909 679737 task_exit.go:204] [ 33122(1034): 33126(1035)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.950984 679737 usertrap_amd64.go:122] [ 33181( 626): 33181( 626)] Allocate a new trap: 0xc00c180810 39 D0319 11:07:04.951069 679737 task_exit.go:204] [ 33122(1034): 33122(1034)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.951090 679737 usertrap_amd64.go:225] [ 33181( 626): 33181( 626)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:04.951201 679737 task_exit.go:204] [ 33122(1034): 33150(1041)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.951413 679737 task_exit.go:204] [ 33122(1034): 33144(1039)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.951555 679737 task_exit.go:204] [ 33122(1034): 33135(1037)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.951690 679737 task_exit.go:204] [ 33122(1034): 33140(1038)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.953006 679737 usertrap_amd64.go:212] [ 33180( 472): 33180( 472)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:04.953107 679737 usertrap_amd64.go:122] [ 33180( 472): 33180( 472)] Allocate a new trap: 0xc00ce88720 39 D0319 11:07:04.953203 679737 usertrap_amd64.go:225] [ 33180( 472): 33180( 472)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:04.954296 679737 task_exit.go:204] [ 33122(1034): 33131(1036)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.954380 679737 task_exit.go:204] [ 33122(1034): 33131(1036)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.954769 679737 task_exit.go:204] [ 33122(1034): 33122(1034)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.954962 679737 task_exit.go:204] [ 33122(1034): 33126(1035)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.955086 679737 task_exit.go:204] [ 33122(1034): 33126(1035)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.955698 679737 task_exit.go:204] [ 33122(1034): 33146(1040)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.955768 679737 task_exit.go:204] [ 33122(1034): 33146(1040)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.955978 679737 task_exit.go:204] [ 33122(1034): 33150(1041)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.956043 679737 task_exit.go:204] [ 33122(1034): 33150(1041)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.956293 679737 task_exit.go:204] [ 33122(1034): 33144(1039)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.956359 679737 task_exit.go:204] [ 33122(1034): 33144(1039)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.956667 679737 task_exit.go:204] [ 33122(1034): 33140(1038)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.956735 679737 task_exit.go:204] [ 33122(1034): 33140(1038)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.961476 679737 task_exit.go:204] [ 33122(1034): 33135(1037)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.961586 679737 task_exit.go:204] [ 33122(1034): 33135(1037)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.961694 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:04.962790 679737 task_exit.go:204] [ 33122(1034): 33122(1034)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 2: open$dir(&(0x7f0000001300)='./file0\x00', 0x10a04, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) fchownat(r0, &(0x7f00000017c0)='./file0\x00', 0x0, 0x0, 0x0) D0319 11:07:04.965783 679737 usertrap_amd64.go:212] [ 33180( 472): 33180( 472)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:04.965983 679737 usertrap_amd64.go:122] [ 33180( 472): 33180( 472)] Allocate a new trap: 0xc00ce88720 40 D0319 11:07:04.966279 679737 usertrap_amd64.go:225] [ 33180( 472): 33180( 472)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:04.967128 679737 usertrap_amd64.go:212] [ 33181( 626): 33181( 626)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:04.967209 679737 usertrap_amd64.go:122] [ 33181( 626): 33181( 626)] Allocate a new trap: 0xc00c180810 40 D0319 11:07:04.967268 679737 usertrap_amd64.go:225] [ 33181( 626): 33181( 626)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:04.968425 679737 usertrap_amd64.go:212] [ 33180( 472): 33180( 472)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:04.968505 679737 usertrap_amd64.go:122] [ 33180( 472): 33180( 472)] Allocate a new trap: 0xc00ce88720 41 D0319 11:07:04.968644 679737 usertrap_amd64.go:225] [ 33180( 472): 33180( 472)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:04.968898 679737 usertrap_amd64.go:212] [ 33180( 472): 33184( 473)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:04.968944 679737 usertrap_amd64.go:122] [ 33180( 472): 33184( 473)] Allocate a new trap: 0xc00ce88720 42 D0319 11:07:04.969086 679737 usertrap_amd64.go:225] [ 33180( 472): 33184( 473)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:04.969265 679737 usertrap_amd64.go:212] [ 33181( 626): 33181( 626)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:04.969329 679737 usertrap_amd64.go:122] [ 33181( 626): 33181( 626)] Allocate a new trap: 0xc00c180810 41 D0319 11:07:04.969445 679737 usertrap_amd64.go:225] [ 33181( 626): 33181( 626)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:04.969813 679737 usertrap_amd64.go:212] [ 33181( 626): 33185( 627)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:04.969895 679737 usertrap_amd64.go:122] [ 33181( 626): 33185( 627)] Allocate a new trap: 0xc00c180810 42 D0319 11:07:04.969987 679737 usertrap_amd64.go:225] [ 33181( 626): 33185( 627)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:04.972540 679737 usertrap_amd64.go:212] [ 33180( 472): 33180( 472)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:04.972714 679737 usertrap_amd64.go:122] [ 33180( 472): 33180( 472)] Allocate a new trap: 0xc00ce88720 43 D0319 11:07:04.972827 679737 usertrap_amd64.go:225] [ 33180( 472): 33180( 472)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:04.973561 679737 usertrap_amd64.go:212] [ 33181( 626): 33181( 626)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:04.973667 679737 usertrap_amd64.go:122] [ 33181( 626): 33181( 626)] Allocate a new trap: 0xc00c180810 43 D0319 11:07:04.973777 679737 usertrap_amd64.go:225] [ 33181( 626): 33181( 626)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:04.974331 679737 usertrap_amd64.go:212] [ 33183( 442): 33183( 442)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:04.974404 679737 usertrap_amd64.go:122] [ 33183( 442): 33183( 442)] Allocate a new trap: 0xc007e2e3f0 37 D0319 11:07:04.975109 679737 usertrap_amd64.go:225] [ 33183( 442): 33183( 442)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:04.978754 679737 task_exit.go:204] [ 33181( 626): 33181( 626)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.978940 679737 task_signals.go:204] [ 33181( 626): 33185( 627)] Signal 9, PID: 33181, TID: 33185, fault addr: 0x0: terminating thread group D0319 11:07:04.979440 679737 task_exit.go:204] [ 33181( 626): 33181( 626)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.979581 679737 task_exit.go:204] [ 33181( 626): 33185( 627)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.980420 679737 usertrap_amd64.go:212] [ 33183( 442): 33183( 442)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:04.980496 679737 usertrap_amd64.go:122] [ 33183( 442): 33183( 442)] Allocate a new trap: 0xc007e2e3f0 38 D0319 11:07:04.980554 679737 task_exit.go:204] [ 33180( 472): 33180( 472)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.980630 679737 usertrap_amd64.go:225] [ 33183( 442): 33183( 442)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:04.980664 679737 task_signals.go:204] [ 33180( 472): 33184( 473)] Signal 9, PID: 33180, TID: 33184, fault addr: 0x0: terminating thread group D0319 11:07:04.980819 679737 task_exit.go:204] [ 33180( 472): 33184( 473)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:04.981812 679737 task_exit.go:204] [ 33180( 472): 33184( 473)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.981893 679737 task_exit.go:204] [ 33180( 472): 33184( 473)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.985419 679737 task_exit.go:204] [ 33181( 626): 33185( 627)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.985504 679737 task_exit.go:204] [ 33181( 626): 33185( 627)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.985614 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:04.986422 679737 task_exit.go:204] [ 33181( 626): 33181( 626)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:04.986875 679737 task_exit.go:204] [ 33180( 472): 33180( 472)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:04.987025 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:04.987363 679737 task_exit.go:204] [ 33180( 472): 33180( 472)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x31}, 0xfffffe6d) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff}) write$binfmt_script(r4, &(0x7f0000000340)=ANY=[], 0xffffff46) r5 = dup3(r4, r3, 0x0) sendmsg$netlink(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000ec0)=ANY=[], 0x10}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r6, 0x7, &(0x7f00000006c0)) r7 = epoll_create(0x40) dup3(r7, r6, 0x0) rt_sigreturn() write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000002c0)={0x30}, 0x30) write$FUSE_ATTR(r5, &(0x7f0000000600)={0x78}, 0x78) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x78) D0319 11:07:04.989486 679737 task_signals.go:470] [ 7: 44] Notified of signal 23 11:07:04 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, 0x0) D0319 11:07:04.990720 679737 task_signals.go:220] [ 7: 44] Signal 23: delivering to handler D0319 11:07:04.996750 679737 usertrap_amd64.go:212] [ 33183( 442): 33183( 442)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:04.996931 679737 usertrap_amd64.go:122] [ 33183( 442): 33183( 442)] Allocate a new trap: 0xc007e2e3f0 39 D0319 11:07:04.997040 679737 usertrap_amd64.go:225] [ 33183( 442): 33183( 442)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:05.005095 679737 usertrap_amd64.go:212] [ 33183( 442): 33183( 442)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:05.005283 679737 usertrap_amd64.go:122] [ 33183( 442): 33183( 442)] Allocate a new trap: 0xc007e2e3f0 40 D0319 11:07:05.005486 679737 usertrap_amd64.go:225] [ 33183( 442): 33183( 442)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:05.007113 679737 usertrap_amd64.go:212] [ 33183( 442): 33183( 442)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:05.007178 679737 usertrap_amd64.go:122] [ 33183( 442): 33183( 442)] Allocate a new trap: 0xc007e2e3f0 41 D0319 11:07:05.007277 679737 usertrap_amd64.go:225] [ 33183( 442): 33183( 442)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:05.007556 679737 usertrap_amd64.go:212] [ 33183( 442): 33187( 443)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:05.007747 679737 usertrap_amd64.go:122] [ 33183( 442): 33187( 443)] Allocate a new trap: 0xc007e2e3f0 42 D0319 11:07:05.007850 679737 usertrap_amd64.go:225] [ 33183( 442): 33187( 443)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:05.011983 679737 usertrap_amd64.go:212] [ 33183( 442): 33183( 442)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:05.012129 679737 usertrap_amd64.go:122] [ 33183( 442): 33183( 442)] Allocate a new trap: 0xc007e2e3f0 43 D0319 11:07:05.012244 679737 usertrap_amd64.go:225] [ 33183( 442): 33183( 442)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:05.012216 679737 usertrap_amd64.go:212] [ 33186(1043): 33186(1043)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:05.012533 679737 usertrap_amd64.go:122] [ 33186(1043): 33186(1043)] Allocate a new trap: 0xc00c180840 37 D0319 11:07:05.013223 679737 usertrap_amd64.go:225] [ 33186(1043): 33186(1043)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.017841 679737 task_exit.go:204] [ 33183( 442): 33183( 442)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.018079 679737 task_signals.go:204] [ 33183( 442): 33187( 443)] Signal 9, PID: 33183, TID: 33187, fault addr: 0x0: terminating thread group D0319 11:07:05.018215 679737 task_exit.go:204] [ 33183( 442): 33187( 443)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.018914 679737 task_exit.go:204] [ 33183( 442): 33183( 442)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.022634 679737 usertrap_amd64.go:212] [ 33189( 628): 33189( 628)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:05.022780 679737 usertrap_amd64.go:122] [ 33189( 628): 33189( 628)] Allocate a new trap: 0xc007e2e450 37 D0319 11:07:05.023176 679737 task_exit.go:204] [ 33183( 442): 33187( 443)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.023302 679737 task_exit.go:204] [ 33183( 442): 33187( 443)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.023487 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:05.023729 679737 usertrap_amd64.go:225] [ 33189( 628): 33189( 628)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.024045 679737 task_exit.go:204] [ 33183( 442): 33183( 442)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) D0319 11:07:05.027654 679737 usertrap_amd64.go:212] [ 33188( 474): 33188( 474)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:05.027752 679737 usertrap_amd64.go:122] [ 33188( 474): 33188( 474)] Allocate a new trap: 0xc0044f2960 37 D0319 11:07:05.028004 679737 usertrap_amd64.go:212] [ 33189( 628): 33189( 628)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:05.028072 679737 usertrap_amd64.go:122] [ 33189( 628): 33189( 628)] Allocate a new trap: 0xc007e2e450 38 D0319 11:07:05.028143 679737 usertrap_amd64.go:225] [ 33189( 628): 33189( 628)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.028184 679737 usertrap_amd64.go:212] [ 33186(1043): 33186(1043)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:05.028238 679737 usertrap_amd64.go:122] [ 33186(1043): 33186(1043)] Allocate a new trap: 0xc00c180840 38 D0319 11:07:05.028310 679737 usertrap_amd64.go:225] [ 33186(1043): 33186(1043)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.028348 679737 usertrap_amd64.go:225] [ 33188( 474): 33188( 474)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:05.031409 679737 usertrap_amd64.go:212] [ 33188( 474): 33188( 474)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:05.031506 679737 usertrap_amd64.go:122] [ 33188( 474): 33188( 474)] Allocate a new trap: 0xc0044f2960 38 D0319 11:07:05.031655 679737 usertrap_amd64.go:225] [ 33188( 474): 33188( 474)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:05.042364 679737 usertrap_amd64.go:212] [ 33186(1043): 33186(1043)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:05.042471 679737 usertrap_amd64.go:122] [ 33186(1043): 33186(1043)] Allocate a new trap: 0xc00c180840 39 D0319 11:07:05.042603 679737 usertrap_amd64.go:225] [ 33186(1043): 33186(1043)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.045545 679737 usertrap_amd64.go:212] [ 33189( 628): 33189( 628)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:05.045663 679737 usertrap_amd64.go:122] [ 33189( 628): 33189( 628)] Allocate a new trap: 0xc007e2e450 39 D0319 11:07:05.045735 679737 usertrap_amd64.go:225] [ 33189( 628): 33189( 628)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.049091 679737 usertrap_amd64.go:212] [ 33188( 474): 33188( 474)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:05.049156 679737 usertrap_amd64.go:122] [ 33188( 474): 33188( 474)] Allocate a new trap: 0xc0044f2960 39 D0319 11:07:05.049218 679737 usertrap_amd64.go:225] [ 33188( 474): 33188( 474)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:05.050230 679737 usertrap_amd64.go:212] [ 33186(1043): 33186(1043)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:05.050311 679737 usertrap_amd64.go:122] [ 33186(1043): 33186(1043)] Allocate a new trap: 0xc00c180840 40 D0319 11:07:05.050505 679737 usertrap_amd64.go:225] [ 33186(1043): 33186(1043)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.052402 679737 usertrap_amd64.go:212] [ 33186(1043): 33186(1043)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:05.052646 679737 usertrap_amd64.go:122] [ 33186(1043): 33186(1043)] Allocate a new trap: 0xc00c180840 41 D0319 11:07:05.052772 679737 usertrap_amd64.go:225] [ 33186(1043): 33186(1043)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.053059 679737 usertrap_amd64.go:212] [ 33186(1043): 33191(1044)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:05.053158 679737 usertrap_amd64.go:122] [ 33186(1043): 33191(1044)] Allocate a new trap: 0xc00c180840 42 D0319 11:07:05.053233 679737 usertrap_amd64.go:225] [ 33186(1043): 33191(1044)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.054733 679737 usertrap_amd64.go:212] [ 33190( 444): 33190( 444)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:05.054836 679737 usertrap_amd64.go:122] [ 33190( 444): 33190( 444)] Allocate a new trap: 0xc00c1808a0 37 D0319 11:07:05.055495 679737 usertrap_amd64.go:225] [ 33190( 444): 33190( 444)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:05.055846 679737 usertrap_amd64.go:212] [ 33186(1043): 33186(1043)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:05.055933 679737 usertrap_amd64.go:122] [ 33186(1043): 33186(1043)] Allocate a new trap: 0xc00c180840 43 D0319 11:07:05.056068 679737 usertrap_amd64.go:225] [ 33186(1043): 33186(1043)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.057570 679737 usertrap_amd64.go:212] [ 33188( 474): 33188( 474)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:05.057631 679737 usertrap_amd64.go:122] [ 33188( 474): 33188( 474)] Allocate a new trap: 0xc0044f2960 40 D0319 11:07:05.057807 679737 usertrap_amd64.go:225] [ 33188( 474): 33188( 474)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:05.059453 679737 usertrap_amd64.go:212] [ 33190( 444): 33190( 444)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:05.059445 679737 usertrap_amd64.go:212] [ 33188( 474): 33188( 474)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:05.059538 679737 usertrap_amd64.go:122] [ 33190( 444): 33190( 444)] Allocate a new trap: 0xc00c1808a0 38 D0319 11:07:05.059718 679737 usertrap_amd64.go:225] [ 33190( 444): 33190( 444)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:05.059584 679737 usertrap_amd64.go:122] [ 33188( 474): 33188( 474)] Allocate a new trap: 0xc0044f2960 41 D0319 11:07:05.059913 679737 usertrap_amd64.go:225] [ 33188( 474): 33188( 474)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:05.060204 679737 usertrap_amd64.go:212] [ 33188( 474): 33192( 475)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:05.060314 679737 usertrap_amd64.go:122] [ 33188( 474): 33192( 475)] Allocate a new trap: 0xc0044f2960 42 D0319 11:07:05.060459 679737 usertrap_amd64.go:225] [ 33188( 474): 33192( 475)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:05.061875 679737 task_exit.go:204] [ 33186(1043): 33186(1043)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.062655 679737 task_signals.go:204] [ 33186(1043): 33191(1044)] Signal 9, PID: 33186, TID: 33191, fault addr: 0x0: terminating thread group D0319 11:07:05.062781 679737 task_exit.go:204] [ 33186(1043): 33186(1043)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.063041 679737 task_exit.go:204] [ 33186(1043): 33191(1044)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.065317 679737 usertrap_amd64.go:212] [ 33189( 628): 33189( 628)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:05.065399 679737 usertrap_amd64.go:122] [ 33189( 628): 33189( 628)] Allocate a new trap: 0xc007e2e450 40 D0319 11:07:05.065614 679737 usertrap_amd64.go:225] [ 33189( 628): 33189( 628)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.067836 679737 usertrap_amd64.go:212] [ 33189( 628): 33189( 628)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:05.067989 679737 usertrap_amd64.go:122] [ 33189( 628): 33189( 628)] Allocate a new trap: 0xc007e2e450 41 D0319 11:07:05.068238 679737 usertrap_amd64.go:225] [ 33189( 628): 33189( 628)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.068453 679737 usertrap_amd64.go:212] [ 33189( 628): 33193( 629)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:05.068549 679737 usertrap_amd64.go:122] [ 33189( 628): 33193( 629)] Allocate a new trap: 0xc007e2e450 42 D0319 11:07:05.068645 679737 usertrap_amd64.go:225] [ 33189( 628): 33193( 629)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.069321 679737 task_exit.go:204] [ 33186(1043): 33191(1044)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.069391 679737 task_exit.go:204] [ 33186(1043): 33191(1044)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.069487 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:05.069652 679737 task_exit.go:204] [ 33186(1043): 33186(1043)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.070847 679737 usertrap_amd64.go:212] [ 33189( 628): 33189( 628)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:05.070910 679737 usertrap_amd64.go:122] [ 33189( 628): 33189( 628)] Allocate a new trap: 0xc007e2e450 43 D0319 11:07:05.070994 679737 usertrap_amd64.go:225] [ 33189( 628): 33189( 628)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) 11:07:05 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000240)='./file1\x00') faccessat(r0, &(0x7f00000011c0)='./file1\x00', 0x0) D0319 11:07:05.074743 679737 usertrap_amd64.go:212] [ 33190( 444): 33190( 444)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:05.074806 679737 usertrap_amd64.go:122] [ 33190( 444): 33190( 444)] Allocate a new trap: 0xc00c1808a0 39 D0319 11:07:05.074911 679737 usertrap_amd64.go:225] [ 33190( 444): 33190( 444)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:05.075594 679737 task_exit.go:204] [ 33189( 628): 33189( 628)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.075757 679737 task_signals.go:204] [ 33189( 628): 33193( 629)] Signal 9, PID: 33189, TID: 33193, fault addr: 0x0: terminating thread group D0319 11:07:05.076232 679737 task_exit.go:204] [ 33189( 628): 33193( 629)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.076844 679737 task_exit.go:204] [ 33189( 628): 33189( 628)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.081108 679737 task_exit.go:204] [ 33189( 628): 33193( 629)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.081183 679737 task_exit.go:204] [ 33189( 628): 33193( 629)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.081306 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:05.081894 679737 usertrap_amd64.go:212] [ 33190( 444): 33190( 444)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:05.082017 679737 task_exit.go:204] [ 33189( 628): 33189( 628)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.082095 679737 usertrap_amd64.go:122] [ 33190( 444): 33190( 444)] Allocate a new trap: 0xc00c1808a0 40 D0319 11:07:05.082215 679737 usertrap_amd64.go:225] [ 33190( 444): 33190( 444)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) 11:07:05 executing program 1: setgroups(0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]) D0319 11:07:05.083936 679737 usertrap_amd64.go:212] [ 33190( 444): 33190( 444)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:05.084036 679737 usertrap_amd64.go:122] [ 33190( 444): 33190( 444)] Allocate a new trap: 0xc00c1808a0 41 D0319 11:07:05.084130 679737 usertrap_amd64.go:225] [ 33190( 444): 33190( 444)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:05.084321 679737 usertrap_amd64.go:212] [ 33190( 444): 33194( 445)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:05.084404 679737 usertrap_amd64.go:122] [ 33190( 444): 33194( 445)] Allocate a new trap: 0xc00c1808a0 42 D0319 11:07:05.084514 679737 usertrap_amd64.go:225] [ 33190( 444): 33194( 445)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:05.087200 679737 usertrap_amd64.go:212] [ 33190( 444): 33190( 444)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:05.087269 679737 usertrap_amd64.go:122] [ 33190( 444): 33190( 444)] Allocate a new trap: 0xc00c1808a0 43 D0319 11:07:05.087357 679737 usertrap_amd64.go:225] [ 33190( 444): 33190( 444)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:05.097075 679737 task_exit.go:204] [ 33190( 444): 33190( 444)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.097305 679737 task_signals.go:204] [ 33190( 444): 33194( 445)] Signal 9, PID: 33190, TID: 33194, fault addr: 0x0: terminating thread group D0319 11:07:05.097761 679737 task_exit.go:204] [ 33190( 444): 33190( 444)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.097879 679737 task_exit.go:204] [ 33190( 444): 33194( 445)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.103005 679737 task_exit.go:204] [ 33190( 444): 33194( 445)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.103087 679737 task_exit.go:204] [ 33190( 444): 33194( 445)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.103248 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:05.103516 679737 task_exit.go:204] [ 33190( 444): 33190( 444)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.105022 679737 usertrap_amd64.go:212] [ 33195(1045): 33195(1045)] Found the pattern at ip 55d6c5d5a860:sysno 109 11:07:05 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) D0319 11:07:05.105157 679737 usertrap_amd64.go:122] [ 33195(1045): 33195(1045)] Allocate a new trap: 0xc0001fcb40 37 D0319 11:07:05.105939 679737 usertrap_amd64.go:225] [ 33195(1045): 33195(1045)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.115311 679737 usertrap_amd64.go:212] [ 33196( 630): 33196( 630)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:05.115470 679737 usertrap_amd64.go:122] [ 33196( 630): 33196( 630)] Allocate a new trap: 0xc0008527e0 37 D0319 11:07:05.116171 679737 usertrap_amd64.go:225] [ 33196( 630): 33196( 630)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.123387 679737 usertrap_amd64.go:212] [ 33196( 630): 33196( 630)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:05.123466 679737 usertrap_amd64.go:122] [ 33196( 630): 33196( 630)] Allocate a new trap: 0xc0008527e0 38 D0319 11:07:05.123536 679737 usertrap_amd64.go:225] [ 33196( 630): 33196( 630)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.124430 679737 usertrap_amd64.go:212] [ 33195(1045): 33195(1045)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:05.124532 679737 usertrap_amd64.go:122] [ 33195(1045): 33195(1045)] Allocate a new trap: 0xc0001fcb40 38 D0319 11:07:05.124700 679737 usertrap_amd64.go:225] [ 33195(1045): 33195(1045)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.136922 679737 usertrap_amd64.go:212] [ 33195(1045): 33195(1045)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:05.137028 679737 usertrap_amd64.go:122] [ 33195(1045): 33195(1045)] Allocate a new trap: 0xc0001fcb40 39 D0319 11:07:05.137104 679737 usertrap_amd64.go:225] [ 33195(1045): 33195(1045)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.140466 679737 usertrap_amd64.go:212] [ 33196( 630): 33196( 630)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:05.140556 679737 usertrap_amd64.go:122] [ 33196( 630): 33196( 630)] Allocate a new trap: 0xc0008527e0 39 D0319 11:07:05.140627 679737 usertrap_amd64.go:225] [ 33196( 630): 33196( 630)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.141027 679737 usertrap_amd64.go:212] [ 33198( 446): 33198( 446)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:05.141186 679737 usertrap_amd64.go:122] [ 33198( 446): 33198( 446)] Allocate a new trap: 0xc000046630 37 D0319 11:07:05.141754 679737 usertrap_amd64.go:225] [ 33198( 446): 33198( 446)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:05.143029 679737 usertrap_amd64.go:212] [ 33195(1045): 33195(1045)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:05.143093 679737 usertrap_amd64.go:122] [ 33195(1045): 33195(1045)] Allocate a new trap: 0xc0001fcb40 40 D0319 11:07:05.143193 679737 usertrap_amd64.go:225] [ 33195(1045): 33195(1045)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.144681 679737 usertrap_amd64.go:212] [ 33195(1045): 33195(1045)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:05.144760 679737 usertrap_amd64.go:122] [ 33195(1045): 33195(1045)] Allocate a new trap: 0xc0001fcb40 41 D0319 11:07:05.144880 679737 usertrap_amd64.go:225] [ 33195(1045): 33195(1045)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.151875 679737 usertrap_amd64.go:212] [ 33195(1045): 33199(1046)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:05.151990 679737 usertrap_amd64.go:122] [ 33195(1045): 33199(1046)] Allocate a new trap: 0xc0001fcb40 42 D0319 11:07:05.152083 679737 usertrap_amd64.go:225] [ 33195(1045): 33199(1046)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.152395 679737 usertrap_amd64.go:212] [ 33196( 630): 33196( 630)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:05.152503 679737 usertrap_amd64.go:122] [ 33196( 630): 33196( 630)] Allocate a new trap: 0xc0008527e0 40 D0319 11:07:05.152660 679737 usertrap_amd64.go:225] [ 33196( 630): 33196( 630)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.153270 679737 usertrap_amd64.go:212] [ 33198( 446): 33198( 446)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:05.153331 679737 usertrap_amd64.go:122] [ 33198( 446): 33198( 446)] Allocate a new trap: 0xc000046630 38 D0319 11:07:05.153446 679737 usertrap_amd64.go:225] [ 33198( 446): 33198( 446)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:05.154647 679737 usertrap_amd64.go:212] [ 33196( 630): 33196( 630)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:05.154739 679737 usertrap_amd64.go:122] [ 33196( 630): 33196( 630)] Allocate a new trap: 0xc0008527e0 41 D0319 11:07:05.154798 679737 usertrap_amd64.go:212] [ 33195(1045): 33195(1045)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:05.154865 679737 usertrap_amd64.go:225] [ 33196( 630): 33196( 630)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.154889 679737 usertrap_amd64.go:122] [ 33195(1045): 33195(1045)] Allocate a new trap: 0xc0001fcb40 43 D0319 11:07:05.154961 679737 usertrap_amd64.go:225] [ 33195(1045): 33195(1045)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.155041 679737 usertrap_amd64.go:212] [ 33196( 630): 33200( 631)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:05.155100 679737 usertrap_amd64.go:122] [ 33196( 630): 33200( 631)] Allocate a new trap: 0xc0008527e0 42 D0319 11:07:05.155168 679737 usertrap_amd64.go:225] [ 33196( 630): 33200( 631)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.157906 679737 task_exit.go:204] [ 33195(1045): 33195(1045)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.158016 679737 task_signals.go:204] [ 33195(1045): 33199(1046)] Signal 9, PID: 33195, TID: 33199, fault addr: 0x0: terminating thread group D0319 11:07:05.158107 679737 task_exit.go:204] [ 33195(1045): 33199(1046)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.158685 679737 task_exit.go:204] [ 33195(1045): 33195(1045)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.160680 679737 usertrap_amd64.go:212] [ 33196( 630): 33196( 630)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:05.160766 679737 usertrap_amd64.go:122] [ 33196( 630): 33196( 630)] Allocate a new trap: 0xc0008527e0 43 D0319 11:07:05.160928 679737 usertrap_amd64.go:225] [ 33196( 630): 33196( 630)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.163598 679737 task_exit.go:204] [ 33195(1045): 33199(1046)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.163713 679737 task_exit.go:204] [ 33195(1045): 33199(1046)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.163820 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:05.164838 679737 task_exit.go:204] [ 33195(1045): 33195(1045)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.165267 679737 usertrap_amd64.go:212] [ 33198( 446): 33198( 446)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:05.165335 679737 usertrap_amd64.go:122] [ 33198( 446): 33198( 446)] Allocate a new trap: 0xc000046630 39 D0319 11:07:05.165435 679737 usertrap_amd64.go:225] [ 33198( 446): 33198( 446)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) 11:07:05 executing program 2: mount(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) D0319 11:07:05.166180 679737 task_exit.go:204] [ 33196( 630): 33196( 630)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.166352 679737 task_signals.go:204] [ 33196( 630): 33200( 631)] Signal 9, PID: 33196, TID: 33200, fault addr: 0x0: terminating thread group D0319 11:07:05.166449 679737 task_exit.go:204] [ 33196( 630): 33200( 631)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.167196 679737 task_exit.go:204] [ 33196( 630): 33200( 631)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.167325 679737 task_exit.go:204] [ 33196( 630): 33200( 631)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.172642 679737 usertrap_amd64.go:212] [ 33198( 446): 33198( 446)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:05.172704 679737 usertrap_amd64.go:122] [ 33198( 446): 33198( 446)] Allocate a new trap: 0xc000046630 40 D0319 11:07:05.172779 679737 usertrap_amd64.go:225] [ 33198( 446): 33198( 446)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:05.172958 679737 task_exit.go:204] [ 33196( 630): 33196( 630)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.173125 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:05.174101 679737 usertrap_amd64.go:212] [ 33198( 446): 33198( 446)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:05.174241 679737 usertrap_amd64.go:122] [ 33198( 446): 33198( 446)] Allocate a new trap: 0xc000046630 41 D0319 11:07:05.174360 679737 task_exit.go:204] [ 33196( 630): 33196( 630)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.174466 679737 usertrap_amd64.go:225] [ 33198( 446): 33198( 446)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:05.174873 679737 usertrap_amd64.go:212] [ 33198( 446): 33202( 447)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:05.175027 679737 usertrap_amd64.go:122] [ 33198( 446): 33202( 447)] Allocate a new trap: 0xc000046630 42 D0319 11:07:05.175154 679737 usertrap_amd64.go:225] [ 33198( 446): 33202( 447)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) 11:07:05 executing program 1: mknodat(0xffffffffffffffff, 0x0, 0x70f028815a5dece0, 0x0) D0319 11:07:05.178195 679737 usertrap_amd64.go:212] [ 33198( 446): 33198( 446)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:05.178262 679737 usertrap_amd64.go:122] [ 33198( 446): 33198( 446)] Allocate a new trap: 0xc000046630 43 D0319 11:07:05.178380 679737 usertrap_amd64.go:225] [ 33198( 446): 33198( 446)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:05.181765 679737 task_exit.go:204] [ 33198( 446): 33198( 446)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.182256 679737 task_signals.go:204] [ 33198( 446): 33202( 447)] Signal 9, PID: 33198, TID: 33202, fault addr: 0x0: terminating thread group D0319 11:07:05.182339 679737 task_exit.go:204] [ 33198( 446): 33198( 446)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.182523 679737 task_exit.go:204] [ 33198( 446): 33202( 447)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.187536 679737 task_exit.go:204] [ 33198( 446): 33202( 447)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.187765 679737 task_exit.go:204] [ 33198( 446): 33202( 447)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.187913 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:05.188133 679737 task_exit.go:204] [ 33198( 446): 33198( 446)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='cubic\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000000c0)='cubic\x00', 0x6) D0319 11:07:05.195007 679737 usertrap_amd64.go:212] [ 33203(1047): 33203(1047)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:05.195114 679737 usertrap_amd64.go:122] [ 33203(1047): 33203(1047)] Allocate a new trap: 0xc000046690 37 D0319 11:07:05.195733 679737 usertrap_amd64.go:225] [ 33203(1047): 33203(1047)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.198077 679737 usertrap_amd64.go:212] [ 33204( 632): 33204( 632)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:05.198202 679737 usertrap_amd64.go:122] [ 33204( 632): 33204( 632)] Allocate a new trap: 0xc0057287b0 37 D0319 11:07:05.198961 679737 usertrap_amd64.go:225] [ 33204( 632): 33204( 632)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.199251 679737 usertrap_amd64.go:212] [ 33203(1047): 33203(1047)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:05.199326 679737 usertrap_amd64.go:122] [ 33203(1047): 33203(1047)] Allocate a new trap: 0xc000046690 38 D0319 11:07:05.199398 679737 usertrap_amd64.go:225] [ 33203(1047): 33203(1047)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.202178 679737 usertrap_amd64.go:212] [ 33204( 632): 33204( 632)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:05.202368 679737 usertrap_amd64.go:122] [ 33204( 632): 33204( 632)] Allocate a new trap: 0xc0057287b0 38 D0319 11:07:05.202490 679737 usertrap_amd64.go:225] [ 33204( 632): 33204( 632)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.213986 679737 usertrap_amd64.go:212] [ 33203(1047): 33203(1047)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:05.214148 679737 usertrap_amd64.go:122] [ 33203(1047): 33203(1047)] Allocate a new trap: 0xc000046690 39 D0319 11:07:05.214238 679737 usertrap_amd64.go:225] [ 33203(1047): 33203(1047)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.214244 679737 usertrap_amd64.go:212] [ 33205( 448): 33205( 448)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:05.214349 679737 usertrap_amd64.go:122] [ 33205( 448): 33205( 448)] Allocate a new trap: 0xc007e2e4b0 37 D0319 11:07:05.214899 679737 usertrap_amd64.go:225] [ 33205( 448): 33205( 448)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:05.215505 679737 usertrap_amd64.go:212] [ 33204( 632): 33204( 632)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:05.215698 679737 usertrap_amd64.go:122] [ 33204( 632): 33204( 632)] Allocate a new trap: 0xc0057287b0 39 D0319 11:07:05.215899 679737 usertrap_amd64.go:225] [ 33204( 632): 33204( 632)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.221700 679737 usertrap_amd64.go:212] [ 33205( 448): 33205( 448)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:05.221778 679737 usertrap_amd64.go:122] [ 33205( 448): 33205( 448)] Allocate a new trap: 0xc007e2e4b0 38 D0319 11:07:05.221857 679737 usertrap_amd64.go:225] [ 33205( 448): 33205( 448)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:05.223416 679737 usertrap_amd64.go:212] [ 33203(1047): 33203(1047)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:05.223481 679737 usertrap_amd64.go:122] [ 33203(1047): 33203(1047)] Allocate a new trap: 0xc000046690 40 D0319 11:07:05.223581 679737 usertrap_amd64.go:225] [ 33203(1047): 33203(1047)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.225456 679737 usertrap_amd64.go:212] [ 33203(1047): 33203(1047)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:05.225513 679737 usertrap_amd64.go:122] [ 33203(1047): 33203(1047)] Allocate a new trap: 0xc000046690 41 D0319 11:07:05.225604 679737 usertrap_amd64.go:225] [ 33203(1047): 33203(1047)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.225777 679737 usertrap_amd64.go:212] [ 33203(1047): 33206(1048)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:05.225842 679737 usertrap_amd64.go:122] [ 33203(1047): 33206(1048)] Allocate a new trap: 0xc000046690 42 D0319 11:07:05.225969 679737 usertrap_amd64.go:225] [ 33203(1047): 33206(1048)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.227715 679737 usertrap_amd64.go:212] [ 33203(1047): 33203(1047)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:05.227813 679737 usertrap_amd64.go:122] [ 33203(1047): 33203(1047)] Allocate a new trap: 0xc000046690 43 D0319 11:07:05.227912 679737 usertrap_amd64.go:225] [ 33203(1047): 33203(1047)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.233041 679737 task_exit.go:204] [ 33203(1047): 33203(1047)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.233277 679737 task_signals.go:204] [ 33203(1047): 33206(1048)] Signal 9, PID: 33203, TID: 33206, fault addr: 0x0: terminating thread group D0319 11:07:05.233727 679737 task_exit.go:204] [ 33203(1047): 33203(1047)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.233837 679737 task_exit.go:204] [ 33203(1047): 33206(1048)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.236615 679737 usertrap_amd64.go:212] [ 33205( 448): 33205( 448)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:05.236689 679737 usertrap_amd64.go:122] [ 33205( 448): 33205( 448)] Allocate a new trap: 0xc007e2e4b0 39 D0319 11:07:05.238683 679737 task_exit.go:204] [ 33203(1047): 33206(1048)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.238761 679737 task_exit.go:204] [ 33203(1047): 33206(1048)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.238695 679737 usertrap_amd64.go:212] [ 33204( 632): 33204( 632)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:05.238900 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:05.238920 679737 usertrap_amd64.go:122] [ 33204( 632): 33204( 632)] Allocate a new trap: 0xc0057287b0 40 D0319 11:07:05.236885 679737 usertrap_amd64.go:225] [ 33205( 448): 33205( 448)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:05.239076 679737 usertrap_amd64.go:225] [ 33204( 632): 33204( 632)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.240590 679737 task_exit.go:204] [ 33203(1047): 33203(1047)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.240692 679737 usertrap_amd64.go:212] [ 33204( 632): 33204( 632)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:05.240878 679737 usertrap_amd64.go:122] [ 33204( 632): 33204( 632)] Allocate a new trap: 0xc0057287b0 41 D0319 11:07:05.241012 679737 usertrap_amd64.go:225] [ 33204( 632): 33204( 632)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.241211 679737 usertrap_amd64.go:212] [ 33204( 632): 33208( 633)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:05.241284 679737 usertrap_amd64.go:122] [ 33204( 632): 33208( 633)] Allocate a new trap: 0xc0057287b0 42 D0319 11:07:05.241395 679737 usertrap_amd64.go:225] [ 33204( 632): 33208( 633)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) 11:07:05 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x6, 0x4) D0319 11:07:05.243015 679737 usertrap_amd64.go:212] [ 33204( 632): 33204( 632)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:05.243091 679737 usertrap_amd64.go:122] [ 33204( 632): 33204( 632)] Allocate a new trap: 0xc0057287b0 43 D0319 11:07:05.243206 679737 usertrap_amd64.go:225] [ 33204( 632): 33204( 632)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.245827 679737 usertrap_amd64.go:212] [ 33205( 448): 33205( 448)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:05.245968 679737 usertrap_amd64.go:122] [ 33205( 448): 33205( 448)] Allocate a new trap: 0xc007e2e4b0 40 D0319 11:07:05.246147 679737 usertrap_amd64.go:225] [ 33205( 448): 33205( 448)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:05.248146 679737 usertrap_amd64.go:212] [ 33205( 448): 33205( 448)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:05.248236 679737 usertrap_amd64.go:122] [ 33205( 448): 33205( 448)] Allocate a new trap: 0xc007e2e4b0 41 D0319 11:07:05.248362 679737 usertrap_amd64.go:225] [ 33205( 448): 33205( 448)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:05.248654 679737 usertrap_amd64.go:212] [ 33205( 448): 33209( 449)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:05.248752 679737 usertrap_amd64.go:122] [ 33205( 448): 33209( 449)] Allocate a new trap: 0xc007e2e4b0 42 D0319 11:07:05.248843 679737 usertrap_amd64.go:225] [ 33205( 448): 33209( 449)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:05.250491 679737 task_exit.go:204] [ 33204( 632): 33204( 632)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.250662 679737 task_signals.go:204] [ 33204( 632): 33208( 633)] Signal 9, PID: 33204, TID: 33208, fault addr: 0x0: terminating thread group D0319 11:07:05.251208 679737 task_exit.go:204] [ 33204( 632): 33208( 633)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.251533 679737 task_exit.go:204] [ 33204( 632): 33204( 632)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.251573 679737 usertrap_amd64.go:212] [ 33205( 448): 33205( 448)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:05.251787 679737 usertrap_amd64.go:122] [ 33205( 448): 33205( 448)] Allocate a new trap: 0xc007e2e4b0 43 D0319 11:07:05.251874 679737 usertrap_amd64.go:225] [ 33205( 448): 33205( 448)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:05.255590 679737 task_exit.go:204] [ 33205( 448): 33205( 448)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.255879 679737 task_signals.go:204] [ 33205( 448): 33209( 449)] Signal 9, PID: 33205, TID: 33209, fault addr: 0x0: terminating thread group D0319 11:07:05.256378 679737 task_exit.go:204] [ 33205( 448): 33205( 448)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.256925 679737 task_exit.go:204] [ 33204( 632): 33208( 633)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.256979 679737 task_exit.go:204] [ 33204( 632): 33208( 633)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.257069 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:05.257278 679737 task_exit.go:204] [ 33204( 632): 33204( 632)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.257690 679737 task_exit.go:204] [ 33205( 448): 33209( 449)] Transitioning from exit state TaskExitNone to TaskExitInitiated 11:07:05 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) D0319 11:07:05.263880 679737 task_exit.go:204] [ 33205( 448): 33209( 449)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.263953 679737 task_exit.go:204] [ 33205( 448): 33209( 449)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.264058 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:05.264594 679737 task_exit.go:204] [ 33205( 448): 33205( 448)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 0: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) D0319 11:07:05.277242 679737 usertrap_amd64.go:212] [ 33210(1049): 33210(1049)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:05.277339 679737 usertrap_amd64.go:122] [ 33210(1049): 33210(1049)] Allocate a new trap: 0xc0008529c0 37 D0319 11:07:05.278129 679737 usertrap_amd64.go:225] [ 33210(1049): 33210(1049)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.281473 679737 usertrap_amd64.go:212] [ 33210(1049): 33210(1049)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:05.281545 679737 usertrap_amd64.go:122] [ 33210(1049): 33210(1049)] Allocate a new trap: 0xc0008529c0 38 D0319 11:07:05.281711 679737 usertrap_amd64.go:225] [ 33210(1049): 33210(1049)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.282553 679737 task_signals.go:309] [ 33188( 474): 33212( 479)] failed to restore from a signal frame: bad address D0319 11:07:05.282747 679737 task_signals.go:470] [ 33188( 474): 33212( 479)] Notified of signal 11 D0319 11:07:05.282824 679737 task_signals.go:220] [ 33188( 474): 33212( 479)] Signal 11: delivering to handler D0319 11:07:05.292953 679737 usertrap_amd64.go:212] [ 33210(1049): 33210(1049)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:05.293046 679737 usertrap_amd64.go:122] [ 33210(1049): 33210(1049)] Allocate a new trap: 0xc0008529c0 39 D0319 11:07:05.293144 679737 usertrap_amd64.go:225] [ 33210(1049): 33210(1049)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.293531 679737 usertrap_amd64.go:212] [ 33213( 450): 33213( 450)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:05.293628 679737 usertrap_amd64.go:122] [ 33213( 450): 33213( 450)] Allocate a new trap: 0xc0008529f0 37 D0319 11:07:05.294199 679737 usertrap_amd64.go:225] [ 33213( 450): 33213( 450)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:05.297748 679737 usertrap_amd64.go:212] [ 33213( 450): 33213( 450)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:05.297903 679737 usertrap_amd64.go:122] [ 33213( 450): 33213( 450)] Allocate a new trap: 0xc0008529f0 38 D0319 11:07:05.298058 679737 usertrap_amd64.go:225] [ 33213( 450): 33213( 450)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:05.298547 679737 usertrap_amd64.go:212] [ 33211( 634): 33211( 634)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:05.298748 679737 usertrap_amd64.go:122] [ 33211( 634): 33211( 634)] Allocate a new trap: 0xc005728870 37 D0319 11:07:05.299396 679737 usertrap_amd64.go:225] [ 33211( 634): 33211( 634)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.301014 679737 usertrap_amd64.go:212] [ 33210(1049): 33210(1049)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:05.301087 679737 usertrap_amd64.go:122] [ 33210(1049): 33210(1049)] Allocate a new trap: 0xc0008529c0 40 D0319 11:07:05.301170 679737 usertrap_amd64.go:225] [ 33210(1049): 33210(1049)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.302804 679737 usertrap_amd64.go:212] [ 33210(1049): 33210(1049)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:05.302865 679737 usertrap_amd64.go:122] [ 33210(1049): 33210(1049)] Allocate a new trap: 0xc0008529c0 41 D0319 11:07:05.302888 679737 usertrap_amd64.go:212] [ 33211( 634): 33211( 634)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:05.302948 679737 usertrap_amd64.go:122] [ 33211( 634): 33211( 634)] Allocate a new trap: 0xc005728870 38 D0319 11:07:05.303047 679737 usertrap_amd64.go:225] [ 33211( 634): 33211( 634)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.302950 679737 usertrap_amd64.go:225] [ 33210(1049): 33210(1049)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.303831 679737 usertrap_amd64.go:212] [ 33210(1049): 33215(1050)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:05.303893 679737 usertrap_amd64.go:122] [ 33210(1049): 33215(1050)] Allocate a new trap: 0xc0008529c0 42 D0319 11:07:05.303954 679737 usertrap_amd64.go:225] [ 33210(1049): 33215(1050)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.306932 679737 usertrap_amd64.go:212] [ 33210(1049): 33210(1049)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:05.307050 679737 usertrap_amd64.go:122] [ 33210(1049): 33210(1049)] Allocate a new trap: 0xc0008529c0 43 D0319 11:07:05.307174 679737 usertrap_amd64.go:225] [ 33210(1049): 33210(1049)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.312716 679737 usertrap_amd64.go:212] [ 33213( 450): 33213( 450)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:05.312784 679737 usertrap_amd64.go:122] [ 33213( 450): 33213( 450)] Allocate a new trap: 0xc0008529f0 39 D0319 11:07:05.312845 679737 usertrap_amd64.go:225] [ 33213( 450): 33213( 450)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:05.317715 679737 task_exit.go:204] [ 33210(1049): 33210(1049)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.318048 679737 task_signals.go:204] [ 33210(1049): 33215(1050)] Signal 9, PID: 33210, TID: 33215, fault addr: 0x0: terminating thread group D0319 11:07:05.318638 679737 usertrap_amd64.go:212] [ 33211( 634): 33211( 634)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:05.318724 679737 usertrap_amd64.go:122] [ 33211( 634): 33211( 634)] Allocate a new trap: 0xc005728870 39 D0319 11:07:05.318761 679737 task_exit.go:204] [ 33210(1049): 33210(1049)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.318818 679737 usertrap_amd64.go:225] [ 33211( 634): 33211( 634)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.318905 679737 task_exit.go:204] [ 33210(1049): 33215(1050)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.324940 679737 task_exit.go:204] [ 33210(1049): 33215(1050)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.325111 679737 task_exit.go:204] [ 33210(1049): 33215(1050)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.325329 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:05.326016 679737 task_exit.go:204] [ 33210(1049): 33210(1049)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x40000, 0x0) D0319 11:07:05.329152 679737 usertrap_amd64.go:212] [ 33211( 634): 33211( 634)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:05.329220 679737 usertrap_amd64.go:122] [ 33211( 634): 33211( 634)] Allocate a new trap: 0xc005728870 40 D0319 11:07:05.329308 679737 usertrap_amd64.go:225] [ 33211( 634): 33211( 634)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.331090 679737 usertrap_amd64.go:212] [ 33211( 634): 33211( 634)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:05.331236 679737 usertrap_amd64.go:122] [ 33211( 634): 33211( 634)] Allocate a new trap: 0xc005728870 41 D0319 11:07:05.331383 679737 usertrap_amd64.go:225] [ 33211( 634): 33211( 634)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.333318 679737 usertrap_amd64.go:212] [ 33211( 634): 33216( 635)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:05.333386 679737 usertrap_amd64.go:122] [ 33211( 634): 33216( 635)] Allocate a new trap: 0xc005728870 42 D0319 11:07:05.333484 679737 usertrap_amd64.go:225] [ 33211( 634): 33216( 635)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.334736 679737 usertrap_amd64.go:212] [ 33213( 450): 33213( 450)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:05.334928 679737 usertrap_amd64.go:122] [ 33213( 450): 33213( 450)] Allocate a new trap: 0xc0008529f0 40 D0319 11:07:05.335091 679737 usertrap_amd64.go:225] [ 33213( 450): 33213( 450)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:05.336989 679737 usertrap_amd64.go:212] [ 33213( 450): 33213( 450)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:05.337060 679737 usertrap_amd64.go:122] [ 33213( 450): 33213( 450)] Allocate a new trap: 0xc0008529f0 41 D0319 11:07:05.337137 679737 usertrap_amd64.go:225] [ 33213( 450): 33213( 450)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:05.338359 679737 usertrap_amd64.go:212] [ 33213( 450): 33217( 451)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:05.338454 679737 usertrap_amd64.go:122] [ 33213( 450): 33217( 451)] Allocate a new trap: 0xc0008529f0 42 D0319 11:07:05.338544 679737 usertrap_amd64.go:225] [ 33213( 450): 33217( 451)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:05.340550 679737 usertrap_amd64.go:212] [ 33211( 634): 33211( 634)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:05.340725 679737 usertrap_amd64.go:122] [ 33211( 634): 33211( 634)] Allocate a new trap: 0xc005728870 43 D0319 11:07:05.340850 679737 usertrap_amd64.go:225] [ 33211( 634): 33211( 634)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.344428 679737 usertrap_amd64.go:212] [ 33213( 450): 33213( 450)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:05.344504 679737 usertrap_amd64.go:122] [ 33213( 450): 33213( 450)] Allocate a new trap: 0xc0008529f0 43 D0319 11:07:05.344606 679737 usertrap_amd64.go:225] [ 33213( 450): 33213( 450)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:05.348008 679737 task_exit.go:204] [ 33211( 634): 33211( 634)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.348810 679737 task_signals.go:204] [ 33211( 634): 33216( 635)] Signal 9, PID: 33211, TID: 33216, fault addr: 0x0: terminating thread group D0319 11:07:05.348851 679737 task_exit.go:204] [ 33211( 634): 33211( 634)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.349125 679737 task_exit.go:204] [ 33211( 634): 33216( 635)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.352249 679737 task_exit.go:204] [ 33213( 450): 33213( 450)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.352565 679737 task_signals.go:204] [ 33213( 450): 33217( 451)] Signal 9, PID: 33213, TID: 33217, fault addr: 0x0: terminating thread group D0319 11:07:05.353158 679737 task_exit.go:204] [ 33213( 450): 33213( 450)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.353444 679737 task_exit.go:204] [ 33213( 450): 33217( 451)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.355100 679737 task_exit.go:204] [ 33211( 634): 33216( 635)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.355230 679737 task_exit.go:204] [ 33211( 634): 33216( 635)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.355335 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:05.355795 679737 task_exit.go:204] [ 33211( 634): 33211( 634)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 1: setgroups(0x63, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) D0319 11:07:05.358719 679737 task_exit.go:204] [ 33213( 450): 33217( 451)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.358916 679737 task_exit.go:204] [ 33213( 450): 33217( 451)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.359113 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:05.359425 679737 task_exit.go:204] [ 33213( 450): 33213( 450)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000063c0)={0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="a411236c482fad3c671cb94654459a0aebe4474aa308da68aa50de544c4987ce5ffa4d0c6ea4af09d04da5f28eadcc6b2fcc02fb9de5ee68ffd6a5fa53a57b5da1de888ccedd4c072cddda120d5edb16d49ecf019a8e07b5dabd8a652700e6e0caa916f71879409aab4b9a773024ed417b5191fcf89de4e30ba18249f197c0c82913a1bec89b5612424540490a24e847498dd3c471de933deed10a2999945a8e6f3e9844a141f032894d5f1dca3db2c4a363566de546313dcaaa5975d45eaa0b0e29e253b828af4b6bba98bbfba8b59a5359367f73ff2213165723170c70de3e030a7e1d9a0a82f5dfb375fca5", 0xed}, {&(0x7f0000001880)="459821d5d71a71a152a87843b9fcc1b35a38d3f023c8023005529f8733540bb0adfa97901917e9fc816d", 0x2a}, {&(0x7f00000018c0)="5edf8c43521d7d920a970cebf00dbaf9a53daa13a3fa9abd6ac080e9312d6e18f52d11acda7a98cb9cd141371c86f688baae245eb2958c4245b371b5a690abc04d6ab562ea1d9f78206614b776927ba7a1e661adec42c8358001d0947e9253c03fde8aa2f7e5f27fc1f6", 0x6a}, {&(0x7f0000001940)="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", 0xcbf}], 0x5, &(0x7f0000006200)=[@cred, @cred, @cred, @cred, @rights], 0x194}, 0x0) D0319 11:07:05.431517 679737 usertrap_amd64.go:212] [ 33219(1051): 33219(1051)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:05.431944 679737 usertrap_amd64.go:122] [ 33219(1051): 33219(1051)] Allocate a new trap: 0xc00c1808d0 37 D0319 11:07:05.432624 679737 usertrap_amd64.go:225] [ 33219(1051): 33219(1051)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.437522 679737 usertrap_amd64.go:212] [ 33219(1051): 33219(1051)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:05.437679 679737 usertrap_amd64.go:122] [ 33219(1051): 33219(1051)] Allocate a new trap: 0xc00c1808d0 38 D0319 11:07:05.437811 679737 usertrap_amd64.go:225] [ 33219(1051): 33219(1051)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.443178 679737 task_signals.go:470] [ 33188( 474): 33188( 474)] Notified of signal 20 D0319 11:07:05.444333 679737 task_signals.go:808] [ 33188( 474): 33188( 474)] Signal 20: stopping 9 threads in thread group D0319 11:07:05.445012 679737 task_stop.go:118] [ 33188( 474): 33197( 476)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:05.445174 679737 task_stop.go:118] [ 33188( 474): 33220( 482)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:05.445330 679737 task_stop.go:118] [ 33188( 474): 33192( 475)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:05.445486 679737 task_signals.go:885] [ 33188( 474): 33212( 479)] Completing group stop D0319 11:07:05.445590 679737 task_stop.go:118] [ 33188( 474): 33188( 474)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:05.445796 679737 task_stop.go:118] [ 33188( 474): 33201( 477)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:05.445933 679737 task_stop.go:118] [ 33188( 474): 33214( 480)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:05.446053 679737 task_stop.go:118] [ 33188( 474): 33212( 479)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:05.446151 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:05.446194 679737 task_stop.go:118] [ 33188( 474): 33207( 478)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:05.446395 679737 task_stop.go:118] [ 33188( 474): 33218( 481)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:05.448260 679737 usertrap_amd64.go:212] [ 33221( 636): 33221( 636)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:05.448408 679737 usertrap_amd64.go:122] [ 33221( 636): 33221( 636)] Allocate a new trap: 0xc00bb8c900 37 D0319 11:07:05.452101 679737 usertrap_amd64.go:225] [ 33221( 636): 33221( 636)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.453744 679737 usertrap_amd64.go:212] [ 33219(1051): 33219(1051)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:05.453971 679737 usertrap_amd64.go:122] [ 33219(1051): 33219(1051)] Allocate a new trap: 0xc00c1808d0 39 D0319 11:07:05.454098 679737 usertrap_amd64.go:225] [ 33219(1051): 33219(1051)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.455919 679737 usertrap_amd64.go:212] [ 33222( 452): 33222( 452)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:05.456007 679737 usertrap_amd64.go:122] [ 33222( 452): 33222( 452)] Allocate a new trap: 0xc0044f2a20 37 D0319 11:07:05.456521 679737 usertrap_amd64.go:225] [ 33222( 452): 33222( 452)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:05.458081 679737 usertrap_amd64.go:212] [ 33221( 636): 33221( 636)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:05.458147 679737 usertrap_amd64.go:122] [ 33221( 636): 33221( 636)] Allocate a new trap: 0xc00bb8c900 38 D0319 11:07:05.458208 679737 usertrap_amd64.go:225] [ 33221( 636): 33221( 636)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.461333 679737 usertrap_amd64.go:212] [ 33222( 452): 33222( 452)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:05.461424 679737 usertrap_amd64.go:122] [ 33222( 452): 33222( 452)] Allocate a new trap: 0xc0044f2a20 38 D0319 11:07:05.461486 679737 usertrap_amd64.go:225] [ 33222( 452): 33222( 452)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:05.465719 679737 usertrap_amd64.go:212] [ 33219(1051): 33219(1051)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:05.465883 679737 usertrap_amd64.go:122] [ 33219(1051): 33219(1051)] Allocate a new trap: 0xc00c1808d0 40 D0319 11:07:05.465977 679737 usertrap_amd64.go:225] [ 33219(1051): 33219(1051)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.468717 679737 usertrap_amd64.go:212] [ 33219(1051): 33219(1051)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:05.468814 679737 usertrap_amd64.go:122] [ 33219(1051): 33219(1051)] Allocate a new trap: 0xc00c1808d0 41 D0319 11:07:05.468958 679737 usertrap_amd64.go:225] [ 33219(1051): 33219(1051)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.469228 679737 usertrap_amd64.go:212] [ 33219(1051): 33223(1052)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:05.469337 679737 usertrap_amd64.go:122] [ 33219(1051): 33223(1052)] Allocate a new trap: 0xc00c1808d0 42 D0319 11:07:05.469435 679737 usertrap_amd64.go:225] [ 33219(1051): 33223(1052)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.475295 679737 usertrap_amd64.go:212] [ 33221( 636): 33221( 636)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:05.475451 679737 usertrap_amd64.go:122] [ 33221( 636): 33221( 636)] Allocate a new trap: 0xc00bb8c900 39 D0319 11:07:05.475517 679737 usertrap_amd64.go:225] [ 33221( 636): 33221( 636)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.476175 679737 usertrap_amd64.go:212] [ 33222( 452): 33222( 452)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:05.476264 679737 usertrap_amd64.go:212] [ 33219(1051): 33219(1051)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:05.476385 679737 usertrap_amd64.go:122] [ 33219(1051): 33219(1051)] Allocate a new trap: 0xc00c1808d0 43 D0319 11:07:05.476342 679737 usertrap_amd64.go:122] [ 33222( 452): 33222( 452)] Allocate a new trap: 0xc0044f2a20 39 D0319 11:07:05.476476 679737 usertrap_amd64.go:225] [ 33219(1051): 33219(1051)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.476541 679737 usertrap_amd64.go:225] [ 33222( 452): 33222( 452)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:05.480670 679737 task_exit.go:204] [ 33219(1051): 33219(1051)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.481465 679737 task_signals.go:204] [ 33219(1051): 33223(1052)] Signal 9, PID: 33219, TID: 33223, fault addr: 0x0: terminating thread group D0319 11:07:05.481582 679737 task_exit.go:204] [ 33219(1051): 33219(1051)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.481709 679737 task_exit.go:204] [ 33219(1051): 33223(1052)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.483182 679737 usertrap_amd64.go:212] [ 33222( 452): 33222( 452)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:05.483284 679737 usertrap_amd64.go:122] [ 33222( 452): 33222( 452)] Allocate a new trap: 0xc0044f2a20 40 D0319 11:07:05.483399 679737 usertrap_amd64.go:225] [ 33222( 452): 33222( 452)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:05.484425 679737 usertrap_amd64.go:212] [ 33221( 636): 33221( 636)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:05.484487 679737 usertrap_amd64.go:122] [ 33221( 636): 33221( 636)] Allocate a new trap: 0xc00bb8c900 40 D0319 11:07:05.484560 679737 usertrap_amd64.go:225] [ 33221( 636): 33221( 636)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.485211 679737 usertrap_amd64.go:212] [ 33222( 452): 33222( 452)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:05.485276 679737 usertrap_amd64.go:122] [ 33222( 452): 33222( 452)] Allocate a new trap: 0xc0044f2a20 41 D0319 11:07:05.485354 679737 usertrap_amd64.go:225] [ 33222( 452): 33222( 452)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:05.485566 679737 usertrap_amd64.go:212] [ 33222( 452): 33224( 453)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:05.485617 679737 usertrap_amd64.go:122] [ 33222( 452): 33224( 453)] Allocate a new trap: 0xc0044f2a20 42 D0319 11:07:05.485783 679737 usertrap_amd64.go:225] [ 33222( 452): 33224( 453)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:05.486458 679737 usertrap_amd64.go:212] [ 33221( 636): 33221( 636)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:05.486623 679737 usertrap_amd64.go:122] [ 33221( 636): 33221( 636)] Allocate a new trap: 0xc00bb8c900 41 D0319 11:07:05.486778 679737 usertrap_amd64.go:225] [ 33221( 636): 33221( 636)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.487076 679737 usertrap_amd64.go:212] [ 33221( 636): 33225( 637)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:05.487142 679737 usertrap_amd64.go:122] [ 33221( 636): 33225( 637)] Allocate a new trap: 0xc00bb8c900 42 D0319 11:07:05.487242 679737 usertrap_amd64.go:225] [ 33221( 636): 33225( 637)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.487582 679737 task_exit.go:204] [ 33219(1051): 33223(1052)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.487801 679737 task_exit.go:204] [ 33219(1051): 33223(1052)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.487917 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:05.488054 679737 task_exit.go:204] [ 33219(1051): 33219(1051)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.488887 679737 usertrap_amd64.go:212] [ 33221( 636): 33221( 636)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:05.488990 679737 usertrap_amd64.go:122] [ 33221( 636): 33221( 636)] Allocate a new trap: 0xc00bb8c900 43 D0319 11:07:05.489124 679737 usertrap_amd64.go:225] [ 33221( 636): 33221( 636)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.490296 679737 usertrap_amd64.go:212] [ 33222( 452): 33222( 452)] Found the pattern at ip 56011c574c93:sysno 3 11:07:05 executing program 2: writev(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000001000)="ebac8a7bbb480594c6b07022d726dc681c4bab2e515fde2e33357512a5e80988a33832e88be19fe1e0960d7aa67eefd51dbea94383ffe29ca5cfceaa89ad65ae93ea7890e217e83eb4005c2b8b74b5d2d9911f633fe8b0032ec1f1ec3bad2a0010b0c087557d2c375b69764371529df9df7b9a238958d6f89f84184cdee5613cbe700f2490fff29b92c3ab9926aa5ea1e059a1645a6206c053decdedbcc6c69e99fa1b9e2b693c9ed695dcd44a22e2c23b46f74130d13a0802ce321b47a4c41739a336dc257510d0d05c457aeda17070de9a05ab59efe5c594cc8139d89368b6ce873010fc93e0cd06a67e744c20", 0xee}, {&(0x7f0000001100)="2ba5feea8b5462eabf0881e4529d96c0b31c71f2a97a85a209269d2495df659ad2a35b6621f47aab964573e081925f6f65207973b01842b83bf67a2ef9939fb131f586f070590d1e80f65cd9827822ea4a5fc76b3a58b2dcd92d55df31a17580c3b41a706026f98bd2947cf335c22dcd8741c144a054f549cff71524be2bd7f213c459ac2459251fa4a483", 0xfffffe15}, {&(0x7f00000011c0)="4f05a36a6a606ac353431d1b2da6ba419c9b1215cdc4e48ca489a3162fc875945bce6a2ba0ffc450ada97017c21fab9043919db3a3b0e9eacc54", 0x3a}, {&(0x7f0000001200)="69e726ee44fd18f626ee49c1856d9f7b6c610bb8fc90668b9d8cd4b343cc623604f94ad7027e840a539ef3e8ff65160afaafc9c2dbd80536fd35016f6cd939f2108c5829dbb907f6ace9846baa82af282f46c4c63bf52bcc13f0b00bb359e14ed013f71246022953ff3dd275b7d0d53958c39090567a", 0x76}, {&(0x7f0000001280)="9261bc753bfc6ad295b13eb3df89ff0f7ae5e0dd295dcca5b4f715a4c8cc0a9f800242d07ecea405f31f8c210a3f706275f4edaafbf56ba2d09ddf7878b5932123ce882bbee19dfe2d46cf0f25fb503a4b053abb2c1f4b014d71580eaee7ed694306682211c8a5db0b68d48613a3f7e5ac2340a5e6cfa1a37d476decedce6a89afc87f6f9b5d53704aaba1f352240920dc214636ca4683c806e1056ade21a14efde7e9459eba7d60cd9ec9290cb4f78b90286776ef6589e1639a", 0xba}, {&(0x7f0000001340)="e2de6c5a5f46c7cc53d2d0c04e63bdf776319f3ad3d80448ae8415f34f936fd2fb38c7e6f28739dd9df6ccf45efd6972d2514223c18167f9d3cfef4084d5ac4bae8243e4036641390aaecdc07a5e18868ab8aa9b606763f3b0488b2dc83c6958dd738b63dccfa0e6ab421f434bb7c9c139bfb31906a44cf71cf23ae558b95ec466a59157f0a083ef6fd6ed352f0d4499f22944396587c32139109691ccf70105acebc0", 0xffffffab}, {&(0x7f0000001400)="bab189f8cd79705ca26d765328c2f5e2424f67a8d67c80e8973b2e13580ca6ae133962c2", 0x24}, {&(0x7f0000001440)="15f52eae130adda4114e66b081119c219eb5b8abd12d7a0240ebda4da41f0356e6a9d549810b12502a0661cb6038a16939dc3eda79dc1834b10a8c1e2efe75be68965d44e1a2bd0808b7de8f737e6104e000719a261a8a0627db17bf186b3be2939188c9212611a877f4d8580a57d7ad5b8ed0fe6fde17d7054dca2fd8c83a1886533156012136cd02cc5743055d968355371ebc88edab0acc419de6c1d5e356a3f6704f8a5d0fce87524f", 0xab}, {&(0x7f0000001500)="e30986adf48d4daf6425bafe2d46ec0631f79fbc881865e364cca8715828c7997dc6858700b0adbca5f6dac3bf8c0ca548cf80d78a05bb65a674364d177e2eadc48f14256f7715d42a04c66110f46d9bf608a2f3d7ab90884df950aa08a505927445248eaac1d036d965d0d03004aeaf576c31c4b008e61d33b4bd6d0a254ff1915b649590c3b3c4", 0x88}], 0xa) D0319 11:07:05.490378 679737 usertrap_amd64.go:122] [ 33222( 452): 33222( 452)] Allocate a new trap: 0xc0044f2a20 43 D0319 11:07:05.490518 679737 usertrap_amd64.go:225] [ 33222( 452): 33222( 452)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:05.491141 679737 task_signals.go:828] [ 33188( 474): 33188( 474)] Ending complete group stop with 0 threads pending D0319 11:07:05.491239 679737 task_stop.go:138] [ 33188( 474): 33188( 474)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:05.491303 679737 task_stop.go:138] [ 33188( 474): 33192( 475)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:05.491422 679737 task_stop.go:138] [ 33188( 474): 33197( 476)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:05.491521 679737 task_stop.go:138] [ 33188( 474): 33201( 477)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:05.491571 679737 task_stop.go:138] [ 33188( 474): 33207( 478)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:05.491667 679737 task_stop.go:138] [ 33188( 474): 33212( 479)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:05.491702 679737 task_stop.go:138] [ 33188( 474): 33214( 480)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:05.491776 679737 task_stop.go:138] [ 33188( 474): 33218( 481)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:05.491830 679737 task_stop.go:138] [ 33188( 474): 33220( 482)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:05.491888 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.492031 679737 task_run.go:183] [ 33188( 474): 33188( 474)] Restarting syscall 202 with restart block: not interrupted by handled signal D0319 11:07:05.492162 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:05.492353 679737 task_run.go:186] [ 33188( 474): 33201( 477)] Restarting syscall 46: not interrupted by handled signal D0319 11:07:05.492446 679737 task_run.go:186] [ 33188( 474): 33220( 482)] Restarting syscall 1: not interrupted by handled signal D0319 11:07:05.492736 679737 task_run.go:186] [ 33188( 474): 33212( 479)] Restarting syscall 202: not interrupted by handled signal D0319 11:07:05.492843 679737 task_run.go:186] [ 33188( 474): 33214( 480)] Restarting syscall 1: not interrupted by handled signal D0319 11:07:05.493335 679737 task_run.go:186] [ 33188( 474): 33207( 478)] Restarting syscall 72: not interrupted by handled signal D0319 11:07:05.493272 679737 task_run.go:186] [ 33188( 474): 33218( 481)] Restarting syscall 1: not interrupted by handled signal D0319 11:07:05.493568 679737 usertrap_amd64.go:212] [ 33188( 474): 33188( 474)] Found the pattern at ip 562eb37071ae:sysno 230 D0319 11:07:05.493663 679737 usertrap_amd64.go:122] [ 33188( 474): 33188( 474)] Allocate a new trap: 0xc0044f2960 43 D0319 11:07:05.493783 679737 usertrap_amd64.go:225] [ 33188( 474): 33188( 474)] Apply the binary patch addr 562eb37071ae trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:05.499544 679737 task_exit.go:204] [ 33221( 636): 33221( 636)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.499756 679737 task_exit.go:204] [ 33222( 452): 33222( 452)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.499965 679737 task_signals.go:204] [ 33221( 636): 33225( 637)] Signal 9, PID: 33221, TID: 33225, fault addr: 0x0: terminating thread group D0319 11:07:05.500155 679737 task_signals.go:204] [ 33222( 452): 33224( 453)] Signal 9, PID: 33222, TID: 33224, fault addr: 0x0: terminating thread group D0319 11:07:05.500238 679737 task_exit.go:204] [ 33221( 636): 33225( 637)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.500855 679737 task_exit.go:204] [ 33222( 452): 33222( 452)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.501020 679737 task_exit.go:204] [ 33222( 452): 33224( 453)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.501728 679737 task_exit.go:204] [ 33221( 636): 33221( 636)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.502013 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.506122 679737 task_exit.go:204] [ 33221( 636): 33225( 637)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.506193 679737 task_exit.go:204] [ 33221( 636): 33225( 637)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.506360 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:05.506543 679737 task_exit.go:204] [ 33221( 636): 33221( 636)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0}, 0x0) D0319 11:07:05.512736 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.517552 679737 task_exit.go:204] [ 33222( 452): 33224( 453)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.517632 679737 task_exit.go:204] [ 33222( 452): 33224( 453)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.517729 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:05.519866 679737 task_exit.go:204] [ 33222( 452): 33222( 452)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002f40)=[@cred], 0x60}, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="cbae3822fc9707f902a240c707b54b0e4817328083537174275025d8b7a389e67a8e225451b62e4bac04351c63", 0x2d}, {&(0x7f0000000080)="2f8ae6d4c7ea38d781735a3eba8f94f8793d1f6d3d37eefbedabc644d88b60dcb9777794773260b29feb2a4fef3cdb52fef27fd59c67e7028508a675a064bec377fc", 0x42}, {&(0x7f0000000100)="5e46e3a47765a1c24c5bfdce57b75d6bc3acce80c1fbc1252ec15c205c8fe890940215be5eb5e8023be8d48aa47a31fd030143d13f3a8a7d1c16938b22a3a2c3ef0f319bbd40344572d537a67d7239cfa44706b88da66361584e7f5710fa52276193b3ccccf5a3dd525460e70db0bea1b2cc", 0x72}], 0x3}, 0x0) D0319 11:07:05.521996 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.531164 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.533660 679737 usertrap_amd64.go:212] [ 33227( 638): 33227( 638)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:05.533796 679737 usertrap_amd64.go:122] [ 33227( 638): 33227( 638)] Allocate a new trap: 0xc005728930 37 D0319 11:07:05.534490 679737 usertrap_amd64.go:225] [ 33227( 638): 33227( 638)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.538823 679737 usertrap_amd64.go:212] [ 33227( 638): 33227( 638)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:05.538955 679737 usertrap_amd64.go:122] [ 33227( 638): 33227( 638)] Allocate a new trap: 0xc005728930 38 D0319 11:07:05.539054 679737 usertrap_amd64.go:225] [ 33227( 638): 33227( 638)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.540202 679737 usertrap_amd64.go:212] [ 33226(1053): 33226(1053)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:05.540332 679737 usertrap_amd64.go:122] [ 33226(1053): 33226(1053)] Allocate a new trap: 0xc005728900 37 D0319 11:07:05.541056 679737 usertrap_amd64.go:225] [ 33226(1053): 33226(1053)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.541829 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.544743 679737 usertrap_amd64.go:212] [ 33226(1053): 33226(1053)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:05.544822 679737 usertrap_amd64.go:122] [ 33226(1053): 33226(1053)] Allocate a new trap: 0xc005728900 38 D0319 11:07:05.544992 679737 usertrap_amd64.go:225] [ 33226(1053): 33226(1053)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.551260 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.551774 679737 usertrap_amd64.go:212] [ 33227( 638): 33227( 638)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:05.551845 679737 usertrap_amd64.go:122] [ 33227( 638): 33227( 638)] Allocate a new trap: 0xc005728930 39 D0319 11:07:05.551921 679737 usertrap_amd64.go:225] [ 33227( 638): 33227( 638)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.554779 679737 usertrap_amd64.go:212] [ 33228( 454): 33228( 454)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:05.554897 679737 usertrap_amd64.go:122] [ 33228( 454): 33228( 454)] Allocate a new trap: 0xc00bb8c990 37 D0319 11:07:05.555894 679737 usertrap_amd64.go:225] [ 33228( 454): 33228( 454)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:05.557792 679737 usertrap_amd64.go:212] [ 33226(1053): 33226(1053)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:05.557890 679737 usertrap_amd64.go:122] [ 33226(1053): 33226(1053)] Allocate a new trap: 0xc005728900 39 D0319 11:07:05.557964 679737 usertrap_amd64.go:225] [ 33226(1053): 33226(1053)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.559592 679737 usertrap_amd64.go:212] [ 33227( 638): 33227( 638)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:05.559767 679737 usertrap_amd64.go:122] [ 33227( 638): 33227( 638)] Allocate a new trap: 0xc005728930 40 D0319 11:07:05.559878 679737 usertrap_amd64.go:225] [ 33227( 638): 33227( 638)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.561938 679737 usertrap_amd64.go:212] [ 33227( 638): 33227( 638)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:05.562012 679737 usertrap_amd64.go:122] [ 33227( 638): 33227( 638)] Allocate a new trap: 0xc005728930 41 D0319 11:07:05.562099 679737 usertrap_amd64.go:225] [ 33227( 638): 33227( 638)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.562127 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.562279 679737 usertrap_amd64.go:212] [ 33227( 638): 33229( 639)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:05.562359 679737 usertrap_amd64.go:122] [ 33227( 638): 33229( 639)] Allocate a new trap: 0xc005728930 42 D0319 11:07:05.562467 679737 usertrap_amd64.go:225] [ 33227( 638): 33229( 639)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.562896 679737 usertrap_amd64.go:212] [ 33228( 454): 33228( 454)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:05.563044 679737 usertrap_amd64.go:122] [ 33228( 454): 33228( 454)] Allocate a new trap: 0xc00bb8c990 38 D0319 11:07:05.563152 679737 usertrap_amd64.go:225] [ 33228( 454): 33228( 454)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:05.563701 679737 usertrap_amd64.go:212] [ 33227( 638): 33227( 638)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:05.563803 679737 usertrap_amd64.go:122] [ 33227( 638): 33227( 638)] Allocate a new trap: 0xc005728930 43 D0319 11:07:05.563899 679737 usertrap_amd64.go:225] [ 33227( 638): 33227( 638)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.567034 679737 usertrap_amd64.go:212] [ 33226(1053): 33226(1053)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:05.567092 679737 usertrap_amd64.go:122] [ 33226(1053): 33226(1053)] Allocate a new trap: 0xc005728900 40 D0319 11:07:05.567188 679737 usertrap_amd64.go:225] [ 33226(1053): 33226(1053)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.568413 679737 task_signals.go:204] [ 33227( 638): 33229( 639)] Signal 9, PID: 33227, TID: 33229, fault addr: 0x0: terminating thread group D0319 11:07:05.568581 679737 usertrap_amd64.go:212] [ 33226(1053): 33226(1053)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:05.568618 679737 task_exit.go:204] [ 33227( 638): 33229( 639)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.568650 679737 usertrap_amd64.go:122] [ 33226(1053): 33226(1053)] Allocate a new trap: 0xc005728900 41 D0319 11:07:05.568718 679737 usertrap_amd64.go:225] [ 33226(1053): 33226(1053)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.568747 679737 task_exit.go:204] [ 33227( 638): 33227( 638)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.569121 679737 usertrap_amd64.go:212] [ 33226(1053): 33230(1054)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:05.569177 679737 usertrap_amd64.go:122] [ 33226(1053): 33230(1054)] Allocate a new trap: 0xc005728900 42 D0319 11:07:05.569235 679737 usertrap_amd64.go:225] [ 33226(1053): 33230(1054)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.569365 679737 task_exit.go:204] [ 33227( 638): 33229( 639)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.569420 679737 task_exit.go:204] [ 33227( 638): 33229( 639)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.570362 679737 usertrap_amd64.go:212] [ 33226(1053): 33226(1053)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:05.570424 679737 usertrap_amd64.go:122] [ 33226(1053): 33226(1053)] Allocate a new trap: 0xc005728900 43 D0319 11:07:05.570491 679737 usertrap_amd64.go:225] [ 33226(1053): 33226(1053)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.571502 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.574028 679737 task_exit.go:204] [ 33226(1053): 33226(1053)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.574166 679737 task_signals.go:204] [ 33226(1053): 33230(1054)] Signal 9, PID: 33226, TID: 33230, fault addr: 0x0: terminating thread group D0319 11:07:05.574626 679737 task_exit.go:204] [ 33226(1053): 33230(1054)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.575346 679737 task_exit.go:204] [ 33226(1053): 33226(1053)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.575568 679737 task_exit.go:204] [ 33227( 638): 33227( 638)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.575693 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:05.575954 679737 task_exit.go:204] [ 33227( 638): 33227( 638)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) D0319 11:07:05.579505 679737 task_exit.go:204] [ 33226(1053): 33230(1054)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.579587 679737 task_exit.go:204] [ 33226(1053): 33230(1054)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.579711 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:05.579926 679737 task_exit.go:204] [ 33226(1053): 33226(1053)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) D0319 11:07:05.581391 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.587592 679737 usertrap_amd64.go:212] [ 33228( 454): 33228( 454)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:05.587702 679737 usertrap_amd64.go:122] [ 33228( 454): 33228( 454)] Allocate a new trap: 0xc00bb8c990 39 D0319 11:07:05.587825 679737 usertrap_amd64.go:225] [ 33228( 454): 33228( 454)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:05.591434 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.594655 679737 usertrap_amd64.go:212] [ 33228( 454): 33228( 454)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:05.594769 679737 usertrap_amd64.go:122] [ 33228( 454): 33228( 454)] Allocate a new trap: 0xc00bb8c990 40 D0319 11:07:05.594827 679737 usertrap_amd64.go:225] [ 33228( 454): 33228( 454)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:05.597064 679737 usertrap_amd64.go:212] [ 33228( 454): 33228( 454)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:05.597282 679737 usertrap_amd64.go:122] [ 33228( 454): 33228( 454)] Allocate a new trap: 0xc00bb8c990 41 D0319 11:07:05.597375 679737 usertrap_amd64.go:225] [ 33228( 454): 33228( 454)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:05.597436 679737 usertrap_amd64.go:212] [ 33231( 640): 33231( 640)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:05.597562 679737 usertrap_amd64.go:122] [ 33231( 640): 33231( 640)] Allocate a new trap: 0xc00bb8c9f0 37 D0319 11:07:05.597672 679737 usertrap_amd64.go:212] [ 33228( 454): 33233( 455)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:05.597780 679737 usertrap_amd64.go:122] [ 33228( 454): 33233( 455)] Allocate a new trap: 0xc00bb8c990 42 D0319 11:07:05.597866 679737 usertrap_amd64.go:225] [ 33228( 454): 33233( 455)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:05.598178 679737 usertrap_amd64.go:225] [ 33231( 640): 33231( 640)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.601183 679737 usertrap_amd64.go:212] [ 33228( 454): 33228( 454)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:05.601249 679737 usertrap_amd64.go:122] [ 33228( 454): 33228( 454)] Allocate a new trap: 0xc00bb8c990 43 D0319 11:07:05.601313 679737 usertrap_amd64.go:212] [ 33231( 640): 33231( 640)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:05.601474 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.601316 679737 usertrap_amd64.go:225] [ 33228( 454): 33228( 454)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:05.601446 679737 usertrap_amd64.go:122] [ 33231( 640): 33231( 640)] Allocate a new trap: 0xc00bb8c9f0 38 D0319 11:07:05.601689 679737 usertrap_amd64.go:225] [ 33231( 640): 33231( 640)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.605011 679737 usertrap_amd64.go:212] [ 33232(1055): 33232(1055)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:05.605110 679737 usertrap_amd64.go:122] [ 33232(1055): 33232(1055)] Allocate a new trap: 0xc0001fcc30 37 D0319 11:07:05.605603 679737 usertrap_amd64.go:225] [ 33232(1055): 33232(1055)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.608197 679737 task_exit.go:204] [ 33228( 454): 33228( 454)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.608688 679737 task_exit.go:204] [ 33228( 454): 33228( 454)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.608702 679737 task_signals.go:204] [ 33228( 454): 33233( 455)] Signal 9, PID: 33228, TID: 33233, fault addr: 0x0: terminating thread group D0319 11:07:05.608845 679737 task_exit.go:204] [ 33228( 454): 33233( 455)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.611192 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.612841 679737 task_exit.go:204] [ 33228( 454): 33233( 455)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.612928 679737 task_exit.go:204] [ 33228( 454): 33233( 455)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.612928 679737 usertrap_amd64.go:212] [ 33232(1055): 33232(1055)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:05.613031 679737 usertrap_amd64.go:122] [ 33232(1055): 33232(1055)] Allocate a new trap: 0xc0001fcc30 38 D0319 11:07:05.613037 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:05.613112 679737 usertrap_amd64.go:225] [ 33232(1055): 33232(1055)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.613156 679737 task_exit.go:204] [ 33228( 454): 33228( 454)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.613429 679737 usertrap_amd64.go:212] [ 33231( 640): 33231( 640)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:05.613513 679737 usertrap_amd64.go:122] [ 33231( 640): 33231( 640)] Allocate a new trap: 0xc00bb8c9f0 39 D0319 11:07:05.613577 679737 usertrap_amd64.go:225] [ 33231( 640): 33231( 640)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) 11:07:05 executing program 0: mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x9, 0x10, 0xffffffffffffffff, 0x0) D0319 11:07:05.620062 679737 usertrap_amd64.go:212] [ 33231( 640): 33231( 640)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:05.620172 679737 usertrap_amd64.go:122] [ 33231( 640): 33231( 640)] Allocate a new trap: 0xc00bb8c9f0 40 D0319 11:07:05.620228 679737 usertrap_amd64.go:225] [ 33231( 640): 33231( 640)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.621673 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.621985 679737 usertrap_amd64.go:212] [ 33231( 640): 33231( 640)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:05.622108 679737 usertrap_amd64.go:122] [ 33231( 640): 33231( 640)] Allocate a new trap: 0xc00bb8c9f0 41 D0319 11:07:05.622280 679737 usertrap_amd64.go:225] [ 33231( 640): 33231( 640)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.622535 679737 usertrap_amd64.go:212] [ 33231( 640): 33234( 641)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:05.622616 679737 usertrap_amd64.go:122] [ 33231( 640): 33234( 641)] Allocate a new trap: 0xc00bb8c9f0 42 D0319 11:07:05.622673 679737 usertrap_amd64.go:225] [ 33231( 640): 33234( 641)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.624663 679737 usertrap_amd64.go:212] [ 33231( 640): 33231( 640)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:05.624729 679737 usertrap_amd64.go:122] [ 33231( 640): 33231( 640)] Allocate a new trap: 0xc00bb8c9f0 43 D0319 11:07:05.624813 679737 usertrap_amd64.go:225] [ 33231( 640): 33231( 640)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.628130 679737 task_exit.go:204] [ 33231( 640): 33231( 640)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.628731 679737 task_exit.go:204] [ 33231( 640): 33231( 640)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.628703 679737 task_signals.go:204] [ 33231( 640): 33234( 641)] Signal 9, PID: 33231, TID: 33234, fault addr: 0x0: terminating thread group D0319 11:07:05.628874 679737 task_exit.go:204] [ 33231( 640): 33234( 641)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.630021 679737 usertrap_amd64.go:212] [ 33232(1055): 33232(1055)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:05.630088 679737 usertrap_amd64.go:122] [ 33232(1055): 33232(1055)] Allocate a new trap: 0xc0001fcc30 39 D0319 11:07:05.630316 679737 usertrap_amd64.go:225] [ 33232(1055): 33232(1055)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.631323 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.633710 679737 task_exit.go:204] [ 33231( 640): 33234( 641)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.633790 679737 task_exit.go:204] [ 33231( 640): 33234( 641)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.633899 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:05.634293 679737 task_exit.go:204] [ 33231( 640): 33231( 640)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x4) D0319 11:07:05.638485 679737 usertrap_amd64.go:212] [ 33232(1055): 33232(1055)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:05.638654 679737 usertrap_amd64.go:122] [ 33232(1055): 33232(1055)] Allocate a new trap: 0xc0001fcc30 40 D0319 11:07:05.638781 679737 usertrap_amd64.go:225] [ 33232(1055): 33232(1055)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.640357 679737 usertrap_amd64.go:212] [ 33232(1055): 33232(1055)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:05.640490 679737 usertrap_amd64.go:122] [ 33232(1055): 33232(1055)] Allocate a new trap: 0xc0001fcc30 41 D0319 11:07:05.640596 679737 usertrap_amd64.go:225] [ 33232(1055): 33232(1055)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.641113 679737 usertrap_amd64.go:212] [ 33232(1055): 33236(1056)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:05.641160 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.641182 679737 usertrap_amd64.go:122] [ 33232(1055): 33236(1056)] Allocate a new trap: 0xc0001fcc30 42 D0319 11:07:05.641310 679737 usertrap_amd64.go:225] [ 33232(1055): 33236(1056)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.642969 679737 usertrap_amd64.go:212] [ 33232(1055): 33232(1055)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:05.643057 679737 usertrap_amd64.go:122] [ 33232(1055): 33232(1055)] Allocate a new trap: 0xc0001fcc30 43 D0319 11:07:05.643132 679737 usertrap_amd64.go:225] [ 33232(1055): 33232(1055)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.644421 679737 usertrap_amd64.go:212] [ 33235( 456): 33235( 456)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:05.644514 679737 usertrap_amd64.go:122] [ 33235( 456): 33235( 456)] Allocate a new trap: 0xc000046720 37 D0319 11:07:05.645130 679737 usertrap_amd64.go:225] [ 33235( 456): 33235( 456)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:05.646986 679737 task_exit.go:204] [ 33232(1055): 33232(1055)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.647186 679737 task_signals.go:204] [ 33232(1055): 33236(1056)] Signal 9, PID: 33232, TID: 33236, fault addr: 0x0: terminating thread group D0319 11:07:05.647680 679737 task_exit.go:204] [ 33232(1055): 33236(1056)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.647935 679737 task_exit.go:204] [ 33232(1055): 33232(1055)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.648076 679737 usertrap_amd64.go:212] [ 33235( 456): 33235( 456)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:05.648187 679737 usertrap_amd64.go:122] [ 33235( 456): 33235( 456)] Allocate a new trap: 0xc000046720 38 D0319 11:07:05.648264 679737 usertrap_amd64.go:225] [ 33235( 456): 33235( 456)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:05.651541 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.653682 679737 task_exit.go:204] [ 33232(1055): 33236(1056)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.653769 679737 task_exit.go:204] [ 33232(1055): 33236(1056)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.653883 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:05.655364 679737 task_exit.go:204] [ 33232(1055): 33232(1055)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x47, &(0x7f0000000040)=0xfffffffc, 0x4) D0319 11:07:05.661259 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.661866 679737 usertrap_amd64.go:212] [ 33235( 456): 33235( 456)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:05.661933 679737 usertrap_amd64.go:122] [ 33235( 456): 33235( 456)] Allocate a new trap: 0xc000046720 39 D0319 11:07:05.662043 679737 usertrap_amd64.go:225] [ 33235( 456): 33235( 456)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:05.663284 679737 usertrap_amd64.go:212] [ 33237( 642): 33237( 642)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:05.663381 679737 usertrap_amd64.go:122] [ 33237( 642): 33237( 642)] Allocate a new trap: 0xc0000467b0 37 D0319 11:07:05.664021 679737 usertrap_amd64.go:225] [ 33237( 642): 33237( 642)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.667188 679737 usertrap_amd64.go:212] [ 33237( 642): 33237( 642)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:05.667305 679737 usertrap_amd64.go:122] [ 33237( 642): 33237( 642)] Allocate a new trap: 0xc0000467b0 38 D0319 11:07:05.667389 679737 usertrap_amd64.go:225] [ 33237( 642): 33237( 642)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.670254 679737 usertrap_amd64.go:212] [ 33235( 456): 33235( 456)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:05.670354 679737 usertrap_amd64.go:122] [ 33235( 456): 33235( 456)] Allocate a new trap: 0xc000046720 40 D0319 11:07:05.670439 679737 usertrap_amd64.go:225] [ 33235( 456): 33235( 456)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:05.672031 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.672171 679737 usertrap_amd64.go:212] [ 33235( 456): 33235( 456)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:05.672255 679737 usertrap_amd64.go:122] [ 33235( 456): 33235( 456)] Allocate a new trap: 0xc000046720 41 D0319 11:07:05.672385 679737 usertrap_amd64.go:225] [ 33235( 456): 33235( 456)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:05.672621 679737 usertrap_amd64.go:212] [ 33235( 456): 33238( 457)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:05.672685 679737 usertrap_amd64.go:122] [ 33235( 456): 33238( 457)] Allocate a new trap: 0xc000046720 42 D0319 11:07:05.672849 679737 usertrap_amd64.go:225] [ 33235( 456): 33238( 457)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:05.674216 679737 usertrap_amd64.go:212] [ 33235( 456): 33235( 456)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:05.674276 679737 usertrap_amd64.go:122] [ 33235( 456): 33235( 456)] Allocate a new trap: 0xc000046720 43 D0319 11:07:05.674330 679737 usertrap_amd64.go:225] [ 33235( 456): 33235( 456)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:05.678895 679737 task_exit.go:204] [ 33235( 456): 33235( 456)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.679761 679737 task_signals.go:204] [ 33235( 456): 33238( 457)] Signal 9, PID: 33235, TID: 33238, fault addr: 0x0: terminating thread group D0319 11:07:05.679792 679737 task_exit.go:204] [ 33235( 456): 33235( 456)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.679769 679737 usertrap_amd64.go:212] [ 33237( 642): 33237( 642)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:05.679867 679737 task_exit.go:204] [ 33235( 456): 33238( 457)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.679899 679737 usertrap_amd64.go:122] [ 33237( 642): 33237( 642)] Allocate a new trap: 0xc0000467b0 39 D0319 11:07:05.679987 679737 usertrap_amd64.go:225] [ 33237( 642): 33237( 642)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.681497 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.684577 679737 task_exit.go:204] [ 33235( 456): 33238( 457)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.684650 679737 task_exit.go:204] [ 33235( 456): 33238( 457)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.684759 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:05.684887 679737 task_exit.go:204] [ 33235( 456): 33235( 456)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x108201, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') D0319 11:07:05.686970 679737 usertrap_amd64.go:212] [ 33237( 642): 33237( 642)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:05.687049 679737 usertrap_amd64.go:122] [ 33237( 642): 33237( 642)] Allocate a new trap: 0xc0000467b0 40 D0319 11:07:05.687123 679737 usertrap_amd64.go:225] [ 33237( 642): 33237( 642)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.688542 679737 usertrap_amd64.go:212] [ 33237( 642): 33237( 642)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:05.688632 679737 usertrap_amd64.go:122] [ 33237( 642): 33237( 642)] Allocate a new trap: 0xc0000467b0 41 D0319 11:07:05.688746 679737 usertrap_amd64.go:225] [ 33237( 642): 33237( 642)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.688894 679737 usertrap_amd64.go:212] [ 33237( 642): 33240( 643)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:05.688960 679737 usertrap_amd64.go:122] [ 33237( 642): 33240( 643)] Allocate a new trap: 0xc0000467b0 42 D0319 11:07:05.689019 679737 usertrap_amd64.go:225] [ 33237( 642): 33240( 643)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.691166 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.691346 679737 usertrap_amd64.go:212] [ 33237( 642): 33237( 642)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:05.691434 679737 usertrap_amd64.go:122] [ 33237( 642): 33237( 642)] Allocate a new trap: 0xc0000467b0 43 D0319 11:07:05.691537 679737 usertrap_amd64.go:225] [ 33237( 642): 33237( 642)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.693697 679737 usertrap_amd64.go:212] [ 33239(1057): 33239(1057)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:05.693782 679737 usertrap_amd64.go:122] [ 33239(1057): 33239(1057)] Allocate a new trap: 0xc00ce88840 37 D0319 11:07:05.694221 679737 usertrap_amd64.go:225] [ 33239(1057): 33239(1057)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.694605 679737 task_exit.go:204] [ 33237( 642): 33237( 642)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.695165 679737 task_signals.go:204] [ 33237( 642): 33240( 643)] Signal 9, PID: 33237, TID: 33240, fault addr: 0x0: terminating thread group D0319 11:07:05.695307 679737 task_exit.go:204] [ 33237( 642): 33240( 643)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.695491 679737 task_exit.go:204] [ 33237( 642): 33237( 642)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.696680 679737 usertrap_amd64.go:212] [ 33239(1057): 33239(1057)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:05.696761 679737 usertrap_amd64.go:122] [ 33239(1057): 33239(1057)] Allocate a new trap: 0xc00ce88840 38 D0319 11:07:05.696853 679737 usertrap_amd64.go:225] [ 33239(1057): 33239(1057)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.700512 679737 task_exit.go:204] [ 33237( 642): 33240( 643)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.700582 679737 task_exit.go:204] [ 33237( 642): 33240( 643)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.700666 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:05.700761 679737 task_exit.go:204] [ 33237( 642): 33237( 642)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.701147 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 11:07:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002f40)=[@cred], 0x60}, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)='1', 0x1}], 0x1}, 0x0) D0319 11:07:05.707787 679737 usertrap_amd64.go:212] [ 33239(1057): 33239(1057)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:05.707855 679737 usertrap_amd64.go:122] [ 33239(1057): 33239(1057)] Allocate a new trap: 0xc00ce88840 39 D0319 11:07:05.707938 679737 usertrap_amd64.go:225] [ 33239(1057): 33239(1057)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.708195 679737 usertrap_amd64.go:212] [ 33241( 458): 33241( 458)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:05.708294 679737 usertrap_amd64.go:122] [ 33241( 458): 33241( 458)] Allocate a new trap: 0xc00ce888a0 37 D0319 11:07:05.708781 679737 usertrap_amd64.go:225] [ 33241( 458): 33241( 458)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:05.711393 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.711900 679737 usertrap_amd64.go:212] [ 33241( 458): 33241( 458)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:05.711970 679737 usertrap_amd64.go:122] [ 33241( 458): 33241( 458)] Allocate a new trap: 0xc00ce888a0 38 D0319 11:07:05.712091 679737 usertrap_amd64.go:225] [ 33241( 458): 33241( 458)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:05.713554 679737 usertrap_amd64.go:212] [ 33239(1057): 33239(1057)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:05.713608 679737 usertrap_amd64.go:122] [ 33239(1057): 33239(1057)] Allocate a new trap: 0xc00ce88840 40 D0319 11:07:05.713735 679737 usertrap_amd64.go:225] [ 33239(1057): 33239(1057)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.715101 679737 usertrap_amd64.go:212] [ 33239(1057): 33239(1057)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:05.715175 679737 usertrap_amd64.go:122] [ 33239(1057): 33239(1057)] Allocate a new trap: 0xc00ce88840 41 D0319 11:07:05.715287 679737 usertrap_amd64.go:225] [ 33239(1057): 33239(1057)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.715454 679737 usertrap_amd64.go:212] [ 33239(1057): 33242(1058)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:05.715538 679737 usertrap_amd64.go:122] [ 33239(1057): 33242(1058)] Allocate a new trap: 0xc00ce88840 42 D0319 11:07:05.715642 679737 usertrap_amd64.go:225] [ 33239(1057): 33242(1058)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.717537 679737 usertrap_amd64.go:212] [ 33239(1057): 33239(1057)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:05.717604 679737 usertrap_amd64.go:122] [ 33239(1057): 33239(1057)] Allocate a new trap: 0xc00ce88840 43 D0319 11:07:05.717730 679737 usertrap_amd64.go:225] [ 33239(1057): 33239(1057)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.720793 679737 task_exit.go:204] [ 33239(1057): 33239(1057)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.721457 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.721703 679737 task_signals.go:204] [ 33239(1057): 33242(1058)] Signal 9, PID: 33239, TID: 33242, fault addr: 0x0: terminating thread group D0319 11:07:05.721725 679737 task_exit.go:204] [ 33239(1057): 33239(1057)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.721960 679737 task_exit.go:204] [ 33239(1057): 33242(1058)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.723247 679737 usertrap_amd64.go:212] [ 33241( 458): 33241( 458)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:05.723334 679737 usertrap_amd64.go:122] [ 33241( 458): 33241( 458)] Allocate a new trap: 0xc00ce888a0 39 D0319 11:07:05.723413 679737 usertrap_amd64.go:225] [ 33241( 458): 33241( 458)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:05.726998 679737 task_exit.go:204] [ 33239(1057): 33242(1058)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.727067 679737 task_exit.go:204] [ 33239(1057): 33242(1058)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.727200 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:05.727637 679737 usertrap_amd64.go:212] [ 33243( 644): 33243( 644)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:05.727813 679737 usertrap_amd64.go:122] [ 33243( 644): 33243( 644)] Allocate a new trap: 0xc0085d84b0 37 D0319 11:07:05.728331 679737 usertrap_amd64.go:225] [ 33243( 644): 33243( 644)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.728565 679737 task_exit.go:204] [ 33239(1057): 33239(1057)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002f40)=[@cred], 0x60}, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) D0319 11:07:05.731160 679737 usertrap_amd64.go:212] [ 33243( 644): 33243( 644)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:05.731255 679737 usertrap_amd64.go:122] [ 33243( 644): 33243( 644)] Allocate a new trap: 0xc0085d84b0 38 D0319 11:07:05.731324 679737 usertrap_amd64.go:225] [ 33243( 644): 33243( 644)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.731911 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.736581 679737 usertrap_amd64.go:212] [ 33241( 458): 33241( 458)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:05.736654 679737 usertrap_amd64.go:122] [ 33241( 458): 33241( 458)] Allocate a new trap: 0xc00ce888a0 40 D0319 11:07:05.736720 679737 usertrap_amd64.go:225] [ 33241( 458): 33241( 458)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:05.738785 679737 usertrap_amd64.go:212] [ 33241( 458): 33241( 458)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:05.738860 679737 usertrap_amd64.go:122] [ 33241( 458): 33241( 458)] Allocate a new trap: 0xc00ce888a0 41 D0319 11:07:05.739020 679737 usertrap_amd64.go:225] [ 33241( 458): 33241( 458)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:05.739523 679737 usertrap_amd64.go:212] [ 33241( 458): 33244( 459)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:05.739589 679737 usertrap_amd64.go:122] [ 33241( 458): 33244( 459)] Allocate a new trap: 0xc00ce888a0 42 D0319 11:07:05.739719 679737 usertrap_amd64.go:225] [ 33241( 458): 33244( 459)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:05.741031 679737 usertrap_amd64.go:212] [ 33243( 644): 33243( 644)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:05.741099 679737 usertrap_amd64.go:122] [ 33243( 644): 33243( 644)] Allocate a new trap: 0xc0085d84b0 39 D0319 11:07:05.741105 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.741148 679737 usertrap_amd64.go:225] [ 33243( 644): 33243( 644)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.741222 679737 usertrap_amd64.go:212] [ 33241( 458): 33241( 458)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:05.741371 679737 usertrap_amd64.go:122] [ 33241( 458): 33241( 458)] Allocate a new trap: 0xc00ce888a0 43 D0319 11:07:05.741495 679737 usertrap_amd64.go:225] [ 33241( 458): 33241( 458)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:05.747322 679737 task_exit.go:204] [ 33241( 458): 33241( 458)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.747980 679737 task_signals.go:204] [ 33241( 458): 33244( 459)] Signal 9, PID: 33241, TID: 33244, fault addr: 0x0: terminating thread group D0319 11:07:05.748076 679737 task_exit.go:204] [ 33241( 458): 33241( 458)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.748184 679737 task_exit.go:204] [ 33241( 458): 33244( 459)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.751777 679737 usertrap_amd64.go:212] [ 33243( 644): 33243( 644)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:05.751858 679737 usertrap_amd64.go:122] [ 33243( 644): 33243( 644)] Allocate a new trap: 0xc0085d84b0 40 D0319 11:07:05.751958 679737 usertrap_amd64.go:225] [ 33243( 644): 33243( 644)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.752423 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.753946 679737 usertrap_amd64.go:212] [ 33243( 644): 33243( 644)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:05.754017 679737 usertrap_amd64.go:122] [ 33243( 644): 33243( 644)] Allocate a new trap: 0xc0085d84b0 41 D0319 11:07:05.754090 679737 usertrap_amd64.go:225] [ 33243( 644): 33243( 644)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.754305 679737 usertrap_amd64.go:212] [ 33243( 644): 33246( 645)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:05.754375 679737 usertrap_amd64.go:122] [ 33243( 644): 33246( 645)] Allocate a new trap: 0xc0085d84b0 42 D0319 11:07:05.754515 679737 usertrap_amd64.go:225] [ 33243( 644): 33246( 645)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.756380 679737 task_exit.go:204] [ 33241( 458): 33244( 459)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.756455 679737 task_exit.go:204] [ 33241( 458): 33244( 459)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.756574 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:05.756731 679737 task_exit.go:204] [ 33241( 458): 33241( 458)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)=@abs={0x44}, 0x8) D0319 11:07:05.758033 679737 usertrap_amd64.go:212] [ 33243( 644): 33243( 644)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:05.758140 679737 usertrap_amd64.go:122] [ 33243( 644): 33243( 644)] Allocate a new trap: 0xc0085d84b0 43 D0319 11:07:05.758281 679737 usertrap_amd64.go:225] [ 33243( 644): 33243( 644)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.760522 679737 usertrap_amd64.go:212] [ 33245(1059): 33245(1059)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:05.760641 679737 usertrap_amd64.go:122] [ 33245(1059): 33245(1059)] Allocate a new trap: 0xc0044f2b10 37 D0319 11:07:05.761180 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.761265 679737 usertrap_amd64.go:225] [ 33245(1059): 33245(1059)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.763730 679737 usertrap_amd64.go:212] [ 33245(1059): 33245(1059)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:05.763801 679737 usertrap_amd64.go:122] [ 33245(1059): 33245(1059)] Allocate a new trap: 0xc0044f2b10 38 D0319 11:07:05.763861 679737 usertrap_amd64.go:225] [ 33245(1059): 33245(1059)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.771115 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.771908 679737 task_exit.go:204] [ 33243( 644): 33243( 644)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.772687 679737 task_signals.go:204] [ 33243( 644): 33246( 645)] Signal 9, PID: 33243, TID: 33246, fault addr: 0x0: terminating thread group D0319 11:07:05.772729 679737 task_exit.go:204] [ 33243( 644): 33243( 644)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.772872 679737 task_exit.go:204] [ 33243( 644): 33246( 645)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.777425 679737 usertrap_amd64.go:212] [ 33245(1059): 33245(1059)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:05.777521 679737 usertrap_amd64.go:122] [ 33245(1059): 33245(1059)] Allocate a new trap: 0xc0044f2b10 39 D0319 11:07:05.777580 679737 usertrap_amd64.go:225] [ 33245(1059): 33245(1059)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.778380 679737 task_exit.go:204] [ 33243( 644): 33246( 645)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.778450 679737 task_exit.go:204] [ 33243( 644): 33246( 645)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.778577 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:05.779272 679737 task_exit.go:204] [ 33243( 644): 33243( 644)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x100, &(0x7f0000000200), 0x4) D0319 11:07:05.781120 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.784583 679737 usertrap_amd64.go:212] [ 33245(1059): 33245(1059)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:05.784680 679737 usertrap_amd64.go:122] [ 33245(1059): 33245(1059)] Allocate a new trap: 0xc0044f2b10 40 D0319 11:07:05.784774 679737 usertrap_amd64.go:225] [ 33245(1059): 33245(1059)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.786140 679737 usertrap_amd64.go:212] [ 33245(1059): 33245(1059)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:05.786204 679737 usertrap_amd64.go:122] [ 33245(1059): 33245(1059)] Allocate a new trap: 0xc0044f2b10 41 D0319 11:07:05.786270 679737 usertrap_amd64.go:225] [ 33245(1059): 33245(1059)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.786892 679737 usertrap_amd64.go:212] [ 33245(1059): 33248(1060)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:05.786956 679737 usertrap_amd64.go:122] [ 33245(1059): 33248(1060)] Allocate a new trap: 0xc0044f2b10 42 D0319 11:07:05.787042 679737 usertrap_amd64.go:225] [ 33245(1059): 33248(1060)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.789482 679737 usertrap_amd64.go:212] [ 33245(1059): 33245(1059)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:05.789534 679737 usertrap_amd64.go:122] [ 33245(1059): 33245(1059)] Allocate a new trap: 0xc0044f2b10 43 D0319 11:07:05.789618 679737 usertrap_amd64.go:225] [ 33245(1059): 33245(1059)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.791360 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.794622 679737 task_exit.go:204] [ 33245(1059): 33245(1059)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.794766 679737 task_signals.go:204] [ 33245(1059): 33248(1060)] Signal 9, PID: 33245, TID: 33248, fault addr: 0x0: terminating thread group D0319 11:07:05.794878 679737 task_exit.go:204] [ 33245(1059): 33248(1060)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.796847 679737 task_exit.go:204] [ 33245(1059): 33245(1059)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.800482 679737 task_exit.go:204] [ 33245(1059): 33248(1060)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.800558 679737 task_exit.go:204] [ 33245(1059): 33248(1060)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.800663 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:05.801133 679737 task_exit.go:204] [ 33245(1059): 33245(1059)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.801222 679737 usertrap_amd64.go:212] [ 33247( 460): 33247( 460)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:05.801311 679737 usertrap_amd64.go:122] [ 33247( 460): 33247( 460)] Allocate a new trap: 0xc0085d84e0 37 D0319 11:07:05.801570 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.801884 679737 usertrap_amd64.go:225] [ 33247( 460): 33247( 460)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) 11:07:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000240)=@file={0xa}, 0xa) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) D0319 11:07:05.804908 679737 usertrap_amd64.go:212] [ 33247( 460): 33247( 460)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:05.805046 679737 usertrap_amd64.go:122] [ 33247( 460): 33247( 460)] Allocate a new trap: 0xc0085d84e0 38 D0319 11:07:05.805126 679737 usertrap_amd64.go:225] [ 33247( 460): 33247( 460)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:05.811222 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.815324 679737 usertrap_amd64.go:212] [ 33249( 646): 33249( 646)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:05.815412 679737 usertrap_amd64.go:122] [ 33249( 646): 33249( 646)] Allocate a new trap: 0xc000046810 37 D0319 11:07:05.816166 679737 usertrap_amd64.go:225] [ 33249( 646): 33249( 646)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.818257 679737 usertrap_amd64.go:212] [ 33247( 460): 33247( 460)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:05.818312 679737 usertrap_amd64.go:122] [ 33247( 460): 33247( 460)] Allocate a new trap: 0xc0085d84e0 39 D0319 11:07:05.818367 679737 usertrap_amd64.go:225] [ 33247( 460): 33247( 460)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:05.819369 679737 usertrap_amd64.go:212] [ 33249( 646): 33249( 646)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:05.819443 679737 usertrap_amd64.go:122] [ 33249( 646): 33249( 646)] Allocate a new trap: 0xc000046810 38 D0319 11:07:05.819522 679737 usertrap_amd64.go:225] [ 33249( 646): 33249( 646)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.821134 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.826124 679737 usertrap_amd64.go:212] [ 33247( 460): 33247( 460)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:05.826202 679737 usertrap_amd64.go:122] [ 33247( 460): 33247( 460)] Allocate a new trap: 0xc0085d84e0 40 D0319 11:07:05.826306 679737 usertrap_amd64.go:225] [ 33247( 460): 33247( 460)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:05.827694 679737 usertrap_amd64.go:212] [ 33247( 460): 33247( 460)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:05.827757 679737 usertrap_amd64.go:122] [ 33247( 460): 33247( 460)] Allocate a new trap: 0xc0085d84e0 41 D0319 11:07:05.827887 679737 usertrap_amd64.go:225] [ 33247( 460): 33247( 460)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:05.828486 679737 usertrap_amd64.go:212] [ 33247( 460): 33251( 461)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:05.828575 679737 usertrap_amd64.go:122] [ 33247( 460): 33251( 461)] Allocate a new trap: 0xc0085d84e0 42 D0319 11:07:05.828663 679737 usertrap_amd64.go:225] [ 33247( 460): 33251( 461)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:05.831284 679737 usertrap_amd64.go:212] [ 33249( 646): 33249( 646)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:05.831344 679737 usertrap_amd64.go:122] [ 33249( 646): 33249( 646)] Allocate a new trap: 0xc000046810 39 D0319 11:07:05.831392 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.831412 679737 usertrap_amd64.go:225] [ 33249( 646): 33249( 646)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.831263 679737 usertrap_amd64.go:212] [ 33247( 460): 33247( 460)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:05.831802 679737 usertrap_amd64.go:122] [ 33247( 460): 33247( 460)] Allocate a new trap: 0xc0085d84e0 43 D0319 11:07:05.831919 679737 usertrap_amd64.go:225] [ 33247( 460): 33247( 460)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:05.833237 679737 usertrap_amd64.go:212] [ 33250(1061): 33250(1061)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:05.833385 679737 usertrap_amd64.go:122] [ 33250(1061): 33250(1061)] Allocate a new trap: 0xc00bb8cae0 37 D0319 11:07:05.834088 679737 usertrap_amd64.go:225] [ 33250(1061): 33250(1061)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.837765 679737 usertrap_amd64.go:212] [ 33250(1061): 33250(1061)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:05.837851 679737 usertrap_amd64.go:122] [ 33250(1061): 33250(1061)] Allocate a new trap: 0xc00bb8cae0 38 D0319 11:07:05.837979 679737 usertrap_amd64.go:225] [ 33250(1061): 33250(1061)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.838203 679737 task_exit.go:204] [ 33247( 460): 33247( 460)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.838854 679737 task_signals.go:204] [ 33247( 460): 33251( 461)] Signal 9, PID: 33247, TID: 33251, fault addr: 0x0: terminating thread group D0319 11:07:05.838974 679737 task_exit.go:204] [ 33247( 460): 33247( 460)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.839184 679737 task_exit.go:204] [ 33247( 460): 33251( 461)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.839532 679737 usertrap_amd64.go:212] [ 33249( 646): 33249( 646)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:05.839627 679737 usertrap_amd64.go:122] [ 33249( 646): 33249( 646)] Allocate a new trap: 0xc000046810 40 D0319 11:07:05.839816 679737 usertrap_amd64.go:225] [ 33249( 646): 33249( 646)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.841522 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.841668 679737 usertrap_amd64.go:212] [ 33249( 646): 33249( 646)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:05.841732 679737 usertrap_amd64.go:122] [ 33249( 646): 33249( 646)] Allocate a new trap: 0xc000046810 41 D0319 11:07:05.841821 679737 usertrap_amd64.go:225] [ 33249( 646): 33249( 646)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.842364 679737 usertrap_amd64.go:212] [ 33249( 646): 33252( 647)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:05.842436 679737 usertrap_amd64.go:122] [ 33249( 646): 33252( 647)] Allocate a new trap: 0xc000046810 42 D0319 11:07:05.842509 679737 usertrap_amd64.go:225] [ 33249( 646): 33252( 647)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.844334 679737 usertrap_amd64.go:212] [ 33249( 646): 33249( 646)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:05.844390 679737 usertrap_amd64.go:122] [ 33249( 646): 33249( 646)] Allocate a new trap: 0xc000046810 43 D0319 11:07:05.844444 679737 task_exit.go:204] [ 33247( 460): 33251( 461)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.844444 679737 usertrap_amd64.go:225] [ 33249( 646): 33249( 646)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.844520 679737 task_exit.go:204] [ 33247( 460): 33251( 461)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.844729 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:05.844995 679737 task_exit.go:204] [ 33247( 460): 33247( 460)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) D0319 11:07:05.849884 679737 task_exit.go:204] [ 33249( 646): 33249( 646)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.850025 679737 task_signals.go:204] [ 33249( 646): 33252( 647)] Signal 9, PID: 33249, TID: 33252, fault addr: 0x0: terminating thread group D0319 11:07:05.850440 679737 task_exit.go:204] [ 33249( 646): 33249( 646)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.850550 679737 task_exit.go:204] [ 33249( 646): 33252( 647)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.851685 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.855975 679737 task_exit.go:204] [ 33249( 646): 33252( 647)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.856027 679737 task_exit.go:204] [ 33249( 646): 33252( 647)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.856127 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:05.857101 679737 task_exit.go:204] [ 33249( 646): 33249( 646)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x5, 0x4) D0319 11:07:05.858586 679737 usertrap_amd64.go:212] [ 33250(1061): 33250(1061)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:05.858657 679737 usertrap_amd64.go:122] [ 33250(1061): 33250(1061)] Allocate a new trap: 0xc00bb8cae0 39 D0319 11:07:05.858779 679737 usertrap_amd64.go:225] [ 33250(1061): 33250(1061)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.861807 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.865542 679737 usertrap_amd64.go:212] [ 33250(1061): 33250(1061)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:05.865629 679737 usertrap_amd64.go:122] [ 33250(1061): 33250(1061)] Allocate a new trap: 0xc00bb8cae0 40 D0319 11:07:05.865746 679737 usertrap_amd64.go:225] [ 33250(1061): 33250(1061)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.867353 679737 usertrap_amd64.go:212] [ 33250(1061): 33250(1061)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:05.867421 679737 usertrap_amd64.go:122] [ 33250(1061): 33250(1061)] Allocate a new trap: 0xc00bb8cae0 41 D0319 11:07:05.867501 679737 usertrap_amd64.go:225] [ 33250(1061): 33250(1061)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.867704 679737 usertrap_amd64.go:212] [ 33250(1061): 33254(1062)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:05.867812 679737 usertrap_amd64.go:122] [ 33250(1061): 33254(1062)] Allocate a new trap: 0xc00bb8cae0 42 D0319 11:07:05.867911 679737 usertrap_amd64.go:225] [ 33250(1061): 33254(1062)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.870589 679737 usertrap_amd64.go:212] [ 33250(1061): 33250(1061)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:05.870684 679737 usertrap_amd64.go:212] [ 33253( 462): 33253( 462)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:05.870727 679737 usertrap_amd64.go:122] [ 33250(1061): 33250(1061)] Allocate a new trap: 0xc00bb8cae0 43 D0319 11:07:05.870781 679737 usertrap_amd64.go:122] [ 33253( 462): 33253( 462)] Allocate a new trap: 0xc00bb8cb40 37 D0319 11:07:05.870820 679737 usertrap_amd64.go:225] [ 33250(1061): 33250(1061)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.871360 679737 usertrap_amd64.go:225] [ 33253( 462): 33253( 462)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:05.871943 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.874201 679737 usertrap_amd64.go:212] [ 33188( 474): 33188( 474)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:05.874290 679737 usertrap_amd64.go:122] [ 33188( 474): 33188( 474)] Allocate a new trap: 0xc0044f2960 44 D0319 11:07:05.874359 679737 usertrap_amd64.go:225] [ 33188( 474): 33188( 474)] Apply the binary patch addr 562eb36dac93 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0319 11:07:05.875549 679737 task_exit.go:204] [ 33250(1061): 33250(1061)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.875776 679737 task_signals.go:204] [ 33250(1061): 33254(1062)] Signal 9, PID: 33250, TID: 33254, fault addr: 0x0: terminating thread group D0319 11:07:05.876384 679737 task_exit.go:204] [ 33250(1061): 33254(1062)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.876585 679737 task_exit.go:204] [ 33250(1061): 33250(1061)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.879102 679737 usertrap_amd64.go:212] [ 33253( 462): 33253( 462)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:05.879265 679737 usertrap_amd64.go:122] [ 33253( 462): 33253( 462)] Allocate a new trap: 0xc00bb8cb40 38 D0319 11:07:05.879407 679737 usertrap_amd64.go:225] [ 33253( 462): 33253( 462)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:05.879951 679737 usertrap_amd64.go:212] [ 33188( 474): 33220( 482)] Found the pattern at ip 562eb36daae8:sysno 1 D0319 11:07:05.880116 679737 usertrap_amd64.go:122] [ 33188( 474): 33220( 482)] Allocate a new trap: 0xc0044f2960 45 D0319 11:07:05.880306 679737 usertrap_amd64.go:225] [ 33188( 474): 33220( 482)] Apply the binary patch addr 562eb36daae8 trap addr 63e10 ([184 1 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0319 11:07:05.881560 679737 usertrap_amd64.go:212] [ 33188( 474): 33220( 482)] Found the pattern at ip 562eb36afd3f:sysno 202 D0319 11:07:05.881622 679737 usertrap_amd64.go:122] [ 33188( 474): 33220( 482)] Allocate a new trap: 0xc0044f2960 46 D0319 11:07:05.881667 679737 task_signals.go:443] [ 33188( 474): 33188( 474)] Discarding ignored signal 18 D0319 11:07:05.881711 679737 usertrap_amd64.go:225] [ 33188( 474): 33220( 482)] Apply the binary patch addr 562eb36afd3f trap addr 63e60 ([184 202 0 0 0 15 5] -> [255 36 37 96 62 6 0]) D0319 11:07:05.881964 679737 task_exit.go:204] [ 33250(1061): 33254(1062)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.882095 679737 task_exit.go:204] [ 33250(1061): 33254(1062)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.882211 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:05.882653 679737 task_exit.go:204] [ 33250(1061): 33250(1061)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.882699 679737 usertrap_amd64.go:212] [ 33188( 474): 33218( 481)] Found the pattern at ip 562eb36afddd:sysno 202 D0319 11:07:05.882859 679737 usertrap_amd64.go:122] [ 33188( 474): 33218( 481)] Allocate a new trap: 0xc0044f2960 47 D0319 11:07:05.883126 679737 usertrap_amd64.go:225] [ 33188( 474): 33218( 481)] Apply the binary patch addr 562eb36afddd trap addr 63eb0 ([184 202 0 0 0 15 5] -> [255 36 37 176 62 6 0]) 11:07:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=[@rights], 0x10}, 0x0) D0319 11:07:05.886291 679737 task_exit.go:204] [ 33188( 474): 33220( 482)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.886618 679737 task_signals.go:204] [ 33188( 474): 33197( 476)] Signal 9, PID: 33188, TID: 33197, fault addr: 0x0: terminating thread group D0319 11:07:05.887145 679737 task_signals.go:204] [ 33188( 474): 33212( 479)] Signal 9, PID: 33188, TID: 33212, fault addr: 0x0: terminating thread group D0319 11:07:05.887146 679737 task_signals.go:204] [ 33188( 474): 33207( 478)] Signal 9, PID: 33188, TID: 33207, fault addr: 0x0: terminating thread group D0319 11:07:05.887255 679737 task_signals.go:204] [ 33188( 474): 33192( 475)] Signal 9, PID: 33188, TID: 33192, fault addr: 0x0: terminating thread group D0319 11:07:05.887279 679737 task_signals.go:204] [ 33188( 474): 33188( 474)] Signal 9, PID: 33188, TID: 33188, fault addr: 0x0: terminating thread group D0319 11:07:05.887434 679737 task_exit.go:204] [ 33188( 474): 33197( 476)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.887531 679737 task_signals.go:204] [ 33188( 474): 33201( 477)] Signal 9, PID: 33188, TID: 33201, fault addr: 0x0: terminating thread group D0319 11:07:05.887546 679737 task_exit.go:204] [ 33188( 474): 33188( 474)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.887771 679737 task_exit.go:204] [ 33188( 474): 33212( 479)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.887938 679737 task_exit.go:204] [ 33188( 474): 33218( 481)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.888144 679737 task_exit.go:204] [ 33188( 474): 33201( 477)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.888962 679737 task_exit.go:204] [ 33188( 474): 33207( 478)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.889103 679737 task_exit.go:204] [ 33188( 474): 33192( 475)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.889175 679737 task_exit.go:204] [ 33188( 474): 33220( 482)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.889222 679737 task_exit.go:204] [ 33188( 474): 33220( 482)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.889526 679737 task_exit.go:204] [ 33188( 474): 33214( 480)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.890616 679737 task_exit.go:204] [ 33188( 474): 33188( 474)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.891488 679737 usertrap_amd64.go:212] [ 33255( 648): 33255( 648)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:05.891578 679737 usertrap_amd64.go:122] [ 33255( 648): 33255( 648)] Allocate a new trap: 0xc0044f2b40 37 D0319 11:07:05.892086 679737 task_signals.go:481] [ 33188( 474): 33188( 474)] No task notified of signal 18 D0319 11:07:05.892178 679737 task_exit.go:204] [ 33188( 474): 33218( 481)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.892279 679737 task_exit.go:204] [ 33188( 474): 33218( 481)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.892429 679737 usertrap_amd64.go:225] [ 33255( 648): 33255( 648)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.893049 679737 task_exit.go:204] [ 33188( 474): 33197( 476)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.893124 679737 task_exit.go:204] [ 33188( 474): 33197( 476)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.893325 679737 task_exit.go:204] [ 33188( 474): 33192( 475)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.893376 679737 task_exit.go:204] [ 33188( 474): 33192( 475)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.893521 679737 task_exit.go:204] [ 33188( 474): 33212( 479)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.893616 679737 task_exit.go:204] [ 33188( 474): 33212( 479)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.893754 679737 task_exit.go:204] [ 33188( 474): 33207( 478)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.893863 679737 task_exit.go:204] [ 33188( 474): 33207( 478)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.894213 679737 task_exit.go:204] [ 33188( 474): 33201( 477)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.894285 679737 task_exit.go:204] [ 33188( 474): 33201( 477)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.895133 679737 usertrap_amd64.go:212] [ 33253( 462): 33253( 462)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:05.895197 679737 usertrap_amd64.go:122] [ 33253( 462): 33253( 462)] Allocate a new trap: 0xc00bb8cb40 39 D0319 11:07:05.895291 679737 usertrap_amd64.go:225] [ 33253( 462): 33253( 462)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:05.896796 679737 usertrap_amd64.go:212] [ 33255( 648): 33255( 648)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:05.896864 679737 usertrap_amd64.go:122] [ 33255( 648): 33255( 648)] Allocate a new trap: 0xc0044f2b40 38 D0319 11:07:05.896925 679737 usertrap_amd64.go:225] [ 33255( 648): 33255( 648)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.898701 679737 task_exit.go:204] [ 33188( 474): 33214( 480)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.898769 679737 task_exit.go:204] [ 33188( 474): 33214( 480)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.898878 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:05.899321 679737 task_exit.go:204] [ 33188( 474): 33188( 474)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000180)={@empty}, 0x14) D0319 11:07:05.902763 679737 task_signals.go:470] [ 7: 59] Notified of signal 23 D0319 11:07:05.902954 679737 task_signals.go:220] [ 7: 59] Signal 23: delivering to handler D0319 11:07:05.909027 679737 usertrap_amd64.go:212] [ 33255( 648): 33255( 648)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:05.909101 679737 usertrap_amd64.go:122] [ 33255( 648): 33255( 648)] Allocate a new trap: 0xc0044f2b40 39 D0319 11:07:05.909188 679737 usertrap_amd64.go:225] [ 33255( 648): 33255( 648)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.910798 679737 usertrap_amd64.go:212] [ 33253( 462): 33253( 462)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:05.910864 679737 usertrap_amd64.go:122] [ 33253( 462): 33253( 462)] Allocate a new trap: 0xc00bb8cb40 40 D0319 11:07:05.910945 679737 usertrap_amd64.go:225] [ 33253( 462): 33253( 462)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:05.912368 679737 usertrap_amd64.go:212] [ 33256(1063): 33256(1063)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:05.912465 679737 usertrap_amd64.go:122] [ 33256(1063): 33256(1063)] Allocate a new trap: 0xc00b8e26c0 37 D0319 11:07:05.912583 679737 usertrap_amd64.go:212] [ 33253( 462): 33253( 462)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:05.912662 679737 usertrap_amd64.go:122] [ 33253( 462): 33253( 462)] Allocate a new trap: 0xc00bb8cb40 41 D0319 11:07:05.912755 679737 usertrap_amd64.go:225] [ 33253( 462): 33253( 462)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:05.913297 679737 usertrap_amd64.go:212] [ 33253( 462): 33257( 463)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:05.913352 679737 usertrap_amd64.go:122] [ 33253( 462): 33257( 463)] Allocate a new trap: 0xc00bb8cb40 42 D0319 11:07:05.913403 679737 usertrap_amd64.go:225] [ 33256(1063): 33256(1063)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.913460 679737 usertrap_amd64.go:225] [ 33253( 462): 33257( 463)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:05.915290 679737 usertrap_amd64.go:212] [ 33253( 462): 33253( 462)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:05.915355 679737 usertrap_amd64.go:122] [ 33253( 462): 33253( 462)] Allocate a new trap: 0xc00bb8cb40 43 D0319 11:07:05.915431 679737 usertrap_amd64.go:225] [ 33253( 462): 33253( 462)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:05.916068 679737 usertrap_amd64.go:212] [ 33255( 648): 33255( 648)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:05.916172 679737 usertrap_amd64.go:122] [ 33255( 648): 33255( 648)] Allocate a new trap: 0xc0044f2b40 40 D0319 11:07:05.916260 679737 usertrap_amd64.go:225] [ 33255( 648): 33255( 648)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.916998 679737 usertrap_amd64.go:212] [ 33256(1063): 33256(1063)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:05.917141 679737 usertrap_amd64.go:122] [ 33256(1063): 33256(1063)] Allocate a new trap: 0xc00b8e26c0 38 D0319 11:07:05.917232 679737 usertrap_amd64.go:225] [ 33256(1063): 33256(1063)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.917732 679737 usertrap_amd64.go:212] [ 33255( 648): 33255( 648)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:05.917807 679737 usertrap_amd64.go:122] [ 33255( 648): 33255( 648)] Allocate a new trap: 0xc0044f2b40 41 D0319 11:07:05.917871 679737 usertrap_amd64.go:225] [ 33255( 648): 33255( 648)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.918215 679737 usertrap_amd64.go:212] [ 33255( 648): 33258( 649)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:05.918312 679737 usertrap_amd64.go:122] [ 33255( 648): 33258( 649)] Allocate a new trap: 0xc0044f2b40 42 D0319 11:07:05.918384 679737 usertrap_amd64.go:225] [ 33255( 648): 33258( 649)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.920019 679737 task_exit.go:204] [ 33253( 462): 33253( 462)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.920332 679737 usertrap_amd64.go:212] [ 33255( 648): 33255( 648)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:05.920424 679737 usertrap_amd64.go:122] [ 33255( 648): 33255( 648)] Allocate a new trap: 0xc0044f2b40 43 D0319 11:07:05.920502 679737 usertrap_amd64.go:225] [ 33255( 648): 33255( 648)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.920777 679737 task_signals.go:204] [ 33253( 462): 33257( 463)] Signal 9, PID: 33253, TID: 33257, fault addr: 0x0: terminating thread group D0319 11:07:05.920906 679737 task_exit.go:204] [ 33253( 462): 33257( 463)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.921253 679737 task_exit.go:204] [ 33253( 462): 33253( 462)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.924509 679737 task_exit.go:204] [ 33255( 648): 33255( 648)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.925092 679737 task_signals.go:204] [ 33255( 648): 33258( 649)] Signal 9, PID: 33255, TID: 33258, fault addr: 0x0: terminating thread group D0319 11:07:05.925140 679737 task_exit.go:204] [ 33255( 648): 33255( 648)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.925880 679737 task_exit.go:204] [ 33255( 648): 33258( 649)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.926274 679737 task_exit.go:204] [ 33253( 462): 33257( 463)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.926374 679737 task_exit.go:204] [ 33253( 462): 33257( 463)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.926489 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:05.926741 679737 task_exit.go:204] [ 33253( 462): 33253( 462)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x31}, 0xfffffe6d) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff}) write$binfmt_script(r4, &(0x7f0000000340)=ANY=[], 0xffffff46) r5 = dup3(r4, r3, 0x0) sendmsg$netlink(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000ec0)=ANY=[], 0x10}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r6, 0x7, &(0x7f00000006c0)) r7 = epoll_create(0x40) dup3(r7, r6, 0x0) rt_sigreturn() write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000002c0)={0x30}, 0x30) write$FUSE_ATTR(r5, &(0x7f0000000600)={0x78}, 0x78) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x78) D0319 11:07:05.930698 679737 usertrap_amd64.go:212] [ 33256(1063): 33256(1063)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:05.930790 679737 usertrap_amd64.go:122] [ 33256(1063): 33256(1063)] Allocate a new trap: 0xc00b8e26c0 39 D0319 11:07:05.930909 679737 usertrap_amd64.go:225] [ 33256(1063): 33256(1063)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.931009 679737 task_exit.go:204] [ 33255( 648): 33258( 649)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.931074 679737 task_exit.go:204] [ 33255( 648): 33258( 649)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.931197 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:05.931713 679737 task_exit.go:204] [ 33255( 648): 33255( 648)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) D0319 11:07:05.935521 679737 usertrap_amd64.go:212] [ 33259( 483): 33259( 483)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:05.935594 679737 usertrap_amd64.go:122] [ 33259( 483): 33259( 483)] Allocate a new trap: 0xc00c180a80 37 D0319 11:07:05.936159 679737 usertrap_amd64.go:225] [ 33259( 483): 33259( 483)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:05.938677 679737 usertrap_amd64.go:212] [ 33259( 483): 33259( 483)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:05.938819 679737 usertrap_amd64.go:122] [ 33259( 483): 33259( 483)] Allocate a new trap: 0xc00c180a80 38 D0319 11:07:05.939039 679737 usertrap_amd64.go:225] [ 33259( 483): 33259( 483)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:05.938746 679737 usertrap_amd64.go:212] [ 33256(1063): 33256(1063)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:05.939260 679737 usertrap_amd64.go:122] [ 33256(1063): 33256(1063)] Allocate a new trap: 0xc00b8e26c0 40 D0319 11:07:05.939391 679737 usertrap_amd64.go:225] [ 33256(1063): 33256(1063)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:05.941340 679737 usertrap_amd64.go:212] [ 33256(1063): 33256(1063)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:05.941439 679737 usertrap_amd64.go:122] [ 33256(1063): 33256(1063)] Allocate a new trap: 0xc00b8e26c0 41 D0319 11:07:05.941516 679737 usertrap_amd64.go:225] [ 33256(1063): 33256(1063)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:05.941733 679737 usertrap_amd64.go:212] [ 33256(1063): 33260(1064)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:05.941863 679737 usertrap_amd64.go:122] [ 33256(1063): 33260(1064)] Allocate a new trap: 0xc00b8e26c0 42 D0319 11:07:05.941932 679737 usertrap_amd64.go:225] [ 33256(1063): 33260(1064)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:05.944257 679737 usertrap_amd64.go:212] [ 33256(1063): 33256(1063)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:05.944346 679737 usertrap_amd64.go:122] [ 33256(1063): 33256(1063)] Allocate a new trap: 0xc00b8e26c0 43 D0319 11:07:05.944443 679737 usertrap_amd64.go:225] [ 33256(1063): 33256(1063)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:05.949383 679737 task_exit.go:204] [ 33256(1063): 33256(1063)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.949728 679737 task_signals.go:204] [ 33256(1063): 33260(1064)] Signal 9, PID: 33256, TID: 33260, fault addr: 0x0: terminating thread group D0319 11:07:05.950411 679737 task_exit.go:204] [ 33256(1063): 33260(1064)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.950708 679737 task_exit.go:204] [ 33256(1063): 33256(1063)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.956664 679737 usertrap_amd64.go:212] [ 33259( 483): 33259( 483)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:05.956822 679737 usertrap_amd64.go:122] [ 33259( 483): 33259( 483)] Allocate a new trap: 0xc00c180a80 39 D0319 11:07:05.956970 679737 usertrap_amd64.go:225] [ 33259( 483): 33259( 483)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:05.958416 679737 task_exit.go:204] [ 33256(1063): 33260(1064)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.958527 679737 task_exit.go:204] [ 33256(1063): 33260(1064)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.958635 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:05.958874 679737 task_exit.go:204] [ 33256(1063): 33256(1063)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:05 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400, &(0x7f0000000000), 0x4) D0319 11:07:05.970511 679737 usertrap_amd64.go:212] [ 33259( 483): 33259( 483)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:05.970628 679737 usertrap_amd64.go:122] [ 33259( 483): 33259( 483)] Allocate a new trap: 0xc00c180a80 40 D0319 11:07:05.970740 679737 usertrap_amd64.go:225] [ 33259( 483): 33259( 483)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:05.970924 679737 usertrap_amd64.go:212] [ 33262( 464): 33262( 464)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:05.971253 679737 usertrap_amd64.go:122] [ 33262( 464): 33262( 464)] Allocate a new trap: 0xc000852ae0 37 D0319 11:07:05.972049 679737 usertrap_amd64.go:225] [ 33262( 464): 33262( 464)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:05.972667 679737 usertrap_amd64.go:212] [ 33259( 483): 33259( 483)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:05.972754 679737 usertrap_amd64.go:122] [ 33259( 483): 33259( 483)] Allocate a new trap: 0xc00c180a80 41 D0319 11:07:05.972844 679737 usertrap_amd64.go:225] [ 33259( 483): 33259( 483)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:05.973220 679737 usertrap_amd64.go:212] [ 33259( 483): 33263( 484)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:05.973320 679737 usertrap_amd64.go:122] [ 33259( 483): 33263( 484)] Allocate a new trap: 0xc00c180a80 42 D0319 11:07:05.973405 679737 usertrap_amd64.go:225] [ 33259( 483): 33263( 484)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:05.974377 679737 usertrap_amd64.go:212] [ 33261( 650): 33261( 650)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:05.974556 679737 usertrap_amd64.go:122] [ 33261( 650): 33261( 650)] Allocate a new trap: 0xc00b8e2780 37 D0319 11:07:05.975303 679737 usertrap_amd64.go:225] [ 33261( 650): 33261( 650)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.975923 679737 usertrap_amd64.go:212] [ 33259( 483): 33259( 483)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:05.976204 679737 usertrap_amd64.go:212] [ 33262( 464): 33262( 464)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:05.976312 679737 usertrap_amd64.go:122] [ 33262( 464): 33262( 464)] Allocate a new trap: 0xc000852ae0 38 D0319 11:07:05.976211 679737 usertrap_amd64.go:122] [ 33259( 483): 33259( 483)] Allocate a new trap: 0xc00c180a80 43 D0319 11:07:05.976399 679737 usertrap_amd64.go:225] [ 33262( 464): 33262( 464)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:05.976493 679737 usertrap_amd64.go:225] [ 33259( 483): 33259( 483)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:05.980836 679737 usertrap_amd64.go:212] [ 33261( 650): 33261( 650)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:05.980929 679737 usertrap_amd64.go:122] [ 33261( 650): 33261( 650)] Allocate a new trap: 0xc00b8e2780 38 D0319 11:07:05.981015 679737 usertrap_amd64.go:225] [ 33261( 650): 33261( 650)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:05.983422 679737 task_exit.go:204] [ 33259( 483): 33259( 483)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.983698 679737 task_signals.go:204] [ 33259( 483): 33263( 484)] Signal 9, PID: 33259, TID: 33263, fault addr: 0x0: terminating thread group D0319 11:07:05.983892 679737 task_exit.go:204] [ 33259( 483): 33263( 484)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:05.984634 679737 task_exit.go:204] [ 33259( 483): 33259( 483)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.989843 679737 task_exit.go:204] [ 33259( 483): 33263( 484)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:05.989980 679737 task_exit.go:204] [ 33259( 483): 33263( 484)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.990115 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:05.990370 679737 usertrap_amd64.go:212] [ 33262( 464): 33262( 464)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:05.990465 679737 usertrap_amd64.go:122] [ 33262( 464): 33262( 464)] Allocate a new trap: 0xc000852ae0 39 D0319 11:07:05.990448 679737 task_exit.go:204] [ 33259( 483): 33259( 483)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:05.990543 679737 usertrap_amd64.go:225] [ 33262( 464): 33262( 464)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) 11:07:05 executing program 3: fcntl$setflags(0xffffffffffffffff, 0x11, 0x0) D0319 11:07:05.992926 679737 usertrap_amd64.go:212] [ 33264(1065): 33264(1065)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:05.993048 679737 usertrap_amd64.go:122] [ 33264(1065): 33264(1065)] Allocate a new trap: 0xc005728b10 37 D0319 11:07:05.994229 679737 usertrap_amd64.go:225] [ 33264(1065): 33264(1065)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:05.995409 679737 usertrap_amd64.go:212] [ 33261( 650): 33261( 650)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:05.995499 679737 usertrap_amd64.go:122] [ 33261( 650): 33261( 650)] Allocate a new trap: 0xc00b8e2780 39 D0319 11:07:05.995630 679737 usertrap_amd64.go:225] [ 33261( 650): 33261( 650)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:05.998687 679737 usertrap_amd64.go:212] [ 33264(1065): 33264(1065)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:05.998800 679737 usertrap_amd64.go:122] [ 33264(1065): 33264(1065)] Allocate a new trap: 0xc005728b10 38 D0319 11:07:05.998897 679737 usertrap_amd64.go:225] [ 33264(1065): 33264(1065)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.000843 679737 usertrap_amd64.go:212] [ 33262( 464): 33262( 464)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:06.000993 679737 usertrap_amd64.go:122] [ 33262( 464): 33262( 464)] Allocate a new trap: 0xc000852ae0 40 D0319 11:07:06.001160 679737 usertrap_amd64.go:225] [ 33262( 464): 33262( 464)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:06.002832 679737 usertrap_amd64.go:212] [ 33262( 464): 33262( 464)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:06.003006 679737 usertrap_amd64.go:122] [ 33262( 464): 33262( 464)] Allocate a new trap: 0xc000852ae0 41 D0319 11:07:06.003097 679737 usertrap_amd64.go:225] [ 33262( 464): 33262( 464)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:06.003312 679737 usertrap_amd64.go:212] [ 33262( 464): 33265( 465)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:06.003366 679737 usertrap_amd64.go:122] [ 33262( 464): 33265( 465)] Allocate a new trap: 0xc000852ae0 42 D0319 11:07:06.003448 679737 usertrap_amd64.go:225] [ 33262( 464): 33265( 465)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:06.006896 679737 usertrap_amd64.go:212] [ 33261( 650): 33261( 650)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:06.006983 679737 usertrap_amd64.go:122] [ 33261( 650): 33261( 650)] Allocate a new trap: 0xc00b8e2780 40 D0319 11:07:06.007081 679737 usertrap_amd64.go:225] [ 33261( 650): 33261( 650)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.009299 679737 usertrap_amd64.go:212] [ 33261( 650): 33261( 650)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:06.009400 679737 usertrap_amd64.go:122] [ 33261( 650): 33261( 650)] Allocate a new trap: 0xc00b8e2780 41 D0319 11:07:06.009490 679737 usertrap_amd64.go:225] [ 33261( 650): 33261( 650)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.009983 679737 usertrap_amd64.go:212] [ 33261( 650): 33266( 651)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:06.010165 679737 usertrap_amd64.go:122] [ 33261( 650): 33266( 651)] Allocate a new trap: 0xc00b8e2780 42 D0319 11:07:06.010454 679737 usertrap_amd64.go:225] [ 33261( 650): 33266( 651)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.013136 679737 usertrap_amd64.go:212] [ 33264(1065): 33264(1065)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:06.013210 679737 usertrap_amd64.go:122] [ 33264(1065): 33264(1065)] Allocate a new trap: 0xc005728b10 39 D0319 11:07:06.013337 679737 usertrap_amd64.go:225] [ 33264(1065): 33264(1065)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.013874 679737 usertrap_amd64.go:212] [ 33261( 650): 33261( 650)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:06.013941 679737 usertrap_amd64.go:122] [ 33261( 650): 33261( 650)] Allocate a new trap: 0xc00b8e2780 43 D0319 11:07:06.014032 679737 usertrap_amd64.go:225] [ 33261( 650): 33261( 650)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.018064 679737 task_exit.go:204] [ 33261( 650): 33261( 650)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.018400 679737 task_signals.go:204] [ 33261( 650): 33266( 651)] Signal 9, PID: 33261, TID: 33266, fault addr: 0x0: terminating thread group D0319 11:07:06.018773 679737 task_exit.go:204] [ 33261( 650): 33261( 650)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.018985 679737 task_exit.go:204] [ 33261( 650): 33266( 651)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.022247 679737 usertrap_amd64.go:212] [ 33264(1065): 33264(1065)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:06.022349 679737 usertrap_amd64.go:122] [ 33264(1065): 33264(1065)] Allocate a new trap: 0xc005728b10 40 D0319 11:07:06.022536 679737 usertrap_amd64.go:225] [ 33264(1065): 33264(1065)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.024479 679737 usertrap_amd64.go:212] [ 33264(1065): 33264(1065)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:06.024551 679737 usertrap_amd64.go:122] [ 33264(1065): 33264(1065)] Allocate a new trap: 0xc005728b10 41 D0319 11:07:06.024645 679737 usertrap_amd64.go:225] [ 33264(1065): 33264(1065)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.024756 679737 task_exit.go:204] [ 33261( 650): 33266( 651)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.024869 679737 task_exit.go:204] [ 33261( 650): 33266( 651)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.024985 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:06.025991 679737 task_exit.go:204] [ 33261( 650): 33261( 650)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002f40)=[@cred], 0x60}, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="cb", 0x1}], 0x1}, 0x0) D0319 11:07:06.027870 679737 usertrap_amd64.go:212] [ 33264(1065): 33268(1066)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:06.027942 679737 usertrap_amd64.go:122] [ 33264(1065): 33268(1066)] Allocate a new trap: 0xc005728b10 42 D0319 11:07:06.028105 679737 usertrap_amd64.go:225] [ 33264(1065): 33268(1066)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.028191 679737 usertrap_amd64.go:212] [ 33267( 485): 33267( 485)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:06.028276 679737 usertrap_amd64.go:122] [ 33267( 485): 33267( 485)] Allocate a new trap: 0xc00b8e27b0 37 D0319 11:07:06.029080 679737 usertrap_amd64.go:225] [ 33267( 485): 33267( 485)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:06.032563 679737 usertrap_amd64.go:212] [ 33264(1065): 33264(1065)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:06.032659 679737 usertrap_amd64.go:122] [ 33264(1065): 33264(1065)] Allocate a new trap: 0xc005728b10 43 D0319 11:07:06.032764 679737 usertrap_amd64.go:225] [ 33264(1065): 33264(1065)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.032990 679737 usertrap_amd64.go:212] [ 33267( 485): 33267( 485)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:06.033064 679737 usertrap_amd64.go:122] [ 33267( 485): 33267( 485)] Allocate a new trap: 0xc00b8e27b0 38 D0319 11:07:06.033239 679737 usertrap_amd64.go:225] [ 33267( 485): 33267( 485)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:06.038542 679737 task_exit.go:204] [ 33264(1065): 33264(1065)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.039333 679737 task_exit.go:204] [ 33264(1065): 33264(1065)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.039331 679737 task_signals.go:204] [ 33264(1065): 33268(1066)] Signal 9, PID: 33264, TID: 33268, fault addr: 0x0: terminating thread group D0319 11:07:06.039678 679737 task_exit.go:204] [ 33264(1065): 33268(1066)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.045011 679737 task_exit.go:204] [ 33264(1065): 33268(1066)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.045250 679737 task_exit.go:204] [ 33264(1065): 33268(1066)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.045385 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:06.045548 679737 task_exit.go:204] [ 33264(1065): 33264(1065)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 2: lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) D0319 11:07:06.050908 679737 usertrap_amd64.go:212] [ 33267( 485): 33267( 485)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:06.051025 679737 usertrap_amd64.go:122] [ 33267( 485): 33267( 485)] Allocate a new trap: 0xc00b8e27b0 39 D0319 11:07:06.051156 679737 usertrap_amd64.go:225] [ 33267( 485): 33267( 485)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:06.055785 679737 usertrap_amd64.go:212] [ 33269( 652): 33269( 652)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:06.055916 679737 usertrap_amd64.go:122] [ 33269( 652): 33269( 652)] Allocate a new trap: 0xc00bb8cd80 37 D0319 11:07:06.056600 679737 usertrap_amd64.go:225] [ 33269( 652): 33269( 652)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.058792 679737 usertrap_amd64.go:212] [ 33267( 485): 33267( 485)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:06.058874 679737 usertrap_amd64.go:122] [ 33267( 485): 33267( 485)] Allocate a new trap: 0xc00b8e27b0 40 D0319 11:07:06.059011 679737 usertrap_amd64.go:225] [ 33267( 485): 33267( 485)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:06.061263 679737 usertrap_amd64.go:212] [ 33269( 652): 33269( 652)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:06.061323 679737 usertrap_amd64.go:122] [ 33269( 652): 33269( 652)] Allocate a new trap: 0xc00bb8cd80 38 D0319 11:07:06.061384 679737 usertrap_amd64.go:225] [ 33269( 652): 33269( 652)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.062040 679737 usertrap_amd64.go:212] [ 33267( 485): 33267( 485)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:06.062206 679737 usertrap_amd64.go:122] [ 33267( 485): 33267( 485)] Allocate a new trap: 0xc00b8e27b0 41 D0319 11:07:06.062379 679737 usertrap_amd64.go:225] [ 33267( 485): 33267( 485)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:06.062574 679737 usertrap_amd64.go:212] [ 33267( 485): 33271( 486)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:06.062634 679737 usertrap_amd64.go:122] [ 33267( 485): 33271( 486)] Allocate a new trap: 0xc00b8e27b0 42 D0319 11:07:06.062787 679737 usertrap_amd64.go:225] [ 33267( 485): 33271( 486)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:06.064790 679737 usertrap_amd64.go:212] [ 33267( 485): 33267( 485)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:06.064878 679737 usertrap_amd64.go:122] [ 33267( 485): 33267( 485)] Allocate a new trap: 0xc00b8e27b0 43 D0319 11:07:06.065027 679737 usertrap_amd64.go:225] [ 33267( 485): 33267( 485)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:06.074679 679737 usertrap_amd64.go:212] [ 33272(1067): 33272(1067)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:06.074896 679737 usertrap_amd64.go:122] [ 33272(1067): 33272(1067)] Allocate a new trap: 0xc007e2e660 37 D0319 11:07:06.075893 679737 usertrap_amd64.go:225] [ 33272(1067): 33272(1067)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.079909 679737 task_exit.go:204] [ 33267( 485): 33267( 485)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.080145 679737 task_signals.go:204] [ 33267( 485): 33271( 486)] Signal 9, PID: 33267, TID: 33271, fault addr: 0x0: terminating thread group D0319 11:07:06.080328 679737 task_exit.go:204] [ 33267( 485): 33271( 486)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.080455 679737 usertrap_amd64.go:212] [ 33272(1067): 33272(1067)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:06.080522 679737 usertrap_amd64.go:122] [ 33272(1067): 33272(1067)] Allocate a new trap: 0xc007e2e660 38 D0319 11:07:06.080636 679737 usertrap_amd64.go:225] [ 33272(1067): 33272(1067)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.081052 679737 task_exit.go:204] [ 33267( 485): 33267( 485)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.081858 679737 usertrap_amd64.go:212] [ 33269( 652): 33269( 652)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:06.082098 679737 usertrap_amd64.go:122] [ 33269( 652): 33269( 652)] Allocate a new trap: 0xc00bb8cd80 39 D0319 11:07:06.082350 679737 usertrap_amd64.go:225] [ 33269( 652): 33269( 652)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.086008 679737 task_exit.go:204] [ 33267( 485): 33271( 486)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.086135 679737 task_exit.go:204] [ 33267( 485): 33271( 486)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.086234 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:06.087431 679737 task_exit.go:204] [ 33267( 485): 33267( 485)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000240)='./file1\x00') faccessat(r0, &(0x7f00000011c0)='./file1\x00', 0x0) D0319 11:07:06.095814 679737 usertrap_amd64.go:212] [ 33269( 652): 33269( 652)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:06.095900 679737 usertrap_amd64.go:122] [ 33269( 652): 33269( 652)] Allocate a new trap: 0xc00bb8cd80 40 D0319 11:07:06.095970 679737 usertrap_amd64.go:225] [ 33269( 652): 33269( 652)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.097361 679737 usertrap_amd64.go:212] [ 33269( 652): 33269( 652)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:06.097470 679737 usertrap_amd64.go:122] [ 33269( 652): 33269( 652)] Allocate a new trap: 0xc00bb8cd80 41 D0319 11:07:06.097572 679737 usertrap_amd64.go:225] [ 33269( 652): 33269( 652)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.097867 679737 usertrap_amd64.go:212] [ 33269( 652): 33273( 653)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:06.097942 679737 usertrap_amd64.go:122] [ 33269( 652): 33273( 653)] Allocate a new trap: 0xc00bb8cd80 42 D0319 11:07:06.098012 679737 usertrap_amd64.go:225] [ 33269( 652): 33273( 653)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.100100 679737 usertrap_amd64.go:212] [ 33272(1067): 33272(1067)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:06.100161 679737 usertrap_amd64.go:122] [ 33272(1067): 33272(1067)] Allocate a new trap: 0xc007e2e660 39 D0319 11:07:06.100257 679737 usertrap_amd64.go:225] [ 33272(1067): 33272(1067)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.102026 679737 usertrap_amd64.go:212] [ 33269( 652): 33269( 652)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:06.102095 679737 usertrap_amd64.go:122] [ 33269( 652): 33269( 652)] Allocate a new trap: 0xc00bb8cd80 43 D0319 11:07:06.102179 679737 usertrap_amd64.go:225] [ 33269( 652): 33269( 652)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.107794 679737 usertrap_amd64.go:212] [ 33272(1067): 33272(1067)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:06.107884 679737 usertrap_amd64.go:122] [ 33272(1067): 33272(1067)] Allocate a new trap: 0xc007e2e660 40 D0319 11:07:06.107999 679737 usertrap_amd64.go:225] [ 33272(1067): 33272(1067)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.109525 679737 task_signals.go:204] [ 33269( 652): 33273( 653)] Signal 9, PID: 33269, TID: 33273, fault addr: 0x0: terminating thread group D0319 11:07:06.109725 679737 usertrap_amd64.go:212] [ 33272(1067): 33272(1067)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:06.109789 679737 usertrap_amd64.go:122] [ 33272(1067): 33272(1067)] Allocate a new trap: 0xc007e2e660 41 D0319 11:07:06.109870 679737 usertrap_amd64.go:225] [ 33272(1067): 33272(1067)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.110162 679737 usertrap_amd64.go:212] [ 33272(1067): 33274(1068)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:06.110309 679737 usertrap_amd64.go:122] [ 33272(1067): 33274(1068)] Allocate a new trap: 0xc007e2e660 42 D0319 11:07:06.110440 679737 usertrap_amd64.go:225] [ 33272(1067): 33274(1068)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.110959 679737 task_exit.go:204] [ 33269( 652): 33269( 652)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.111400 679737 task_exit.go:204] [ 33269( 652): 33273( 653)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.112040 679737 task_exit.go:204] [ 33269( 652): 33269( 652)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.112812 679737 usertrap_amd64.go:212] [ 33272(1067): 33272(1067)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:06.112870 679737 usertrap_amd64.go:122] [ 33272(1067): 33272(1067)] Allocate a new trap: 0xc007e2e660 43 D0319 11:07:06.112944 679737 usertrap_amd64.go:225] [ 33272(1067): 33272(1067)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.117777 679737 task_exit.go:204] [ 33269( 652): 33273( 653)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.117862 679737 task_exit.go:204] [ 33269( 652): 33273( 653)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.118029 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:06.118153 679737 task_exit.go:204] [ 33269( 652): 33269( 652)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.119788 679737 task_exit.go:204] [ 33272(1067): 33272(1067)] Transitioning from exit state TaskExitNone to TaskExitInitiated 11:07:06 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x2, 0x4) D0319 11:07:06.120542 679737 task_exit.go:204] [ 33272(1067): 33272(1067)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.120540 679737 task_signals.go:204] [ 33272(1067): 33274(1068)] Signal 9, PID: 33272, TID: 33274, fault addr: 0x0: terminating thread group D0319 11:07:06.120702 679737 task_exit.go:204] [ 33272(1067): 33274(1068)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.127401 679737 task_exit.go:204] [ 33272(1067): 33274(1068)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.127597 679737 task_exit.go:204] [ 33272(1067): 33274(1068)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.127767 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:06.128144 679737 task_exit.go:204] [ 33272(1067): 33272(1067)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 2: open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) D0319 11:07:06.136223 679737 usertrap_amd64.go:212] [ 33275( 487): 33275( 487)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:06.136352 679737 usertrap_amd64.go:122] [ 33275( 487): 33275( 487)] Allocate a new trap: 0xc005728b70 37 D0319 11:07:06.137098 679737 usertrap_amd64.go:225] [ 33275( 487): 33275( 487)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:06.140953 679737 usertrap_amd64.go:212] [ 33275( 487): 33275( 487)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:06.141091 679737 usertrap_amd64.go:122] [ 33275( 487): 33275( 487)] Allocate a new trap: 0xc005728b70 38 D0319 11:07:06.141196 679737 usertrap_amd64.go:225] [ 33275( 487): 33275( 487)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:06.157153 679737 usertrap_amd64.go:212] [ 33277( 654): 33277( 654)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:06.157302 679737 usertrap_amd64.go:122] [ 33277( 654): 33277( 654)] Allocate a new trap: 0xc00ce88960 37 D0319 11:07:06.158347 679737 usertrap_amd64.go:225] [ 33277( 654): 33277( 654)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.159372 679737 usertrap_amd64.go:212] [ 33278(1069): 33278(1069)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:06.159535 679737 usertrap_amd64.go:122] [ 33278(1069): 33278(1069)] Allocate a new trap: 0xc0044f2c00 37 D0319 11:07:06.160434 679737 usertrap_amd64.go:225] [ 33278(1069): 33278(1069)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.162451 679737 usertrap_amd64.go:212] [ 33277( 654): 33277( 654)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:06.162577 679737 usertrap_amd64.go:122] [ 33277( 654): 33277( 654)] Allocate a new trap: 0xc00ce88960 38 D0319 11:07:06.162654 679737 usertrap_amd64.go:225] [ 33277( 654): 33277( 654)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.164888 679737 usertrap_amd64.go:212] [ 33275( 487): 33275( 487)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:06.165044 679737 usertrap_amd64.go:122] [ 33275( 487): 33275( 487)] Allocate a new trap: 0xc005728b70 39 D0319 11:07:06.165036 679737 usertrap_amd64.go:212] [ 33278(1069): 33278(1069)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:06.165155 679737 usertrap_amd64.go:122] [ 33278(1069): 33278(1069)] Allocate a new trap: 0xc0044f2c00 38 D0319 11:07:06.165127 679737 usertrap_amd64.go:225] [ 33275( 487): 33275( 487)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:06.165266 679737 usertrap_amd64.go:225] [ 33278(1069): 33278(1069)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.174800 679737 usertrap_amd64.go:212] [ 33275( 487): 33275( 487)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:06.174885 679737 usertrap_amd64.go:122] [ 33275( 487): 33275( 487)] Allocate a new trap: 0xc005728b70 40 D0319 11:07:06.175037 679737 usertrap_amd64.go:225] [ 33275( 487): 33275( 487)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:06.176641 679737 usertrap_amd64.go:212] [ 33275( 487): 33275( 487)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:06.176707 679737 usertrap_amd64.go:122] [ 33275( 487): 33275( 487)] Allocate a new trap: 0xc005728b70 41 D0319 11:07:06.176821 679737 usertrap_amd64.go:225] [ 33275( 487): 33275( 487)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:06.177463 679737 usertrap_amd64.go:212] [ 33275( 487): 33280( 488)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:06.177577 679737 usertrap_amd64.go:122] [ 33275( 487): 33280( 488)] Allocate a new trap: 0xc005728b70 42 D0319 11:07:06.177663 679737 usertrap_amd64.go:225] [ 33275( 487): 33280( 488)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:06.181323 679737 usertrap_amd64.go:212] [ 33275( 487): 33275( 487)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:06.181466 679737 usertrap_amd64.go:122] [ 33275( 487): 33275( 487)] Allocate a new trap: 0xc005728b70 43 D0319 11:07:06.181558 679737 usertrap_amd64.go:225] [ 33275( 487): 33275( 487)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:06.182038 679737 usertrap_amd64.go:212] [ 33277( 654): 33277( 654)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:06.182160 679737 usertrap_amd64.go:122] [ 33277( 654): 33277( 654)] Allocate a new trap: 0xc00ce88960 39 D0319 11:07:06.182284 679737 usertrap_amd64.go:225] [ 33277( 654): 33277( 654)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.183777 679737 usertrap_amd64.go:212] [ 33278(1069): 33278(1069)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:06.183842 679737 usertrap_amd64.go:122] [ 33278(1069): 33278(1069)] Allocate a new trap: 0xc0044f2c00 39 D0319 11:07:06.183902 679737 usertrap_amd64.go:225] [ 33278(1069): 33278(1069)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.190120 679737 task_exit.go:204] [ 33275( 487): 33275( 487)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.190337 679737 task_signals.go:204] [ 33275( 487): 33280( 488)] Signal 9, PID: 33275, TID: 33280, fault addr: 0x0: terminating thread group D0319 11:07:06.190768 679737 task_exit.go:204] [ 33275( 487): 33275( 487)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.190899 679737 task_exit.go:204] [ 33275( 487): 33280( 488)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.193044 679737 usertrap_amd64.go:212] [ 33278(1069): 33278(1069)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:06.193124 679737 usertrap_amd64.go:122] [ 33278(1069): 33278(1069)] Allocate a new trap: 0xc0044f2c00 40 D0319 11:07:06.193270 679737 usertrap_amd64.go:225] [ 33278(1069): 33278(1069)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.195245 679737 usertrap_amd64.go:212] [ 33278(1069): 33278(1069)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:06.195361 679737 usertrap_amd64.go:122] [ 33278(1069): 33278(1069)] Allocate a new trap: 0xc0044f2c00 41 D0319 11:07:06.195690 679737 usertrap_amd64.go:225] [ 33278(1069): 33278(1069)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.195824 679737 usertrap_amd64.go:212] [ 33278(1069): 33281(1070)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:06.195883 679737 usertrap_amd64.go:122] [ 33278(1069): 33281(1070)] Allocate a new trap: 0xc0044f2c00 42 D0319 11:07:06.195986 679737 usertrap_amd64.go:225] [ 33278(1069): 33281(1070)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.197291 679737 task_exit.go:204] [ 33275( 487): 33280( 488)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.197407 679737 task_exit.go:204] [ 33275( 487): 33280( 488)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.197565 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:06.198688 679737 usertrap_amd64.go:212] [ 33278(1069): 33278(1069)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:06.198738 679737 task_exit.go:204] [ 33275( 487): 33275( 487)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.198761 679737 usertrap_amd64.go:122] [ 33278(1069): 33278(1069)] Allocate a new trap: 0xc0044f2c00 43 D0319 11:07:06.198877 679737 usertrap_amd64.go:225] [ 33278(1069): 33278(1069)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.199821 679737 usertrap_amd64.go:212] [ 33277( 654): 33277( 654)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:06.199903 679737 usertrap_amd64.go:122] [ 33277( 654): 33277( 654)] Allocate a new trap: 0xc00ce88960 40 D0319 11:07:06.199996 679737 usertrap_amd64.go:225] [ 33277( 654): 33277( 654)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) 11:07:06 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000000)=@file={0x100b}, 0x100b, 0x0}, 0x0) D0319 11:07:06.201843 679737 usertrap_amd64.go:212] [ 33277( 654): 33277( 654)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:06.201962 679737 usertrap_amd64.go:122] [ 33277( 654): 33277( 654)] Allocate a new trap: 0xc00ce88960 41 D0319 11:07:06.202042 679737 usertrap_amd64.go:225] [ 33277( 654): 33277( 654)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.202343 679737 usertrap_amd64.go:212] [ 33277( 654): 33282( 655)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:06.202463 679737 usertrap_amd64.go:122] [ 33277( 654): 33282( 655)] Allocate a new trap: 0xc00ce88960 42 D0319 11:07:06.202548 679737 usertrap_amd64.go:225] [ 33277( 654): 33282( 655)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.204602 679737 usertrap_amd64.go:212] [ 33277( 654): 33277( 654)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:06.204665 679737 usertrap_amd64.go:122] [ 33277( 654): 33277( 654)] Allocate a new trap: 0xc00ce88960 43 D0319 11:07:06.204864 679737 usertrap_amd64.go:225] [ 33277( 654): 33277( 654)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.205579 679737 task_exit.go:204] [ 33278(1069): 33278(1069)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.205706 679737 task_signals.go:204] [ 33278(1069): 33281(1070)] Signal 9, PID: 33278, TID: 33281, fault addr: 0x0: terminating thread group D0319 11:07:06.206236 679737 task_exit.go:204] [ 33278(1069): 33278(1069)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.206368 679737 task_exit.go:204] [ 33278(1069): 33281(1070)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.210935 679737 task_exit.go:204] [ 33278(1069): 33281(1070)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.211004 679737 task_exit.go:204] [ 33278(1069): 33281(1070)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.211108 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:06.211249 679737 task_signals.go:204] [ 33277( 654): 33282( 655)] Signal 9, PID: 33277, TID: 33282, fault addr: 0x0: terminating thread group D0319 11:07:06.211308 679737 task_exit.go:204] [ 33277( 654): 33277( 654)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.211564 679737 task_exit.go:204] [ 33277( 654): 33282( 655)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.212164 679737 task_exit.go:204] [ 33278(1069): 33278(1069)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.212462 679737 task_exit.go:204] [ 33277( 654): 33282( 655)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.212598 679737 task_exit.go:204] [ 33277( 654): 33282( 655)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000240)=0x101, 0x4) D0319 11:07:06.217379 679737 task_exit.go:204] [ 33277( 654): 33277( 654)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.217534 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:06.217713 679737 task_exit.go:204] [ 33277( 654): 33277( 654)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 1: semop(0x0, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9) D0319 11:07:06.230242 679737 task_signals.go:309] [ 33262( 464): 33284( 469)] failed to restore from a signal frame: bad address D0319 11:07:06.230393 679737 task_signals.go:470] [ 33262( 464): 33284( 469)] Notified of signal 11 D0319 11:07:06.230465 679737 task_signals.go:220] [ 33262( 464): 33284( 469)] Signal 11: delivering to handler D0319 11:07:06.232343 679737 usertrap_amd64.go:212] [ 33283( 489): 33283( 489)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:06.232458 679737 usertrap_amd64.go:122] [ 33283( 489): 33283( 489)] Allocate a new trap: 0xc00bb8cea0 37 D0319 11:07:06.233211 679737 usertrap_amd64.go:225] [ 33283( 489): 33283( 489)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:06.248308 679737 usertrap_amd64.go:212] [ 33283( 489): 33283( 489)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:06.248375 679737 usertrap_amd64.go:122] [ 33283( 489): 33283( 489)] Allocate a new trap: 0xc00bb8cea0 38 D0319 11:07:06.248499 679737 usertrap_amd64.go:225] [ 33283( 489): 33283( 489)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:06.256334 679737 usertrap_amd64.go:212] [ 33285(1071): 33285(1071)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:06.256574 679737 usertrap_amd64.go:122] [ 33285(1071): 33285(1071)] Allocate a new trap: 0xc00b8e27e0 37 D0319 11:07:06.257403 679737 usertrap_amd64.go:225] [ 33285(1071): 33285(1071)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.257979 679737 usertrap_amd64.go:212] [ 33287( 656): 33287( 656)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:06.258245 679737 usertrap_amd64.go:122] [ 33287( 656): 33287( 656)] Allocate a new trap: 0xc007e2e690 37 D0319 11:07:06.259009 679737 usertrap_amd64.go:225] [ 33287( 656): 33287( 656)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.260530 679737 usertrap_amd64.go:212] [ 33285(1071): 33285(1071)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:06.260674 679737 usertrap_amd64.go:122] [ 33285(1071): 33285(1071)] Allocate a new trap: 0xc00b8e27e0 38 D0319 11:07:06.260764 679737 usertrap_amd64.go:225] [ 33285(1071): 33285(1071)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.262675 679737 usertrap_amd64.go:212] [ 33287( 656): 33287( 656)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:06.262798 679737 usertrap_amd64.go:122] [ 33287( 656): 33287( 656)] Allocate a new trap: 0xc007e2e690 38 D0319 11:07:06.262900 679737 usertrap_amd64.go:225] [ 33287( 656): 33287( 656)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.271348 679737 usertrap_amd64.go:212] [ 33285(1071): 33285(1071)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:06.271432 679737 usertrap_amd64.go:122] [ 33285(1071): 33285(1071)] Allocate a new trap: 0xc00b8e27e0 39 D0319 11:07:06.271501 679737 usertrap_amd64.go:225] [ 33285(1071): 33285(1071)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.277565 679737 usertrap_amd64.go:212] [ 33285(1071): 33285(1071)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:06.277657 679737 usertrap_amd64.go:122] [ 33285(1071): 33285(1071)] Allocate a new trap: 0xc00b8e27e0 40 D0319 11:07:06.277710 679737 usertrap_amd64.go:225] [ 33285(1071): 33285(1071)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.278232 679737 usertrap_amd64.go:212] [ 33287( 656): 33287( 656)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:06.278373 679737 usertrap_amd64.go:122] [ 33287( 656): 33287( 656)] Allocate a new trap: 0xc007e2e690 39 D0319 11:07:06.278488 679737 usertrap_amd64.go:225] [ 33287( 656): 33287( 656)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.279570 679737 usertrap_amd64.go:212] [ 33285(1071): 33285(1071)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:06.279705 679737 usertrap_amd64.go:122] [ 33285(1071): 33285(1071)] Allocate a new trap: 0xc00b8e27e0 41 D0319 11:07:06.279855 679737 usertrap_amd64.go:225] [ 33285(1071): 33285(1071)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.280659 679737 usertrap_amd64.go:212] [ 33283( 489): 33283( 489)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:06.280687 679737 usertrap_amd64.go:212] [ 33285(1071): 33288(1072)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:06.280792 679737 usertrap_amd64.go:122] [ 33283( 489): 33283( 489)] Allocate a new trap: 0xc00bb8cea0 39 D0319 11:07:06.280842 679737 usertrap_amd64.go:122] [ 33285(1071): 33288(1072)] Allocate a new trap: 0xc00b8e27e0 42 D0319 11:07:06.280875 679737 usertrap_amd64.go:225] [ 33283( 489): 33283( 489)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:06.280924 679737 usertrap_amd64.go:225] [ 33285(1071): 33288(1072)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.283192 679737 usertrap_amd64.go:212] [ 33285(1071): 33285(1071)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:06.283285 679737 usertrap_amd64.go:122] [ 33285(1071): 33285(1071)] Allocate a new trap: 0xc00b8e27e0 43 D0319 11:07:06.283360 679737 usertrap_amd64.go:225] [ 33285(1071): 33285(1071)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.286938 679737 usertrap_amd64.go:212] [ 33287( 656): 33287( 656)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:06.287016 679737 usertrap_amd64.go:122] [ 33287( 656): 33287( 656)] Allocate a new trap: 0xc007e2e690 40 D0319 11:07:06.287088 679737 usertrap_amd64.go:225] [ 33287( 656): 33287( 656)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.288731 679737 usertrap_amd64.go:212] [ 33287( 656): 33287( 656)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:06.288851 679737 usertrap_amd64.go:122] [ 33287( 656): 33287( 656)] Allocate a new trap: 0xc007e2e690 41 D0319 11:07:06.288946 679737 usertrap_amd64.go:225] [ 33287( 656): 33287( 656)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.289126 679737 usertrap_amd64.go:212] [ 33287( 656): 33289( 657)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:06.289176 679737 usertrap_amd64.go:122] [ 33287( 656): 33289( 657)] Allocate a new trap: 0xc007e2e690 42 D0319 11:07:06.289262 679737 usertrap_amd64.go:225] [ 33287( 656): 33289( 657)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.289801 679737 task_exit.go:204] [ 33285(1071): 33285(1071)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.289958 679737 task_signals.go:204] [ 33285(1071): 33288(1072)] Signal 9, PID: 33285, TID: 33288, fault addr: 0x0: terminating thread group D0319 11:07:06.289999 679737 usertrap_amd64.go:212] [ 33283( 489): 33283( 489)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:06.290070 679737 usertrap_amd64.go:122] [ 33283( 489): 33283( 489)] Allocate a new trap: 0xc00bb8cea0 40 D0319 11:07:06.290150 679737 usertrap_amd64.go:225] [ 33283( 489): 33283( 489)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:06.290547 679737 task_exit.go:204] [ 33285(1071): 33285(1071)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.290794 679737 task_exit.go:204] [ 33285(1071): 33288(1072)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.291762 679737 usertrap_amd64.go:212] [ 33287( 656): 33287( 656)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:06.291864 679737 usertrap_amd64.go:122] [ 33287( 656): 33287( 656)] Allocate a new trap: 0xc007e2e690 43 D0319 11:07:06.291933 679737 usertrap_amd64.go:225] [ 33287( 656): 33287( 656)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.292046 679737 usertrap_amd64.go:212] [ 33283( 489): 33283( 489)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:06.292136 679737 usertrap_amd64.go:122] [ 33283( 489): 33283( 489)] Allocate a new trap: 0xc00bb8cea0 41 D0319 11:07:06.292213 679737 usertrap_amd64.go:225] [ 33283( 489): 33283( 489)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:06.292491 679737 usertrap_amd64.go:212] [ 33283( 489): 33291( 490)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:06.292559 679737 usertrap_amd64.go:122] [ 33283( 489): 33291( 490)] Allocate a new trap: 0xc00bb8cea0 42 D0319 11:07:06.292637 679737 usertrap_amd64.go:225] [ 33283( 489): 33291( 490)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:06.294198 679737 usertrap_amd64.go:212] [ 33283( 489): 33283( 489)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:06.294274 679737 usertrap_amd64.go:122] [ 33283( 489): 33283( 489)] Allocate a new trap: 0xc00bb8cea0 43 D0319 11:07:06.294325 679737 usertrap_amd64.go:225] [ 33283( 489): 33283( 489)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:06.296968 679737 task_exit.go:204] [ 33285(1071): 33288(1072)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.297032 679737 task_exit.go:204] [ 33285(1071): 33288(1072)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.297122 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:06.297291 679737 task_exit.go:204] [ 33285(1071): 33285(1071)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.297528 679737 task_signals.go:204] [ 33287( 656): 33289( 657)] Signal 9, PID: 33287, TID: 33289, fault addr: 0x0: terminating thread group D0319 11:07:06.297622 679737 task_exit.go:204] [ 33287( 656): 33287( 656)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.297791 679737 task_exit.go:204] [ 33287( 656): 33289( 657)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.298283 679737 task_exit.go:204] [ 33287( 656): 33289( 657)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.298390 679737 task_exit.go:204] [ 33287( 656): 33289( 657)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 2: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) mprotect(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0) D0319 11:07:06.299680 679737 task_exit.go:204] [ 33283( 489): 33283( 489)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.299861 679737 task_signals.go:204] [ 33283( 489): 33291( 490)] Signal 9, PID: 33283, TID: 33291, fault addr: 0x0: terminating thread group D0319 11:07:06.300383 679737 task_exit.go:204] [ 33283( 489): 33291( 490)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.300855 679737 task_exit.go:204] [ 33283( 489): 33283( 489)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.303750 679737 task_exit.go:204] [ 33287( 656): 33287( 656)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.303848 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:06.303980 679737 task_exit.go:204] [ 33287( 656): 33287( 656)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 1: fcntl$setflags(0xffffffffffffffff, 0x3, 0x0) D0319 11:07:06.305423 679737 task_exit.go:204] [ 33283( 489): 33291( 490)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.305574 679737 task_exit.go:204] [ 33283( 489): 33291( 490)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.305722 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:06.305849 679737 task_exit.go:204] [ 33283( 489): 33283( 489)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 3: unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) D0319 11:07:06.332148 679737 usertrap_amd64.go:212] [ 33294( 658): 33294( 658)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:06.332277 679737 usertrap_amd64.go:122] [ 33294( 658): 33294( 658)] Allocate a new trap: 0xc005728c00 37 D0319 11:07:06.332867 679737 usertrap_amd64.go:225] [ 33294( 658): 33294( 658)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.335103 679737 usertrap_amd64.go:212] [ 33294( 658): 33294( 658)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:06.335207 679737 usertrap_amd64.go:122] [ 33294( 658): 33294( 658)] Allocate a new trap: 0xc005728c00 38 D0319 11:07:06.335295 679737 usertrap_amd64.go:225] [ 33294( 658): 33294( 658)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.344420 679737 usertrap_amd64.go:212] [ 33293(1073): 33293(1073)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:06.344596 679737 usertrap_amd64.go:122] [ 33293(1073): 33293(1073)] Allocate a new trap: 0xc004890d80 37 D0319 11:07:06.345123 679737 usertrap_amd64.go:212] [ 33292( 491): 33292( 491)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:06.345252 679737 usertrap_amd64.go:225] [ 33293(1073): 33293(1073)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.345314 679737 usertrap_amd64.go:122] [ 33292( 491): 33292( 491)] Allocate a new trap: 0xc005728ba0 37 D0319 11:07:06.346229 679737 usertrap_amd64.go:225] [ 33292( 491): 33292( 491)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:06.347504 679737 usertrap_amd64.go:212] [ 33294( 658): 33294( 658)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:06.347860 679737 usertrap_amd64.go:122] [ 33294( 658): 33294( 658)] Allocate a new trap: 0xc005728c00 39 D0319 11:07:06.348012 679737 usertrap_amd64.go:225] [ 33294( 658): 33294( 658)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.348542 679737 usertrap_amd64.go:212] [ 33293(1073): 33293(1073)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:06.348612 679737 usertrap_amd64.go:122] [ 33293(1073): 33293(1073)] Allocate a new trap: 0xc004890d80 38 D0319 11:07:06.348690 679737 usertrap_amd64.go:225] [ 33293(1073): 33293(1073)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.349878 679737 usertrap_amd64.go:212] [ 33292( 491): 33292( 491)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:06.349945 679737 usertrap_amd64.go:122] [ 33292( 491): 33292( 491)] Allocate a new trap: 0xc005728ba0 38 D0319 11:07:06.350036 679737 usertrap_amd64.go:225] [ 33292( 491): 33292( 491)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:06.356253 679737 task_signals.go:470] [ 33262( 464): 33262( 464)] Notified of signal 20 D0319 11:07:06.356625 679737 task_signals.go:808] [ 33262( 464): 33262( 464)] Signal 20: stopping 9 threads in thread group D0319 11:07:06.356747 679737 task_stop.go:118] [ 33262( 464): 33270( 466)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:06.356842 679737 task_stop.go:118] [ 33262( 464): 33286( 470)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:06.356992 679737 task_stop.go:118] [ 33262( 464): 33279( 468)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:06.357135 679737 task_stop.go:118] [ 33262( 464): 33265( 465)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:06.357241 679737 task_stop.go:118] [ 33262( 464): 33262( 464)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:06.357384 679737 task_stop.go:118] [ 33262( 464): 33295( 472)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:06.357533 679737 task_stop.go:118] [ 33262( 464): 33276( 467)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:06.357620 679737 task_stop.go:118] [ 33262( 464): 33284( 469)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:06.357692 679737 task_signals.go:885] [ 33262( 464): 33290( 471)] Completing group stop D0319 11:07:06.357759 679737 task_stop.go:118] [ 33262( 464): 33290( 471)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:06.358008 679737 usertrap_amd64.go:212] [ 33294( 658): 33294( 658)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:06.358062 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:06.358074 679737 usertrap_amd64.go:122] [ 33294( 658): 33294( 658)] Allocate a new trap: 0xc005728c00 40 D0319 11:07:06.358188 679737 usertrap_amd64.go:225] [ 33294( 658): 33294( 658)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.360203 679737 usertrap_amd64.go:212] [ 33294( 658): 33294( 658)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:06.360378 679737 usertrap_amd64.go:122] [ 33294( 658): 33294( 658)] Allocate a new trap: 0xc005728c00 41 D0319 11:07:06.360601 679737 usertrap_amd64.go:225] [ 33294( 658): 33294( 658)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.360925 679737 usertrap_amd64.go:212] [ 33294( 658): 33296( 659)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:06.361017 679737 usertrap_amd64.go:122] [ 33294( 658): 33296( 659)] Allocate a new trap: 0xc005728c00 42 D0319 11:07:06.361217 679737 usertrap_amd64.go:225] [ 33294( 658): 33296( 659)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.364164 679737 usertrap_amd64.go:212] [ 33294( 658): 33294( 658)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:06.364219 679737 usertrap_amd64.go:122] [ 33294( 658): 33294( 658)] Allocate a new trap: 0xc005728c00 43 D0319 11:07:06.364302 679737 usertrap_amd64.go:225] [ 33294( 658): 33294( 658)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.368651 679737 task_exit.go:204] [ 33294( 658): 33294( 658)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.369192 679737 task_signals.go:204] [ 33294( 658): 33296( 659)] Signal 9, PID: 33294, TID: 33296, fault addr: 0x0: terminating thread group D0319 11:07:06.369283 679737 task_exit.go:204] [ 33294( 658): 33294( 658)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.369364 679737 task_exit.go:204] [ 33294( 658): 33296( 659)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.370931 679737 usertrap_amd64.go:212] [ 33292( 491): 33292( 491)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:06.370992 679737 usertrap_amd64.go:122] [ 33292( 491): 33292( 491)] Allocate a new trap: 0xc005728ba0 39 D0319 11:07:06.371064 679737 usertrap_amd64.go:225] [ 33292( 491): 33292( 491)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:06.373605 679737 usertrap_amd64.go:212] [ 33293(1073): 33293(1073)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:06.373669 679737 usertrap_amd64.go:122] [ 33293(1073): 33293(1073)] Allocate a new trap: 0xc004890d80 39 D0319 11:07:06.373736 679737 usertrap_amd64.go:225] [ 33293(1073): 33293(1073)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.379164 679737 task_exit.go:204] [ 33294( 658): 33296( 659)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.379310 679737 task_exit.go:204] [ 33294( 658): 33296( 659)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.379422 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:06.379564 679737 task_exit.go:204] [ 33294( 658): 33294( 658)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) D0319 11:07:06.383310 679737 usertrap_amd64.go:212] [ 33293(1073): 33293(1073)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:06.383406 679737 usertrap_amd64.go:122] [ 33293(1073): 33293(1073)] Allocate a new trap: 0xc004890d80 40 D0319 11:07:06.383480 679737 usertrap_amd64.go:225] [ 33293(1073): 33293(1073)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.385614 679737 usertrap_amd64.go:212] [ 33293(1073): 33293(1073)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:06.385677 679737 usertrap_amd64.go:122] [ 33293(1073): 33293(1073)] Allocate a new trap: 0xc004890d80 41 D0319 11:07:06.385771 679737 usertrap_amd64.go:225] [ 33293(1073): 33293(1073)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.386247 679737 usertrap_amd64.go:212] [ 33293(1073): 33297(1074)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:06.386412 679737 usertrap_amd64.go:122] [ 33293(1073): 33297(1074)] Allocate a new trap: 0xc004890d80 42 D0319 11:07:06.386541 679737 usertrap_amd64.go:225] [ 33293(1073): 33297(1074)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.387969 679737 usertrap_amd64.go:212] [ 33292( 491): 33292( 491)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:06.388029 679737 usertrap_amd64.go:122] [ 33292( 491): 33292( 491)] Allocate a new trap: 0xc005728ba0 40 D0319 11:07:06.388148 679737 usertrap_amd64.go:225] [ 33292( 491): 33292( 491)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:06.389819 679737 usertrap_amd64.go:212] [ 33292( 491): 33292( 491)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:06.389885 679737 usertrap_amd64.go:122] [ 33292( 491): 33292( 491)] Allocate a new trap: 0xc005728ba0 41 D0319 11:07:06.389996 679737 usertrap_amd64.go:212] [ 33293(1073): 33293(1073)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:06.390013 679737 usertrap_amd64.go:225] [ 33292( 491): 33292( 491)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:06.390055 679737 usertrap_amd64.go:122] [ 33293(1073): 33293(1073)] Allocate a new trap: 0xc004890d80 43 D0319 11:07:06.390232 679737 usertrap_amd64.go:212] [ 33292( 491): 33298( 492)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:06.390278 679737 usertrap_amd64.go:122] [ 33292( 491): 33298( 492)] Allocate a new trap: 0xc005728ba0 42 D0319 11:07:06.390290 679737 usertrap_amd64.go:225] [ 33293(1073): 33293(1073)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.390393 679737 usertrap_amd64.go:225] [ 33292( 491): 33298( 492)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:06.391951 679737 usertrap_amd64.go:212] [ 33292( 491): 33292( 491)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:06.392022 679737 usertrap_amd64.go:122] [ 33292( 491): 33292( 491)] Allocate a new trap: 0xc005728ba0 43 D0319 11:07:06.392147 679737 usertrap_amd64.go:225] [ 33292( 491): 33292( 491)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:06.394186 679737 task_exit.go:204] [ 33293(1073): 33293(1073)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.394366 679737 task_signals.go:204] [ 33293(1073): 33297(1074)] Signal 9, PID: 33293, TID: 33297, fault addr: 0x0: terminating thread group D0319 11:07:06.394655 679737 task_exit.go:204] [ 33293(1073): 33293(1073)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.394743 679737 task_exit.go:204] [ 33293(1073): 33297(1074)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.395310 679737 task_exit.go:204] [ 33292( 491): 33292( 491)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.395485 679737 task_signals.go:204] [ 33292( 491): 33298( 492)] Signal 9, PID: 33292, TID: 33298, fault addr: 0x0: terminating thread group D0319 11:07:06.396014 679737 task_exit.go:204] [ 33292( 491): 33292( 491)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.396254 679737 task_exit.go:204] [ 33292( 491): 33298( 492)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.400003 679737 task_exit.go:204] [ 33293(1073): 33297(1074)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.400168 679737 task_exit.go:204] [ 33293(1073): 33297(1074)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.400403 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:06.400642 679737 task_exit.go:204] [ 33293(1073): 33293(1073)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.401426 679737 task_exit.go:204] [ 33292( 491): 33298( 492)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.401530 679737 task_exit.go:204] [ 33292( 491): 33298( 492)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.401621 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 11:07:06 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(r0, &(0x7f0000001d40)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000001080)='./file0\x00', 0x0) D0319 11:07:06.403018 679737 task_exit.go:204] [ 33292( 491): 33292( 491)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000100)=0x4, 0x4) D0319 11:07:06.405467 679737 task_signals.go:828] [ 33262( 464): 33262( 464)] Ending complete group stop with 0 threads pending D0319 11:07:06.405538 679737 task_stop.go:138] [ 33262( 464): 33262( 464)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:06.405621 679737 task_stop.go:138] [ 33262( 464): 33265( 465)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:06.405668 679737 task_stop.go:138] [ 33262( 464): 33270( 466)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:06.405709 679737 task_stop.go:138] [ 33262( 464): 33276( 467)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:06.405765 679737 task_stop.go:138] [ 33262( 464): 33279( 468)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:06.406088 679737 task_stop.go:138] [ 33262( 464): 33284( 469)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:06.406162 679737 task_stop.go:138] [ 33262( 464): 33286( 470)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:06.406231 679737 task_stop.go:138] [ 33262( 464): 33290( 471)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:06.406315 679737 task_stop.go:138] [ 33262( 464): 33295( 472)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:06.406354 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.406519 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:06.406652 679737 task_run.go:186] [ 33262( 464): 33295( 472)] Restarting syscall 1: not interrupted by handled signal D0319 11:07:06.406740 679737 task_run.go:183] [ 33262( 464): 33262( 464)] Restarting syscall 202 with restart block: not interrupted by handled signal D0319 11:07:06.406999 679737 task_run.go:186] [ 33262( 464): 33276( 467)] Restarting syscall 46: not interrupted by handled signal D0319 11:07:06.407245 679737 task_run.go:186] [ 33262( 464): 33290( 471)] Restarting syscall 1: not interrupted by handled signal D0319 11:07:06.407158 679737 task_run.go:186] [ 33262( 464): 33284( 469)] Restarting syscall 202: not interrupted by handled signal D0319 11:07:06.407476 679737 task_run.go:186] [ 33262( 464): 33286( 470)] Restarting syscall 1: not interrupted by handled signal D0319 11:07:06.407093 679737 task_run.go:186] [ 33262( 464): 33279( 468)] Restarting syscall 72: not interrupted by handled signal D0319 11:07:06.408747 679737 usertrap_amd64.go:212] [ 33262( 464): 33262( 464)] Found the pattern at ip 56011c5a11ae:sysno 230 D0319 11:07:06.408919 679737 usertrap_amd64.go:122] [ 33262( 464): 33262( 464)] Allocate a new trap: 0xc000852ae0 43 D0319 11:07:06.409041 679737 usertrap_amd64.go:225] [ 33262( 464): 33262( 464)] Apply the binary patch addr 56011c5a11ae trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:06.416627 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.422625 679737 usertrap_amd64.go:212] [ 33299( 660): 33299( 660)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:06.422712 679737 usertrap_amd64.go:122] [ 33299( 660): 33299( 660)] Allocate a new trap: 0xc004890e10 37 D0319 11:07:06.423285 679737 usertrap_amd64.go:225] [ 33299( 660): 33299( 660)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.426673 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.435732 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.437507 679737 usertrap_amd64.go:212] [ 33300( 493): 33300( 493)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:06.437579 679737 usertrap_amd64.go:122] [ 33300( 493): 33300( 493)] Allocate a new trap: 0xc005728c60 37 D0319 11:07:06.437956 679737 usertrap_amd64.go:212] [ 33299( 660): 33299( 660)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:06.438053 679737 usertrap_amd64.go:122] [ 33299( 660): 33299( 660)] Allocate a new trap: 0xc004890e10 38 D0319 11:07:06.438146 679737 usertrap_amd64.go:225] [ 33299( 660): 33299( 660)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.438041 679737 usertrap_amd64.go:225] [ 33300( 493): 33300( 493)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:06.441072 679737 usertrap_amd64.go:212] [ 33300( 493): 33300( 493)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:06.441218 679737 usertrap_amd64.go:122] [ 33300( 493): 33300( 493)] Allocate a new trap: 0xc005728c60 38 D0319 11:07:06.441460 679737 usertrap_amd64.go:225] [ 33300( 493): 33300( 493)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:06.444208 679737 usertrap_amd64.go:212] [ 33301(1075): 33301(1075)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:06.444304 679737 usertrap_amd64.go:122] [ 33301(1075): 33301(1075)] Allocate a new trap: 0xc0001fcd20 37 D0319 11:07:06.445022 679737 usertrap_amd64.go:225] [ 33301(1075): 33301(1075)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.446200 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.448201 679737 usertrap_amd64.go:212] [ 33301(1075): 33301(1075)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:06.448359 679737 usertrap_amd64.go:122] [ 33301(1075): 33301(1075)] Allocate a new trap: 0xc0001fcd20 38 D0319 11:07:06.448467 679737 usertrap_amd64.go:225] [ 33301(1075): 33301(1075)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.450882 679737 usertrap_amd64.go:212] [ 33299( 660): 33299( 660)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:06.450945 679737 usertrap_amd64.go:122] [ 33299( 660): 33299( 660)] Allocate a new trap: 0xc004890e10 39 D0319 11:07:06.451013 679737 usertrap_amd64.go:225] [ 33299( 660): 33299( 660)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.455663 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.458353 679737 usertrap_amd64.go:212] [ 33300( 493): 33300( 493)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:06.458414 679737 usertrap_amd64.go:122] [ 33300( 493): 33300( 493)] Allocate a new trap: 0xc005728c60 39 D0319 11:07:06.458477 679737 usertrap_amd64.go:225] [ 33300( 493): 33300( 493)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:06.458543 679737 usertrap_amd64.go:212] [ 33299( 660): 33299( 660)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:06.458596 679737 usertrap_amd64.go:122] [ 33299( 660): 33299( 660)] Allocate a new trap: 0xc004890e10 40 D0319 11:07:06.458652 679737 usertrap_amd64.go:225] [ 33299( 660): 33299( 660)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.459981 679737 usertrap_amd64.go:212] [ 33299( 660): 33299( 660)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:06.460043 679737 usertrap_amd64.go:122] [ 33299( 660): 33299( 660)] Allocate a new trap: 0xc004890e10 41 D0319 11:07:06.460118 679737 usertrap_amd64.go:225] [ 33299( 660): 33299( 660)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.460842 679737 usertrap_amd64.go:212] [ 33299( 660): 33302( 661)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:06.460901 679737 usertrap_amd64.go:122] [ 33299( 660): 33302( 661)] Allocate a new trap: 0xc004890e10 42 D0319 11:07:06.460966 679737 usertrap_amd64.go:225] [ 33299( 660): 33302( 661)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.463427 679737 usertrap_amd64.go:212] [ 33301(1075): 33301(1075)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:06.463436 679737 usertrap_amd64.go:212] [ 33299( 660): 33299( 660)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:06.463665 679737 usertrap_amd64.go:122] [ 33299( 660): 33299( 660)] Allocate a new trap: 0xc004890e10 43 D0319 11:07:06.463798 679737 usertrap_amd64.go:225] [ 33299( 660): 33299( 660)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.463582 679737 usertrap_amd64.go:122] [ 33301(1075): 33301(1075)] Allocate a new trap: 0xc0001fcd20 39 D0319 11:07:06.463936 679737 usertrap_amd64.go:225] [ 33301(1075): 33301(1075)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.464830 679737 usertrap_amd64.go:212] [ 33300( 493): 33300( 493)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:06.464972 679737 usertrap_amd64.go:122] [ 33300( 493): 33300( 493)] Allocate a new trap: 0xc005728c60 40 D0319 11:07:06.465097 679737 usertrap_amd64.go:225] [ 33300( 493): 33300( 493)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:06.466626 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.466798 679737 usertrap_amd64.go:212] [ 33300( 493): 33300( 493)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:06.466871 679737 usertrap_amd64.go:122] [ 33300( 493): 33300( 493)] Allocate a new trap: 0xc005728c60 41 D0319 11:07:06.467004 679737 usertrap_amd64.go:225] [ 33300( 493): 33300( 493)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:06.467273 679737 usertrap_amd64.go:212] [ 33300( 493): 33303( 494)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:06.467346 679737 usertrap_amd64.go:122] [ 33300( 493): 33303( 494)] Allocate a new trap: 0xc005728c60 42 D0319 11:07:06.467441 679737 usertrap_amd64.go:225] [ 33300( 493): 33303( 494)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:06.467542 679737 task_exit.go:204] [ 33299( 660): 33299( 660)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.467855 679737 task_signals.go:204] [ 33299( 660): 33302( 661)] Signal 9, PID: 33299, TID: 33302, fault addr: 0x0: terminating thread group D0319 11:07:06.468469 679737 task_exit.go:204] [ 33299( 660): 33302( 661)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.468710 679737 task_exit.go:204] [ 33299( 660): 33299( 660)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.470955 679737 usertrap_amd64.go:212] [ 33300( 493): 33300( 493)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:06.471018 679737 usertrap_amd64.go:122] [ 33300( 493): 33300( 493)] Allocate a new trap: 0xc005728c60 43 D0319 11:07:06.471087 679737 usertrap_amd64.go:225] [ 33300( 493): 33300( 493)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:06.473792 679737 task_exit.go:204] [ 33299( 660): 33302( 661)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.473852 679737 task_exit.go:204] [ 33299( 660): 33302( 661)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.473961 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:06.474085 679737 task_exit.go:204] [ 33299( 660): 33299( 660)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.474360 679737 task_exit.go:204] [ 33300( 493): 33300( 493)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.474468 679737 task_signals.go:204] [ 33300( 493): 33303( 494)] Signal 9, PID: 33300, TID: 33303, fault addr: 0x0: terminating thread group D0319 11:07:06.474579 679737 task_exit.go:204] [ 33300( 493): 33303( 494)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.474815 679737 usertrap_amd64.go:212] [ 33301(1075): 33301(1075)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:06.474912 679737 usertrap_amd64.go:122] [ 33301(1075): 33301(1075)] Allocate a new trap: 0xc0001fcd20 40 D0319 11:07:06.474998 679737 usertrap_amd64.go:225] [ 33301(1075): 33301(1075)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.475317 679737 task_exit.go:204] [ 33300( 493): 33303( 494)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.475407 679737 task_exit.go:204] [ 33300( 493): 33303( 494)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) D0319 11:07:06.476767 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.476992 679737 usertrap_amd64.go:212] [ 33301(1075): 33301(1075)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:06.477095 679737 usertrap_amd64.go:122] [ 33301(1075): 33301(1075)] Allocate a new trap: 0xc0001fcd20 41 D0319 11:07:06.477256 679737 usertrap_amd64.go:225] [ 33301(1075): 33301(1075)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.477644 679737 usertrap_amd64.go:212] [ 33301(1075): 33304(1076)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:06.477724 679737 usertrap_amd64.go:122] [ 33301(1075): 33304(1076)] Allocate a new trap: 0xc0001fcd20 42 D0319 11:07:06.477806 679737 usertrap_amd64.go:225] [ 33301(1075): 33304(1076)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.479428 679737 task_exit.go:204] [ 33300( 493): 33300( 493)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.479528 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:06.479803 679737 task_exit.go:204] [ 33300( 493): 33300( 493)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.480873 679737 usertrap_amd64.go:212] [ 33301(1075): 33301(1075)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:06.481016 679737 usertrap_amd64.go:122] [ 33301(1075): 33301(1075)] Allocate a new trap: 0xc0001fcd20 43 11:07:06 executing program 3: mount(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) D0319 11:07:06.481236 679737 usertrap_amd64.go:225] [ 33301(1075): 33301(1075)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.485703 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.485970 679737 task_exit.go:204] [ 33301(1075): 33301(1075)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.486103 679737 task_signals.go:204] [ 33301(1075): 33304(1076)] Signal 9, PID: 33301, TID: 33304, fault addr: 0x0: terminating thread group D0319 11:07:06.486536 679737 task_exit.go:204] [ 33301(1075): 33301(1075)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.486637 679737 task_exit.go:204] [ 33301(1075): 33304(1076)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.491756 679737 task_exit.go:204] [ 33301(1075): 33304(1076)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.491818 679737 task_exit.go:204] [ 33301(1075): 33304(1076)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.491904 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:06.492194 679737 task_exit.go:204] [ 33301(1075): 33301(1075)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000100)="2ad3a2168ca0669a68f12b6664d71889b41178654701082152dd464dde74879ee6f048691b89dfa767", 0x29}, {&(0x7f0000000140)="044c587d52009f533f02a989bdc5efb346673a1917f045b7fe20abd02f679a64a887be10d923990c12ab8d482f1a583203ada6aef2f83a523c6421f269bf4dc6ed45d0fe1f1b7094f07ed2194f4afee1a52a85ab7b60efed3e7d08bceacdf2d76b781e44f1470d129138488e731e473b282e3bb97e5bb9b58486ff166f2b10f3751ecaba558ec232082ddc7979809d12b4824d2a3b59215a0d279559f4253fa5cc519c0f051f990e", 0xa8}, {&(0x7f0000000200)="d5f93c8a63ae99662e34d26384e568217bcfcca2c5b0e8b15005ba1a4a4ad8a5bfe9f3a1be587e743dc2c841744e9d69a80395af", 0x34}, {&(0x7f0000000240)="ae971b5901ccbbc31d6a0e32708bcf24be23589704ea250b2ef6bf846bb09d780f2ceb21d99059b2fc41314e50fa2734e218b4ba5088815cdc0367d7df28c71cbb97998ec150c113c8e20d7870d701293c64d532ecdec842b2683c22203417d775c28f289396a6d99a856b086955a2136ab22382f6fb6bb5815014531818605811c051464be2a2a8b98318f73c0e3a9452cf862bd79995088061e6a016baccdb3f0333b482c57b9378df03cfcfa4541352fdd014da57e6c887f434f22759e162fbab27566a2fcc8b637f1049f7276d7416ea9801f380c9c0a8dd4c5f57481f7f517e05ce5a8780453eed1a9625baf7ed161f220cef6fd31565b7c460d46424c58051ec9ad0650c3614a2c2b2432eb3bb5e965e2099f17cf1e1df7ab77b41b0812966cc6c9e444708e2888943edc74742aaf0d69040655a09c9714e5025510cacf61b878ba283cd8e843c2c92f0e0a7b446e66a3ca54df128ae31d338ded4af19b2f0754e9834dfd1640446826ffea89f765bb2d792af1f8681029a42b16da2fb91bdb3c2d535fd143f3f1504065f809b7128b097fe49024d79e8ebb35be596f9a52bf31f38e9442251b07c3fd31a67738a32fc6e06be2a9d85e19f5196bcea2511711840a9cbd5b9e1d63e32d3cd83660d770b1643a9acd5474d4d032062a08cb90831a61384b9114f1cfb939b7f775a38d0dabf83de0d805cad192b899bd9c2a86baee43ff89caf8ede37617288e771efbcaa0ef5dd8da29009c701580f804fcb63b5f72e4be3b1c6da1b051b2adb16af5e3830f084ac6884b1542b099daff893afabf0da8a3effc8b265ef0e7dd080eab8e3c800f021363688d1dbb0e30d554b613f6c0860110e92bc6344c4aef96e3d0a877a38bd3f0ec72389b2330d76b7cb627c8c68ec611cc7b250eb3dd9a285144677044b5791da18a616f52dce7b3c320bb771e7c05dcb3087605b8a5c0ed25d7a5edffe002cf68b8ed29c73ebf1dc35195a9004ad98c423f0e908a739d055d734f40f3b14805709f62a574a342594265ebd57f9e6526659604489115bf7f25b3f33083fa98d397336bc124d675bb75e6c845d84fe7185605f7ce9cfdeae2cbf7880883c25c024a4c2d15fba53ebe31d1712153dc169f021a053be29c58496396364a878f80c8c8e123a734e3ba92c95b52c93b771c9ea569f487ae6008bc618b5bc9a5fada0a4b78c123954324251d2d653b32d0d2736d9f93a150a649e6cebaa82d85d8551f2ee0d74df86742f22d4097725be80c62296506776797a5020a8a2f2bdf2c2f52a8e1502763d498598a09bd1198718e51617443907d6d483c1229d475cbfd9e80bfc04bf3f303a76c0c2d3c8f613ddd190fbd111429a1c8b6838e8f1ed3f243319c6bd339b764a3461128bf7c9443929bf961ffb30b6cbcf97bdd7f5bba1fb34cb4e4413a06ea7549c1e4e5f6bf283cbdee9ef75902db5dbe5e95ada8b1caf9bf76600b113a6ba04bf9ed8b9295312dea2fae3f5a42c3ebaf85a282e56bfea97b03e6ea37321c9513e9e6b09782d320a5ca88aa6d5f3c595e2fc6f74af71c5f1259870cad215c0c33331c69afb93fc5d2e83efee85c23ca4320d7de44891bbafb740a0fb92258ab469cfa1a2b124413718cd0a128f09618adf810d3967aa6be94bd3eb7c70142973e4d05492cd4730c2beddf30511f30dca70518464d20aa94f1c9ee91feaebe32acf23610950bcd0e77bc7604984ed29a8b3cb4a4d01b453ec99b48484445010d356cab57559d9a140facc17a9707418d049a78a8f4221d6134166ad1429ff310701a27449dd7bfec66452aea09efc7d79b2177c2e5d6c1e7a576cbc8be97c1e9211ff44ebdf39b473bee75008594c760fdbf392e7f53dd369e899243a3fd952d2e1571880273c1150f01182f8b4cf18bcad7ed2734921ba6b7d92659df43d4e7cf34e81cdf9aee34b5285155a9ab0c3ec82acb14ed620532002f1544ea9d9ad20c1491f93220afaabd158935f2557a921eecd344a1aa931cec52b087d61cab38e2095ada0f1d8735640ea1c6563719fef8c998ceff27be7d57a4bf02d5a43365f9d46a43791e032df2815d8fe294e894f1679a53a66d50dc3d6893b40cff81d4c7cbd42700c817a7583e91cfafebfa1317cf8bd72671ccecccf10cf8de6bafab171e479a3175b06ec2a859fb4eafd83f3299eead008b6640ac36912edd0d8733d3c86e073423b3eaf75297eff26050787caf9f0312b046cce3a7c1beb7ea480d82267eb5b2c2e669300079455f00ba8e990b94dd3212270dc9f352422675c24b4dbfbdd3d65cced99556d08f6caa91834664e290de9a84adab15237280054b4838a5a66daa2e8fff51be5e7f97be793a67aea7776520da1abe940fb0780efa9e8c059d7ad774db38d7750d1de702760958b8f095d12b7ca98eeb0b5ee7b2334d32152338782efd91658693975f096e8696c1a2becc94d8fe91fc9116b23b302f31fb81b565fa80c2591e09bcb493183fccd8af6aa1a776ac6496e668c0f27328501d18b8ab998df8da9c216e081f4856a02f5484caec0ab238b14a4899fce2852178ba73a8dd99edfd223b296dbfa81260987d4e1279528d763f9adc24f37d95d517f6f4a0bcc45679a52268c609774ca80acf62d7d0241a7faad1cbd552212aa8c05022b4f20e9d52f4dd5c31fe4d6d6cb582a3ba98346450612f9f172e93b2933ab3a09479d1c09c2025a9074776490771c425b187651e88e401f27d2cdba75fe936a9fb2635e91bc6c39b0d698ab566692cd20ce31b8311fddeec51cbea454e40c5d030bf5021d1e040b4f9e3f0fb780d2a109a8d510db08acb7e34e9eb7a9b38cad4ef6c4f96142b22836c2cdd5f1c1530236009077d250995dfd96fdbfa3917b2ae8838ecdaab165d4c9feaf17bf1e8dc07e05a16d59d899ef7024b85422b1a62dda2ce09fd4386312cdd8291e3fcbbdc60e109b9c74680e63828ff846fee34cf7e062a20babc180f4ab82f06856560ff2d666da98147869e00d465a48e5affa500d8983ef6c2c996107bbd8163c4876d60ae1b32aac3e423ba59c9322125dabcb6c76e833bc6e84111ff77a70052323dd650db36b5785deeed935f55087f862786e897e0951f0239610327ab74b2e4b668bc22340fdc6e18fa00dfa4d875244d032edbcca0e9f27d3b86e35f30aa30d1a46ac55d0b46f552c0ca453c29a12e6ad44f2a8cb2bc0efa633cbe24432932b03ff5b986fe3a23db9a9256cb6954a98017983b41dee232278cd24f7934a339bd83c9f4e27bc5b66534fec328238125215426ddfb7c5c2120edf070c22c13ddc93f628bccabf9d49cf3681db1d3df7e71425b71dc12e5404d9adb312f41488daf61258cd685419270c04d3b5756927e29aab6e456741d78e4a6201ccc54bdaf846ffce34a67a80d12301d6e42a2ec7f0b163e48092fdd0f1d8169f1db92b99318df3029fbf97b61c466156d1d8c285926de831531b06a9ac6a4e71a9bfd033ee90f571cb2604ff0ce0eb33442444503076b5ababf86f4b9ca4af85e3d119e07c7f7ab63301d020981946a2aa5f26b6dd1761e4c85e92b6cae6a18409e43ab75442c5ba44905a6ce0167800865742c5fdcab562ba292c50dbee9042d1c21c2717b9cfab3ce53dcb11e7948cc84b7757909ee431a26b45c066b6f28efcea030bb35cbd187ebabf727af65d7ebfb5d54dea2a8abb211e0c72c680920456ccde91fa1d14b52ef012c8b20170ab73b58690b2c379a0267719baedf00bb3eb7494f7e760a04cdb9e40dbc7ff6e1a55ee76f107d373df6e08dfde939ffb2af423f6eb8dffc2fe81f4fb0b3474680fe61b9d779112ef950e4a8017abc8c951be272fd17769d4c2ca6893708ab9b0a8ba8f6fcb84fc19796038539d61149cc449816dba263b5869d65837b187424142a7f52ec5abe8f662e9f06f5532b810c112af824a934225155020e470a4a41b96d490dc9c2fc3cc43c496807d02f048f3b8d1868d2c898cd9a3b7f00edf7bfb8a8f581460f84aa68c764a85649fca56c980d3ee8572d64b3a0256da9aed735a465196fceab8f84e65e3a97aaf18adc13fc2f1490050ea86222a04c04a2c6fa5febaec16769274a1c8d31c1434408026673ebde92169ef63c7c7e3d2800e3ddd3d362386e60c2ace7f04a16152eaa7077b3c162c5385fefb30aa2da629adca21d747311bddffb3b6e0bfaf4900e5e2277a03fba3786ea46abcfe6363a824af9c7ec7284e116b23d719290c3f22baecba7d6d0569671283cb4d20dab924c162ea80ef77485e6c8a1fd8fcd328298a9de15efcd28f60529feb952180a68c9c930fe199d53515b87b74783056ca90daf315c456a5c3cb2c25349869c8958c5eed238d17fc22b604e23538d112038db28f00de5ca93890df7200da8d476b1d7de66c0028a689cc9cd4ba1399940da5818ef7642a8b4d502c7db292f53d155ac590ae489705b647ca064d404c57549b38bcb276c0d7142e30621fddae10e8251cd40deeb3b61579c04d2105330da3393600ccda27392e3a42ca424c39c413db484725c6311264167d0fb91d4eb7a06ca93fce78a326c215fb1369e5d1d177fb02558d9a308a8b563ce7449134171d51982f6287f25c1f36720b70b3b869e706222907106be4f7713a85623956ffb84cc3bd8ddea4e563d65d2f89a0cdf7df5d9df2adc8799a4a20724234f9dfa298515465e5ce09c8a7ac7f8c3e3ee0c4c654498b9bcf54c57048c7469f95d0bc66f6a1fab26c0e85b749f25c4b0c9009c48acff4d1a8d48a6ee479d6d4eacafd9c9dd68ea77fb0abf01c0ec2e90a337d05b2499c25cbf407287d14f8c1772976ba174b0e8466191e93e2d057dff0f83d653417344741cfd5380c78d6ee9628337587f0729d8dc1a23b87500c87235c0ea791ac91461d702424e732913026f6b4732b890a87e7b87a12b5010432e4220e01ccdc4e3e8964b99d54899cdc3c02e506b77c28bdcb5819acf4459faf0c7406982b8e766c99aa78422c60418b74541abcd1ad2aa4442798377c7036b60d67fc296617e594d510bfc3628a1410495017f8c43fc56db1c31d13b8c4ddff325c434abc00f0e3acf658d912d057a6684b1fe78041040809d5bd2d82cb9294bf708ae128588c7ba1e457e324d4113547e0b9334f28b052cd7a63ebc183656bf66b70893831e5704054e5c0a997833a1a61fd0ee0a55f617c70b8d255a349902a40be0319056e9c9b633cd497c4068fb103fbca18c31813a3eb0865187e79b07bdd9451f36e5d72c5334a6ed85b0b1f21b86ab32920a3f571a9be745064e52426640c0f39bc37521fec6ec1ddbc4e447e3c77aa3a888ec5fe6179e8cdb6a97a8b4dea0b228c891770816d936d4266a4e2191840ce2c5a5094d3d9b385f6a38dc43968f60519d2f1d5568caeb58c2a5304c40769d2a6e55d37fbd2d5be76f3fae11bc813fa1acc609e3b4e734fa0096e334a7a95e3eb6377d508168e4c1e400a5fd2332609aa481574edcc2f67082ecceabf29d7a5e5e66a2087472e41535db2033fbf16d042d579cb68c5845d04b85e4b9803c1de9d16b37a09fb924035d5c11bdf2752586c412fb541e1009a9b42de61e7a6b4a413b8dbab211a85c7f40f121fbbc886990c95c0e72e5aecdfee52637a797932278115dd227124667d9a4516539ebd1dfdc5456fea79d23c8949255c4d9c1f245a48409e6c3d7f5192349c3e3dbba1abc16ed0d094d3998560a3a53fa2bec272fc942916d813bdf5e379ca8a01f0c1a9ed5f7378c1b8f7c0e5", 0x1000}, {&(0x7f0000001240)="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", 0xeb0}], 0x5}, 0x0) D0319 11:07:06.495819 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.505527 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.511784 679737 usertrap_amd64.go:212] [ 33305( 495): 33305( 495)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:06.511875 679737 usertrap_amd64.go:122] [ 33305( 495): 33305( 495)] Allocate a new trap: 0xc00c180bd0 37 D0319 11:07:06.512036 679737 usertrap_amd64.go:212] [ 33306( 662): 33306( 662)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:06.512140 679737 usertrap_amd64.go:122] [ 33306( 662): 33306( 662)] Allocate a new trap: 0xc00c180c30 37 D0319 11:07:06.512509 679737 usertrap_amd64.go:225] [ 33305( 495): 33305( 495)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:06.512707 679737 usertrap_amd64.go:225] [ 33306( 662): 33306( 662)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.516167 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.517180 679737 usertrap_amd64.go:212] [ 33306( 662): 33306( 662)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:06.517244 679737 usertrap_amd64.go:122] [ 33306( 662): 33306( 662)] Allocate a new trap: 0xc00c180c30 38 D0319 11:07:06.517329 679737 usertrap_amd64.go:225] [ 33306( 662): 33306( 662)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.518998 679737 usertrap_amd64.go:212] [ 33305( 495): 33305( 495)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:06.519125 679737 usertrap_amd64.go:122] [ 33305( 495): 33305( 495)] Allocate a new trap: 0xc00c180bd0 38 D0319 11:07:06.519325 679737 usertrap_amd64.go:225] [ 33305( 495): 33305( 495)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:06.523790 679737 usertrap_amd64.go:212] [ 33307(1077): 33307(1077)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:06.523889 679737 usertrap_amd64.go:122] [ 33307(1077): 33307(1077)] Allocate a new trap: 0xc00c180c90 37 D0319 11:07:06.524662 679737 usertrap_amd64.go:225] [ 33307(1077): 33307(1077)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.525731 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.527498 679737 usertrap_amd64.go:212] [ 33307(1077): 33307(1077)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:06.527597 679737 usertrap_amd64.go:122] [ 33307(1077): 33307(1077)] Allocate a new trap: 0xc00c180c90 38 D0319 11:07:06.527699 679737 usertrap_amd64.go:225] [ 33307(1077): 33307(1077)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.535665 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.536387 679737 usertrap_amd64.go:212] [ 33306( 662): 33306( 662)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:06.536451 679737 usertrap_amd64.go:122] [ 33306( 662): 33306( 662)] Allocate a new trap: 0xc00c180c30 39 D0319 11:07:06.536580 679737 usertrap_amd64.go:225] [ 33306( 662): 33306( 662)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.539256 679737 usertrap_amd64.go:212] [ 33305( 495): 33305( 495)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:06.539363 679737 usertrap_amd64.go:122] [ 33305( 495): 33305( 495)] Allocate a new trap: 0xc00c180bd0 39 D0319 11:07:06.539470 679737 usertrap_amd64.go:225] [ 33305( 495): 33305( 495)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:06.540933 679737 usertrap_amd64.go:212] [ 33307(1077): 33307(1077)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:06.541092 679737 usertrap_amd64.go:122] [ 33307(1077): 33307(1077)] Allocate a new trap: 0xc00c180c90 39 D0319 11:07:06.541232 679737 usertrap_amd64.go:225] [ 33307(1077): 33307(1077)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.543211 679737 usertrap_amd64.go:212] [ 33306( 662): 33306( 662)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:06.543355 679737 usertrap_amd64.go:122] [ 33306( 662): 33306( 662)] Allocate a new trap: 0xc00c180c30 40 D0319 11:07:06.543454 679737 usertrap_amd64.go:225] [ 33306( 662): 33306( 662)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.545537 679737 usertrap_amd64.go:212] [ 33306( 662): 33306( 662)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:06.545589 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.545613 679737 usertrap_amd64.go:122] [ 33306( 662): 33306( 662)] Allocate a new trap: 0xc00c180c30 41 D0319 11:07:06.545864 679737 usertrap_amd64.go:225] [ 33306( 662): 33306( 662)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.546069 679737 usertrap_amd64.go:212] [ 33306( 662): 33308( 663)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:06.546182 679737 usertrap_amd64.go:122] [ 33306( 662): 33308( 663)] Allocate a new trap: 0xc00c180c30 42 D0319 11:07:06.546358 679737 usertrap_amd64.go:225] [ 33306( 662): 33308( 663)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.547366 679737 usertrap_amd64.go:212] [ 33305( 495): 33305( 495)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:06.547449 679737 usertrap_amd64.go:122] [ 33305( 495): 33305( 495)] Allocate a new trap: 0xc00c180bd0 40 D0319 11:07:06.547513 679737 usertrap_amd64.go:225] [ 33305( 495): 33305( 495)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:06.547986 679737 usertrap_amd64.go:212] [ 33306( 662): 33306( 662)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:06.548048 679737 usertrap_amd64.go:122] [ 33306( 662): 33306( 662)] Allocate a new trap: 0xc00c180c30 43 D0319 11:07:06.548116 679737 usertrap_amd64.go:225] [ 33306( 662): 33306( 662)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.548928 679737 usertrap_amd64.go:212] [ 33305( 495): 33305( 495)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:06.549021 679737 usertrap_amd64.go:122] [ 33305( 495): 33305( 495)] Allocate a new trap: 0xc00c180bd0 41 D0319 11:07:06.549109 679737 usertrap_amd64.go:225] [ 33305( 495): 33305( 495)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:06.550128 679737 usertrap_amd64.go:212] [ 33305( 495): 33309( 496)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:06.550221 679737 usertrap_amd64.go:122] [ 33305( 495): 33309( 496)] Allocate a new trap: 0xc00c180bd0 42 D0319 11:07:06.550345 679737 usertrap_amd64.go:225] [ 33305( 495): 33309( 496)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:06.551159 679737 task_exit.go:204] [ 33306( 662): 33306( 662)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.551459 679737 usertrap_amd64.go:212] [ 33305( 495): 33305( 495)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:06.551534 679737 usertrap_amd64.go:122] [ 33305( 495): 33305( 495)] Allocate a new trap: 0xc00c180bd0 43 D0319 11:07:06.551640 679737 usertrap_amd64.go:225] [ 33305( 495): 33305( 495)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:06.552030 679737 task_exit.go:204] [ 33306( 662): 33306( 662)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.551979 679737 task_signals.go:204] [ 33306( 662): 33308( 663)] Signal 9, PID: 33306, TID: 33308, fault addr: 0x0: terminating thread group D0319 11:07:06.552195 679737 task_exit.go:204] [ 33306( 662): 33308( 663)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.555318 679737 task_exit.go:204] [ 33305( 495): 33305( 495)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.555532 679737 task_signals.go:204] [ 33305( 495): 33309( 496)] Signal 9, PID: 33305, TID: 33309, fault addr: 0x0: terminating thread group D0319 11:07:06.555633 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.556135 679737 task_exit.go:204] [ 33305( 495): 33309( 496)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.557036 679737 task_exit.go:204] [ 33305( 495): 33305( 495)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.557466 679737 task_exit.go:204] [ 33306( 662): 33308( 663)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.557521 679737 task_exit.go:204] [ 33306( 662): 33308( 663)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.557608 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:06.557843 679737 task_exit.go:204] [ 33306( 662): 33306( 662)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000001080)='./file0\x00', 0x0) D0319 11:07:06.560554 679737 task_exit.go:204] [ 33305( 495): 33309( 496)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.560647 679737 task_exit.go:204] [ 33305( 495): 33309( 496)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.560751 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:06.561752 679737 task_exit.go:204] [ 33305( 495): 33305( 495)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) D0319 11:07:06.563765 679737 usertrap_amd64.go:212] [ 33307(1077): 33307(1077)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:06.563857 679737 usertrap_amd64.go:122] [ 33307(1077): 33307(1077)] Allocate a new trap: 0xc00c180c90 40 D0319 11:07:06.563930 679737 usertrap_amd64.go:225] [ 33307(1077): 33307(1077)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.565443 679737 usertrap_amd64.go:212] [ 33307(1077): 33307(1077)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:06.565508 679737 usertrap_amd64.go:122] [ 33307(1077): 33307(1077)] Allocate a new trap: 0xc00c180c90 41 D0319 11:07:06.565566 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.565587 679737 usertrap_amd64.go:225] [ 33307(1077): 33307(1077)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.565738 679737 usertrap_amd64.go:212] [ 33307(1077): 33310(1078)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:06.565846 679737 usertrap_amd64.go:122] [ 33307(1077): 33310(1078)] Allocate a new trap: 0xc00c180c90 42 D0319 11:07:06.565960 679737 usertrap_amd64.go:225] [ 33307(1077): 33310(1078)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.568649 679737 usertrap_amd64.go:212] [ 33307(1077): 33307(1077)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:06.568714 679737 usertrap_amd64.go:122] [ 33307(1077): 33307(1077)] Allocate a new trap: 0xc00c180c90 43 D0319 11:07:06.568794 679737 usertrap_amd64.go:225] [ 33307(1077): 33307(1077)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.572356 679737 task_exit.go:204] [ 33307(1077): 33307(1077)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.572893 679737 task_signals.go:204] [ 33307(1077): 33310(1078)] Signal 9, PID: 33307, TID: 33310, fault addr: 0x0: terminating thread group D0319 11:07:06.572943 679737 task_exit.go:204] [ 33307(1077): 33307(1077)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.573200 679737 task_exit.go:204] [ 33307(1077): 33310(1078)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.575473 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.578421 679737 task_exit.go:204] [ 33307(1077): 33310(1078)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.578515 679737 task_exit.go:204] [ 33307(1077): 33310(1078)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.578633 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:06.580175 679737 task_exit.go:204] [ 33307(1077): 33307(1077)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) utimensat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) D0319 11:07:06.585049 679737 usertrap_amd64.go:212] [ 33311( 497): 33311( 497)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:06.585150 679737 usertrap_amd64.go:122] [ 33311( 497): 33311( 497)] Allocate a new trap: 0xc00ce88a80 37 D0319 11:07:06.585633 679737 usertrap_amd64.go:225] [ 33311( 497): 33311( 497)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:06.586230 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.588578 679737 usertrap_amd64.go:212] [ 33312( 664): 33312( 664)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:06.588699 679737 usertrap_amd64.go:122] [ 33312( 664): 33312( 664)] Allocate a new trap: 0xc005728d20 37 D0319 11:07:06.589285 679737 usertrap_amd64.go:225] [ 33312( 664): 33312( 664)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.592438 679737 usertrap_amd64.go:212] [ 33312( 664): 33312( 664)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:06.592499 679737 usertrap_amd64.go:122] [ 33312( 664): 33312( 664)] Allocate a new trap: 0xc005728d20 38 D0319 11:07:06.592553 679737 usertrap_amd64.go:225] [ 33312( 664): 33312( 664)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.593903 679737 usertrap_amd64.go:212] [ 33311( 497): 33311( 497)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:06.593971 679737 usertrap_amd64.go:122] [ 33311( 497): 33311( 497)] Allocate a new trap: 0xc00ce88a80 38 D0319 11:07:06.594030 679737 usertrap_amd64.go:225] [ 33311( 497): 33311( 497)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:06.595802 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.605599 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.609502 679737 usertrap_amd64.go:212] [ 33311( 497): 33311( 497)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:06.609640 679737 usertrap_amd64.go:122] [ 33311( 497): 33311( 497)] Allocate a new trap: 0xc00ce88a80 39 D0319 11:07:06.609747 679737 usertrap_amd64.go:225] [ 33311( 497): 33311( 497)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:06.616240 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.616498 679737 usertrap_amd64.go:212] [ 33311( 497): 33311( 497)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:06.616593 679737 usertrap_amd64.go:212] [ 33312( 664): 33312( 664)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:06.616604 679737 usertrap_amd64.go:122] [ 33311( 497): 33311( 497)] Allocate a new trap: 0xc00ce88a80 40 D0319 11:07:06.616666 679737 usertrap_amd64.go:122] [ 33312( 664): 33312( 664)] Allocate a new trap: 0xc005728d20 39 D0319 11:07:06.616697 679737 usertrap_amd64.go:225] [ 33311( 497): 33311( 497)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:06.616765 679737 usertrap_amd64.go:225] [ 33312( 664): 33312( 664)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.618230 679737 usertrap_amd64.go:212] [ 33311( 497): 33311( 497)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:06.618391 679737 usertrap_amd64.go:122] [ 33311( 497): 33311( 497)] Allocate a new trap: 0xc00ce88a80 41 D0319 11:07:06.618562 679737 usertrap_amd64.go:225] [ 33311( 497): 33311( 497)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:06.618835 679737 usertrap_amd64.go:212] [ 33311( 497): 33314( 498)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:06.618902 679737 usertrap_amd64.go:122] [ 33311( 497): 33314( 498)] Allocate a new trap: 0xc00ce88a80 42 D0319 11:07:06.619050 679737 usertrap_amd64.go:225] [ 33311( 497): 33314( 498)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:06.620158 679737 usertrap_amd64.go:212] [ 33311( 497): 33314( 498)] Found the pattern at ip 562eb36daae8:sysno 1 D0319 11:07:06.620222 679737 usertrap_amd64.go:122] [ 33311( 497): 33314( 498)] Allocate a new trap: 0xc00ce88a80 43 D0319 11:07:06.620335 679737 usertrap_amd64.go:225] [ 33311( 497): 33314( 498)] Apply the binary patch addr 562eb36daae8 trap addr 63d70 ([184 1 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:06.624003 679737 usertrap_amd64.go:212] [ 33311( 497): 33311( 497)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:06.624180 679737 usertrap_amd64.go:122] [ 33311( 497): 33311( 497)] Allocate a new trap: 0xc00ce88a80 44 D0319 11:07:06.624303 679737 usertrap_amd64.go:225] [ 33311( 497): 33311( 497)] Apply the binary patch addr 562eb36dac93 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0319 11:07:06.625307 679737 usertrap_amd64.go:212] [ 33312( 664): 33312( 664)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:06.625371 679737 usertrap_amd64.go:122] [ 33312( 664): 33312( 664)] Allocate a new trap: 0xc005728d20 40 D0319 11:07:06.625423 679737 usertrap_amd64.go:225] [ 33312( 664): 33312( 664)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.625672 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.626241 679737 usertrap_amd64.go:212] [ 33313(1079): 33313(1079)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:06.626344 679737 usertrap_amd64.go:122] [ 33313(1079): 33313(1079)] Allocate a new trap: 0xc004890ea0 37 D0319 11:07:06.626812 679737 usertrap_amd64.go:225] [ 33313(1079): 33313(1079)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.626889 679737 task_signals.go:204] [ 33311( 497): 33314( 498)] Signal 9, PID: 33311, TID: 33314, fault addr: 0x0: terminating thread group D0319 11:07:06.626998 679737 task_exit.go:204] [ 33311( 497): 33314( 498)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.627018 679737 usertrap_amd64.go:212] [ 33312( 664): 33312( 664)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:06.627069 679737 usertrap_amd64.go:122] [ 33312( 664): 33312( 664)] Allocate a new trap: 0xc005728d20 41 D0319 11:07:06.627175 679737 task_exit.go:204] [ 33311( 497): 33311( 497)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.627205 679737 usertrap_amd64.go:225] [ 33312( 664): 33312( 664)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.627686 679737 usertrap_amd64.go:212] [ 33312( 664): 33315( 665)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:06.627801 679737 usertrap_amd64.go:122] [ 33312( 664): 33315( 665)] Allocate a new trap: 0xc005728d20 42 D0319 11:07:06.627904 679737 usertrap_amd64.go:225] [ 33312( 664): 33315( 665)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.628248 679737 task_exit.go:204] [ 33311( 497): 33314( 498)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.628317 679737 task_exit.go:204] [ 33311( 497): 33314( 498)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.629964 679737 usertrap_amd64.go:212] [ 33313(1079): 33313(1079)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:06.630060 679737 usertrap_amd64.go:122] [ 33313(1079): 33313(1079)] Allocate a new trap: 0xc004890ea0 38 D0319 11:07:06.630124 679737 usertrap_amd64.go:225] [ 33313(1079): 33313(1079)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.630639 679737 usertrap_amd64.go:212] [ 33312( 664): 33312( 664)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:06.630715 679737 usertrap_amd64.go:122] [ 33312( 664): 33312( 664)] Allocate a new trap: 0xc005728d20 43 D0319 11:07:06.630777 679737 usertrap_amd64.go:225] [ 33312( 664): 33312( 664)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.633185 679737 task_exit.go:204] [ 33311( 497): 33311( 497)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.633312 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:06.633538 679737 task_exit.go:204] [ 33311( 497): 33311( 497)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x80, 0x0, &(0x7f0000000180)) D0319 11:07:06.635432 679737 task_exit.go:204] [ 33312( 664): 33312( 664)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.636088 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.636216 679737 task_exit.go:204] [ 33312( 664): 33312( 664)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.637641 679737 task_signals.go:204] [ 33312( 664): 33315( 665)] Signal 9, PID: 33312, TID: 33315, fault addr: 0x0: terminating thread group D0319 11:07:06.637776 679737 task_exit.go:204] [ 33312( 664): 33315( 665)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.643513 679737 task_exit.go:204] [ 33312( 664): 33315( 665)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.643748 679737 task_exit.go:204] [ 33312( 664): 33315( 665)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.643889 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:06.645587 679737 task_exit.go:204] [ 33312( 664): 33312( 664)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.646000 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 11:07:06 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) D0319 11:07:06.647294 679737 usertrap_amd64.go:212] [ 33313(1079): 33313(1079)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:06.647540 679737 usertrap_amd64.go:122] [ 33313(1079): 33313(1079)] Allocate a new trap: 0xc004890ea0 39 D0319 11:07:06.647698 679737 usertrap_amd64.go:225] [ 33313(1079): 33313(1079)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.652819 679737 usertrap_amd64.go:212] [ 33313(1079): 33313(1079)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:06.652871 679737 usertrap_amd64.go:122] [ 33313(1079): 33313(1079)] Allocate a new trap: 0xc004890ea0 40 D0319 11:07:06.652922 679737 usertrap_amd64.go:225] [ 33313(1079): 33313(1079)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.654540 679737 usertrap_amd64.go:212] [ 33313(1079): 33313(1079)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:06.654697 679737 usertrap_amd64.go:122] [ 33313(1079): 33313(1079)] Allocate a new trap: 0xc004890ea0 41 D0319 11:07:06.654830 679737 usertrap_amd64.go:225] [ 33313(1079): 33313(1079)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.654979 679737 usertrap_amd64.go:212] [ 33313(1079): 33317(1080)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:06.655062 679737 usertrap_amd64.go:122] [ 33313(1079): 33317(1080)] Allocate a new trap: 0xc004890ea0 42 D0319 11:07:06.655233 679737 usertrap_amd64.go:225] [ 33313(1079): 33317(1080)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.656007 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.657832 679737 usertrap_amd64.go:212] [ 33313(1079): 33313(1079)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:06.657896 679737 usertrap_amd64.go:122] [ 33313(1079): 33313(1079)] Allocate a new trap: 0xc004890ea0 43 D0319 11:07:06.657963 679737 usertrap_amd64.go:225] [ 33313(1079): 33313(1079)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.661874 679737 task_exit.go:204] [ 33313(1079): 33313(1079)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.662472 679737 task_signals.go:204] [ 33313(1079): 33317(1080)] Signal 9, PID: 33313, TID: 33317, fault addr: 0x0: terminating thread group D0319 11:07:06.662550 679737 task_exit.go:204] [ 33313(1079): 33313(1079)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.662678 679737 task_exit.go:204] [ 33313(1079): 33317(1080)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.664297 679737 usertrap_amd64.go:212] [ 33316( 499): 33316( 499)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:06.664390 679737 usertrap_amd64.go:122] [ 33316( 499): 33316( 499)] Allocate a new trap: 0xc0085d8660 37 D0319 11:07:06.664858 679737 usertrap_amd64.go:225] [ 33316( 499): 33316( 499)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:06.665520 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.666993 679737 task_exit.go:204] [ 33313(1079): 33317(1080)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.667071 679737 task_exit.go:204] [ 33313(1079): 33317(1080)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.667192 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:06.667360 679737 task_exit.go:204] [ 33313(1079): 33313(1079)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.667575 679737 usertrap_amd64.go:212] [ 33316( 499): 33316( 499)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:06.667684 679737 usertrap_amd64.go:122] [ 33316( 499): 33316( 499)] Allocate a new trap: 0xc0085d8660 38 D0319 11:07:06.667897 679737 usertrap_amd64.go:225] [ 33316( 499): 33316( 499)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) 11:07:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000043c0)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000840)="05397d94d23783f66f41b9f7563c4871a3d21ebc289f6954bb45ae8649049b125c6a76c50c69d14022017b076b1cafcbae320290cdd494f728df52e5353d801b83afd18b3a0049069bdefea36e9dbf1b863104e17eccef1a71baeb300bbe44c56f548dec64d60fa080d27ba78ef30fac6219299b746ce4a7e172f2ca75378ca13b5f35b7d1e122887a7ffc9fef40ed7a722e239f3c2079155507f9afad8dc4525f8067a58be6584b75802006a2abb97b18eca91acd", 0xb5}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="e2328d014423820f117c8ee8de78aa30eff41b53dc9d822a158b53c64eb48007312163d69846b67c5f7b35e436fd77c05c3db7b1ffe945c79b9d3554672dd7641b63db1da475eddafa6abf685db59e509b03a808010a447de0e8c519e1f7084b4f5640ac99396baa39b67d6fb08c0b2e121b5dabcd3430d51f6dcc1c300fed33c14a06fc43709da0ec31d6f13583c89025fca4756db0ed4d47fa5cb2dab038d713cf6495fb2c1d21449bfb977604e1ec1e0096b92f9782bf6be91f6c858368e4a02fe168dca3e3d165145e9dc24fef232417e35dd950a2", 0xd7}, {&(0x7f0000001a00)="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", 0xe75}], 0x4}, 0x0) D0319 11:07:06.675677 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.676365 679737 usertrap_amd64.go:212] [ 33318( 666): 33318( 666)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:06.676448 679737 usertrap_amd64.go:122] [ 33318( 666): 33318( 666)] Allocate a new trap: 0xc00bb8cf60 37 D0319 11:07:06.676904 679737 usertrap_amd64.go:225] [ 33318( 666): 33318( 666)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.679692 679737 usertrap_amd64.go:212] [ 33318( 666): 33318( 666)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:06.679770 679737 usertrap_amd64.go:122] [ 33318( 666): 33318( 666)] Allocate a new trap: 0xc00bb8cf60 38 D0319 11:07:06.679840 679737 usertrap_amd64.go:225] [ 33318( 666): 33318( 666)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.682445 679737 usertrap_amd64.go:212] [ 33316( 499): 33316( 499)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:06.682511 679737 usertrap_amd64.go:122] [ 33316( 499): 33316( 499)] Allocate a new trap: 0xc0085d8660 39 D0319 11:07:06.682646 679737 usertrap_amd64.go:225] [ 33316( 499): 33316( 499)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:06.685808 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.688699 679737 usertrap_amd64.go:212] [ 33316( 499): 33316( 499)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:06.688756 679737 usertrap_amd64.go:122] [ 33316( 499): 33316( 499)] Allocate a new trap: 0xc0085d8660 40 D0319 11:07:06.688819 679737 usertrap_amd64.go:225] [ 33316( 499): 33316( 499)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:06.690458 679737 usertrap_amd64.go:212] [ 33316( 499): 33316( 499)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:06.690554 679737 usertrap_amd64.go:122] [ 33316( 499): 33316( 499)] Allocate a new trap: 0xc0085d8660 41 D0319 11:07:06.690674 679737 usertrap_amd64.go:225] [ 33316( 499): 33316( 499)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:06.690869 679737 usertrap_amd64.go:212] [ 33316( 499): 33320( 500)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:06.690895 679737 usertrap_amd64.go:212] [ 33318( 666): 33318( 666)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:06.690930 679737 usertrap_amd64.go:122] [ 33316( 499): 33320( 500)] Allocate a new trap: 0xc0085d8660 42 D0319 11:07:06.690943 679737 usertrap_amd64.go:122] [ 33318( 666): 33318( 666)] Allocate a new trap: 0xc00bb8cf60 39 D0319 11:07:06.691007 679737 usertrap_amd64.go:225] [ 33318( 666): 33318( 666)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.691005 679737 usertrap_amd64.go:225] [ 33316( 499): 33320( 500)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:06.692976 679737 usertrap_amd64.go:212] [ 33316( 499): 33316( 499)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:06.693032 679737 usertrap_amd64.go:122] [ 33316( 499): 33316( 499)] Allocate a new trap: 0xc0085d8660 43 D0319 11:07:06.693130 679737 usertrap_amd64.go:225] [ 33316( 499): 33316( 499)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:06.694758 679737 usertrap_amd64.go:212] [ 33319(1081): 33319(1081)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:06.694868 679737 usertrap_amd64.go:122] [ 33319(1081): 33319(1081)] Allocate a new trap: 0xc007ae45d0 37 D0319 11:07:06.695470 679737 usertrap_amd64.go:225] [ 33319(1081): 33319(1081)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.695681 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.696770 679737 task_exit.go:204] [ 33316( 499): 33316( 499)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.697048 679737 task_signals.go:204] [ 33316( 499): 33320( 500)] Signal 9, PID: 33316, TID: 33320, fault addr: 0x0: terminating thread group D0319 11:07:06.697192 679737 usertrap_amd64.go:212] [ 33318( 666): 33318( 666)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:06.697270 679737 usertrap_amd64.go:122] [ 33318( 666): 33318( 666)] Allocate a new trap: 0xc00bb8cf60 40 D0319 11:07:06.697343 679737 usertrap_amd64.go:225] [ 33318( 666): 33318( 666)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.697588 679737 task_exit.go:204] [ 33316( 499): 33316( 499)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.698615 679737 task_exit.go:204] [ 33316( 499): 33320( 500)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.698670 679737 usertrap_amd64.go:212] [ 33318( 666): 33318( 666)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:06.698713 679737 usertrap_amd64.go:122] [ 33318( 666): 33318( 666)] Allocate a new trap: 0xc00bb8cf60 41 D0319 11:07:06.698772 679737 usertrap_amd64.go:225] [ 33318( 666): 33318( 666)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.699364 679737 usertrap_amd64.go:212] [ 33318( 666): 33321( 667)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:06.699451 679737 usertrap_amd64.go:122] [ 33318( 666): 33321( 667)] Allocate a new trap: 0xc00bb8cf60 42 D0319 11:07:06.699583 679737 usertrap_amd64.go:225] [ 33318( 666): 33321( 667)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.700991 679737 usertrap_amd64.go:212] [ 33318( 666): 33318( 666)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:06.701056 679737 usertrap_amd64.go:122] [ 33318( 666): 33318( 666)] Allocate a new trap: 0xc00bb8cf60 43 D0319 11:07:06.701126 679737 usertrap_amd64.go:225] [ 33318( 666): 33318( 666)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.702797 679737 task_exit.go:204] [ 33316( 499): 33320( 500)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.702872 679737 task_exit.go:204] [ 33316( 499): 33320( 500)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.702958 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:06.703347 679737 task_exit.go:204] [ 33316( 499): 33316( 499)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.703783 679737 task_exit.go:204] [ 33318( 666): 33318( 666)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.703894 679737 task_signals.go:204] [ 33318( 666): 33321( 667)] Signal 9, PID: 33318, TID: 33321, fault addr: 0x0: terminating thread group D0319 11:07:06.704281 679737 task_exit.go:204] [ 33318( 666): 33321( 667)] Transitioning from exit state TaskExitNone to TaskExitInitiated 11:07:06 executing program 3: sigaltstack(&(0x7f0000ffb000), 0x0) mprotect(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x0) D0319 11:07:06.704696 679737 task_exit.go:204] [ 33318( 666): 33318( 666)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.705574 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.708820 679737 usertrap_amd64.go:212] [ 33319(1081): 33319(1081)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:06.708894 679737 usertrap_amd64.go:122] [ 33319(1081): 33319(1081)] Allocate a new trap: 0xc007ae45d0 38 D0319 11:07:06.709101 679737 task_exit.go:204] [ 33318( 666): 33321( 667)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.709186 679737 task_exit.go:204] [ 33318( 666): 33321( 667)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.709267 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:06.709063 679737 usertrap_amd64.go:225] [ 33319(1081): 33319(1081)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.712868 679737 task_exit.go:204] [ 33318( 666): 33318( 666)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000100)="2ad3a2168ca0669a68f12b6664d71889b41178654701082152dd464dde74879ee6f048691b89dfa767", 0x29}, {&(0x7f0000000140)="044c587d52009f533f02a989bdc5efb346673a1917f045b7fe20abd02f679a64a887be10d923990c12ab8d482f1a583203ada6aef2f83a523c6421f269bf4dc6ed45d0fe1f1b7094f07ed2194f4afee1a52a85ab7b60efed3e7d08bceacdf2d76b781e44f1470d129138488e731e473b282e3bb97e5bb9b58486ff166f2b10f3751ecaba558ec232082ddc7979809d12b4824d2a3b59215a0d279559f4253fa5cc519c0f051f990e", 0xfffffffffffffd9c}, {&(0x7f0000000200)="d5f93c8a63ae99662e34d26384e568217bcfcca2c5b0e8b15005ba1a4a4ad8a5bfe9f3a1be587e743dc2c841744e9d69a80395af", 0x34}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="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", 0xefc}], 0x5, &(0x7f0000004640)=[@rights], 0xc}, 0x0) D0319 11:07:06.715657 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.719909 679737 usertrap_amd64.go:212] [ 33319(1081): 33319(1081)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:06.719978 679737 usertrap_amd64.go:122] [ 33319(1081): 33319(1081)] Allocate a new trap: 0xc007ae45d0 39 D0319 11:07:06.720054 679737 usertrap_amd64.go:225] [ 33319(1081): 33319(1081)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.725913 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.726136 679737 usertrap_amd64.go:212] [ 33319(1081): 33319(1081)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:06.726249 679737 usertrap_amd64.go:122] [ 33319(1081): 33319(1081)] Allocate a new trap: 0xc007ae45d0 40 D0319 11:07:06.726326 679737 usertrap_amd64.go:225] [ 33319(1081): 33319(1081)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.727894 679737 usertrap_amd64.go:212] [ 33319(1081): 33319(1081)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:06.728151 679737 usertrap_amd64.go:122] [ 33319(1081): 33319(1081)] Allocate a new trap: 0xc007ae45d0 41 D0319 11:07:06.728309 679737 usertrap_amd64.go:225] [ 33319(1081): 33319(1081)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.728563 679737 usertrap_amd64.go:212] [ 33319(1081): 33323(1082)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:06.728687 679737 usertrap_amd64.go:122] [ 33319(1081): 33323(1082)] Allocate a new trap: 0xc007ae45d0 42 D0319 11:07:06.728782 679737 usertrap_amd64.go:225] [ 33319(1081): 33323(1082)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.731547 679737 usertrap_amd64.go:212] [ 33319(1081): 33319(1081)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:06.731636 679737 usertrap_amd64.go:122] [ 33319(1081): 33319(1081)] Allocate a new trap: 0xc007ae45d0 43 D0319 11:07:06.731708 679737 usertrap_amd64.go:225] [ 33319(1081): 33319(1081)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.735032 679737 task_exit.go:204] [ 33319(1081): 33319(1081)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.735518 679737 task_exit.go:204] [ 33319(1081): 33319(1081)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.735703 679737 task_signals.go:204] [ 33319(1081): 33323(1082)] Signal 9, PID: 33319, TID: 33323, fault addr: 0x0: terminating thread group D0319 11:07:06.735797 679737 task_exit.go:204] [ 33319(1081): 33323(1082)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.737743 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.740770 679737 task_exit.go:204] [ 33319(1081): 33323(1082)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.740962 679737 task_exit.go:204] [ 33319(1081): 33323(1082)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.741082 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:06.741532 679737 task_exit.go:204] [ 33319(1081): 33319(1081)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001100)=""/194, 0xc2, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ebc09cdb71f84d0f4e2cbe6d4ad0d97c010273df99167c1b602ad377c3ff09c1a7f27a6c84815560d53cfda119a66028f3415c2f68c0d835a6e8bc2fbf21643a13bc0adad5be2d5a74a070f9c640ef95f3e6ba27ee", 0x55}], 0x1}, 0x0) D0319 11:07:06.745323 679737 usertrap_amd64.go:212] [ 33322( 501): 33322( 501)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:06.745593 679737 usertrap_amd64.go:122] [ 33322( 501): 33322( 501)] Allocate a new trap: 0xc00bb8d020 37 D0319 11:07:06.746172 679737 usertrap_amd64.go:225] [ 33322( 501): 33322( 501)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:06.747029 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.749099 679737 usertrap_amd64.go:212] [ 33322( 501): 33322( 501)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:06.749192 679737 usertrap_amd64.go:122] [ 33322( 501): 33322( 501)] Allocate a new trap: 0xc00bb8d020 38 D0319 11:07:06.749259 679737 usertrap_amd64.go:225] [ 33322( 501): 33322( 501)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:06.749620 679737 usertrap_amd64.go:212] [ 33324( 668): 33324( 668)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:06.749757 679737 usertrap_amd64.go:122] [ 33324( 668): 33324( 668)] Allocate a new trap: 0xc0001fcdb0 37 D0319 11:07:06.750399 679737 usertrap_amd64.go:225] [ 33324( 668): 33324( 668)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.753144 679737 usertrap_amd64.go:212] [ 33324( 668): 33324( 668)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:06.753202 679737 usertrap_amd64.go:122] [ 33324( 668): 33324( 668)] Allocate a new trap: 0xc0001fcdb0 38 D0319 11:07:06.753252 679737 usertrap_amd64.go:225] [ 33324( 668): 33324( 668)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.755762 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.763883 679737 usertrap_amd64.go:212] [ 33324( 668): 33324( 668)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:06.763992 679737 usertrap_amd64.go:122] [ 33324( 668): 33324( 668)] Allocate a new trap: 0xc0001fcdb0 39 D0319 11:07:06.764104 679737 usertrap_amd64.go:225] [ 33324( 668): 33324( 668)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.764544 679737 usertrap_amd64.go:212] [ 33322( 501): 33322( 501)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:06.764614 679737 usertrap_amd64.go:122] [ 33322( 501): 33322( 501)] Allocate a new trap: 0xc00bb8d020 39 D0319 11:07:06.764697 679737 usertrap_amd64.go:225] [ 33322( 501): 33322( 501)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:06.765615 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.766619 679737 usertrap_amd64.go:212] [ 33325(1083): 33325(1083)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:06.766755 679737 usertrap_amd64.go:122] [ 33325(1083): 33325(1083)] Allocate a new trap: 0xc000852e10 37 D0319 11:07:06.767288 679737 usertrap_amd64.go:225] [ 33325(1083): 33325(1083)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.769807 679737 usertrap_amd64.go:212] [ 33325(1083): 33325(1083)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:06.769893 679737 usertrap_amd64.go:122] [ 33325(1083): 33325(1083)] Allocate a new trap: 0xc000852e10 38 D0319 11:07:06.770048 679737 usertrap_amd64.go:225] [ 33325(1083): 33325(1083)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.770495 679737 usertrap_amd64.go:212] [ 33324( 668): 33324( 668)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:06.770557 679737 usertrap_amd64.go:122] [ 33324( 668): 33324( 668)] Allocate a new trap: 0xc0001fcdb0 40 D0319 11:07:06.770635 679737 usertrap_amd64.go:225] [ 33324( 668): 33324( 668)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.770941 679737 usertrap_amd64.go:212] [ 33322( 501): 33322( 501)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:06.771012 679737 usertrap_amd64.go:122] [ 33322( 501): 33322( 501)] Allocate a new trap: 0xc00bb8d020 40 D0319 11:07:06.771225 679737 usertrap_amd64.go:225] [ 33322( 501): 33322( 501)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:06.772018 679737 usertrap_amd64.go:212] [ 33324( 668): 33324( 668)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:06.772085 679737 usertrap_amd64.go:122] [ 33324( 668): 33324( 668)] Allocate a new trap: 0xc0001fcdb0 41 D0319 11:07:06.772178 679737 usertrap_amd64.go:225] [ 33324( 668): 33324( 668)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.773040 679737 usertrap_amd64.go:212] [ 33322( 501): 33322( 501)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:06.773092 679737 usertrap_amd64.go:122] [ 33322( 501): 33322( 501)] Allocate a new trap: 0xc00bb8d020 41 D0319 11:07:06.773159 679737 usertrap_amd64.go:225] [ 33322( 501): 33322( 501)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:06.774137 679737 usertrap_amd64.go:212] [ 33322( 501): 33327( 502)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:06.774227 679737 usertrap_amd64.go:122] [ 33322( 501): 33327( 502)] Allocate a new trap: 0xc00bb8d020 42 D0319 11:07:06.774317 679737 usertrap_amd64.go:225] [ 33322( 501): 33327( 502)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:06.775709 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.776031 679737 usertrap_amd64.go:212] [ 33324( 668): 33326( 669)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:06.776088 679737 usertrap_amd64.go:122] [ 33324( 668): 33326( 669)] Allocate a new trap: 0xc0001fcdb0 42 D0319 11:07:06.776194 679737 usertrap_amd64.go:225] [ 33324( 668): 33326( 669)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.776655 679737 usertrap_amd64.go:212] [ 33322( 501): 33322( 501)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:06.776740 679737 usertrap_amd64.go:122] [ 33322( 501): 33322( 501)] Allocate a new trap: 0xc00bb8d020 43 D0319 11:07:06.776807 679737 usertrap_amd64.go:225] [ 33322( 501): 33322( 501)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:06.778547 679737 usertrap_amd64.go:212] [ 33324( 668): 33324( 668)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:06.778613 679737 usertrap_amd64.go:122] [ 33324( 668): 33324( 668)] Allocate a new trap: 0xc0001fcdb0 43 D0319 11:07:06.778682 679737 usertrap_amd64.go:225] [ 33324( 668): 33324( 668)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.780614 679737 task_exit.go:204] [ 33322( 501): 33322( 501)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.781205 679737 task_signals.go:204] [ 33322( 501): 33327( 502)] Signal 9, PID: 33322, TID: 33327, fault addr: 0x0: terminating thread group D0319 11:07:06.781225 679737 task_exit.go:204] [ 33322( 501): 33322( 501)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.781315 679737 task_exit.go:204] [ 33322( 501): 33327( 502)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.782951 679737 task_exit.go:204] [ 33324( 668): 33324( 668)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.783396 679737 task_exit.go:204] [ 33324( 668): 33324( 668)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.783563 679737 task_signals.go:204] [ 33324( 668): 33326( 669)] Signal 9, PID: 33324, TID: 33326, fault addr: 0x0: terminating thread group D0319 11:07:06.783690 679737 task_exit.go:204] [ 33324( 668): 33326( 669)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.785553 679737 task_exit.go:204] [ 33322( 501): 33327( 502)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.785580 679737 usertrap_amd64.go:212] [ 33325(1083): 33325(1083)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:06.785682 679737 task_exit.go:204] [ 33322( 501): 33327( 502)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.785724 679737 usertrap_amd64.go:122] [ 33325(1083): 33325(1083)] Allocate a new trap: 0xc000852e10 39 D0319 11:07:06.785811 679737 usertrap_amd64.go:225] [ 33325(1083): 33325(1083)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.785818 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:06.785999 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.786163 679737 task_exit.go:204] [ 33322( 501): 33322( 501)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000180)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='vegas\x00', 0x6) D0319 11:07:06.796241 679737 usertrap_amd64.go:212] [ 33325(1083): 33325(1083)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:06.796589 679737 usertrap_amd64.go:122] [ 33325(1083): 33325(1083)] Allocate a new trap: 0xc000852e10 40 D0319 11:07:06.796734 679737 usertrap_amd64.go:225] [ 33325(1083): 33325(1083)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.796323 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.798073 679737 usertrap_amd64.go:212] [ 33325(1083): 33325(1083)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:06.798282 679737 usertrap_amd64.go:122] [ 33325(1083): 33325(1083)] Allocate a new trap: 0xc000852e10 41 D0319 11:07:06.798503 679737 usertrap_amd64.go:225] [ 33325(1083): 33325(1083)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.798630 679737 usertrap_amd64.go:212] [ 33325(1083): 33328(1084)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:06.798687 679737 usertrap_amd64.go:122] [ 33325(1083): 33328(1084)] Allocate a new trap: 0xc000852e10 42 D0319 11:07:06.798759 679737 usertrap_amd64.go:225] [ 33325(1083): 33328(1084)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.803961 679737 task_exit.go:204] [ 33324( 668): 33326( 669)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.804050 679737 task_exit.go:204] [ 33324( 668): 33326( 669)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.804185 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:06.804321 679737 task_exit.go:204] [ 33324( 668): 33324( 668)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000003c0)="708c894fd79fa463b27cbaf09472a67ada60bcd57de972a43ad7213fb188c3131e84f7", 0x23}, {&(0x7f00000014c0)="5dffe1f89e3228584e034d8995bfb315775b733f4dcdb57b50992da2fa795c85865830a9c06b6120a685bd43cd97a4fa64419d306ae5f2597555de34d6365cabc3321686e1bf9438c0b19f7da173d0346931e4d9b4df4a452fbad64d124b379de875531f4663a16e0f2deec9ea8cd6631679b90ac91bc27d70d62a43e371", 0x7e}], 0x2, &(0x7f0000002f40)=[@cred, @cred], 0xc0}, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)='1', 0x1}], 0x1}, 0x0) D0319 11:07:06.806064 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.813098 679737 usertrap_amd64.go:212] [ 33329( 503): 33329( 503)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:06.813204 679737 usertrap_amd64.go:122] [ 33329( 503): 33329( 503)] Allocate a new trap: 0xc0085d86c0 37 D0319 11:07:06.813773 679737 usertrap_amd64.go:225] [ 33329( 503): 33329( 503)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:06.815510 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.816047 679737 usertrap_amd64.go:212] [ 33329( 503): 33329( 503)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:06.816103 679737 usertrap_amd64.go:122] [ 33329( 503): 33329( 503)] Allocate a new trap: 0xc0085d86c0 38 D0319 11:07:06.816214 679737 usertrap_amd64.go:225] [ 33329( 503): 33329( 503)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:06.821779 679737 usertrap_amd64.go:212] [ 33262( 464): 33262( 464)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:06.821890 679737 usertrap_amd64.go:122] [ 33262( 464): 33262( 464)] Allocate a new trap: 0xc000852ae0 44 D0319 11:07:06.822067 679737 usertrap_amd64.go:225] [ 33262( 464): 33262( 464)] Apply the binary patch addr 56011c574c93 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0319 11:07:06.825498 679737 task_signals.go:443] [ 33262( 464): 33262( 464)] Discarding ignored signal 18 D0319 11:07:06.826907 679737 usertrap_amd64.go:212] [ 33330( 670): 33330( 670)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:06.826999 679737 usertrap_amd64.go:122] [ 33330( 670): 33330( 670)] Allocate a new trap: 0xc000852e70 37 D0319 11:07:06.828653 679737 usertrap_amd64.go:225] [ 33330( 670): 33330( 670)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.829457 679737 task_exit.go:204] [ 33262( 464): 33262( 464)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.829623 679737 task_signals.go:204] [ 33262( 464): 33284( 469)] Signal 9, PID: 33262, TID: 33284, fault addr: 0x0: terminating thread group D0319 11:07:06.829702 679737 task_exit.go:204] [ 33262( 464): 33284( 469)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.829828 679737 task_signals.go:204] [ 33262( 464): 33270( 466)] Signal 9, PID: 33262, TID: 33270, fault addr: 0x0: terminating thread group D0319 11:07:06.829918 679737 task_exit.go:204] [ 33262( 464): 33270( 466)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.830054 679737 task_signals.go:204] [ 33262( 464): 33276( 467)] Signal 9, PID: 33262, TID: 33276, fault addr: 0x0: terminating thread group D0319 11:07:06.830124 679737 task_exit.go:204] [ 33262( 464): 33276( 467)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.830209 679737 task_signals.go:204] [ 33262( 464): 33279( 468)] Signal 9, PID: 33262, TID: 33279, fault addr: 0x0: terminating thread group D0319 11:07:06.830289 679737 task_exit.go:204] [ 33262( 464): 33279( 468)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.830388 679737 task_signals.go:204] [ 33262( 464): 33265( 465)] Signal 9, PID: 33262, TID: 33265, fault addr: 0x0: terminating thread group D0319 11:07:06.830461 679737 task_exit.go:204] [ 33262( 464): 33265( 465)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.831915 679737 task_signals.go:204] [ 33262( 464): 33295( 472)] Signal 9, PID: 33262, TID: 33295, fault addr: 0x0: terminating thread group D0319 11:07:06.832023 679737 task_signals.go:204] [ 33262( 464): 33286( 470)] Signal 9, PID: 33262, TID: 33286, fault addr: 0x0: terminating thread group D0319 11:07:06.832419 679737 task_signals.go:204] [ 33262( 464): 33290( 471)] Signal 9, PID: 33262, TID: 33290, fault addr: 0x0: terminating thread group D0319 11:07:06.832535 679737 usertrap_amd64.go:212] [ 33329( 503): 33329( 503)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:06.832621 679737 usertrap_amd64.go:122] [ 33329( 503): 33329( 503)] Allocate a new trap: 0xc0085d86c0 39 D0319 11:07:06.832677 679737 usertrap_amd64.go:225] [ 33329( 503): 33329( 503)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:06.832684 679737 task_exit.go:204] [ 33262( 464): 33262( 464)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.833447 679737 task_exit.go:204] [ 33262( 464): 33276( 467)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.833505 679737 task_exit.go:204] [ 33262( 464): 33276( 467)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.833521 679737 usertrap_amd64.go:212] [ 33330( 670): 33330( 670)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:06.833607 679737 usertrap_amd64.go:122] [ 33330( 670): 33330( 670)] Allocate a new trap: 0xc000852e70 38 D0319 11:07:06.833645 679737 task_exit.go:204] [ 33262( 464): 33295( 472)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.833734 679737 usertrap_amd64.go:225] [ 33330( 670): 33330( 670)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.833980 679737 task_exit.go:204] [ 33262( 464): 33286( 470)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.834270 679737 task_exit.go:204] [ 33262( 464): 33290( 471)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.834885 679737 task_exit.go:204] [ 33262( 464): 33270( 466)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.834964 679737 task_exit.go:204] [ 33262( 464): 33270( 466)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.835990 679737 task_signals.go:481] [ 33262( 464): 33262( 464)] No task notified of signal 18 D0319 11:07:06.837465 679737 task_exit.go:204] [ 33262( 464): 33284( 469)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.837539 679737 task_exit.go:204] [ 33262( 464): 33284( 469)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.837722 679737 task_exit.go:204] [ 33262( 464): 33295( 472)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.837807 679737 task_exit.go:204] [ 33262( 464): 33295( 472)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.838101 679737 task_exit.go:204] [ 33262( 464): 33290( 471)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.838207 679737 task_exit.go:204] [ 33262( 464): 33290( 471)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.838294 679737 task_exit.go:204] [ 33262( 464): 33279( 468)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.838345 679737 task_exit.go:204] [ 33262( 464): 33279( 468)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.838530 679737 task_exit.go:204] [ 33262( 464): 33265( 465)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.838587 679737 task_exit.go:204] [ 33262( 464): 33265( 465)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.840476 679737 usertrap_amd64.go:212] [ 33329( 503): 33329( 503)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:06.840559 679737 usertrap_amd64.go:122] [ 33329( 503): 33329( 503)] Allocate a new trap: 0xc0085d86c0 40 D0319 11:07:06.840647 679737 usertrap_amd64.go:225] [ 33329( 503): 33329( 503)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:06.842476 679737 usertrap_amd64.go:212] [ 33329( 503): 33329( 503)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:06.842542 679737 usertrap_amd64.go:122] [ 33329( 503): 33329( 503)] Allocate a new trap: 0xc0085d86c0 41 D0319 11:07:06.842652 679737 usertrap_amd64.go:225] [ 33329( 503): 33329( 503)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:06.842927 679737 task_exit.go:204] [ 33262( 464): 33286( 470)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.843028 679737 usertrap_amd64.go:212] [ 33329( 503): 33331( 504)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:06.843391 679737 usertrap_amd64.go:122] [ 33329( 503): 33331( 504)] Allocate a new trap: 0xc0085d86c0 42 D0319 11:07:06.843317 679737 task_exit.go:204] [ 33262( 464): 33286( 470)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.843498 679737 usertrap_amd64.go:225] [ 33329( 503): 33331( 504)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:06.843567 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:06.844123 679737 task_exit.go:204] [ 33262( 464): 33262( 464)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000006780)={0x0, 0x0, 0x0}, 0x8d) D0319 11:07:06.846161 679737 usertrap_amd64.go:212] [ 33330( 670): 33330( 670)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:06.846228 679737 usertrap_amd64.go:122] [ 33330( 670): 33330( 670)] Allocate a new trap: 0xc000852e70 39 D0319 11:07:06.846298 679737 usertrap_amd64.go:225] [ 33330( 670): 33330( 670)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.846839 679737 task_signals.go:470] [ 7: 30] Notified of signal 23 D0319 11:07:06.846996 679737 usertrap_amd64.go:212] [ 33329( 503): 33329( 503)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:06.847073 679737 usertrap_amd64.go:122] [ 33329( 503): 33329( 503)] Allocate a new trap: 0xc0085d86c0 43 D0319 11:07:06.847073 679737 task_signals.go:179] [ 7: 30] Restarting syscall 202: interrupted by signal 23 D0319 11:07:06.847142 679737 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0319 11:07:06.847150 679737 usertrap_amd64.go:225] [ 33329( 503): 33329( 503)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:06.854719 679737 usertrap_amd64.go:212] [ 33325(1083): 33325(1083)] Found the pattern at ip 55d6c5d5a1ae:sysno 230 D0319 11:07:06.854997 679737 usertrap_amd64.go:122] [ 33325(1083): 33325(1083)] Allocate a new trap: 0xc000852e10 43 D0319 11:07:06.855096 679737 usertrap_amd64.go:225] [ 33325(1083): 33325(1083)] Apply the binary patch addr 55d6c5d5a1ae trap addr 68d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.857054 679737 usertrap_amd64.go:212] [ 33325(1083): 33325(1083)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:06.857141 679737 usertrap_amd64.go:122] [ 33325(1083): 33325(1083)] Allocate a new trap: 0xc000852e10 44 D0319 11:07:06.857212 679737 usertrap_amd64.go:225] [ 33325(1083): 33325(1083)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 141 6 0]) D0319 11:07:06.858367 679737 task_exit.go:204] [ 33329( 503): 33329( 503)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.859001 679737 task_signals.go:204] [ 33329( 503): 33331( 504)] Signal 9, PID: 33329, TID: 33331, fault addr: 0x0: terminating thread group D0319 11:07:06.859115 679737 task_exit.go:204] [ 33329( 503): 33329( 503)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.859468 679737 task_exit.go:204] [ 33329( 503): 33331( 504)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.860273 679737 task_exit.go:204] [ 33325(1083): 33325(1083)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.860819 679737 task_signals.go:204] [ 33325(1083): 33328(1084)] Signal 9, PID: 33325, TID: 33328, fault addr: 0x0: terminating thread group D0319 11:07:06.860899 679737 task_signals.go:204] [ 33325(1083): 33332(1085)] Signal 9, PID: 33325, TID: 33332, fault addr: 0x0: terminating thread group D0319 11:07:06.860936 679737 task_exit.go:204] [ 33325(1083): 33328(1084)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.861103 679737 task_exit.go:204] [ 33325(1083): 33332(1085)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.861705 679737 task_exit.go:204] [ 33325(1083): 33332(1085)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.861772 679737 task_exit.go:204] [ 33325(1083): 33332(1085)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.862164 679737 task_exit.go:204] [ 33325(1083): 33325(1083)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.864448 679737 task_exit.go:204] [ 33329( 503): 33331( 504)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.864558 679737 task_exit.go:204] [ 33329( 503): 33331( 504)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.864671 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:06.864837 679737 task_exit.go:204] [ 33329( 503): 33329( 503)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x31}, 0xfffffe6d) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff}) write$binfmt_script(r4, &(0x7f0000000340)=ANY=[], 0xffffff46) r5 = dup3(r4, r3, 0x0) sendmsg$netlink(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000ec0)=ANY=[], 0x10}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r6, 0x7, &(0x7f00000006c0)) r7 = epoll_create(0x40) dup3(r7, r6, 0x0) rt_sigreturn() write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000002c0)={0x30}, 0x30) write$FUSE_ATTR(r5, &(0x7f0000000600)={0x78}, 0x78) write$FUSE_WRITE(r5, &(0x7f0000000140)={0x18}, 0x18) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x78) D0319 11:07:06.866754 679737 usertrap_amd64.go:212] [ 33330( 670): 33330( 670)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:06.866881 679737 usertrap_amd64.go:122] [ 33330( 670): 33330( 670)] Allocate a new trap: 0xc000852e70 40 D0319 11:07:06.867018 679737 usertrap_amd64.go:225] [ 33330( 670): 33330( 670)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.866809 679737 task_exit.go:204] [ 33325(1083): 33328(1084)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.867101 679737 task_exit.go:204] [ 33325(1083): 33328(1084)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.867238 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:06.868582 679737 usertrap_amd64.go:212] [ 33330( 670): 33330( 670)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:06.868633 679737 usertrap_amd64.go:122] [ 33330( 670): 33330( 670)] Allocate a new trap: 0xc000852e70 41 D0319 11:07:06.868722 679737 usertrap_amd64.go:225] [ 33330( 670): 33330( 670)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.869105 679737 usertrap_amd64.go:212] [ 33330( 670): 33333( 671)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:06.869193 679737 usertrap_amd64.go:122] [ 33330( 670): 33333( 671)] Allocate a new trap: 0xc000852e70 42 D0319 11:07:06.869273 679737 usertrap_amd64.go:225] [ 33330( 670): 33333( 671)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.870648 679737 task_exit.go:204] [ 33325(1083): 33325(1083)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) D0319 11:07:06.872682 679737 usertrap_amd64.go:212] [ 33330( 670): 33330( 670)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:06.872862 679737 usertrap_amd64.go:122] [ 33330( 670): 33330( 670)] Allocate a new trap: 0xc000852e70 43 D0319 11:07:06.873001 679737 usertrap_amd64.go:225] [ 33330( 670): 33330( 670)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.877487 679737 task_exit.go:204] [ 33330( 670): 33330( 670)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.877692 679737 task_signals.go:204] [ 33330( 670): 33333( 671)] Signal 9, PID: 33330, TID: 33333, fault addr: 0x0: terminating thread group D0319 11:07:06.878073 679737 task_exit.go:204] [ 33330( 670): 33333( 671)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.878243 679737 task_exit.go:204] [ 33330( 670): 33330( 670)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.883272 679737 task_exit.go:204] [ 33330( 670): 33333( 671)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.883363 679737 task_exit.go:204] [ 33330( 670): 33333( 671)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.883449 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:06.884854 679737 task_exit.go:204] [ 33330( 670): 33330( 670)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f0000000100)) D0319 11:07:06.891826 679737 usertrap_amd64.go:212] [ 33334( 473): 33334( 473)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:06.891918 679737 usertrap_amd64.go:122] [ 33334( 473): 33334( 473)] Allocate a new trap: 0xc000046870 37 D0319 11:07:06.892497 679737 usertrap_amd64.go:225] [ 33334( 473): 33334( 473)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:06.895139 679737 usertrap_amd64.go:212] [ 33334( 473): 33334( 473)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:06.895210 679737 usertrap_amd64.go:122] [ 33334( 473): 33334( 473)] Allocate a new trap: 0xc000046870 38 D0319 11:07:06.895312 679737 usertrap_amd64.go:225] [ 33334( 473): 33334( 473)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:06.898527 679737 usertrap_amd64.go:212] [ 33335( 505): 33335( 505)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:06.898624 679737 usertrap_amd64.go:122] [ 33335( 505): 33335( 505)] Allocate a new trap: 0xc0085d8750 37 D0319 11:07:06.899147 679737 usertrap_amd64.go:225] [ 33335( 505): 33335( 505)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:06.902736 679737 usertrap_amd64.go:212] [ 33335( 505): 33335( 505)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:06.902853 679737 usertrap_amd64.go:122] [ 33335( 505): 33335( 505)] Allocate a new trap: 0xc0085d8750 38 D0319 11:07:06.902932 679737 usertrap_amd64.go:225] [ 33335( 505): 33335( 505)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:06.908011 679737 usertrap_amd64.go:212] [ 33334( 473): 33334( 473)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:06.908085 679737 usertrap_amd64.go:122] [ 33334( 473): 33334( 473)] Allocate a new trap: 0xc000046870 39 D0319 11:07:06.908163 679737 usertrap_amd64.go:225] [ 33334( 473): 33334( 473)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:06.913322 679737 usertrap_amd64.go:212] [ 33336(1086): 33336(1086)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:06.913407 679737 usertrap_amd64.go:122] [ 33336(1086): 33336(1086)] Allocate a new trap: 0xc007ae4630 37 D0319 11:07:06.913956 679737 usertrap_amd64.go:225] [ 33336(1086): 33336(1086)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.915199 679737 usertrap_amd64.go:212] [ 33334( 473): 33334( 473)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:06.915344 679737 usertrap_amd64.go:122] [ 33334( 473): 33334( 473)] Allocate a new trap: 0xc000046870 40 D0319 11:07:06.915499 679737 usertrap_amd64.go:225] [ 33334( 473): 33334( 473)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:06.916059 679737 usertrap_amd64.go:212] [ 33337( 672): 33337( 672)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:06.916174 679737 usertrap_amd64.go:122] [ 33337( 672): 33337( 672)] Allocate a new trap: 0xc000852f30 37 D0319 11:07:06.916646 679737 usertrap_amd64.go:212] [ 33336(1086): 33336(1086)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:06.916716 679737 usertrap_amd64.go:122] [ 33336(1086): 33336(1086)] Allocate a new trap: 0xc007ae4630 38 D0319 11:07:06.916777 679737 usertrap_amd64.go:225] [ 33336(1086): 33336(1086)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.916955 679737 usertrap_amd64.go:225] [ 33337( 672): 33337( 672)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:06.917096 679737 usertrap_amd64.go:212] [ 33334( 473): 33334( 473)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:06.917195 679737 usertrap_amd64.go:122] [ 33334( 473): 33334( 473)] Allocate a new trap: 0xc000046870 41 D0319 11:07:06.917291 679737 usertrap_amd64.go:225] [ 33334( 473): 33334( 473)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:06.917543 679737 usertrap_amd64.go:212] [ 33334( 473): 33338( 474)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:06.917653 679737 usertrap_amd64.go:122] [ 33334( 473): 33338( 474)] Allocate a new trap: 0xc000046870 42 D0319 11:07:06.917846 679737 usertrap_amd64.go:225] [ 33334( 473): 33338( 474)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:06.919479 679737 usertrap_amd64.go:212] [ 33335( 505): 33335( 505)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:06.919544 679737 usertrap_amd64.go:122] [ 33335( 505): 33335( 505)] Allocate a new trap: 0xc0085d8750 39 D0319 11:07:06.919659 679737 usertrap_amd64.go:225] [ 33335( 505): 33335( 505)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:06.921827 679737 usertrap_amd64.go:212] [ 33334( 473): 33334( 473)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:06.921976 679737 usertrap_amd64.go:122] [ 33334( 473): 33334( 473)] Allocate a new trap: 0xc000046870 43 D0319 11:07:06.922083 679737 usertrap_amd64.go:212] [ 33337( 672): 33337( 672)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:06.922216 679737 usertrap_amd64.go:225] [ 33334( 473): 33334( 473)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:06.922319 679737 usertrap_amd64.go:122] [ 33337( 672): 33337( 672)] Allocate a new trap: 0xc000852f30 38 D0319 11:07:06.922457 679737 usertrap_amd64.go:225] [ 33337( 672): 33337( 672)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:06.927143 679737 usertrap_amd64.go:212] [ 33335( 505): 33335( 505)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:06.927230 679737 usertrap_amd64.go:122] [ 33335( 505): 33335( 505)] Allocate a new trap: 0xc0085d8750 40 D0319 11:07:06.927302 679737 usertrap_amd64.go:225] [ 33335( 505): 33335( 505)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:06.928894 679737 task_signals.go:204] [ 33334( 473): 33338( 474)] Signal 9, PID: 33334, TID: 33338, fault addr: 0x0: terminating thread group D0319 11:07:06.929011 679737 task_exit.go:204] [ 33334( 473): 33338( 474)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.929053 679737 usertrap_amd64.go:212] [ 33335( 505): 33335( 505)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:06.929132 679737 usertrap_amd64.go:122] [ 33335( 505): 33335( 505)] Allocate a new trap: 0xc0085d8750 41 D0319 11:07:06.929262 679737 usertrap_amd64.go:225] [ 33335( 505): 33335( 505)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:06.929598 679737 task_exit.go:204] [ 33334( 473): 33334( 473)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.929786 679737 usertrap_amd64.go:212] [ 33335( 505): 33339( 506)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:06.929855 679737 usertrap_amd64.go:122] [ 33335( 505): 33339( 506)] Allocate a new trap: 0xc0085d8750 42 D0319 11:07:06.929948 679737 usertrap_amd64.go:225] [ 33335( 505): 33339( 506)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:06.930068 679737 task_exit.go:204] [ 33334( 473): 33338( 474)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.930120 679737 task_exit.go:204] [ 33334( 473): 33338( 474)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.935391 679737 task_exit.go:204] [ 33334( 473): 33334( 473)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.935503 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:06.935716 679737 task_exit.go:204] [ 33334( 473): 33334( 473)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001100)=""/194, 0xc2, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="ebc09cdb71f84d0f4e2cbe6d4ad0d97c010273df99167c1b602ad377c3ff09c1a7f27a6c84815560d53cfda119a66028f3415c2f68c0d835a6e8bc2fbf21643a13bc0adad5be2d5a74a070f9c640ef95f3e6ba27ee387936bf5891e8833438401dc5d95791c1d2dcd03174cc0c40eeacaaaf9268dc909f277f08fda7b6d4dc182e17cf12dae2c5d9e3607e63f7139e775e5667aabf2b941612d74a069cb33973883f5f2bcfc8d2", 0xa7}, {&(0x7f00000001c0)="2adc16414a0054dda43c42c1fa47f3603820e55d42bde22e81a70df9", 0x1c}], 0x2}, 0x0) D0319 11:07:06.939210 679737 usertrap_amd64.go:212] [ 33337( 672): 33337( 672)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:06.939309 679737 usertrap_amd64.go:122] [ 33337( 672): 33337( 672)] Allocate a new trap: 0xc000852f30 39 D0319 11:07:06.939381 679737 usertrap_amd64.go:225] [ 33337( 672): 33337( 672)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.944736 679737 usertrap_amd64.go:212] [ 33336(1086): 33336(1086)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:06.944826 679737 usertrap_amd64.go:122] [ 33336(1086): 33336(1086)] Allocate a new trap: 0xc007ae4630 39 D0319 11:07:06.944942 679737 usertrap_amd64.go:225] [ 33336(1086): 33336(1086)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:06.950634 679737 usertrap_amd64.go:212] [ 33336(1086): 33336(1086)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:06.950688 679737 usertrap_amd64.go:122] [ 33336(1086): 33336(1086)] Allocate a new trap: 0xc007ae4630 40 D0319 11:07:06.950769 679737 usertrap_amd64.go:225] [ 33336(1086): 33336(1086)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.951997 679737 usertrap_amd64.go:212] [ 33336(1086): 33336(1086)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:06.952054 679737 usertrap_amd64.go:122] [ 33336(1086): 33336(1086)] Allocate a new trap: 0xc007ae4630 41 D0319 11:07:06.952149 679737 usertrap_amd64.go:225] [ 33336(1086): 33336(1086)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.952498 679737 usertrap_amd64.go:212] [ 33336(1086): 33340(1087)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:06.952554 679737 usertrap_amd64.go:122] [ 33336(1086): 33340(1087)] Allocate a new trap: 0xc007ae4630 42 D0319 11:07:06.952606 679737 usertrap_amd64.go:225] [ 33336(1086): 33340(1087)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.954688 679737 usertrap_amd64.go:212] [ 33336(1086): 33336(1086)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:06.954746 679737 usertrap_amd64.go:122] [ 33336(1086): 33336(1086)] Allocate a new trap: 0xc007ae4630 43 D0319 11:07:06.954835 679737 usertrap_amd64.go:225] [ 33336(1086): 33336(1086)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.958678 679737 task_exit.go:204] [ 33336(1086): 33336(1086)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.958868 679737 task_signals.go:204] [ 33336(1086): 33340(1087)] Signal 9, PID: 33336, TID: 33340, fault addr: 0x0: terminating thread group D0319 11:07:06.959291 679737 task_exit.go:204] [ 33336(1086): 33336(1086)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.959394 679737 task_exit.go:204] [ 33336(1086): 33340(1087)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.961140 679737 usertrap_amd64.go:212] [ 33337( 672): 33337( 672)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:06.961201 679737 usertrap_amd64.go:122] [ 33337( 672): 33337( 672)] Allocate a new trap: 0xc000852f30 40 D0319 11:07:06.961319 679737 usertrap_amd64.go:225] [ 33337( 672): 33337( 672)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:06.962992 679737 usertrap_amd64.go:212] [ 33337( 672): 33337( 672)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:06.963101 679737 usertrap_amd64.go:122] [ 33337( 672): 33337( 672)] Allocate a new trap: 0xc000852f30 41 D0319 11:07:06.963189 679737 usertrap_amd64.go:225] [ 33337( 672): 33337( 672)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:06.963693 679737 usertrap_amd64.go:212] [ 33337( 672): 33342( 673)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:06.963796 679737 usertrap_amd64.go:122] [ 33337( 672): 33342( 673)] Allocate a new trap: 0xc000852f30 42 D0319 11:07:06.963897 679737 usertrap_amd64.go:225] [ 33337( 672): 33342( 673)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:06.964145 679737 task_exit.go:204] [ 33336(1086): 33340(1087)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.964278 679737 task_exit.go:204] [ 33336(1086): 33340(1087)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.964476 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:06.964604 679737 task_exit.go:204] [ 33336(1086): 33336(1086)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 2: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3) D0319 11:07:06.966651 679737 usertrap_amd64.go:212] [ 33337( 672): 33337( 672)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:06.966737 679737 usertrap_amd64.go:122] [ 33337( 672): 33337( 672)] Allocate a new trap: 0xc000852f30 43 D0319 11:07:06.966812 679737 usertrap_amd64.go:225] [ 33337( 672): 33337( 672)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:06.970336 679737 task_exit.go:204] [ 33337( 672): 33337( 672)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.970879 679737 task_exit.go:204] [ 33337( 672): 33337( 672)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.970885 679737 task_signals.go:204] [ 33337( 672): 33342( 673)] Signal 9, PID: 33337, TID: 33342, fault addr: 0x0: terminating thread group D0319 11:07:06.970992 679737 task_exit.go:204] [ 33337( 672): 33342( 673)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:06.974803 679737 usertrap_amd64.go:212] [ 33341( 475): 33341( 475)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:06.974941 679737 usertrap_amd64.go:122] [ 33341( 475): 33341( 475)] Allocate a new trap: 0xc00bb8d170 37 D0319 11:07:06.975824 679737 task_exit.go:204] [ 33337( 672): 33342( 673)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:06.975902 679737 task_exit.go:204] [ 33337( 672): 33342( 673)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:06.976027 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:06.976028 679737 usertrap_amd64.go:225] [ 33341( 475): 33341( 475)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:06.976420 679737 task_exit.go:204] [ 33337( 672): 33337( 672)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:06 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x200, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) D0319 11:07:06.978983 679737 usertrap_amd64.go:212] [ 33341( 475): 33341( 475)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:06.979070 679737 usertrap_amd64.go:122] [ 33341( 475): 33341( 475)] Allocate a new trap: 0xc00bb8d170 38 D0319 11:07:06.979141 679737 usertrap_amd64.go:225] [ 33341( 475): 33341( 475)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:06.993278 679737 usertrap_amd64.go:212] [ 33341( 475): 33341( 475)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:06.993441 679737 usertrap_amd64.go:122] [ 33341( 475): 33341( 475)] Allocate a new trap: 0xc00bb8d170 39 D0319 11:07:06.993568 679737 usertrap_amd64.go:225] [ 33341( 475): 33341( 475)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:06.996661 679737 usertrap_amd64.go:212] [ 33344(1088): 33344(1088)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:06.996856 679737 usertrap_amd64.go:122] [ 33344(1088): 33344(1088)] Allocate a new trap: 0xc00c180cf0 37 D0319 11:07:06.997514 679737 usertrap_amd64.go:225] [ 33344(1088): 33344(1088)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:07.001827 679737 usertrap_amd64.go:212] [ 33344(1088): 33344(1088)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:07.001892 679737 usertrap_amd64.go:122] [ 33344(1088): 33344(1088)] Allocate a new trap: 0xc00c180cf0 38 D0319 11:07:07.001985 679737 usertrap_amd64.go:225] [ 33344(1088): 33344(1088)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:07.002936 679737 usertrap_amd64.go:212] [ 33341( 475): 33341( 475)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:07.003067 679737 usertrap_amd64.go:122] [ 33341( 475): 33341( 475)] Allocate a new trap: 0xc00bb8d170 40 D0319 11:07:07.003161 679737 usertrap_amd64.go:225] [ 33341( 475): 33341( 475)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:07.004965 679737 usertrap_amd64.go:212] [ 33345( 674): 33345( 674)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:07.005126 679737 usertrap_amd64.go:122] [ 33345( 674): 33345( 674)] Allocate a new trap: 0xc00c180d20 37 D0319 11:07:07.005366 679737 usertrap_amd64.go:212] [ 33341( 475): 33341( 475)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:07.005460 679737 usertrap_amd64.go:122] [ 33341( 475): 33341( 475)] Allocate a new trap: 0xc00bb8d170 41 D0319 11:07:07.005587 679737 usertrap_amd64.go:225] [ 33341( 475): 33341( 475)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:07.005800 679737 usertrap_amd64.go:225] [ 33345( 674): 33345( 674)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:07.005787 679737 usertrap_amd64.go:212] [ 33341( 475): 33346( 476)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:07.006434 679737 usertrap_amd64.go:122] [ 33341( 475): 33346( 476)] Allocate a new trap: 0xc00bb8d170 42 D0319 11:07:07.006678 679737 usertrap_amd64.go:225] [ 33341( 475): 33346( 476)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:07.013947 679737 usertrap_amd64.go:212] [ 33345( 674): 33345( 674)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:07.014033 679737 usertrap_amd64.go:122] [ 33345( 674): 33345( 674)] Allocate a new trap: 0xc00c180d20 38 D0319 11:07:07.014131 679737 usertrap_amd64.go:225] [ 33345( 674): 33345( 674)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:07.014260 679737 usertrap_amd64.go:212] [ 33344(1088): 33344(1088)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:07.014320 679737 usertrap_amd64.go:122] [ 33344(1088): 33344(1088)] Allocate a new trap: 0xc00c180cf0 39 D0319 11:07:07.014390 679737 usertrap_amd64.go:225] [ 33344(1088): 33344(1088)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:07.024303 679737 usertrap_amd64.go:212] [ 33344(1088): 33344(1088)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:07.024400 679737 usertrap_amd64.go:122] [ 33344(1088): 33344(1088)] Allocate a new trap: 0xc00c180cf0 40 D0319 11:07:07.024527 679737 usertrap_amd64.go:225] [ 33344(1088): 33344(1088)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:07.025988 679737 usertrap_amd64.go:212] [ 33344(1088): 33344(1088)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:07.026089 679737 usertrap_amd64.go:122] [ 33344(1088): 33344(1088)] Allocate a new trap: 0xc00c180cf0 41 D0319 11:07:07.026152 679737 usertrap_amd64.go:225] [ 33344(1088): 33344(1088)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:07.027237 679737 usertrap_amd64.go:212] [ 33344(1088): 33347(1089)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:07.027348 679737 usertrap_amd64.go:122] [ 33344(1088): 33347(1089)] Allocate a new trap: 0xc00c180cf0 42 D0319 11:07:07.027441 679737 usertrap_amd64.go:225] [ 33344(1088): 33347(1089)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:07.030306 679737 usertrap_amd64.go:212] [ 33344(1088): 33344(1088)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:07.030370 679737 usertrap_amd64.go:122] [ 33344(1088): 33344(1088)] Allocate a new trap: 0xc00c180cf0 43 D0319 11:07:07.030457 679737 usertrap_amd64.go:225] [ 33344(1088): 33344(1088)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:07.034039 679737 usertrap_amd64.go:212] [ 33345( 674): 33345( 674)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:07.034209 679737 usertrap_amd64.go:122] [ 33345( 674): 33345( 674)] Allocate a new trap: 0xc00c180d20 39 D0319 11:07:07.034298 679737 usertrap_amd64.go:225] [ 33345( 674): 33345( 674)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:07.035881 679737 task_exit.go:204] [ 33344(1088): 33344(1088)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.036526 679737 task_exit.go:204] [ 33344(1088): 33344(1088)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.037822 679737 task_signals.go:204] [ 33344(1088): 33347(1089)] Signal 9, PID: 33344, TID: 33347, fault addr: 0x0: terminating thread group D0319 11:07:07.038018 679737 task_exit.go:204] [ 33344(1088): 33347(1089)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.042116 679737 usertrap_amd64.go:212] [ 33345( 674): 33345( 674)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:07.042303 679737 usertrap_amd64.go:122] [ 33345( 674): 33345( 674)] Allocate a new trap: 0xc00c180d20 40 D0319 11:07:07.042434 679737 usertrap_amd64.go:225] [ 33345( 674): 33345( 674)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:07.044208 679737 usertrap_amd64.go:212] [ 33345( 674): 33345( 674)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:07.044569 679737 usertrap_amd64.go:122] [ 33345( 674): 33345( 674)] Allocate a new trap: 0xc00c180d20 41 D0319 11:07:07.044686 679737 usertrap_amd64.go:225] [ 33345( 674): 33345( 674)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:07.044734 679737 task_exit.go:204] [ 33344(1088): 33347(1089)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.044790 679737 task_exit.go:204] [ 33344(1088): 33347(1089)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.044889 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:07.044980 679737 usertrap_amd64.go:212] [ 33345( 674): 33349( 675)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:07.045034 679737 usertrap_amd64.go:122] [ 33345( 674): 33349( 675)] Allocate a new trap: 0xc00c180d20 42 D0319 11:07:07.045108 679737 usertrap_amd64.go:225] [ 33345( 674): 33349( 675)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:07.045073 679737 task_exit.go:204] [ 33344(1088): 33344(1088)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@cred, @rights, @cred], 0xd0}, 0x0) D0319 11:07:07.047702 679737 usertrap_amd64.go:212] [ 33345( 674): 33345( 674)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:07.047789 679737 usertrap_amd64.go:122] [ 33345( 674): 33345( 674)] Allocate a new trap: 0xc00c180d20 43 D0319 11:07:07.048773 679737 usertrap_amd64.go:225] [ 33345( 674): 33345( 674)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:07.054432 679737 task_exit.go:204] [ 33345( 674): 33345( 674)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.055350 679737 task_signals.go:204] [ 33345( 674): 33349( 675)] Signal 9, PID: 33345, TID: 33349, fault addr: 0x0: terminating thread group D0319 11:07:07.055484 679737 task_exit.go:204] [ 33345( 674): 33349( 675)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.055874 679737 task_exit.go:204] [ 33345( 674): 33345( 674)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.064986 679737 usertrap_amd64.go:212] [ 33341( 475): 33341( 475)] Found the pattern at ip 56011c5a11ae:sysno 230 D0319 11:07:07.065057 679737 usertrap_amd64.go:122] [ 33341( 475): 33341( 475)] Allocate a new trap: 0xc00bb8d170 43 D0319 11:07:07.065212 679737 usertrap_amd64.go:225] [ 33341( 475): 33341( 475)] Apply the binary patch addr 56011c5a11ae trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:07.066463 679737 task_exit.go:204] [ 33345( 674): 33349( 675)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.066548 679737 task_exit.go:204] [ 33345( 674): 33349( 675)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.066633 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:07.067072 679737 usertrap_amd64.go:212] [ 33341( 475): 33341( 475)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:07.067137 679737 usertrap_amd64.go:122] [ 33341( 475): 33341( 475)] Allocate a new trap: 0xc00bb8d170 44 D0319 11:07:07.067197 679737 usertrap_amd64.go:225] [ 33341( 475): 33341( 475)] Apply the binary patch addr 56011c574c93 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0319 11:07:07.067335 679737 task_exit.go:204] [ 33345( 674): 33345( 674)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:07 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00') D0319 11:07:07.073999 679737 task_exit.go:204] [ 33341( 475): 33341( 475)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.074122 679737 usertrap_amd64.go:212] [ 33351(1090): 33351(1090)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:07.074280 679737 task_signals.go:204] [ 33341( 475): 33346( 476)] Signal 9, PID: 33341, TID: 33346, fault addr: 0x0: terminating thread group D0319 11:07:07.074283 679737 usertrap_amd64.go:122] [ 33351(1090): 33351(1090)] Allocate a new trap: 0xc00ce88c60 37 D0319 11:07:07.074749 679737 task_exit.go:204] [ 33341( 475): 33341( 475)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.074761 679737 task_signals.go:204] [ 33341( 475): 33350( 477)] Signal 9, PID: 33341, TID: 33350, fault addr: 0x0: terminating thread group D0319 11:07:07.074927 679737 task_exit.go:204] [ 33341( 475): 33350( 477)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.075034 679737 usertrap_amd64.go:225] [ 33351(1090): 33351(1090)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:07.075237 679737 task_exit.go:204] [ 33341( 475): 33346( 476)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.075924 679737 task_exit.go:204] [ 33341( 475): 33350( 477)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.076011 679737 task_exit.go:204] [ 33341( 475): 33350( 477)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.078519 679737 usertrap_amd64.go:212] [ 33351(1090): 33351(1090)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:07.078639 679737 usertrap_amd64.go:122] [ 33351(1090): 33351(1090)] Allocate a new trap: 0xc00ce88c60 38 D0319 11:07:07.078737 679737 usertrap_amd64.go:225] [ 33351(1090): 33351(1090)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:07.080741 679737 task_exit.go:204] [ 33341( 475): 33346( 476)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.080893 679737 task_exit.go:204] [ 33341( 475): 33346( 476)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.081115 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:07.081349 679737 task_exit.go:204] [ 33341( 475): 33341( 475)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000005400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005180)=[@cred], 0x60}, 0x0) D0319 11:07:07.093435 679737 usertrap_amd64.go:212] [ 33351(1090): 33351(1090)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:07.093653 679737 usertrap_amd64.go:122] [ 33351(1090): 33351(1090)] Allocate a new trap: 0xc00ce88c60 39 D0319 11:07:07.093789 679737 usertrap_amd64.go:225] [ 33351(1090): 33351(1090)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:07.094140 679737 usertrap_amd64.go:212] [ 33352( 676): 33352( 676)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:07.094272 679737 usertrap_amd64.go:122] [ 33352( 676): 33352( 676)] Allocate a new trap: 0xc000046900 37 D0319 11:07:07.094909 679737 usertrap_amd64.go:225] [ 33352( 676): 33352( 676)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:07.099626 679737 usertrap_amd64.go:212] [ 33352( 676): 33352( 676)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:07.099746 679737 usertrap_amd64.go:122] [ 33352( 676): 33352( 676)] Allocate a new trap: 0xc000046900 38 D0319 11:07:07.099846 679737 usertrap_amd64.go:225] [ 33352( 676): 33352( 676)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:07.103547 679737 usertrap_amd64.go:212] [ 33351(1090): 33351(1090)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:07.103693 679737 usertrap_amd64.go:122] [ 33351(1090): 33351(1090)] Allocate a new trap: 0xc00ce88c60 40 D0319 11:07:07.103765 679737 usertrap_amd64.go:225] [ 33351(1090): 33351(1090)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:07.105307 679737 usertrap_amd64.go:212] [ 33351(1090): 33351(1090)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:07.105504 679737 usertrap_amd64.go:122] [ 33351(1090): 33351(1090)] Allocate a new trap: 0xc00ce88c60 41 D0319 11:07:07.105624 679737 usertrap_amd64.go:225] [ 33351(1090): 33351(1090)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:07.106528 679737 usertrap_amd64.go:212] [ 33351(1090): 33355(1091)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:07.106664 679737 usertrap_amd64.go:122] [ 33351(1090): 33355(1091)] Allocate a new trap: 0xc00ce88c60 42 D0319 11:07:07.106926 679737 usertrap_amd64.go:225] [ 33351(1090): 33355(1091)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:07.110182 679737 usertrap_amd64.go:212] [ 33351(1090): 33351(1090)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:07.110245 679737 usertrap_amd64.go:122] [ 33351(1090): 33351(1090)] Allocate a new trap: 0xc00ce88c60 43 D0319 11:07:07.110359 679737 usertrap_amd64.go:225] [ 33351(1090): 33351(1090)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:07.113319 679737 usertrap_amd64.go:212] [ 33352( 676): 33352( 676)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:07.113392 679737 usertrap_amd64.go:122] [ 33352( 676): 33352( 676)] Allocate a new trap: 0xc000046900 39 D0319 11:07:07.113529 679737 usertrap_amd64.go:225] [ 33352( 676): 33352( 676)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:07.119445 679737 task_exit.go:204] [ 33351(1090): 33351(1090)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.119680 679737 task_signals.go:204] [ 33351(1090): 33355(1091)] Signal 9, PID: 33351, TID: 33355, fault addr: 0x0: terminating thread group D0319 11:07:07.120249 679737 task_exit.go:204] [ 33351(1090): 33351(1090)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.120395 679737 usertrap_amd64.go:212] [ 33354( 478): 33354( 478)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:07.120509 679737 usertrap_amd64.go:122] [ 33354( 478): 33354( 478)] Allocate a new trap: 0xc000046930 37 D0319 11:07:07.120541 679737 task_exit.go:204] [ 33351(1090): 33355(1091)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.121067 679737 usertrap_amd64.go:212] [ 33352( 676): 33352( 676)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:07.121134 679737 usertrap_amd64.go:225] [ 33354( 478): 33354( 478)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:07.121158 679737 usertrap_amd64.go:122] [ 33352( 676): 33352( 676)] Allocate a new trap: 0xc000046900 40 D0319 11:07:07.121248 679737 usertrap_amd64.go:225] [ 33352( 676): 33352( 676)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:07.122819 679737 usertrap_amd64.go:212] [ 33352( 676): 33352( 676)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:07.122901 679737 usertrap_amd64.go:122] [ 33352( 676): 33352( 676)] Allocate a new trap: 0xc000046900 41 D0319 11:07:07.122991 679737 usertrap_amd64.go:225] [ 33352( 676): 33352( 676)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:07.123245 679737 usertrap_amd64.go:212] [ 33352( 676): 33356( 677)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:07.123311 679737 usertrap_amd64.go:122] [ 33352( 676): 33356( 677)] Allocate a new trap: 0xc000046900 42 D0319 11:07:07.123382 679737 usertrap_amd64.go:225] [ 33352( 676): 33356( 677)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:07.125438 679737 usertrap_amd64.go:212] [ 33354( 478): 33354( 478)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:07.125615 679737 usertrap_amd64.go:122] [ 33354( 478): 33354( 478)] Allocate a new trap: 0xc000046930 38 D0319 11:07:07.125600 679737 task_exit.go:204] [ 33351(1090): 33355(1091)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.125684 679737 task_exit.go:204] [ 33351(1090): 33355(1091)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.125707 679737 usertrap_amd64.go:225] [ 33354( 478): 33354( 478)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:07.125832 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:07.126276 679737 usertrap_amd64.go:212] [ 33352( 676): 33352( 676)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:07.126345 679737 usertrap_amd64.go:122] [ 33352( 676): 33352( 676)] Allocate a new trap: 0xc000046900 43 D0319 11:07:07.126459 679737 usertrap_amd64.go:225] [ 33352( 676): 33352( 676)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:07.126682 679737 task_exit.go:204] [ 33351(1090): 33351(1090)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a012e2f"], 0xa) D0319 11:07:07.130450 679737 task_exit.go:204] [ 33352( 676): 33352( 676)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.131190 679737 task_exit.go:204] [ 33352( 676): 33352( 676)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.131180 679737 task_signals.go:204] [ 33352( 676): 33356( 677)] Signal 9, PID: 33352, TID: 33356, fault addr: 0x0: terminating thread group D0319 11:07:07.131374 679737 task_exit.go:204] [ 33352( 676): 33356( 677)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.136009 679737 task_exit.go:204] [ 33352( 676): 33356( 677)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.136169 679737 task_exit.go:204] [ 33352( 676): 33356( 677)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.136339 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:07.136717 679737 task_exit.go:204] [ 33352( 676): 33352( 676)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:07 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) D0319 11:07:07.140729 679737 usertrap_amd64.go:212] [ 33354( 478): 33354( 478)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:07.140827 679737 usertrap_amd64.go:122] [ 33354( 478): 33354( 478)] Allocate a new trap: 0xc000046930 39 D0319 11:07:07.140918 679737 usertrap_amd64.go:225] [ 33354( 478): 33354( 478)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:07.150508 679737 usertrap_amd64.go:212] [ 33354( 478): 33354( 478)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:07.150629 679737 usertrap_amd64.go:122] [ 33354( 478): 33354( 478)] Allocate a new trap: 0xc000046930 40 D0319 11:07:07.150741 679737 usertrap_amd64.go:225] [ 33354( 478): 33354( 478)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:07.153427 679737 usertrap_amd64.go:212] [ 33354( 478): 33354( 478)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:07.153534 679737 usertrap_amd64.go:122] [ 33354( 478): 33354( 478)] Allocate a new trap: 0xc000046930 41 D0319 11:07:07.153648 679737 usertrap_amd64.go:225] [ 33354( 478): 33354( 478)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:07.153913 679737 usertrap_amd64.go:212] [ 33354( 478): 33359( 479)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:07.154013 679737 usertrap_amd64.go:122] [ 33354( 478): 33359( 479)] Allocate a new trap: 0xc000046930 42 D0319 11:07:07.154105 679737 usertrap_amd64.go:225] [ 33354( 478): 33359( 479)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:07.157253 679737 task_signals.go:309] [ 33335( 505): 33358( 510)] failed to restore from a signal frame: bad address D0319 11:07:07.157409 679737 task_signals.go:470] [ 33335( 505): 33358( 510)] Notified of signal 11 D0319 11:07:07.157510 679737 task_signals.go:220] [ 33335( 505): 33358( 510)] Signal 11: delivering to handler D0319 11:07:07.158977 679737 usertrap_amd64.go:212] [ 33354( 478): 33354( 478)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:07.159077 679737 usertrap_amd64.go:122] [ 33354( 478): 33354( 478)] Allocate a new trap: 0xc000046930 43 D0319 11:07:07.159162 679737 usertrap_amd64.go:225] [ 33354( 478): 33354( 478)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:07.159640 679737 usertrap_amd64.go:212] [ 33357(1092): 33357(1092)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:07.159808 679737 usertrap_amd64.go:122] [ 33357(1092): 33357(1092)] Allocate a new trap: 0xc00bb8d2c0 37 D0319 11:07:07.160410 679737 usertrap_amd64.go:225] [ 33357(1092): 33357(1092)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:07.163972 679737 usertrap_amd64.go:212] [ 33357(1092): 33357(1092)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:07.164155 679737 usertrap_amd64.go:122] [ 33357(1092): 33357(1092)] Allocate a new trap: 0xc00bb8d2c0 38 D0319 11:07:07.164243 679737 usertrap_amd64.go:225] [ 33357(1092): 33357(1092)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:07.166375 679737 usertrap_amd64.go:212] [ 33360( 678): 33360( 678)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:07.166468 679737 usertrap_amd64.go:122] [ 33360( 678): 33360( 678)] Allocate a new trap: 0xc000852f60 37 D0319 11:07:07.166459 679737 task_exit.go:204] [ 33354( 478): 33354( 478)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.166979 679737 usertrap_amd64.go:225] [ 33360( 678): 33360( 678)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:07.167124 679737 task_signals.go:204] [ 33354( 478): 33359( 479)] Signal 9, PID: 33354, TID: 33359, fault addr: 0x0: terminating thread group D0319 11:07:07.167144 679737 task_exit.go:204] [ 33354( 478): 33354( 478)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.167210 679737 task_exit.go:204] [ 33354( 478): 33359( 479)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.170419 679737 usertrap_amd64.go:212] [ 33360( 678): 33360( 678)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:07.170528 679737 usertrap_amd64.go:122] [ 33360( 678): 33360( 678)] Allocate a new trap: 0xc000852f60 38 D0319 11:07:07.170619 679737 usertrap_amd64.go:225] [ 33360( 678): 33360( 678)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:07.171869 679737 task_exit.go:204] [ 33354( 478): 33359( 479)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.171956 679737 task_exit.go:204] [ 33354( 478): 33359( 479)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.172030 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:07.172279 679737 task_exit.go:204] [ 33354( 478): 33354( 478)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:07 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) D0319 11:07:07.180827 679737 usertrap_amd64.go:212] [ 33357(1092): 33357(1092)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:07.180972 679737 usertrap_amd64.go:122] [ 33357(1092): 33357(1092)] Allocate a new trap: 0xc00bb8d2c0 39 D0319 11:07:07.181094 679737 usertrap_amd64.go:225] [ 33357(1092): 33357(1092)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:07.186576 679737 usertrap_amd64.go:212] [ 33360( 678): 33360( 678)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:07.186686 679737 usertrap_amd64.go:122] [ 33360( 678): 33360( 678)] Allocate a new trap: 0xc000852f60 39 D0319 11:07:07.186766 679737 usertrap_amd64.go:225] [ 33360( 678): 33360( 678)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:07.193246 679737 usertrap_amd64.go:212] [ 33357(1092): 33357(1092)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:07.193388 679737 usertrap_amd64.go:122] [ 33357(1092): 33357(1092)] Allocate a new trap: 0xc00bb8d2c0 40 D0319 11:07:07.193522 679737 usertrap_amd64.go:225] [ 33357(1092): 33357(1092)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:07.195388 679737 usertrap_amd64.go:212] [ 33357(1092): 33357(1092)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:07.195532 679737 usertrap_amd64.go:122] [ 33357(1092): 33357(1092)] Allocate a new trap: 0xc00bb8d2c0 41 D0319 11:07:07.195652 679737 usertrap_amd64.go:225] [ 33357(1092): 33357(1092)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:07.195851 679737 usertrap_amd64.go:212] [ 33357(1092): 33363(1093)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:07.195925 679737 usertrap_amd64.go:122] [ 33357(1092): 33363(1093)] Allocate a new trap: 0xc00bb8d2c0 42 D0319 11:07:07.196005 679737 usertrap_amd64.go:225] [ 33357(1092): 33363(1093)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:07.196695 679737 usertrap_amd64.go:212] [ 33360( 678): 33360( 678)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:07.196767 679737 usertrap_amd64.go:122] [ 33360( 678): 33360( 678)] Allocate a new trap: 0xc000852f60 40 D0319 11:07:07.196845 679737 usertrap_amd64.go:225] [ 33360( 678): 33360( 678)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:07.198609 679737 usertrap_amd64.go:212] [ 33360( 678): 33360( 678)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:07.198704 679737 usertrap_amd64.go:122] [ 33360( 678): 33360( 678)] Allocate a new trap: 0xc000852f60 41 D0319 11:07:07.198802 679737 usertrap_amd64.go:225] [ 33360( 678): 33360( 678)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:07.199056 679737 usertrap_amd64.go:212] [ 33360( 678): 33364( 679)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:07.199088 679737 usertrap_amd64.go:212] [ 33357(1092): 33357(1092)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:07.199140 679737 usertrap_amd64.go:122] [ 33360( 678): 33364( 679)] Allocate a new trap: 0xc000852f60 42 D0319 11:07:07.199172 679737 usertrap_amd64.go:122] [ 33357(1092): 33357(1092)] Allocate a new trap: 0xc00bb8d2c0 43 D0319 11:07:07.199278 679737 usertrap_amd64.go:225] [ 33360( 678): 33364( 679)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:07.199389 679737 usertrap_amd64.go:225] [ 33357(1092): 33357(1092)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:07.202388 679737 usertrap_amd64.go:212] [ 33360( 678): 33360( 678)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:07.202488 679737 usertrap_amd64.go:122] [ 33360( 678): 33360( 678)] Allocate a new trap: 0xc000852f60 43 D0319 11:07:07.202580 679737 usertrap_amd64.go:225] [ 33360( 678): 33360( 678)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:07.203859 679737 usertrap_amd64.go:212] [ 33362( 480): 33362( 480)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:07.203984 679737 usertrap_amd64.go:122] [ 33362( 480): 33362( 480)] Allocate a new trap: 0xc007e2e7b0 37 D0319 11:07:07.204931 679737 usertrap_amd64.go:225] [ 33362( 480): 33362( 480)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:07.206796 679737 task_exit.go:204] [ 33357(1092): 33357(1092)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.207031 679737 task_signals.go:204] [ 33357(1092): 33363(1093)] Signal 9, PID: 33357, TID: 33363, fault addr: 0x0: terminating thread group D0319 11:07:07.207719 679737 task_exit.go:204] [ 33357(1092): 33357(1092)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.207897 679737 task_exit.go:204] [ 33357(1092): 33363(1093)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.209406 679737 task_exit.go:204] [ 33360( 678): 33360( 678)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.209762 679737 task_signals.go:204] [ 33360( 678): 33364( 679)] Signal 9, PID: 33360, TID: 33364, fault addr: 0x0: terminating thread group D0319 11:07:07.210206 679737 task_exit.go:204] [ 33360( 678): 33364( 679)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.210871 679737 task_exit.go:204] [ 33360( 678): 33360( 678)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.211458 679737 usertrap_amd64.go:212] [ 33362( 480): 33362( 480)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:07.211597 679737 usertrap_amd64.go:122] [ 33362( 480): 33362( 480)] Allocate a new trap: 0xc007e2e7b0 38 D0319 11:07:07.211750 679737 usertrap_amd64.go:225] [ 33362( 480): 33362( 480)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:07.216021 679737 task_exit.go:204] [ 33357(1092): 33363(1093)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.216118 679737 task_exit.go:204] [ 33357(1092): 33363(1093)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.216219 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:07.222258 679737 task_exit.go:204] [ 33357(1092): 33357(1092)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.222726 679737 task_exit.go:204] [ 33360( 678): 33364( 679)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.222814 679737 task_exit.go:204] [ 33360( 678): 33364( 679)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.222973 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 11:07:07 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x108201, 0x0) writev(r0, &(0x7f0000002640)=[{&(0x7f0000002800)='\r', 0x1}], 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)='I', 0x1}], 0x1) D0319 11:07:07.224614 679737 task_exit.go:204] [ 33360( 678): 33360( 678)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001100)=""/194, 0xc2, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) D0319 11:07:07.232038 679737 usertrap_amd64.go:212] [ 33362( 480): 33362( 480)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:07.232139 679737 usertrap_amd64.go:122] [ 33362( 480): 33362( 480)] Allocate a new trap: 0xc007e2e7b0 39 D0319 11:07:07.232214 679737 usertrap_amd64.go:225] [ 33362( 480): 33362( 480)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:07.246780 679737 usertrap_amd64.go:212] [ 33362( 480): 33362( 480)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:07.246904 679737 usertrap_amd64.go:122] [ 33362( 480): 33362( 480)] Allocate a new trap: 0xc007e2e7b0 40 D0319 11:07:07.246973 679737 usertrap_amd64.go:225] [ 33362( 480): 33362( 480)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:07.249763 679737 usertrap_amd64.go:212] [ 33362( 480): 33362( 480)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:07.249870 679737 usertrap_amd64.go:122] [ 33362( 480): 33362( 480)] Allocate a new trap: 0xc007e2e7b0 41 D0319 11:07:07.249975 679737 usertrap_amd64.go:225] [ 33362( 480): 33362( 480)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:07.250106 679737 usertrap_amd64.go:212] [ 33362( 480): 33368( 481)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:07.250154 679737 usertrap_amd64.go:122] [ 33362( 480): 33368( 481)] Allocate a new trap: 0xc007e2e7b0 42 D0319 11:07:07.250211 679737 usertrap_amd64.go:225] [ 33362( 480): 33368( 481)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:07.258972 679737 usertrap_amd64.go:212] [ 33362( 480): 33362( 480)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:07.259080 679737 usertrap_amd64.go:122] [ 33362( 480): 33362( 480)] Allocate a new trap: 0xc007e2e7b0 43 D0319 11:07:07.259178 679737 usertrap_amd64.go:225] [ 33362( 480): 33362( 480)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:07.263634 679737 task_exit.go:204] [ 33362( 480): 33362( 480)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.264439 679737 task_signals.go:204] [ 33362( 480): 33368( 481)] Signal 9, PID: 33362, TID: 33368, fault addr: 0x0: terminating thread group D0319 11:07:07.264646 679737 task_exit.go:204] [ 33362( 480): 33362( 480)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.265453 679737 task_exit.go:204] [ 33362( 480): 33368( 481)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.268469 679737 usertrap_amd64.go:212] [ 33367(1094): 33367(1094)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:07.268818 679737 usertrap_amd64.go:122] [ 33367(1094): 33367(1094)] Allocate a new trap: 0xc0001fcea0 37 D0319 11:07:07.269740 679737 usertrap_amd64.go:212] [ 33366( 680): 33366( 680)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:07.269987 679737 usertrap_amd64.go:122] [ 33366( 680): 33366( 680)] Allocate a new trap: 0xc000852f90 37 D0319 11:07:07.270073 679737 usertrap_amd64.go:225] [ 33367(1094): 33367(1094)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:07.271019 679737 task_exit.go:204] [ 33362( 480): 33368( 481)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.271135 679737 task_exit.go:204] [ 33362( 480): 33368( 481)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.271150 679737 usertrap_amd64.go:225] [ 33366( 680): 33366( 680)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:07.271261 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:07.271384 679737 task_exit.go:204] [ 33362( 480): 33362( 480)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001100)=""/194, 0xc2, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) D0319 11:07:07.276331 679737 usertrap_amd64.go:212] [ 33366( 680): 33366( 680)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:07.276436 679737 usertrap_amd64.go:122] [ 33366( 680): 33366( 680)] Allocate a new trap: 0xc000852f90 38 D0319 11:07:07.276517 679737 usertrap_amd64.go:225] [ 33366( 680): 33366( 680)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:07.278031 679737 usertrap_amd64.go:212] [ 33367(1094): 33367(1094)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:07.278150 679737 usertrap_amd64.go:122] [ 33367(1094): 33367(1094)] Allocate a new trap: 0xc0001fcea0 38 D0319 11:07:07.278292 679737 usertrap_amd64.go:225] [ 33367(1094): 33367(1094)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:07.290493 679737 usertrap_amd64.go:212] [ 33366( 680): 33366( 680)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:07.290632 679737 usertrap_amd64.go:122] [ 33366( 680): 33366( 680)] Allocate a new trap: 0xc000852f90 39 D0319 11:07:07.290733 679737 usertrap_amd64.go:225] [ 33366( 680): 33366( 680)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:07.291662 679737 usertrap_amd64.go:212] [ 33367(1094): 33367(1094)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:07.291771 679737 usertrap_amd64.go:122] [ 33367(1094): 33367(1094)] Allocate a new trap: 0xc0001fcea0 39 D0319 11:07:07.291845 679737 usertrap_amd64.go:225] [ 33367(1094): 33367(1094)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:07.297395 679737 usertrap_amd64.go:212] [ 33366( 680): 33366( 680)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:07.297494 679737 usertrap_amd64.go:122] [ 33366( 680): 33366( 680)] Allocate a new trap: 0xc000852f90 40 D0319 11:07:07.297550 679737 usertrap_amd64.go:225] [ 33366( 680): 33366( 680)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:07.298937 679737 usertrap_amd64.go:212] [ 33366( 680): 33366( 680)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:07.299018 679737 usertrap_amd64.go:122] [ 33366( 680): 33366( 680)] Allocate a new trap: 0xc000852f90 41 D0319 11:07:07.299101 679737 usertrap_amd64.go:225] [ 33366( 680): 33366( 680)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:07.300682 679737 usertrap_amd64.go:212] [ 33366( 680): 33371( 681)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:07.300876 679737 usertrap_amd64.go:122] [ 33366( 680): 33371( 681)] Allocate a new trap: 0xc000852f90 42 D0319 11:07:07.300993 679737 usertrap_amd64.go:225] [ 33366( 680): 33371( 681)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:07.302098 679737 usertrap_amd64.go:212] [ 33367(1094): 33367(1094)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:07.302259 679737 usertrap_amd64.go:122] [ 33367(1094): 33367(1094)] Allocate a new trap: 0xc0001fcea0 40 D0319 11:07:07.302399 679737 usertrap_amd64.go:225] [ 33367(1094): 33367(1094)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:07.303751 679737 usertrap_amd64.go:212] [ 33370( 482): 33370( 482)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:07.303943 679737 usertrap_amd64.go:122] [ 33370( 482): 33370( 482)] Allocate a new trap: 0xc0085d8780 37 D0319 11:07:07.304148 679737 usertrap_amd64.go:212] [ 33367(1094): 33367(1094)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:07.304322 679737 usertrap_amd64.go:122] [ 33367(1094): 33367(1094)] Allocate a new trap: 0xc0001fcea0 41 D0319 11:07:07.304501 679737 usertrap_amd64.go:225] [ 33367(1094): 33367(1094)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:07.304743 679737 usertrap_amd64.go:225] [ 33370( 482): 33370( 482)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:07.304932 679737 usertrap_amd64.go:212] [ 33367(1094): 33372(1095)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:07.304973 679737 usertrap_amd64.go:122] [ 33367(1094): 33372(1095)] Allocate a new trap: 0xc0001fcea0 42 D0319 11:07:07.305135 679737 usertrap_amd64.go:225] [ 33367(1094): 33372(1095)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:07.308415 679737 usertrap_amd64.go:212] [ 33367(1094): 33367(1094)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:07.308599 679737 usertrap_amd64.go:122] [ 33367(1094): 33367(1094)] Allocate a new trap: 0xc0001fcea0 43 D0319 11:07:07.308702 679737 usertrap_amd64.go:225] [ 33367(1094): 33367(1094)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:07.310462 679737 usertrap_amd64.go:212] [ 33370( 482): 33370( 482)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:07.310590 679737 usertrap_amd64.go:122] [ 33370( 482): 33370( 482)] Allocate a new trap: 0xc0085d8780 38 D0319 11:07:07.310752 679737 usertrap_amd64.go:225] [ 33370( 482): 33370( 482)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:07.313538 679737 task_exit.go:204] [ 33367(1094): 33367(1094)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.313749 679737 task_signals.go:204] [ 33367(1094): 33372(1095)] Signal 9, PID: 33367, TID: 33372, fault addr: 0x0: terminating thread group D0319 11:07:07.314283 679737 task_exit.go:204] [ 33367(1094): 33367(1094)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.314431 679737 task_exit.go:204] [ 33367(1094): 33372(1095)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.319328 679737 task_exit.go:204] [ 33367(1094): 33372(1095)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.319388 679737 task_exit.go:204] [ 33367(1094): 33372(1095)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.319574 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:07.319800 679737 task_exit.go:204] [ 33367(1094): 33367(1094)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:07 executing program 2: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000340)) D0319 11:07:07.325125 679737 usertrap_amd64.go:212] [ 33370( 482): 33370( 482)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:07.325238 679737 usertrap_amd64.go:122] [ 33370( 482): 33370( 482)] Allocate a new trap: 0xc0085d8780 39 D0319 11:07:07.325321 679737 usertrap_amd64.go:225] [ 33370( 482): 33370( 482)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:07.333177 679737 usertrap_amd64.go:212] [ 33370( 482): 33370( 482)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:07.333266 679737 usertrap_amd64.go:122] [ 33370( 482): 33370( 482)] Allocate a new trap: 0xc0085d8780 40 D0319 11:07:07.333391 679737 usertrap_amd64.go:225] [ 33370( 482): 33370( 482)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:07.334902 679737 usertrap_amd64.go:212] [ 33370( 482): 33370( 482)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:07.335004 679737 usertrap_amd64.go:122] [ 33370( 482): 33370( 482)] Allocate a new trap: 0xc0085d8780 41 D0319 11:07:07.335079 679737 usertrap_amd64.go:225] [ 33370( 482): 33370( 482)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:07.335277 679737 usertrap_amd64.go:212] [ 33370( 482): 33374( 483)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:07.335347 679737 usertrap_amd64.go:122] [ 33370( 482): 33374( 483)] Allocate a new trap: 0xc0085d8780 42 D0319 11:07:07.335413 679737 usertrap_amd64.go:225] [ 33370( 482): 33374( 483)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:07.342276 679737 task_signals.go:470] [ 33335( 505): 33335( 505)] Notified of signal 20 D0319 11:07:07.342560 679737 task_signals.go:808] [ 33335( 505): 33335( 505)] Signal 20: stopping 10 threads in thread group D0319 11:07:07.342699 679737 task_stop.go:118] [ 33335( 505): 33361( 511)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:07.342869 679737 task_stop.go:118] [ 33335( 505): 33365( 512)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:07.343033 679737 task_stop.go:118] [ 33335( 505): 33358( 510)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:07.343060 679737 usertrap_amd64.go:212] [ 33375(1096): 33375(1096)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:07.343153 679737 usertrap_amd64.go:122] [ 33375(1096): 33375(1096)] Allocate a new trap: 0xc00ce88e10 37 D0319 11:07:07.343136 679737 task_stop.go:118] [ 33335( 505): 33335( 505)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:07.343326 679737 task_stop.go:118] [ 33335( 505): 33353( 509)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:07.343428 679737 task_stop.go:118] [ 33335( 505): 33373( 514)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:07.343731 679737 usertrap_amd64.go:225] [ 33375(1096): 33375(1096)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:07.343767 679737 task_stop.go:118] [ 33335( 505): 33343( 507)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:07.343887 679737 task_stop.go:118] [ 33335( 505): 33348( 508)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:07.344077 679737 task_signals.go:885] [ 33335( 505): 33339( 506)] Completing group stop D0319 11:07:07.344270 679737 task_stop.go:118] [ 33335( 505): 33369( 513)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:07.344628 679737 task_stop.go:118] [ 33335( 505): 33339( 506)] Entering internal stop (*kernel.groupStop)(nil) D0319 11:07:07.344725 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:07.346472 679737 usertrap_amd64.go:212] [ 33375(1096): 33375(1096)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:07.346558 679737 usertrap_amd64.go:122] [ 33375(1096): 33375(1096)] Allocate a new trap: 0xc00ce88e10 38 D0319 11:07:07.346642 679737 usertrap_amd64.go:225] [ 33375(1096): 33375(1096)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:07.357058 679737 usertrap_amd64.go:212] [ 33366( 680): 33366( 680)] Found the pattern at ip 55bb1ff2f1ae:sysno 230 D0319 11:07:07.357140 679737 usertrap_amd64.go:122] [ 33366( 680): 33366( 680)] Allocate a new trap: 0xc000852f90 43 D0319 11:07:07.357205 679737 usertrap_amd64.go:225] [ 33366( 680): 33366( 680)] Apply the binary patch addr 55bb1ff2f1ae trap addr 68d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:07.360575 679737 usertrap_amd64.go:212] [ 33375(1096): 33375(1096)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:07.360678 679737 usertrap_amd64.go:122] [ 33375(1096): 33375(1096)] Allocate a new trap: 0xc00ce88e10 39 D0319 11:07:07.360751 679737 usertrap_amd64.go:225] [ 33375(1096): 33375(1096)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:07.366515 679737 usertrap_amd64.go:212] [ 33375(1096): 33375(1096)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:07.366609 679737 usertrap_amd64.go:122] [ 33375(1096): 33375(1096)] Allocate a new trap: 0xc00ce88e10 40 D0319 11:07:07.366692 679737 usertrap_amd64.go:225] [ 33375(1096): 33375(1096)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:07.368026 679737 usertrap_amd64.go:212] [ 33375(1096): 33375(1096)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:07.368186 679737 usertrap_amd64.go:122] [ 33375(1096): 33375(1096)] Allocate a new trap: 0xc00ce88e10 41 D0319 11:07:07.368253 679737 usertrap_amd64.go:225] [ 33375(1096): 33375(1096)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:07.368372 679737 usertrap_amd64.go:212] [ 33375(1096): 33377(1097)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:07.368436 679737 usertrap_amd64.go:122] [ 33375(1096): 33377(1097)] Allocate a new trap: 0xc00ce88e10 42 D0319 11:07:07.368558 679737 usertrap_amd64.go:225] [ 33375(1096): 33377(1097)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:07.369887 679737 usertrap_amd64.go:212] [ 33375(1096): 33375(1096)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:07.369938 679737 usertrap_amd64.go:122] [ 33375(1096): 33375(1096)] Allocate a new trap: 0xc00ce88e10 43 D0319 11:07:07.370027 679737 usertrap_amd64.go:225] [ 33375(1096): 33375(1096)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:07.373340 679737 task_exit.go:204] [ 33375(1096): 33375(1096)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.374154 679737 task_signals.go:204] [ 33375(1096): 33377(1097)] Signal 9, PID: 33375, TID: 33377, fault addr: 0x0: terminating thread group D0319 11:07:07.374288 679737 task_exit.go:204] [ 33375(1096): 33377(1097)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.374556 679737 task_exit.go:204] [ 33375(1096): 33375(1096)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.378765 679737 task_exit.go:204] [ 33375(1096): 33377(1097)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.378872 679737 task_exit.go:204] [ 33375(1096): 33377(1097)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.378980 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:07.379207 679737 task_exit.go:204] [ 33375(1096): 33375(1096)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:07 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, 0x0) D0319 11:07:07.391202 679737 usertrap_amd64.go:212] [ 33370( 482): 33370( 482)] Found the pattern at ip 56011c5a11ae:sysno 230 D0319 11:07:07.391307 679737 usertrap_amd64.go:122] [ 33370( 482): 33370( 482)] Allocate a new trap: 0xc0085d8780 43 D0319 11:07:07.391374 679737 usertrap_amd64.go:225] [ 33370( 482): 33370( 482)] Apply the binary patch addr 56011c5a11ae trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:07.405169 679737 usertrap_amd64.go:212] [ 33379(1098): 33379(1098)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:07.405336 679737 usertrap_amd64.go:122] [ 33379(1098): 33379(1098)] Allocate a new trap: 0xc0085d87b0 37 D0319 11:07:07.407901 679737 usertrap_amd64.go:225] [ 33379(1098): 33379(1098)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:07.418552 679737 usertrap_amd64.go:212] [ 33379(1098): 33379(1098)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:07.418697 679737 usertrap_amd64.go:122] [ 33379(1098): 33379(1098)] Allocate a new trap: 0xc0085d87b0 38 D0319 11:07:07.418808 679737 usertrap_amd64.go:225] [ 33379(1098): 33379(1098)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:07.437783 679737 usertrap_amd64.go:212] [ 33379(1098): 33379(1098)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:07.437872 679737 usertrap_amd64.go:122] [ 33379(1098): 33379(1098)] Allocate a new trap: 0xc0085d87b0 39 D0319 11:07:07.437942 679737 usertrap_amd64.go:225] [ 33379(1098): 33379(1098)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:07.445544 679737 usertrap_amd64.go:212] [ 33379(1098): 33379(1098)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:07.445647 679737 usertrap_amd64.go:122] [ 33379(1098): 33379(1098)] Allocate a new trap: 0xc0085d87b0 40 D0319 11:07:07.445735 679737 usertrap_amd64.go:225] [ 33379(1098): 33379(1098)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:07.447306 679737 usertrap_amd64.go:212] [ 33379(1098): 33379(1098)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:07.447424 679737 usertrap_amd64.go:122] [ 33379(1098): 33379(1098)] Allocate a new trap: 0xc0085d87b0 41 D0319 11:07:07.447524 679737 usertrap_amd64.go:225] [ 33379(1098): 33379(1098)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:07.447821 679737 usertrap_amd64.go:212] [ 33379(1098): 33380(1099)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:07.447897 679737 usertrap_amd64.go:122] [ 33379(1098): 33380(1099)] Allocate a new trap: 0xc0085d87b0 42 D0319 11:07:07.447980 679737 usertrap_amd64.go:225] [ 33379(1098): 33380(1099)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:07.449631 679737 usertrap_amd64.go:212] [ 33379(1098): 33379(1098)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:07.449736 679737 usertrap_amd64.go:122] [ 33379(1098): 33379(1098)] Allocate a new trap: 0xc0085d87b0 43 D0319 11:07:07.449813 679737 usertrap_amd64.go:225] [ 33379(1098): 33379(1098)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:07.453833 679737 task_exit.go:204] [ 33379(1098): 33379(1098)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.454451 679737 task_signals.go:204] [ 33379(1098): 33380(1099)] Signal 9, PID: 33379, TID: 33380, fault addr: 0x0: terminating thread group D0319 11:07:07.454440 679737 task_exit.go:204] [ 33379(1098): 33379(1098)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.454824 679737 task_exit.go:204] [ 33379(1098): 33380(1099)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.458812 679737 task_exit.go:204] [ 33379(1098): 33380(1099)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.458884 679737 task_exit.go:204] [ 33379(1098): 33380(1099)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.459040 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:07.459843 679737 task_exit.go:204] [ 33379(1098): 33379(1098)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:07 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0}, 0x0) D0319 11:07:07.489408 679737 usertrap_amd64.go:212] [ 33381(1100): 33381(1100)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:07.489540 679737 usertrap_amd64.go:122] [ 33381(1100): 33381(1100)] Allocate a new trap: 0xc0076d2210 37 D0319 11:07:07.490157 679737 usertrap_amd64.go:225] [ 33381(1100): 33381(1100)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:07.493894 679737 usertrap_amd64.go:212] [ 33381(1100): 33381(1100)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:07.494012 679737 usertrap_amd64.go:122] [ 33381(1100): 33381(1100)] Allocate a new trap: 0xc0076d2210 38 D0319 11:07:07.494090 679737 usertrap_amd64.go:225] [ 33381(1100): 33381(1100)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:07.532725 679737 usertrap_amd64.go:212] [ 33381(1100): 33381(1100)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:07.532856 679737 usertrap_amd64.go:122] [ 33381(1100): 33381(1100)] Allocate a new trap: 0xc0076d2210 39 D0319 11:07:07.532924 679737 usertrap_amd64.go:225] [ 33381(1100): 33381(1100)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:07.539810 679737 usertrap_amd64.go:212] [ 33381(1100): 33381(1100)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:07.539888 679737 usertrap_amd64.go:122] [ 33381(1100): 33381(1100)] Allocate a new trap: 0xc0076d2210 40 D0319 11:07:07.539950 679737 usertrap_amd64.go:225] [ 33381(1100): 33381(1100)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:07.541447 679737 usertrap_amd64.go:212] [ 33381(1100): 33381(1100)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:07.541798 679737 usertrap_amd64.go:122] [ 33381(1100): 33381(1100)] Allocate a new trap: 0xc0076d2210 41 D0319 11:07:07.541905 679737 usertrap_amd64.go:225] [ 33381(1100): 33381(1100)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:07.542198 679737 usertrap_amd64.go:212] [ 33381(1100): 33382(1101)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:07.542291 679737 usertrap_amd64.go:122] [ 33381(1100): 33382(1101)] Allocate a new trap: 0xc0076d2210 42 D0319 11:07:07.542372 679737 usertrap_amd64.go:225] [ 33381(1100): 33382(1101)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:07.545762 679737 usertrap_amd64.go:212] [ 33381(1100): 33381(1100)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:07.545880 679737 usertrap_amd64.go:122] [ 33381(1100): 33381(1100)] Allocate a new trap: 0xc0076d2210 43 D0319 11:07:07.545945 679737 usertrap_amd64.go:225] [ 33381(1100): 33381(1100)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:07.550958 679737 task_exit.go:204] [ 33381(1100): 33381(1100)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.551318 679737 task_signals.go:204] [ 33381(1100): 33382(1101)] Signal 9, PID: 33381, TID: 33382, fault addr: 0x0: terminating thread group D0319 11:07:07.551852 679737 task_exit.go:204] [ 33381(1100): 33381(1100)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.552135 679737 task_exit.go:204] [ 33381(1100): 33382(1101)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.556735 679737 task_exit.go:204] [ 33381(1100): 33382(1101)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.556820 679737 task_exit.go:204] [ 33381(1100): 33382(1101)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.557006 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:07.557264 679737 task_exit.go:204] [ 33381(1100): 33381(1100)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:07 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000002080), 0x4) D0319 11:07:07.588257 679737 usertrap_amd64.go:212] [ 33383(1102): 33383(1102)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:07.588582 679737 usertrap_amd64.go:122] [ 33383(1102): 33383(1102)] Allocate a new trap: 0xc000046990 37 D0319 11:07:07.592112 679737 usertrap_amd64.go:225] [ 33383(1102): 33383(1102)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:07.594953 679737 usertrap_amd64.go:212] [ 33383(1102): 33383(1102)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:07.595093 679737 usertrap_amd64.go:122] [ 33383(1102): 33383(1102)] Allocate a new trap: 0xc000046990 38 D0319 11:07:07.595183 679737 usertrap_amd64.go:225] [ 33383(1102): 33383(1102)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:07.613877 679737 usertrap_amd64.go:212] [ 33383(1102): 33383(1102)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:07.613987 679737 usertrap_amd64.go:122] [ 33383(1102): 33383(1102)] Allocate a new trap: 0xc000046990 39 D0319 11:07:07.614047 679737 usertrap_amd64.go:225] [ 33383(1102): 33383(1102)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:07.621382 679737 usertrap_amd64.go:212] [ 33383(1102): 33383(1102)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:07.621511 679737 usertrap_amd64.go:122] [ 33383(1102): 33383(1102)] Allocate a new trap: 0xc000046990 40 D0319 11:07:07.621605 679737 usertrap_amd64.go:225] [ 33383(1102): 33383(1102)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:07.623297 679737 usertrap_amd64.go:212] [ 33383(1102): 33383(1102)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:07.623524 679737 usertrap_amd64.go:122] [ 33383(1102): 33383(1102)] Allocate a new trap: 0xc000046990 41 D0319 11:07:07.623691 679737 usertrap_amd64.go:225] [ 33383(1102): 33383(1102)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:07.623948 679737 usertrap_amd64.go:212] [ 33383(1102): 33384(1103)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:07.624050 679737 usertrap_amd64.go:122] [ 33383(1102): 33384(1103)] Allocate a new trap: 0xc000046990 42 D0319 11:07:07.624293 679737 usertrap_amd64.go:225] [ 33383(1102): 33384(1103)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:07.626974 679737 usertrap_amd64.go:212] [ 33383(1102): 33383(1102)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:07.627046 679737 usertrap_amd64.go:122] [ 33383(1102): 33383(1102)] Allocate a new trap: 0xc000046990 43 D0319 11:07:07.627144 679737 usertrap_amd64.go:225] [ 33383(1102): 33383(1102)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:07.631018 679737 task_exit.go:204] [ 33383(1102): 33383(1102)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.631715 679737 task_exit.go:204] [ 33383(1102): 33383(1102)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.631672 679737 task_signals.go:204] [ 33383(1102): 33384(1103)] Signal 9, PID: 33383, TID: 33384, fault addr: 0x0: terminating thread group D0319 11:07:07.631935 679737 task_exit.go:204] [ 33383(1102): 33384(1103)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.636743 679737 task_exit.go:204] [ 33383(1102): 33384(1103)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.636828 679737 task_exit.go:204] [ 33383(1102): 33384(1103)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.636919 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:07.637123 679737 task_exit.go:204] [ 33383(1102): 33383(1102)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:07 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000002c0)=0x9, 0x4) D0319 11:07:07.668785 679737 usertrap_amd64.go:212] [ 33385(1104): 33385(1104)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:07.668949 679737 usertrap_amd64.go:122] [ 33385(1104): 33385(1104)] Allocate a new trap: 0xc00ce88e70 37 D0319 11:07:07.669678 679737 usertrap_amd64.go:225] [ 33385(1104): 33385(1104)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:07.673683 679737 usertrap_amd64.go:212] [ 33385(1104): 33385(1104)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:07.673757 679737 usertrap_amd64.go:122] [ 33385(1104): 33385(1104)] Allocate a new trap: 0xc00ce88e70 38 D0319 11:07:07.673864 679737 usertrap_amd64.go:225] [ 33385(1104): 33385(1104)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:07.684721 679737 usertrap_amd64.go:212] [ 33385(1104): 33385(1104)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:07.684835 679737 usertrap_amd64.go:122] [ 33385(1104): 33385(1104)] Allocate a new trap: 0xc00ce88e70 39 D0319 11:07:07.685074 679737 usertrap_amd64.go:225] [ 33385(1104): 33385(1104)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:07.691566 679737 usertrap_amd64.go:212] [ 33385(1104): 33385(1104)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:07.691798 679737 usertrap_amd64.go:122] [ 33385(1104): 33385(1104)] Allocate a new trap: 0xc00ce88e70 40 D0319 11:07:07.691888 679737 usertrap_amd64.go:225] [ 33385(1104): 33385(1104)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:07.693474 679737 usertrap_amd64.go:212] [ 33385(1104): 33385(1104)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:07.693572 679737 usertrap_amd64.go:122] [ 33385(1104): 33385(1104)] Allocate a new trap: 0xc00ce88e70 41 D0319 11:07:07.693647 679737 usertrap_amd64.go:225] [ 33385(1104): 33385(1104)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:07.693955 679737 usertrap_amd64.go:212] [ 33385(1104): 33386(1105)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:07.694065 679737 usertrap_amd64.go:122] [ 33385(1104): 33386(1105)] Allocate a new trap: 0xc00ce88e70 42 D0319 11:07:07.694133 679737 usertrap_amd64.go:225] [ 33385(1104): 33386(1105)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:07.697430 679737 usertrap_amd64.go:212] [ 33385(1104): 33385(1104)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:07.697512 679737 usertrap_amd64.go:122] [ 33385(1104): 33385(1104)] Allocate a new trap: 0xc00ce88e70 43 D0319 11:07:07.697583 679737 usertrap_amd64.go:225] [ 33385(1104): 33385(1104)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:07.701925 679737 task_exit.go:204] [ 33385(1104): 33385(1104)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.702109 679737 task_signals.go:204] [ 33385(1104): 33386(1105)] Signal 9, PID: 33385, TID: 33386, fault addr: 0x0: terminating thread group D0319 11:07:07.702452 679737 task_exit.go:204] [ 33385(1104): 33386(1105)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.702750 679737 task_exit.go:204] [ 33385(1104): 33385(1104)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.706864 679737 task_exit.go:204] [ 33385(1104): 33386(1105)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.706976 679737 task_exit.go:204] [ 33385(1104): 33386(1105)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.707099 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:07.707573 679737 task_exit.go:204] [ 33385(1104): 33385(1104)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:07 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') D0319 11:07:07.736940 679737 usertrap_amd64.go:212] [ 33387(1106): 33387(1106)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:07.737084 679737 usertrap_amd64.go:122] [ 33387(1106): 33387(1106)] Allocate a new trap: 0xc0076d2240 37 D0319 11:07:07.737671 679737 usertrap_amd64.go:225] [ 33387(1106): 33387(1106)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:07.740511 679737 usertrap_amd64.go:212] [ 33387(1106): 33387(1106)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:07.740608 679737 usertrap_amd64.go:122] [ 33387(1106): 33387(1106)] Allocate a new trap: 0xc0076d2240 38 D0319 11:07:07.740743 679737 usertrap_amd64.go:225] [ 33387(1106): 33387(1106)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:07.751581 679737 usertrap_amd64.go:212] [ 33387(1106): 33387(1106)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:07.751684 679737 usertrap_amd64.go:122] [ 33387(1106): 33387(1106)] Allocate a new trap: 0xc0076d2240 39 D0319 11:07:07.751743 679737 usertrap_amd64.go:225] [ 33387(1106): 33387(1106)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:07.758198 679737 usertrap_amd64.go:212] [ 33387(1106): 33387(1106)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:07.758320 679737 usertrap_amd64.go:122] [ 33387(1106): 33387(1106)] Allocate a new trap: 0xc0076d2240 40 D0319 11:07:07.758450 679737 usertrap_amd64.go:225] [ 33387(1106): 33387(1106)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:07.760146 679737 usertrap_amd64.go:212] [ 33387(1106): 33387(1106)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:07.760258 679737 usertrap_amd64.go:122] [ 33387(1106): 33387(1106)] Allocate a new trap: 0xc0076d2240 41 D0319 11:07:07.760446 679737 usertrap_amd64.go:225] [ 33387(1106): 33387(1106)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:07.760723 679737 usertrap_amd64.go:212] [ 33387(1106): 33388(1107)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:07.760814 679737 usertrap_amd64.go:122] [ 33387(1106): 33388(1107)] Allocate a new trap: 0xc0076d2240 42 D0319 11:07:07.760914 679737 usertrap_amd64.go:225] [ 33387(1106): 33388(1107)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:07.763939 679737 usertrap_amd64.go:212] [ 33387(1106): 33387(1106)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:07.764020 679737 usertrap_amd64.go:122] [ 33387(1106): 33387(1106)] Allocate a new trap: 0xc0076d2240 43 D0319 11:07:07.764111 679737 usertrap_amd64.go:225] [ 33387(1106): 33387(1106)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:07.767686 679737 task_exit.go:204] [ 33387(1106): 33387(1106)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.767857 679737 task_signals.go:204] [ 33387(1106): 33388(1107)] Signal 9, PID: 33387, TID: 33388, fault addr: 0x0: terminating thread group D0319 11:07:07.768269 679737 task_exit.go:204] [ 33387(1106): 33388(1107)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.768450 679737 task_exit.go:204] [ 33387(1106): 33387(1106)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.773032 679737 task_exit.go:204] [ 33387(1106): 33388(1107)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.773117 679737 task_exit.go:204] [ 33387(1106): 33388(1107)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.773226 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:07.773606 679737 task_exit.go:204] [ 33387(1106): 33387(1106)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:07 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001300)={&(0x7f0000000bc0)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001280)=[@cred], 0x60}, 0x0) D0319 11:07:07.806197 679737 usertrap_amd64.go:212] [ 33389(1108): 33389(1108)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:07.806296 679737 usertrap_amd64.go:122] [ 33389(1108): 33389(1108)] Allocate a new trap: 0xc0076d2270 37 D0319 11:07:07.806775 679737 usertrap_amd64.go:225] [ 33389(1108): 33389(1108)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:07.809510 679737 usertrap_amd64.go:212] [ 33389(1108): 33389(1108)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:07.809660 679737 usertrap_amd64.go:122] [ 33389(1108): 33389(1108)] Allocate a new trap: 0xc0076d2270 38 D0319 11:07:07.809759 679737 usertrap_amd64.go:225] [ 33389(1108): 33389(1108)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:07.821275 679737 usertrap_amd64.go:212] [ 33389(1108): 33389(1108)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:07.821469 679737 usertrap_amd64.go:122] [ 33389(1108): 33389(1108)] Allocate a new trap: 0xc0076d2270 39 D0319 11:07:07.821576 679737 usertrap_amd64.go:225] [ 33389(1108): 33389(1108)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:07.827321 679737 usertrap_amd64.go:212] [ 33389(1108): 33389(1108)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:07.827466 679737 usertrap_amd64.go:122] [ 33389(1108): 33389(1108)] Allocate a new trap: 0xc0076d2270 40 D0319 11:07:07.827565 679737 usertrap_amd64.go:225] [ 33389(1108): 33389(1108)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:07.829158 679737 usertrap_amd64.go:212] [ 33389(1108): 33389(1108)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:07.829208 679737 usertrap_amd64.go:122] [ 33389(1108): 33389(1108)] Allocate a new trap: 0xc0076d2270 41 D0319 11:07:07.829328 679737 usertrap_amd64.go:225] [ 33389(1108): 33389(1108)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:07.829722 679737 usertrap_amd64.go:212] [ 33389(1108): 33390(1109)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:07.829796 679737 usertrap_amd64.go:122] [ 33389(1108): 33390(1109)] Allocate a new trap: 0xc0076d2270 42 D0319 11:07:07.829869 679737 usertrap_amd64.go:225] [ 33389(1108): 33390(1109)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:07.832107 679737 usertrap_amd64.go:212] [ 33389(1108): 33389(1108)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:07.832175 679737 usertrap_amd64.go:122] [ 33389(1108): 33389(1108)] Allocate a new trap: 0xc0076d2270 43 D0319 11:07:07.832281 679737 usertrap_amd64.go:225] [ 33389(1108): 33389(1108)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:07.835009 679737 task_exit.go:204] [ 33389(1108): 33389(1108)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.835200 679737 task_signals.go:204] [ 33389(1108): 33390(1109)] Signal 9, PID: 33389, TID: 33390, fault addr: 0x0: terminating thread group D0319 11:07:07.835673 679737 task_exit.go:204] [ 33389(1108): 33390(1109)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.836132 679737 task_exit.go:204] [ 33389(1108): 33389(1108)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.840868 679737 task_exit.go:204] [ 33389(1108): 33390(1109)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.841187 679737 task_exit.go:204] [ 33389(1108): 33390(1109)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.841335 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:07.841656 679737 task_exit.go:204] [ 33389(1108): 33389(1108)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:07 executing program 2: unlinkat(0xffffffffffffff9c, &(0x7f0000000940)='./file0/file0\x00', 0x800) D0319 11:07:07.871802 679737 usertrap_amd64.go:212] [ 33391(1110): 33391(1110)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:07.872090 679737 usertrap_amd64.go:122] [ 33391(1110): 33391(1110)] Allocate a new trap: 0xc007e2e810 37 D0319 11:07:07.875900 679737 usertrap_amd64.go:225] [ 33391(1110): 33391(1110)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:07.880182 679737 usertrap_amd64.go:212] [ 33391(1110): 33391(1110)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:07.880311 679737 usertrap_amd64.go:122] [ 33391(1110): 33391(1110)] Allocate a new trap: 0xc007e2e810 38 D0319 11:07:07.880405 679737 usertrap_amd64.go:225] [ 33391(1110): 33391(1110)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:07.892157 679737 usertrap_amd64.go:212] [ 33391(1110): 33391(1110)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:07.892249 679737 usertrap_amd64.go:122] [ 33391(1110): 33391(1110)] Allocate a new trap: 0xc007e2e810 39 D0319 11:07:07.892325 679737 usertrap_amd64.go:225] [ 33391(1110): 33391(1110)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:07.907810 679737 usertrap_amd64.go:212] [ 33391(1110): 33391(1110)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:07.907910 679737 usertrap_amd64.go:122] [ 33391(1110): 33391(1110)] Allocate a new trap: 0xc007e2e810 40 D0319 11:07:07.908146 679737 usertrap_amd64.go:225] [ 33391(1110): 33391(1110)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:07.910470 679737 usertrap_amd64.go:212] [ 33391(1110): 33391(1110)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:07.910649 679737 usertrap_amd64.go:122] [ 33391(1110): 33391(1110)] Allocate a new trap: 0xc007e2e810 41 D0319 11:07:07.910737 679737 usertrap_amd64.go:225] [ 33391(1110): 33391(1110)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:07.910977 679737 usertrap_amd64.go:212] [ 33391(1110): 33392(1111)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:07.911083 679737 usertrap_amd64.go:122] [ 33391(1110): 33392(1111)] Allocate a new trap: 0xc007e2e810 42 D0319 11:07:07.911175 679737 usertrap_amd64.go:225] [ 33391(1110): 33392(1111)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:07.913325 679737 usertrap_amd64.go:212] [ 33391(1110): 33391(1110)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:07.913401 679737 usertrap_amd64.go:122] [ 33391(1110): 33391(1110)] Allocate a new trap: 0xc007e2e810 43 D0319 11:07:07.913522 679737 usertrap_amd64.go:225] [ 33391(1110): 33391(1110)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:07.923853 679737 task_exit.go:204] [ 33391(1110): 33391(1110)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.924070 679737 task_signals.go:204] [ 33391(1110): 33392(1111)] Signal 9, PID: 33391, TID: 33392, fault addr: 0x0: terminating thread group D0319 11:07:07.924660 679737 task_exit.go:204] [ 33391(1110): 33392(1111)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:07.925230 679737 task_exit.go:204] [ 33391(1110): 33391(1110)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.929833 679737 task_exit.go:204] [ 33391(1110): 33392(1111)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:07.929959 679737 task_exit.go:204] [ 33391(1110): 33392(1111)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:07.930059 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:07.931198 679737 task_exit.go:204] [ 33391(1110): 33391(1110)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:07 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x108201, 0xe2bebb32bccfe9fc) writev(r0, &(0x7f0000002640)=[{&(0x7f0000002800)='\r', 0x1}], 0x1) D0319 11:07:07.981035 679737 usertrap_amd64.go:212] [ 33393(1112): 33393(1112)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:07.981228 679737 usertrap_amd64.go:122] [ 33393(1112): 33393(1112)] Allocate a new trap: 0xc007ae46f0 37 D0319 11:07:07.982550 679737 usertrap_amd64.go:225] [ 33393(1112): 33393(1112)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:07.986456 679737 usertrap_amd64.go:212] [ 33393(1112): 33393(1112)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:07.986667 679737 usertrap_amd64.go:122] [ 33393(1112): 33393(1112)] Allocate a new trap: 0xc007ae46f0 38 D0319 11:07:07.986754 679737 usertrap_amd64.go:225] [ 33393(1112): 33393(1112)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:07.999448 679737 usertrap_amd64.go:212] [ 33393(1112): 33393(1112)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:07.999559 679737 usertrap_amd64.go:122] [ 33393(1112): 33393(1112)] Allocate a new trap: 0xc007ae46f0 39 D0319 11:07:07.999684 679737 usertrap_amd64.go:225] [ 33393(1112): 33393(1112)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:08.006066 679737 usertrap_amd64.go:212] [ 33393(1112): 33393(1112)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:08.006149 679737 usertrap_amd64.go:122] [ 33393(1112): 33393(1112)] Allocate a new trap: 0xc007ae46f0 40 D0319 11:07:08.006306 679737 usertrap_amd64.go:225] [ 33393(1112): 33393(1112)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:08.008285 679737 usertrap_amd64.go:212] [ 33393(1112): 33393(1112)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:08.008424 679737 usertrap_amd64.go:122] [ 33393(1112): 33393(1112)] Allocate a new trap: 0xc007ae46f0 41 D0319 11:07:08.008666 679737 usertrap_amd64.go:225] [ 33393(1112): 33393(1112)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:08.008863 679737 usertrap_amd64.go:212] [ 33393(1112): 33394(1113)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:08.008962 679737 usertrap_amd64.go:122] [ 33393(1112): 33394(1113)] Allocate a new trap: 0xc007ae46f0 42 D0319 11:07:08.009033 679737 usertrap_amd64.go:225] [ 33393(1112): 33394(1113)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:08.010499 679737 usertrap_amd64.go:212] [ 33393(1112): 33393(1112)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:08.010562 679737 usertrap_amd64.go:122] [ 33393(1112): 33393(1112)] Allocate a new trap: 0xc007ae46f0 43 D0319 11:07:08.010628 679737 usertrap_amd64.go:225] [ 33393(1112): 33393(1112)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:08.013573 679737 task_exit.go:204] [ 33393(1112): 33393(1112)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.013775 679737 task_signals.go:204] [ 33393(1112): 33394(1113)] Signal 9, PID: 33393, TID: 33394, fault addr: 0x0: terminating thread group D0319 11:07:08.014253 679737 task_exit.go:204] [ 33393(1112): 33394(1113)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.014738 679737 task_exit.go:204] [ 33393(1112): 33393(1112)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.021596 679737 task_exit.go:204] [ 33393(1112): 33394(1113)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.021701 679737 task_exit.go:204] [ 33393(1112): 33394(1113)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:08.021807 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:08.021934 679737 task_exit.go:204] [ 33393(1112): 33393(1112)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:08 executing program 2: symlink(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000e40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') rename(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000f40)='./file0\x00') D0319 11:07:08.082410 679737 usertrap_amd64.go:212] [ 33395(1114): 33395(1114)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:08.082582 679737 usertrap_amd64.go:122] [ 33395(1114): 33395(1114)] Allocate a new trap: 0xc004890000 37 D0319 11:07:08.083270 679737 usertrap_amd64.go:225] [ 33395(1114): 33395(1114)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:08.086612 679737 usertrap_amd64.go:212] [ 33395(1114): 33395(1114)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:08.086714 679737 usertrap_amd64.go:122] [ 33395(1114): 33395(1114)] Allocate a new trap: 0xc004890000 38 D0319 11:07:08.086781 679737 usertrap_amd64.go:225] [ 33395(1114): 33395(1114)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:08.103284 679737 usertrap_amd64.go:212] [ 33395(1114): 33395(1114)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:08.103388 679737 usertrap_amd64.go:122] [ 33395(1114): 33395(1114)] Allocate a new trap: 0xc004890000 39 D0319 11:07:08.103463 679737 usertrap_amd64.go:225] [ 33395(1114): 33395(1114)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:08.110523 679737 usertrap_amd64.go:212] [ 33395(1114): 33395(1114)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:08.110717 679737 usertrap_amd64.go:122] [ 33395(1114): 33395(1114)] Allocate a new trap: 0xc004890000 40 D0319 11:07:08.110951 679737 usertrap_amd64.go:225] [ 33395(1114): 33395(1114)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:08.112864 679737 usertrap_amd64.go:212] [ 33395(1114): 33395(1114)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:08.112996 679737 usertrap_amd64.go:122] [ 33395(1114): 33395(1114)] Allocate a new trap: 0xc004890000 41 D0319 11:07:08.113198 679737 usertrap_amd64.go:225] [ 33395(1114): 33395(1114)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:08.113584 679737 usertrap_amd64.go:212] [ 33395(1114): 33396(1115)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:08.113705 679737 usertrap_amd64.go:122] [ 33395(1114): 33396(1115)] Allocate a new trap: 0xc004890000 42 D0319 11:07:08.113840 679737 usertrap_amd64.go:225] [ 33395(1114): 33396(1115)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:08.116923 679737 usertrap_amd64.go:212] [ 33395(1114): 33395(1114)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:08.117011 679737 usertrap_amd64.go:122] [ 33395(1114): 33395(1114)] Allocate a new trap: 0xc004890000 43 D0319 11:07:08.117112 679737 usertrap_amd64.go:225] [ 33395(1114): 33395(1114)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:08.119858 679737 task_exit.go:204] [ 33395(1114): 33395(1114)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.120136 679737 task_signals.go:204] [ 33395(1114): 33396(1115)] Signal 9, PID: 33395, TID: 33396, fault addr: 0x0: terminating thread group D0319 11:07:08.120727 679737 task_exit.go:204] [ 33395(1114): 33395(1114)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.120966 679737 task_exit.go:204] [ 33395(1114): 33396(1115)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.123825 679737 usertrap_amd64.go:212] [ 33366( 680): 33366( 680)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:08.123897 679737 usertrap_amd64.go:122] [ 33366( 680): 33366( 680)] Allocate a new trap: 0xc000852f90 44 D0319 11:07:08.123991 679737 usertrap_amd64.go:225] [ 33366( 680): 33366( 680)] Apply the binary patch addr 55bb1ff02c93 trap addr 68dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 141 6 0]) D0319 11:07:08.126629 679737 task_exit.go:204] [ 33395(1114): 33396(1115)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.126756 679737 task_exit.go:204] [ 33395(1114): 33396(1115)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:08.127029 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:08.127351 679737 task_exit.go:204] [ 33395(1114): 33395(1114)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:08 executing program 2: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) D0319 11:07:08.132570 679737 task_exit.go:204] [ 33366( 680): 33366( 680)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.132727 679737 task_signals.go:204] [ 33366( 680): 33376( 682)] Signal 9, PID: 33366, TID: 33376, fault addr: 0x0: terminating thread group D0319 11:07:08.132822 679737 task_exit.go:204] [ 33366( 680): 33376( 682)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.133464 679737 task_exit.go:204] [ 33366( 680): 33376( 682)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.133544 679737 task_exit.go:204] [ 33366( 680): 33376( 682)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:08.133422 679737 task_signals.go:204] [ 33366( 680): 33371( 681)] Signal 9, PID: 33366, TID: 33371, fault addr: 0x0: terminating thread group D0319 11:07:08.133663 679737 task_exit.go:204] [ 33366( 680): 33371( 681)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.134234 679737 task_exit.go:204] [ 33366( 680): 33366( 680)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.139786 679737 task_exit.go:204] [ 33366( 680): 33371( 681)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.139890 679737 task_exit.go:204] [ 33366( 680): 33371( 681)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:08.139995 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:08.141067 679737 task_exit.go:204] [ 33366( 680): 33366( 680)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:08 executing program 1: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0xfffffffffffffe21, 0x2}, 0x10) sendto(r0, &(0x7f0000000380)='0', 0x1, 0x0, 0x0, 0x0) D0319 11:07:08.155887 679737 usertrap_amd64.go:212] [ 33370( 482): 33370( 482)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:08.156007 679737 usertrap_amd64.go:122] [ 33370( 482): 33370( 482)] Allocate a new trap: 0xc0085d8780 44 D0319 11:07:08.156137 679737 usertrap_amd64.go:225] [ 33370( 482): 33370( 482)] Apply the binary patch addr 56011c574c93 trap addr 60dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0319 11:07:08.161675 679737 task_signals.go:204] [ 33370( 482): 33378( 484)] Signal 9, PID: 33370, TID: 33378, fault addr: 0x0: terminating thread group D0319 11:07:08.161711 679737 task_signals.go:204] [ 33370( 482): 33374( 483)] Signal 9, PID: 33370, TID: 33374, fault addr: 0x0: terminating thread group D0319 11:07:08.161866 679737 task_exit.go:204] [ 33370( 482): 33378( 484)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.161957 679737 task_exit.go:204] [ 33370( 482): 33370( 482)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.162601 679737 task_exit.go:204] [ 33370( 482): 33370( 482)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.162743 679737 task_exit.go:204] [ 33370( 482): 33374( 483)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.162782 679737 usertrap_amd64.go:212] [ 33397(1116): 33397(1116)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:08.162971 679737 usertrap_amd64.go:122] [ 33397(1116): 33397(1116)] Allocate a new trap: 0xc000046120 37 D0319 11:07:08.163729 679737 usertrap_amd64.go:225] [ 33397(1116): 33397(1116)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:08.163867 679737 task_exit.go:204] [ 33370( 482): 33374( 483)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.163940 679737 task_exit.go:204] [ 33370( 482): 33374( 483)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:08.166773 679737 usertrap_amd64.go:212] [ 33397(1116): 33397(1116)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:08.166869 679737 usertrap_amd64.go:122] [ 33397(1116): 33397(1116)] Allocate a new trap: 0xc000046120 38 D0319 11:07:08.166947 679737 usertrap_amd64.go:225] [ 33397(1116): 33397(1116)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:08.176904 679737 task_exit.go:204] [ 33370( 482): 33378( 484)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.177049 679737 task_exit.go:204] [ 33370( 482): 33378( 484)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:08.177239 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:08.177709 679737 task_exit.go:204] [ 33370( 482): 33370( 482)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:08 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) D0319 11:07:08.180689 679737 usertrap_amd64.go:212] [ 33397(1116): 33397(1116)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:08.180774 679737 usertrap_amd64.go:122] [ 33397(1116): 33397(1116)] Allocate a new trap: 0xc000046120 39 D0319 11:07:08.180874 679737 usertrap_amd64.go:225] [ 33397(1116): 33397(1116)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:08.191121 679737 usertrap_amd64.go:212] [ 33398( 683): 33398( 683)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:08.191234 679737 usertrap_amd64.go:122] [ 33398( 683): 33398( 683)] Allocate a new trap: 0xc000046180 37 D0319 11:07:08.192209 679737 usertrap_amd64.go:225] [ 33398( 683): 33398( 683)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:08.192512 679737 usertrap_amd64.go:212] [ 33397(1116): 33397(1116)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:08.192645 679737 usertrap_amd64.go:122] [ 33397(1116): 33397(1116)] Allocate a new trap: 0xc000046120 40 D0319 11:07:08.192750 679737 usertrap_amd64.go:225] [ 33397(1116): 33397(1116)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:08.194466 679737 usertrap_amd64.go:212] [ 33397(1116): 33397(1116)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:08.194538 679737 usertrap_amd64.go:122] [ 33397(1116): 33397(1116)] Allocate a new trap: 0xc000046120 41 D0319 11:07:08.194613 679737 usertrap_amd64.go:225] [ 33397(1116): 33397(1116)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:08.194936 679737 usertrap_amd64.go:212] [ 33397(1116): 33399(1117)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:08.195031 679737 usertrap_amd64.go:122] [ 33397(1116): 33399(1117)] Allocate a new trap: 0xc000046120 42 D0319 11:07:08.195154 679737 usertrap_amd64.go:225] [ 33397(1116): 33399(1117)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:08.196677 679737 usertrap_amd64.go:212] [ 33397(1116): 33397(1116)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:08.196751 679737 usertrap_amd64.go:122] [ 33397(1116): 33397(1116)] Allocate a new trap: 0xc000046120 43 D0319 11:07:08.196846 679737 usertrap_amd64.go:225] [ 33397(1116): 33397(1116)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:08.197077 679737 usertrap_amd64.go:212] [ 33398( 683): 33398( 683)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:08.197167 679737 usertrap_amd64.go:122] [ 33398( 683): 33398( 683)] Allocate a new trap: 0xc000046180 38 D0319 11:07:08.197256 679737 usertrap_amd64.go:225] [ 33398( 683): 33398( 683)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:08.202232 679737 task_exit.go:204] [ 33397(1116): 33397(1116)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.202449 679737 task_signals.go:204] [ 33397(1116): 33399(1117)] Signal 9, PID: 33397, TID: 33399, fault addr: 0x0: terminating thread group D0319 11:07:08.203956 679737 task_exit.go:204] [ 33397(1116): 33397(1116)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.204133 679737 task_exit.go:204] [ 33397(1116): 33399(1117)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.210790 679737 task_exit.go:204] [ 33397(1116): 33399(1117)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.210888 679737 task_exit.go:204] [ 33397(1116): 33399(1117)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:08.211004 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:08.211185 679737 task_exit.go:204] [ 33397(1116): 33397(1116)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:08.212133 679737 usertrap_amd64.go:212] [ 33398( 683): 33398( 683)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:08.212241 679737 usertrap_amd64.go:122] [ 33398( 683): 33398( 683)] Allocate a new trap: 0xc000046180 39 D0319 11:07:08.212316 679737 usertrap_amd64.go:225] [ 33398( 683): 33398( 683)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) 11:07:08 executing program 2: getresgid(0x0, &(0x7f0000000180), &(0x7f00000001c0)) D0319 11:07:08.213764 679737 usertrap_amd64.go:212] [ 33400( 485): 33400( 485)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:08.213969 679737 usertrap_amd64.go:122] [ 33400( 485): 33400( 485)] Allocate a new trap: 0xc007e2e060 37 D0319 11:07:08.214689 679737 usertrap_amd64.go:225] [ 33400( 485): 33400( 485)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:08.218432 679737 usertrap_amd64.go:212] [ 33400( 485): 33400( 485)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:08.218512 679737 usertrap_amd64.go:122] [ 33400( 485): 33400( 485)] Allocate a new trap: 0xc007e2e060 38 D0319 11:07:08.218594 679737 usertrap_amd64.go:225] [ 33400( 485): 33400( 485)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:08.220517 679737 usertrap_amd64.go:212] [ 33398( 683): 33398( 683)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:08.220586 679737 usertrap_amd64.go:122] [ 33398( 683): 33398( 683)] Allocate a new trap: 0xc000046180 40 D0319 11:07:08.220721 679737 usertrap_amd64.go:225] [ 33398( 683): 33398( 683)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:08.222485 679737 usertrap_amd64.go:212] [ 33398( 683): 33398( 683)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:08.222611 679737 usertrap_amd64.go:122] [ 33398( 683): 33398( 683)] Allocate a new trap: 0xc000046180 41 D0319 11:07:08.222930 679737 usertrap_amd64.go:225] [ 33398( 683): 33398( 683)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:08.223243 679737 usertrap_amd64.go:212] [ 33398( 683): 33401( 684)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:08.223390 679737 usertrap_amd64.go:122] [ 33398( 683): 33401( 684)] Allocate a new trap: 0xc000046180 42 D0319 11:07:08.223639 679737 usertrap_amd64.go:225] [ 33398( 683): 33401( 684)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:08.228949 679737 usertrap_amd64.go:212] [ 33398( 683): 33398( 683)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:08.229036 679737 usertrap_amd64.go:122] [ 33398( 683): 33398( 683)] Allocate a new trap: 0xc000046180 43 D0319 11:07:08.229120 679737 usertrap_amd64.go:225] [ 33398( 683): 33398( 683)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:08.235174 679737 task_exit.go:204] [ 33398( 683): 33398( 683)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.235890 679737 task_signals.go:204] [ 33398( 683): 33401( 684)] Signal 9, PID: 33398, TID: 33401, fault addr: 0x0: terminating thread group D0319 11:07:08.236305 679737 task_exit.go:204] [ 33398( 683): 33398( 683)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.236466 679737 task_exit.go:204] [ 33398( 683): 33401( 684)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.241526 679737 usertrap_amd64.go:212] [ 33400( 485): 33400( 485)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:08.241630 679737 usertrap_amd64.go:122] [ 33400( 485): 33400( 485)] Allocate a new trap: 0xc007e2e060 39 D0319 11:07:08.241697 679737 usertrap_amd64.go:225] [ 33400( 485): 33400( 485)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:08.242554 679737 usertrap_amd64.go:212] [ 33402(1118): 33402(1118)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:08.242678 679737 usertrap_amd64.go:122] [ 33402(1118): 33402(1118)] Allocate a new trap: 0xc00c180090 37 D0319 11:07:08.243364 679737 usertrap_amd64.go:225] [ 33402(1118): 33402(1118)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:08.247924 679737 usertrap_amd64.go:212] [ 33402(1118): 33402(1118)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:08.248133 679737 usertrap_amd64.go:122] [ 33402(1118): 33402(1118)] Allocate a new trap: 0xc00c180090 38 D0319 11:07:08.248389 679737 usertrap_amd64.go:225] [ 33402(1118): 33402(1118)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:08.249960 679737 task_exit.go:204] [ 33398( 683): 33401( 684)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.250106 679737 task_exit.go:204] [ 33398( 683): 33401( 684)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:08.250277 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:08.250587 679737 task_exit.go:204] [ 33398( 683): 33398( 683)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:08 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) D0319 11:07:08.252681 679737 usertrap_amd64.go:212] [ 33400( 485): 33400( 485)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:08.252752 679737 usertrap_amd64.go:122] [ 33400( 485): 33400( 485)] Allocate a new trap: 0xc007e2e060 40 D0319 11:07:08.252819 679737 usertrap_amd64.go:225] [ 33400( 485): 33400( 485)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:08.254642 679737 usertrap_amd64.go:212] [ 33400( 485): 33400( 485)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:08.254788 679737 usertrap_amd64.go:122] [ 33400( 485): 33400( 485)] Allocate a new trap: 0xc007e2e060 41 D0319 11:07:08.254976 679737 usertrap_amd64.go:225] [ 33400( 485): 33400( 485)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:08.255283 679737 usertrap_amd64.go:212] [ 33400( 485): 33403( 486)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:08.255348 679737 usertrap_amd64.go:122] [ 33400( 485): 33403( 486)] Allocate a new trap: 0xc007e2e060 42 D0319 11:07:08.255651 679737 usertrap_amd64.go:225] [ 33400( 485): 33403( 486)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:08.257258 679737 usertrap_amd64.go:212] [ 33400( 485): 33400( 485)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:08.257451 679737 usertrap_amd64.go:122] [ 33400( 485): 33400( 485)] Allocate a new trap: 0xc007e2e060 43 D0319 11:07:08.257627 679737 usertrap_amd64.go:225] [ 33400( 485): 33400( 485)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:08.261009 679737 task_exit.go:204] [ 33400( 485): 33400( 485)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.261793 679737 task_signals.go:204] [ 33400( 485): 33403( 486)] Signal 9, PID: 33400, TID: 33403, fault addr: 0x0: terminating thread group D0319 11:07:08.261933 679737 task_exit.go:204] [ 33400( 485): 33400( 485)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.262075 679737 task_exit.go:204] [ 33400( 485): 33403( 486)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.263094 679737 usertrap_amd64.go:212] [ 33402(1118): 33402(1118)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:08.263216 679737 usertrap_amd64.go:122] [ 33402(1118): 33402(1118)] Allocate a new trap: 0xc00c180090 39 D0319 11:07:08.263319 679737 usertrap_amd64.go:225] [ 33402(1118): 33402(1118)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:08.268124 679737 task_exit.go:204] [ 33400( 485): 33403( 486)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.268204 679737 task_exit.go:204] [ 33400( 485): 33403( 486)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:08.268311 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:08.268623 679737 task_exit.go:204] [ 33400( 485): 33400( 485)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:08 executing program 0: getresgid(0x0, 0x0, &(0x7f00000001c0)) D0319 11:07:08.272929 679737 usertrap_amd64.go:212] [ 33402(1118): 33402(1118)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:08.273101 679737 usertrap_amd64.go:122] [ 33402(1118): 33402(1118)] Allocate a new trap: 0xc00c180090 40 D0319 11:07:08.273323 679737 usertrap_amd64.go:225] [ 33402(1118): 33402(1118)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:08.275568 679737 usertrap_amd64.go:212] [ 33402(1118): 33402(1118)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:08.275721 679737 usertrap_amd64.go:122] [ 33402(1118): 33402(1118)] Allocate a new trap: 0xc00c180090 41 D0319 11:07:08.276036 679737 usertrap_amd64.go:225] [ 33402(1118): 33402(1118)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:08.276367 679737 usertrap_amd64.go:212] [ 33402(1118): 33405(1119)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:08.276501 679737 usertrap_amd64.go:122] [ 33402(1118): 33405(1119)] Allocate a new trap: 0xc00c180090 42 D0319 11:07:08.276651 679737 usertrap_amd64.go:225] [ 33402(1118): 33405(1119)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:08.280851 679737 usertrap_amd64.go:212] [ 33402(1118): 33402(1118)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:08.281016 679737 usertrap_amd64.go:122] [ 33402(1118): 33402(1118)] Allocate a new trap: 0xc00c180090 43 D0319 11:07:08.281182 679737 usertrap_amd64.go:225] [ 33402(1118): 33402(1118)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:08.288086 679737 usertrap_amd64.go:212] [ 33404( 685): 33404( 685)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:08.288180 679737 usertrap_amd64.go:122] [ 33404( 685): 33404( 685)] Allocate a new trap: 0xc0085d8000 37 D0319 11:07:08.288964 679737 usertrap_amd64.go:225] [ 33404( 685): 33404( 685)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:08.289541 679737 task_exit.go:204] [ 33402(1118): 33402(1118)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.290333 679737 task_signals.go:204] [ 33402(1118): 33405(1119)] Signal 9, PID: 33402, TID: 33405, fault addr: 0x0: terminating thread group D0319 11:07:08.290475 679737 task_exit.go:204] [ 33402(1118): 33402(1118)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.290680 679737 task_exit.go:204] [ 33402(1118): 33405(1119)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.294025 679737 usertrap_amd64.go:212] [ 33404( 685): 33404( 685)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:08.294113 679737 usertrap_amd64.go:122] [ 33404( 685): 33404( 685)] Allocate a new trap: 0xc0085d8000 38 D0319 11:07:08.294235 679737 usertrap_amd64.go:225] [ 33404( 685): 33404( 685)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:08.298049 679737 task_exit.go:204] [ 33402(1118): 33405(1119)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.298198 679737 task_exit.go:204] [ 33402(1118): 33405(1119)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:08.298463 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:08.299757 679737 task_exit.go:204] [ 33402(1118): 33402(1118)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:08 executing program 2: r0 = socket$inet6(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000180)={0xfffffff7, {{0x1c, 0x1c}}}, 0x88) D0319 11:07:08.303555 679737 usertrap_amd64.go:212] [ 33406( 487): 33406( 487)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:08.303821 679737 usertrap_amd64.go:122] [ 33406( 487): 33406( 487)] Allocate a new trap: 0xc0044f2090 37 D0319 11:07:08.307971 679737 usertrap_amd64.go:225] [ 33406( 487): 33406( 487)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:08.310283 679737 usertrap_amd64.go:212] [ 33404( 685): 33404( 685)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:08.310357 679737 usertrap_amd64.go:122] [ 33404( 685): 33404( 685)] Allocate a new trap: 0xc0085d8000 39 D0319 11:07:08.310588 679737 usertrap_amd64.go:225] [ 33404( 685): 33404( 685)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:08.311901 679737 usertrap_amd64.go:212] [ 33406( 487): 33406( 487)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:08.311968 679737 usertrap_amd64.go:122] [ 33406( 487): 33406( 487)] Allocate a new trap: 0xc0044f2090 38 D0319 11:07:08.312095 679737 usertrap_amd64.go:225] [ 33406( 487): 33406( 487)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:08.332157 679737 usertrap_amd64.go:212] [ 33407(1120): 33407(1120)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:08.332302 679737 usertrap_amd64.go:122] [ 33407(1120): 33407(1120)] Allocate a new trap: 0xc0048900c0 37 D0319 11:07:08.332449 679737 usertrap_amd64.go:212] [ 33404( 685): 33404( 685)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:08.332599 679737 usertrap_amd64.go:122] [ 33404( 685): 33404( 685)] Allocate a new trap: 0xc0085d8000 40 D0319 11:07:08.332736 679737 usertrap_amd64.go:225] [ 33404( 685): 33404( 685)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:08.333179 679737 usertrap_amd64.go:225] [ 33407(1120): 33407(1120)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:08.334515 679737 usertrap_amd64.go:212] [ 33404( 685): 33404( 685)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:08.334582 679737 usertrap_amd64.go:122] [ 33404( 685): 33404( 685)] Allocate a new trap: 0xc0085d8000 41 D0319 11:07:08.334729 679737 usertrap_amd64.go:225] [ 33404( 685): 33404( 685)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:08.335077 679737 usertrap_amd64.go:212] [ 33404( 685): 33408( 686)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:08.335189 679737 usertrap_amd64.go:122] [ 33404( 685): 33408( 686)] Allocate a new trap: 0xc0085d8000 42 D0319 11:07:08.335249 679737 usertrap_amd64.go:225] [ 33404( 685): 33408( 686)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:08.335176 679737 usertrap_amd64.go:212] [ 33406( 487): 33406( 487)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:08.335429 679737 usertrap_amd64.go:122] [ 33406( 487): 33406( 487)] Allocate a new trap: 0xc0044f2090 39 D0319 11:07:08.335541 679737 usertrap_amd64.go:225] [ 33406( 487): 33406( 487)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:08.337992 679737 usertrap_amd64.go:212] [ 33404( 685): 33404( 685)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:08.338229 679737 usertrap_amd64.go:122] [ 33404( 685): 33404( 685)] Allocate a new trap: 0xc0085d8000 43 D0319 11:07:08.338443 679737 usertrap_amd64.go:225] [ 33404( 685): 33404( 685)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:08.338588 679737 usertrap_amd64.go:212] [ 33407(1120): 33407(1120)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:08.338664 679737 usertrap_amd64.go:122] [ 33407(1120): 33407(1120)] Allocate a new trap: 0xc0048900c0 38 D0319 11:07:08.338774 679737 usertrap_amd64.go:225] [ 33407(1120): 33407(1120)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:08.341396 679737 usertrap_amd64.go:212] [ 33406( 487): 33406( 487)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:08.341452 679737 usertrap_amd64.go:122] [ 33406( 487): 33406( 487)] Allocate a new trap: 0xc0044f2090 40 D0319 11:07:08.341511 679737 usertrap_amd64.go:225] [ 33406( 487): 33406( 487)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:08.342908 679737 usertrap_amd64.go:212] [ 33406( 487): 33406( 487)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:08.342967 679737 usertrap_amd64.go:122] [ 33406( 487): 33406( 487)] Allocate a new trap: 0xc0044f2090 41 D0319 11:07:08.343093 679737 usertrap_amd64.go:225] [ 33406( 487): 33406( 487)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:08.343581 679737 usertrap_amd64.go:212] [ 33406( 487): 33409( 488)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:08.343677 679737 usertrap_amd64.go:122] [ 33406( 487): 33409( 488)] Allocate a new trap: 0xc0044f2090 42 D0319 11:07:08.343771 679737 usertrap_amd64.go:225] [ 33406( 487): 33409( 488)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:08.346051 679737 task_exit.go:204] [ 33404( 685): 33404( 685)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.346363 679737 task_signals.go:204] [ 33404( 685): 33408( 686)] Signal 9, PID: 33404, TID: 33408, fault addr: 0x0: terminating thread group D0319 11:07:08.346658 679737 task_exit.go:204] [ 33404( 685): 33408( 686)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.347367 679737 usertrap_amd64.go:212] [ 33406( 487): 33406( 487)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:08.347442 679737 usertrap_amd64.go:122] [ 33406( 487): 33406( 487)] Allocate a new trap: 0xc0044f2090 43 D0319 11:07:08.347538 679737 task_exit.go:204] [ 33404( 685): 33404( 685)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.347745 679737 usertrap_amd64.go:225] [ 33406( 487): 33406( 487)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:08.352124 679737 task_exit.go:204] [ 33404( 685): 33408( 686)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.352300 679737 task_exit.go:204] [ 33404( 685): 33408( 686)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:08.352591 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:08.352855 679737 task_exit.go:204] [ 33404( 685): 33404( 685)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:08.353076 679737 task_signals.go:204] [ 33406( 487): 33409( 488)] Signal 9, PID: 33406, TID: 33409, fault addr: 0x0: terminating thread group D0319 11:07:08.353197 679737 task_exit.go:204] [ 33406( 487): 33406( 487)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.353264 679737 usertrap_amd64.go:212] [ 33407(1120): 33407(1120)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:08.353322 679737 usertrap_amd64.go:122] [ 33407(1120): 33407(1120)] Allocate a new trap: 0xc0048900c0 39 D0319 11:07:08.353413 679737 usertrap_amd64.go:225] [ 33407(1120): 33407(1120)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:08.353929 679737 task_exit.go:204] [ 33406( 487): 33406( 487)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.354265 679737 task_exit.go:204] [ 33406( 487): 33409( 488)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.359122 679737 task_exit.go:204] [ 33406( 487): 33409( 488)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.359236 679737 task_exit.go:204] [ 33406( 487): 33409( 488)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:08.359372 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:08.359531 679737 task_exit.go:204] [ 33406( 487): 33406( 487)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:08.364192 679737 usertrap_amd64.go:212] [ 33407(1120): 33407(1120)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:08.364343 679737 usertrap_amd64.go:122] [ 33407(1120): 33407(1120)] Allocate a new trap: 0xc0048900c0 40 D0319 11:07:08.364547 679737 usertrap_amd64.go:225] [ 33407(1120): 33407(1120)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:08.365856 679737 usertrap_amd64.go:212] [ 33407(1120): 33407(1120)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:08.365990 679737 usertrap_amd64.go:122] [ 33407(1120): 33407(1120)] Allocate a new trap: 0xc0048900c0 41 D0319 11:07:08.366093 679737 usertrap_amd64.go:225] [ 33407(1120): 33407(1120)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:08.366956 679737 usertrap_amd64.go:212] [ 33407(1120): 33410(1121)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:08.367039 679737 usertrap_amd64.go:122] [ 33407(1120): 33410(1121)] Allocate a new trap: 0xc0048900c0 42 D0319 11:07:08.367133 679737 usertrap_amd64.go:225] [ 33407(1120): 33410(1121)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:08.371767 679737 usertrap_amd64.go:212] [ 33407(1120): 33407(1120)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:08.371860 679737 usertrap_amd64.go:122] [ 33407(1120): 33407(1120)] Allocate a new trap: 0xc0048900c0 43 D0319 11:07:08.371946 679737 usertrap_amd64.go:225] [ 33407(1120): 33407(1120)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:08.374931 679737 task_exit.go:204] [ 33407(1120): 33407(1120)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.375086 679737 task_signals.go:204] [ 33407(1120): 33410(1121)] Signal 9, PID: 33407, TID: 33410, fault addr: 0x0: terminating thread group D0319 11:07:08.375518 679737 task_exit.go:204] [ 33407(1120): 33410(1121)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:08.375868 679737 task_exit.go:204] [ 33407(1120): 33407(1120)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.380417 679737 task_exit.go:204] [ 33407(1120): 33410(1121)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:08.380521 679737 task_exit.go:204] [ 33407(1120): 33410(1121)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:08.380642 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:08.381016 679737 task_exit.go:204] [ 33407(1120): 33407(1120)] Transitioning from exit state TaskExitZombie to TaskExitDead I0319 11:07:09.670583 679737 watchdog.go:295] Watchdog starting loop, tasks: 101, discount: 0s D0319 11:07:09.885583 679737 task_stop.go:138] [ 33335( 505): 33335( 505)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:09.885778 679737 task_stop.go:138] [ 33335( 505): 33339( 506)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:09.885876 679737 task_stop.go:138] [ 33335( 505): 33343( 507)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:09.885957 679737 task_stop.go:138] [ 33335( 505): 33348( 508)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:09.886021 679737 task_stop.go:138] [ 33335( 505): 33353( 509)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:09.886101 679737 task_stop.go:138] [ 33335( 505): 33358( 510)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:09.886164 679737 task_stop.go:138] [ 33335( 505): 33361( 511)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:09.886218 679737 task_stop.go:138] [ 33335( 505): 33365( 512)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:09.886263 679737 task_stop.go:138] [ 33335( 505): 33369( 513)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:09.886360 679737 task_stop.go:138] [ 33335( 505): 33373( 514)] Leaving internal stop (*kernel.groupStop)(nil) D0319 11:07:09.886445 679737 task_signals.go:481] [ 33335( 505): 33335( 505)] No task notified of signal 9 D0319 11:07:09.886638 679737 task_signals.go:204] [ 33335( 505): 33373( 514)] Signal 9, PID: 33335, TID: 33373, fault addr: 0x0: terminating thread group D0319 11:07:09.886685 679737 task_signals.go:458] [ 33335( 505): 33335( 505)] Discarding duplicate signal 9 D0319 11:07:09.886922 679737 task_signals.go:204] [ 33335( 505): 33335( 505)] Signal 9, PID: 33335, TID: 33335, fault addr: 0x0: terminating thread group D0319 11:07:09.887020 679737 task_exit.go:204] [ 33335( 505): 33335( 505)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.887324 679737 task_signals.go:204] [ 33335( 505): 33358( 510)] Signal 9, PID: 33335, TID: 33358, fault addr: 0x0: terminating thread group D0319 11:07:09.887418 679737 task_signals.go:204] [ 33335( 505): 33353( 509)] Signal 9, PID: 33335, TID: 33353, fault addr: 0x0: terminating thread group D0319 11:07:09.887921 679737 task_signals.go:204] [ 33335( 505): 33365( 512)] Signal 9, PID: 33335, TID: 33365, fault addr: 0x0: terminating thread group D0319 11:07:09.887926 679737 task_signals.go:204] [ 33335( 505): 33339( 506)] Signal 9, PID: 33335, TID: 33339, fault addr: 0x0: terminating thread group D0319 11:07:09.887971 679737 task_signals.go:204] [ 33335( 505): 33369( 513)] Signal 9, PID: 33335, TID: 33369, fault addr: 0x0: terminating thread group D0319 11:07:09.888027 679737 task_signals.go:204] [ 33335( 505): 33361( 511)] Signal 9, PID: 33335, TID: 33361, fault addr: 0x0: terminating thread group D0319 11:07:09.888066 679737 task_signals.go:204] [ 33335( 505): 33343( 507)] Signal 9, PID: 33335, TID: 33343, fault addr: 0x0: terminating thread group D0319 11:07:09.888179 679737 task_signals.go:204] [ 33335( 505): 33348( 508)] Signal 9, PID: 33335, TID: 33348, fault addr: 0x0: terminating thread group D0319 11:07:09.888256 679737 task_exit.go:204] [ 33335( 505): 33335( 505)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:09.888466 679737 task_exit.go:204] [ 33335( 505): 33358( 510)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.889172 679737 task_exit.go:204] [ 33335( 505): 33358( 510)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:09.889262 679737 task_exit.go:204] [ 33335( 505): 33358( 510)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:09.889379 679737 task_exit.go:204] [ 33335( 505): 33373( 514)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.889816 679737 task_exit.go:204] [ 33335( 505): 33353( 509)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.890353 679737 task_exit.go:204] [ 33335( 505): 33365( 512)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.890484 679737 task_exit.go:204] [ 33335( 505): 33369( 513)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.890647 679737 task_exit.go:204] [ 33335( 505): 33339( 506)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.890821 679737 task_exit.go:204] [ 33335( 505): 33361( 511)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.890969 679737 task_exit.go:204] [ 33335( 505): 33343( 507)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.891057 679737 task_exit.go:204] [ 33335( 505): 33348( 508)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.892004 679737 task_exit.go:204] [ 33335( 505): 33365( 512)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:09.892091 679737 task_exit.go:204] [ 33335( 505): 33365( 512)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:09.892541 679737 task_exit.go:204] [ 33335( 505): 33369( 513)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:09.892589 679737 task_exit.go:204] [ 33335( 505): 33369( 513)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:09.892787 679737 task_exit.go:204] [ 33335( 505): 33353( 509)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:09.892837 679737 task_exit.go:204] [ 33335( 505): 33353( 509)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:09.893296 679737 task_exit.go:204] [ 33335( 505): 33361( 511)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:09.893366 679737 task_exit.go:204] [ 33335( 505): 33361( 511)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:09.893571 679737 task_exit.go:204] [ 33335( 505): 33373( 514)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:09.893669 679737 task_exit.go:204] [ 33335( 505): 33373( 514)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:09.894876 679737 task_exit.go:204] [ 33335( 505): 33343( 507)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:09.894987 679737 task_exit.go:204] [ 33335( 505): 33343( 507)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:09.895211 679737 task_exit.go:204] [ 33335( 505): 33348( 508)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:09.895285 679737 task_exit.go:204] [ 33335( 505): 33348( 508)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:09.902191 679737 task_exit.go:204] [ 33335( 505): 33339( 506)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:09.902292 679737 task_exit.go:204] [ 33335( 505): 33339( 506)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:09.902418 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:09.902548 679737 task_exit.go:204] [ 33335( 505): 33335( 505)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:09 executing program 3: rename(&(0x7f0000000840)='./file0\x00', 0x0) 11:07:09 executing program 0: r0 = open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x7ff) linkat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0, 0x0) 11:07:09 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000e00)='./file0\x00', 0x0, 0x0) 11:07:09 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f00000000c0)={0x0, {{0x1c, 0x1c, 0x2}}}, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000380)={0x0, {{0x1c, 0x1c, 0x2}}}, 0x88) D0319 11:07:09.926199 679737 usertrap_amd64.go:212] [ 33412( 687): 33412( 687)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:09.926371 679737 usertrap_amd64.go:122] [ 33412( 687): 33412( 687)] Allocate a new trap: 0xc004890150 37 D0319 11:07:09.926372 679737 usertrap_amd64.go:212] [ 33411( 489): 33411( 489)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:09.926521 679737 usertrap_amd64.go:122] [ 33411( 489): 33411( 489)] Allocate a new trap: 0xc007ae4090 37 D0319 11:07:09.927115 679737 usertrap_amd64.go:225] [ 33412( 687): 33412( 687)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:09.927393 679737 usertrap_amd64.go:225] [ 33411( 489): 33411( 489)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:09.931305 679737 usertrap_amd64.go:212] [ 33411( 489): 33411( 489)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:09.931424 679737 usertrap_amd64.go:122] [ 33411( 489): 33411( 489)] Allocate a new trap: 0xc007ae4090 38 D0319 11:07:09.931534 679737 usertrap_amd64.go:225] [ 33411( 489): 33411( 489)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:09.931570 679737 usertrap_amd64.go:212] [ 33412( 687): 33412( 687)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:09.932208 679737 usertrap_amd64.go:122] [ 33412( 687): 33412( 687)] Allocate a new trap: 0xc004890150 38 D0319 11:07:09.932357 679737 usertrap_amd64.go:225] [ 33412( 687): 33412( 687)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:09.939387 679737 usertrap_amd64.go:212] [ 33414( 515): 33414( 515)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:09.939521 679737 usertrap_amd64.go:122] [ 33414( 515): 33414( 515)] Allocate a new trap: 0xc004890270 37 D0319 11:07:09.939948 679737 usertrap_amd64.go:212] [ 33413(1122): 33413(1122)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:09.940053 679737 usertrap_amd64.go:122] [ 33413(1122): 33413(1122)] Allocate a new trap: 0xc000046300 37 D0319 11:07:09.940172 679737 usertrap_amd64.go:225] [ 33414( 515): 33414( 515)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:09.940645 679737 usertrap_amd64.go:225] [ 33413(1122): 33413(1122)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:09.944172 679737 usertrap_amd64.go:212] [ 33413(1122): 33413(1122)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:09.944270 679737 usertrap_amd64.go:122] [ 33413(1122): 33413(1122)] Allocate a new trap: 0xc000046300 38 D0319 11:07:09.944357 679737 usertrap_amd64.go:225] [ 33413(1122): 33413(1122)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:09.944448 679737 usertrap_amd64.go:212] [ 33414( 515): 33414( 515)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:09.944526 679737 usertrap_amd64.go:122] [ 33414( 515): 33414( 515)] Allocate a new trap: 0xc004890270 38 D0319 11:07:09.944671 679737 usertrap_amd64.go:225] [ 33414( 515): 33414( 515)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:09.955886 679737 usertrap_amd64.go:212] [ 33412( 687): 33412( 687)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:09.955988 679737 usertrap_amd64.go:122] [ 33412( 687): 33412( 687)] Allocate a new trap: 0xc004890150 39 D0319 11:07:09.956140 679737 usertrap_amd64.go:225] [ 33412( 687): 33412( 687)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:09.956150 679737 usertrap_amd64.go:212] [ 33411( 489): 33411( 489)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:09.956244 679737 usertrap_amd64.go:122] [ 33411( 489): 33411( 489)] Allocate a new trap: 0xc007ae4090 39 D0319 11:07:09.956357 679737 usertrap_amd64.go:225] [ 33411( 489): 33411( 489)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:09.958775 679737 usertrap_amd64.go:212] [ 33413(1122): 33413(1122)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:09.958986 679737 usertrap_amd64.go:122] [ 33413(1122): 33413(1122)] Allocate a new trap: 0xc000046300 39 D0319 11:07:09.959176 679737 usertrap_amd64.go:225] [ 33413(1122): 33413(1122)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:09.965336 679737 usertrap_amd64.go:212] [ 33414( 515): 33414( 515)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:09.965446 679737 usertrap_amd64.go:122] [ 33414( 515): 33414( 515)] Allocate a new trap: 0xc004890270 39 D0319 11:07:09.965558 679737 usertrap_amd64.go:225] [ 33414( 515): 33414( 515)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:09.966223 679737 usertrap_amd64.go:212] [ 33411( 489): 33411( 489)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:09.966303 679737 usertrap_amd64.go:122] [ 33411( 489): 33411( 489)] Allocate a new trap: 0xc007ae4090 40 D0319 11:07:09.966442 679737 usertrap_amd64.go:225] [ 33411( 489): 33411( 489)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:09.968344 679737 usertrap_amd64.go:212] [ 33412( 687): 33412( 687)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:09.968595 679737 usertrap_amd64.go:122] [ 33412( 687): 33412( 687)] Allocate a new trap: 0xc004890150 40 D0319 11:07:09.968728 679737 usertrap_amd64.go:225] [ 33412( 687): 33412( 687)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:09.968768 679737 usertrap_amd64.go:212] [ 33411( 489): 33411( 489)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:09.968922 679737 usertrap_amd64.go:122] [ 33411( 489): 33411( 489)] Allocate a new trap: 0xc007ae4090 41 D0319 11:07:09.969081 679737 usertrap_amd64.go:225] [ 33411( 489): 33411( 489)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:09.970319 679737 usertrap_amd64.go:212] [ 33411( 489): 33415( 490)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:09.970437 679737 usertrap_amd64.go:122] [ 33411( 489): 33415( 490)] Allocate a new trap: 0xc007ae4090 42 D0319 11:07:09.970336 679737 usertrap_amd64.go:212] [ 33412( 687): 33412( 687)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:09.970545 679737 usertrap_amd64.go:225] [ 33411( 489): 33415( 490)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:09.970573 679737 usertrap_amd64.go:122] [ 33412( 687): 33412( 687)] Allocate a new trap: 0xc004890150 41 D0319 11:07:09.970727 679737 usertrap_amd64.go:225] [ 33412( 687): 33412( 687)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:09.970779 679737 usertrap_amd64.go:212] [ 33413(1122): 33413(1122)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:09.970841 679737 usertrap_amd64.go:122] [ 33413(1122): 33413(1122)] Allocate a new trap: 0xc000046300 40 D0319 11:07:09.970918 679737 usertrap_amd64.go:212] [ 33412( 687): 33416( 688)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:09.971092 679737 usertrap_amd64.go:225] [ 33413(1122): 33413(1122)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:09.971178 679737 usertrap_amd64.go:122] [ 33412( 687): 33416( 688)] Allocate a new trap: 0xc004890150 42 D0319 11:07:09.971289 679737 usertrap_amd64.go:225] [ 33412( 687): 33416( 688)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:09.973663 679737 usertrap_amd64.go:212] [ 33413(1122): 33417(1123)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:09.973735 679737 usertrap_amd64.go:122] [ 33413(1122): 33417(1123)] Allocate a new trap: 0xc000046300 41 D0319 11:07:09.973826 679737 usertrap_amd64.go:225] [ 33413(1122): 33417(1123)] Apply the binary patch addr 55d6c5d03320 trap addr 68cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:09.973960 679737 usertrap_amd64.go:212] [ 33412( 687): 33412( 687)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:09.974073 679737 usertrap_amd64.go:122] [ 33412( 687): 33412( 687)] Allocate a new trap: 0xc004890150 43 D0319 11:07:09.974157 679737 usertrap_amd64.go:225] [ 33412( 687): 33412( 687)] Apply the binary patch addr 55bb1ff02c93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:09.974075 679737 usertrap_amd64.go:212] [ 33413(1122): 33413(1122)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:09.974340 679737 usertrap_amd64.go:122] [ 33413(1122): 33413(1122)] Allocate a new trap: 0xc000046300 42 D0319 11:07:09.974456 679737 usertrap_amd64.go:225] [ 33413(1122): 33413(1122)] Apply the binary patch addr 55d6c5d03c10 trap addr 68d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:09.975972 679737 usertrap_amd64.go:212] [ 33411( 489): 33411( 489)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:09.976065 679737 usertrap_amd64.go:122] [ 33411( 489): 33411( 489)] Allocate a new trap: 0xc007ae4090 43 D0319 11:07:09.976159 679737 usertrap_amd64.go:225] [ 33411( 489): 33411( 489)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:09.977797 679737 usertrap_amd64.go:212] [ 33413(1122): 33413(1122)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:09.977894 679737 usertrap_amd64.go:122] [ 33413(1122): 33413(1122)] Allocate a new trap: 0xc000046300 43 D0319 11:07:09.977984 679737 usertrap_amd64.go:225] [ 33413(1122): 33413(1122)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:09.979123 679737 usertrap_amd64.go:212] [ 33414( 515): 33414( 515)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:09.979307 679737 usertrap_amd64.go:122] [ 33414( 515): 33414( 515)] Allocate a new trap: 0xc004890270 40 D0319 11:07:09.979514 679737 usertrap_amd64.go:225] [ 33414( 515): 33414( 515)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:09.981449 679737 usertrap_amd64.go:212] [ 33414( 515): 33414( 515)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:09.981514 679737 usertrap_amd64.go:122] [ 33414( 515): 33414( 515)] Allocate a new trap: 0xc004890270 41 D0319 11:07:09.981614 679737 usertrap_amd64.go:225] [ 33414( 515): 33414( 515)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:09.981954 679737 usertrap_amd64.go:212] [ 33414( 515): 33418( 516)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:09.982025 679737 usertrap_amd64.go:122] [ 33414( 515): 33418( 516)] Allocate a new trap: 0xc004890270 42 D0319 11:07:09.982081 679737 usertrap_amd64.go:225] [ 33414( 515): 33418( 516)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:09.982961 679737 task_exit.go:204] [ 33412( 687): 33412( 687)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.983677 679737 task_signals.go:204] [ 33412( 687): 33416( 688)] Signal 9, PID: 33412, TID: 33416, fault addr: 0x0: terminating thread group D0319 11:07:09.983711 679737 task_exit.go:204] [ 33412( 687): 33412( 687)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:09.983874 679737 task_exit.go:204] [ 33412( 687): 33416( 688)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.984393 679737 usertrap_amd64.go:212] [ 33414( 515): 33414( 515)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:09.984488 679737 usertrap_amd64.go:122] [ 33414( 515): 33414( 515)] Allocate a new trap: 0xc004890270 43 D0319 11:07:09.984570 679737 usertrap_amd64.go:225] [ 33414( 515): 33414( 515)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:09.986338 679737 task_exit.go:204] [ 33411( 489): 33411( 489)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.986679 679737 task_signals.go:204] [ 33411( 489): 33415( 490)] Signal 9, PID: 33411, TID: 33415, fault addr: 0x0: terminating thread group D0319 11:07:09.987332 679737 task_signals.go:204] [ 33413(1122): 33417(1123)] Signal 9, PID: 33413, TID: 33417, fault addr: 0x0: terminating thread group D0319 11:07:09.987357 679737 task_exit.go:204] [ 33411( 489): 33415( 490)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.989107 679737 task_exit.go:204] [ 33413(1122): 33413(1122)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.989614 679737 task_exit.go:204] [ 33413(1122): 33417(1123)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.989916 679737 task_exit.go:204] [ 33412( 687): 33416( 688)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:09.990064 679737 task_exit.go:204] [ 33412( 687): 33416( 688)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:09.990209 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:09.990445 679737 task_exit.go:204] [ 33414( 515): 33414( 515)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.991256 679737 task_signals.go:204] [ 33414( 515): 33418( 516)] Signal 9, PID: 33414, TID: 33418, fault addr: 0x0: terminating thread group D0319 11:07:09.991904 679737 task_exit.go:204] [ 33412( 687): 33412( 687)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:09.992218 679737 task_exit.go:204] [ 33414( 515): 33418( 516)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:09.993026 679737 task_exit.go:204] [ 33411( 489): 33411( 489)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:09.993250 679737 task_exit.go:204] [ 33413(1122): 33413(1122)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:09.993349 679737 task_exit.go:204] [ 33414( 515): 33414( 515)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:09.994862 679737 task_exit.go:204] [ 33411( 489): 33415( 490)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:09.994926 679737 task_exit.go:204] [ 33411( 489): 33415( 490)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:09.995048 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 11:07:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x31}, 0xfffffe6d) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff}) write$binfmt_script(r4, &(0x7f0000000340)=ANY=[], 0xffffff46) r5 = dup3(r4, r3, 0x0) sendmsg$netlink(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000ec0)=ANY=[], 0x10}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r6, 0x7, &(0x7f00000006c0)) r7 = epoll_create(0x40) dup3(r7, r6, 0x0) rt_sigreturn() write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000002c0)={0x30}, 0x30) write$FUSE_ATTR(r5, &(0x7f0000000600)={0x78}, 0x78) write$FUSE_WRITE(r5, &(0x7f0000000140)={0x18}, 0x18) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x78) D0319 11:07:09.995808 679737 task_exit.go:204] [ 33411( 489): 33411( 489)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:09 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200, &(0x7f0000000040), 0x4) D0319 11:07:09.999256 679737 task_exit.go:204] [ 33414( 515): 33418( 516)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:09.999403 679737 task_exit.go:204] [ 33414( 515): 33418( 516)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:09.999555 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:09.999756 679737 task_exit.go:204] [ 33414( 515): 33414( 515)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:10.001014 679737 task_exit.go:204] [ 33413(1122): 33417(1123)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:10.001123 679737 task_exit.go:204] [ 33413(1122): 33417(1123)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:10.001265 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:10.001427 679737 task_exit.go:204] [ 33413(1122): 33413(1122)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:10 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 11:07:10 executing program 2: syz_emit_ethernet(0x13d, &(0x7f0000000100)={@local, @local, @val, {@ipv4}}, 0x0) D0319 11:07:10.025824 679737 usertrap_amd64.go:212] [ 33419( 689): 33419( 689)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:10.025983 679737 usertrap_amd64.go:122] [ 33419( 689): 33419( 689)] Allocate a new trap: 0xc004890450 37 D0319 11:07:10.026719 679737 usertrap_amd64.go:225] [ 33419( 689): 33419( 689)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:10.031007 679737 usertrap_amd64.go:212] [ 33419( 689): 33419( 689)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:10.031119 679737 usertrap_amd64.go:122] [ 33419( 689): 33419( 689)] Allocate a new trap: 0xc004890450 38 D0319 11:07:10.031202 679737 usertrap_amd64.go:225] [ 33419( 689): 33419( 689)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:10.032373 679737 usertrap_amd64.go:212] [ 33420( 491): 33420( 491)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:10.032526 679737 usertrap_amd64.go:122] [ 33420( 491): 33420( 491)] Allocate a new trap: 0xc000852000 37 D0319 11:07:10.033074 679737 usertrap_amd64.go:225] [ 33420( 491): 33420( 491)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:10.036149 679737 usertrap_amd64.go:212] [ 33422( 517): 33422( 517)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:10.036259 679737 usertrap_amd64.go:122] [ 33422( 517): 33422( 517)] Allocate a new trap: 0xc00b8e2030 37 D0319 11:07:10.036651 679737 usertrap_amd64.go:212] [ 33420( 491): 33420( 491)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:10.036755 679737 usertrap_amd64.go:122] [ 33420( 491): 33420( 491)] Allocate a new trap: 0xc000852000 38 D0319 11:07:10.036837 679737 usertrap_amd64.go:225] [ 33420( 491): 33420( 491)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:10.036944 679737 usertrap_amd64.go:225] [ 33422( 517): 33422( 517)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:10.038708 679737 usertrap_amd64.go:212] [ 33421(1124): 33421(1124)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:10.038829 679737 usertrap_amd64.go:122] [ 33421(1124): 33421(1124)] Allocate a new trap: 0xc00ce88180 37 D0319 11:07:10.040953 679737 usertrap_amd64.go:225] [ 33421(1124): 33421(1124)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:10.041928 679737 usertrap_amd64.go:212] [ 33422( 517): 33422( 517)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:10.042005 679737 usertrap_amd64.go:122] [ 33422( 517): 33422( 517)] Allocate a new trap: 0xc00b8e2030 38 D0319 11:07:10.042081 679737 usertrap_amd64.go:225] [ 33422( 517): 33422( 517)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:10.044870 679737 usertrap_amd64.go:212] [ 33419( 689): 33419( 689)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:10.045001 679737 usertrap_amd64.go:122] [ 33419( 689): 33419( 689)] Allocate a new trap: 0xc004890450 39 D0319 11:07:10.045103 679737 usertrap_amd64.go:225] [ 33419( 689): 33419( 689)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:10.045928 679737 usertrap_amd64.go:212] [ 33421(1124): 33421(1124)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:10.045994 679737 usertrap_amd64.go:122] [ 33421(1124): 33421(1124)] Allocate a new trap: 0xc00ce88180 38 D0319 11:07:10.046081 679737 usertrap_amd64.go:225] [ 33421(1124): 33421(1124)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:10.051304 679737 usertrap_amd64.go:212] [ 33420( 491): 33420( 491)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:10.051431 679737 usertrap_amd64.go:122] [ 33420( 491): 33420( 491)] Allocate a new trap: 0xc000852000 39 D0319 11:07:10.051543 679737 usertrap_amd64.go:225] [ 33420( 491): 33420( 491)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:10.054758 679737 usertrap_amd64.go:212] [ 33419( 689): 33419( 689)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:10.054892 679737 usertrap_amd64.go:122] [ 33419( 689): 33419( 689)] Allocate a new trap: 0xc004890450 40 D0319 11:07:10.054972 679737 usertrap_amd64.go:225] [ 33419( 689): 33419( 689)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:10.056812 679737 usertrap_amd64.go:212] [ 33419( 689): 33419( 689)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:10.056886 679737 usertrap_amd64.go:122] [ 33419( 689): 33419( 689)] Allocate a new trap: 0xc004890450 41 D0319 11:07:10.056994 679737 usertrap_amd64.go:225] [ 33419( 689): 33419( 689)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:10.058308 679737 usertrap_amd64.go:212] [ 33419( 689): 33423( 690)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:10.058388 679737 usertrap_amd64.go:122] [ 33419( 689): 33423( 690)] Allocate a new trap: 0xc004890450 42 D0319 11:07:10.058458 679737 usertrap_amd64.go:225] [ 33419( 689): 33423( 690)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:10.060285 679737 usertrap_amd64.go:212] [ 33420( 491): 33420( 491)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:10.060483 679737 usertrap_amd64.go:122] [ 33420( 491): 33420( 491)] Allocate a new trap: 0xc000852000 40 D0319 11:07:10.060654 679737 usertrap_amd64.go:225] [ 33420( 491): 33420( 491)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:10.071402 679737 usertrap_amd64.go:212] [ 33420( 491): 33424( 492)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:10.071506 679737 usertrap_amd64.go:122] [ 33420( 491): 33424( 492)] Allocate a new trap: 0xc000852000 41 D0319 11:07:10.071568 679737 usertrap_amd64.go:212] [ 33422( 517): 33422( 517)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:10.071683 679737 usertrap_amd64.go:225] [ 33420( 491): 33424( 492)] Apply the binary patch addr 56011c54a320 trap addr 60cd0 ([184 17 1 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:10.071675 679737 usertrap_amd64.go:122] [ 33422( 517): 33422( 517)] Allocate a new trap: 0xc00b8e2030 39 D0319 11:07:10.071822 679737 usertrap_amd64.go:225] [ 33422( 517): 33422( 517)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:10.072542 679737 usertrap_amd64.go:212] [ 33420( 491): 33420( 491)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:10.072647 679737 usertrap_amd64.go:122] [ 33420( 491): 33420( 491)] Allocate a new trap: 0xc000852000 42 D0319 11:07:10.072833 679737 usertrap_amd64.go:225] [ 33420( 491): 33420( 491)] Apply the binary patch addr 56011c54ac10 trap addr 60d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:10.074093 679737 usertrap_amd64.go:212] [ 33421(1124): 33421(1124)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:10.074201 679737 usertrap_amd64.go:122] [ 33421(1124): 33421(1124)] Allocate a new trap: 0xc00ce88180 39 D0319 11:07:10.074351 679737 usertrap_amd64.go:225] [ 33421(1124): 33421(1124)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:10.076300 679737 usertrap_amd64.go:212] [ 33420( 491): 33420( 491)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:10.076413 679737 usertrap_amd64.go:122] [ 33420( 491): 33420( 491)] Allocate a new trap: 0xc000852000 43 D0319 11:07:10.076478 679737 usertrap_amd64.go:225] [ 33420( 491): 33420( 491)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:10.080405 679737 task_exit.go:204] [ 33420( 491): 33420( 491)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:10.080868 679737 task_signals.go:204] [ 33420( 491): 33424( 492)] Signal 9, PID: 33420, TID: 33424, fault addr: 0x0: terminating thread group D0319 11:07:10.081381 679737 task_exit.go:204] [ 33420( 491): 33420( 491)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:10.081431 679737 usertrap_amd64.go:212] [ 33422( 517): 33422( 517)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:10.081565 679737 usertrap_amd64.go:122] [ 33422( 517): 33422( 517)] Allocate a new trap: 0xc00b8e2030 40 D0319 11:07:10.081597 679737 task_exit.go:204] [ 33420( 491): 33424( 492)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:10.081676 679737 usertrap_amd64.go:225] [ 33422( 517): 33422( 517)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:10.083222 679737 usertrap_amd64.go:212] [ 33422( 517): 33422( 517)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:10.083378 679737 usertrap_amd64.go:122] [ 33422( 517): 33422( 517)] Allocate a new trap: 0xc00b8e2030 41 D0319 11:07:10.083413 679737 usertrap_amd64.go:212] [ 33421(1124): 33421(1124)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:10.083504 679737 usertrap_amd64.go:225] [ 33422( 517): 33422( 517)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:10.083542 679737 usertrap_amd64.go:122] [ 33421(1124): 33421(1124)] Allocate a new trap: 0xc00ce88180 40 D0319 11:07:10.083677 679737 usertrap_amd64.go:225] [ 33421(1124): 33421(1124)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:10.084133 679737 usertrap_amd64.go:212] [ 33422( 517): 33425( 518)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:10.084210 679737 usertrap_amd64.go:122] [ 33422( 517): 33425( 518)] Allocate a new trap: 0xc00b8e2030 42 D0319 11:07:10.084288 679737 usertrap_amd64.go:225] [ 33422( 517): 33425( 518)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:10.085781 679737 usertrap_amd64.go:212] [ 33421(1124): 33421(1124)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:10.085898 679737 usertrap_amd64.go:122] [ 33421(1124): 33421(1124)] Allocate a new trap: 0xc00ce88180 41 D0319 11:07:10.086036 679737 usertrap_amd64.go:225] [ 33421(1124): 33421(1124)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:10.086387 679737 usertrap_amd64.go:212] [ 33421(1124): 33426(1125)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:10.086484 679737 usertrap_amd64.go:122] [ 33421(1124): 33426(1125)] Allocate a new trap: 0xc00ce88180 42 D0319 11:07:10.086624 679737 usertrap_amd64.go:225] [ 33421(1124): 33426(1125)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:10.086817 679737 usertrap_amd64.go:212] [ 33422( 517): 33422( 517)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:10.086902 679737 usertrap_amd64.go:122] [ 33422( 517): 33422( 517)] Allocate a new trap: 0xc00b8e2030 43 D0319 11:07:10.086987 679737 usertrap_amd64.go:225] [ 33422( 517): 33422( 517)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:10.087761 679737 usertrap_amd64.go:212] [ 33421(1124): 33426(1125)] Found the pattern at ip 55d6c5d2dae8:sysno 1 D0319 11:07:10.087745 679737 task_exit.go:204] [ 33420( 491): 33424( 492)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:10.087833 679737 usertrap_amd64.go:122] [ 33421(1124): 33426(1125)] Allocate a new trap: 0xc00ce88180 43 D0319 11:07:10.087856 679737 task_exit.go:204] [ 33420( 491): 33424( 492)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:10.087911 679737 usertrap_amd64.go:225] [ 33421(1124): 33426(1125)] Apply the binary patch addr 55d6c5d2dae8 trap addr 68d70 ([184 1 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:10.088024 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:10.088315 679737 task_exit.go:204] [ 33420( 491): 33420( 491)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a012e2f66696c653001"], 0xa) D0319 11:07:10.091392 679737 usertrap_amd64.go:212] [ 33421(1124): 33421(1124)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:10.091492 679737 usertrap_amd64.go:122] [ 33421(1124): 33421(1124)] Allocate a new trap: 0xc00ce88180 44 D0319 11:07:10.091581 679737 usertrap_amd64.go:225] [ 33421(1124): 33421(1124)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 141 6 0]) D0319 11:07:10.095249 679737 task_exit.go:204] [ 33421(1124): 33421(1124)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:10.095459 679737 task_signals.go:204] [ 33421(1124): 33426(1125)] Signal 9, PID: 33421, TID: 33426, fault addr: 0x0: terminating thread group D0319 11:07:10.095982 679737 task_exit.go:204] [ 33421(1124): 33426(1125)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:10.096298 679737 task_exit.go:204] [ 33421(1124): 33421(1124)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:10.097437 679737 task_exit.go:204] [ 33422( 517): 33422( 517)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:10.098307 679737 task_signals.go:204] [ 33422( 517): 33425( 518)] Signal 9, PID: 33422, TID: 33425, fault addr: 0x0: terminating thread group D0319 11:07:10.098437 679737 task_exit.go:204] [ 33422( 517): 33422( 517)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:10.098577 679737 task_exit.go:204] [ 33422( 517): 33425( 518)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:10.102508 679737 task_exit.go:204] [ 33421(1124): 33426(1125)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:10.102658 679737 task_exit.go:204] [ 33421(1124): 33426(1125)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:10.102799 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:10.103012 679737 task_exit.go:204] [ 33421(1124): 33421(1124)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:10 executing program 2: open(0x0, 0x70b, 0x0) D0319 11:07:10.104669 679737 task_exit.go:204] [ 33422( 517): 33425( 518)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:10.104746 679737 task_exit.go:204] [ 33422( 517): 33425( 518)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:10.104849 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:10.105020 679737 task_exit.go:204] [ 33422( 517): 33422( 517)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:10 executing program 3: shmget(0x3, 0x2aeb2a0000000000, 0x2a0, &(0x7f00007ff000/0x800000)=nil) D0319 11:07:10.120638 679737 usertrap_amd64.go:212] [ 33427( 493): 33427( 493)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:10.120757 679737 usertrap_amd64.go:122] [ 33427( 493): 33427( 493)] Allocate a new trap: 0xc000046360 37 D0319 11:07:10.121436 679737 usertrap_amd64.go:225] [ 33427( 493): 33427( 493)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:10.125249 679737 usertrap_amd64.go:212] [ 33427( 493): 33427( 493)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:10.125340 679737 usertrap_amd64.go:122] [ 33427( 493): 33427( 493)] Allocate a new trap: 0xc000046360 38 D0319 11:07:10.125432 679737 usertrap_amd64.go:225] [ 33427( 493): 33427( 493)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:10.137709 679737 usertrap_amd64.go:212] [ 33429( 519): 33429( 519)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:10.137868 679737 usertrap_amd64.go:122] [ 33429( 519): 33429( 519)] Allocate a new trap: 0xc000046420 37 D0319 11:07:10.138703 679737 usertrap_amd64.go:225] [ 33429( 519): 33429( 519)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:10.142213 679737 usertrap_amd64.go:212] [ 33430(1126): 33430(1126)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:10.142322 679737 usertrap_amd64.go:122] [ 33430(1126): 33430(1126)] Allocate a new trap: 0xc00ce88210 37 D0319 11:07:10.142846 679737 usertrap_amd64.go:212] [ 33427( 493): 33427( 493)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:10.142908 679737 usertrap_amd64.go:122] [ 33427( 493): 33427( 493)] Allocate a new trap: 0xc000046360 39 D0319 11:07:10.142956 679737 usertrap_amd64.go:225] [ 33430(1126): 33430(1126)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:10.143030 679737 usertrap_amd64.go:225] [ 33427( 493): 33427( 493)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:10.143253 679737 usertrap_amd64.go:212] [ 33429( 519): 33429( 519)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:10.143338 679737 usertrap_amd64.go:122] [ 33429( 519): 33429( 519)] Allocate a new trap: 0xc000046420 38 D0319 11:07:10.143410 679737 usertrap_amd64.go:225] [ 33429( 519): 33429( 519)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:10.147329 679737 usertrap_amd64.go:212] [ 33430(1126): 33430(1126)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:10.147490 679737 usertrap_amd64.go:122] [ 33430(1126): 33430(1126)] Allocate a new trap: 0xc00ce88210 38 D0319 11:07:10.147662 679737 usertrap_amd64.go:225] [ 33430(1126): 33430(1126)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:10.152202 679737 usertrap_amd64.go:212] [ 33427( 493): 33427( 493)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:10.152295 679737 usertrap_amd64.go:122] [ 33427( 493): 33427( 493)] Allocate a new trap: 0xc000046360 40 D0319 11:07:10.152406 679737 usertrap_amd64.go:225] [ 33427( 493): 33427( 493)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:10.154458 679737 usertrap_amd64.go:212] [ 33427( 493): 33427( 493)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:10.154509 679737 usertrap_amd64.go:122] [ 33427( 493): 33427( 493)] Allocate a new trap: 0xc000046360 41 D0319 11:07:10.154580 679737 usertrap_amd64.go:225] [ 33427( 493): 33427( 493)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:10.155020 679737 usertrap_amd64.go:212] [ 33427( 493): 33431( 494)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:10.155095 679737 usertrap_amd64.go:122] [ 33427( 493): 33431( 494)] Allocate a new trap: 0xc000046360 42 D0319 11:07:10.155235 679737 usertrap_amd64.go:225] [ 33427( 493): 33431( 494)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:10.158761 679737 usertrap_amd64.go:212] [ 33427( 493): 33427( 493)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:10.158864 679737 usertrap_amd64.go:122] [ 33427( 493): 33427( 493)] Allocate a new trap: 0xc000046360 43 D0319 11:07:10.159013 679737 usertrap_amd64.go:225] [ 33427( 493): 33427( 493)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:10.160262 679737 usertrap_amd64.go:212] [ 33429( 519): 33429( 519)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:10.160338 679737 usertrap_amd64.go:122] [ 33429( 519): 33429( 519)] Allocate a new trap: 0xc000046420 39 D0319 11:07:10.160443 679737 usertrap_amd64.go:225] [ 33429( 519): 33429( 519)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:10.162559 679737 usertrap_amd64.go:212] [ 33430(1126): 33430(1126)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:10.162689 679737 usertrap_amd64.go:122] [ 33430(1126): 33430(1126)] Allocate a new trap: 0xc00ce88210 39 D0319 11:07:10.162836 679737 usertrap_amd64.go:225] [ 33430(1126): 33430(1126)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:10.166632 679737 task_exit.go:204] [ 33427( 493): 33427( 493)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:10.167465 679737 task_signals.go:204] [ 33427( 493): 33431( 494)] Signal 9, PID: 33427, TID: 33431, fault addr: 0x0: terminating thread group D0319 11:07:10.167664 679737 task_exit.go:204] [ 33427( 493): 33431( 494)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:10.168064 679737 task_exit.go:204] [ 33427( 493): 33427( 493)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:10.171887 679737 usertrap_amd64.go:212] [ 33429( 519): 33429( 519)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:10.171960 679737 usertrap_amd64.go:122] [ 33429( 519): 33429( 519)] Allocate a new trap: 0xc000046420 40 D0319 11:07:10.172087 679737 usertrap_amd64.go:225] [ 33429( 519): 33429( 519)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:10.172863 679737 usertrap_amd64.go:212] [ 33430(1126): 33430(1126)] Found the pattern at ip 55d6c5d5ab92:sysno 435 D0319 11:07:10.172963 679737 usertrap_amd64.go:122] [ 33430(1126): 33430(1126)] Allocate a new trap: 0xc00ce88210 40 D0319 11:07:10.173192 679737 usertrap_amd64.go:225] [ 33430(1126): 33430(1126)] Apply the binary patch addr 55d6c5d5ab92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:10.233168 679737 usertrap_amd64.go:212] [ 33429( 519): 33429( 519)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:10.233530 679737 usertrap_amd64.go:122] [ 33429( 519): 33429( 519)] Allocate a new trap: 0xc000046420 41 D0319 11:07:10.233708 679737 usertrap_amd64.go:225] [ 33429( 519): 33429( 519)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:10.234456 679737 usertrap_amd64.go:212] [ 33429( 519): 33433( 520)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:10.234703 679737 usertrap_amd64.go:122] [ 33429( 519): 33433( 520)] Allocate a new trap: 0xc000046420 42 D0319 11:07:10.234862 679737 usertrap_amd64.go:225] [ 33429( 519): 33433( 520)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:10.235684 679737 usertrap_amd64.go:212] [ 33430(1126): 33430(1126)] Found the pattern at ip 55d6c5d03c10:sysno 14 D0319 11:07:10.235866 679737 usertrap_amd64.go:122] [ 33430(1126): 33430(1126)] Allocate a new trap: 0xc00ce88210 41 D0319 11:07:10.236009 679737 usertrap_amd64.go:225] [ 33430(1126): 33430(1126)] Apply the binary patch addr 55d6c5d03c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:10.236525 679737 usertrap_amd64.go:212] [ 33430(1126): 33434(1127)] Found the pattern at ip 55d6c5d03320:sysno 273 D0319 11:07:10.236657 679737 usertrap_amd64.go:122] [ 33430(1126): 33434(1127)] Allocate a new trap: 0xc00ce88210 42 D0319 11:07:10.236788 679737 usertrap_amd64.go:225] [ 33430(1126): 33434(1127)] Apply the binary patch addr 55d6c5d03320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:10.238590 679737 usertrap_amd64.go:212] [ 33430(1126): 33430(1126)] Found the pattern at ip 55d6c5d2dc93:sysno 3 D0319 11:07:10.238990 679737 usertrap_amd64.go:122] [ 33430(1126): 33430(1126)] Allocate a new trap: 0xc00ce88210 43 D0319 11:07:10.239213 679737 usertrap_amd64.go:225] [ 33430(1126): 33430(1126)] Apply the binary patch addr 55d6c5d2dc93 trap addr 68d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:10.239511 679737 task_exit.go:204] [ 33427( 493): 33431( 494)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:10.239794 679737 task_exit.go:204] [ 33427( 493): 33431( 494)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:10.240220 679737 task_signals.go:443] [ 31534( 1): 31534( 1)] Discarding ignored signal 17 D0319 11:07:10.240999 679737 task_exit.go:204] [ 33427( 493): 33427( 493)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:10 executing program 0: nanosleep(&(0x7f0000000040)={0x0, 0x7fffffffffffffff}, 0x0) D0319 11:07:10.285264 679737 usertrap_amd64.go:212] [ 33429( 519): 33429( 519)] Found the pattern at ip 562eb37071ae:sysno 230 D0319 11:07:10.285464 679737 usertrap_amd64.go:122] [ 33429( 519): 33429( 519)] Allocate a new trap: 0xc000046420 43 D0319 11:07:10.285674 679737 usertrap_amd64.go:225] [ 33429( 519): 33429( 519)] Apply the binary patch addr 562eb37071ae trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:10.302608 679737 task_signals.go:309] [ 33419( 689): 33435( 693)] failed to restore from a signal frame: bad address D0319 11:07:10.303113 679737 task_signals.go:470] [ 33419( 689): 33435( 693)] Notified of signal 11 D0319 11:07:10.303274 679737 task_signals.go:220] [ 33419( 689): 33435( 693)] Signal 11: delivering to handler D0319 11:07:10.988316 679737 usertrap_amd64.go:212] [ 33429( 519): 33429( 519)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:10.988452 679737 usertrap_amd64.go:122] [ 33429( 519): 33429( 519)] Allocate a new trap: 0xc000046420 44 D0319 11:07:10.988539 679737 usertrap_amd64.go:225] [ 33429( 519): 33429( 519)] Apply the binary patch addr 562eb36dac93 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0319 11:07:13.018718 679737 task_signals.go:476] [ 33419( 689): 33428( 691)] Notified of group signal 9 D0319 11:07:13.019145 679737 task_signals.go:204] [ 33419( 689): 33423( 690)] Signal 9, PID: 33419, TID: 33423, fault addr: 0x0: terminating thread group D0319 11:07:13.019238 679737 task_signals.go:204] [ 33419( 689): 33428( 691)] Signal 9, PID: 33419, TID: 33428, fault addr: 0x0: terminating thread group D0319 11:07:13.019280 679737 task_signals.go:458] [ 33419( 689): 33419( 689)] Discarding duplicate signal 9 D0319 11:07:13.019547 679737 task_signals.go:204] [ 33419( 689): 33432( 692)] Signal 9, PID: 33419, TID: 33432, fault addr: 0x0: terminating thread group D0319 11:07:13.019756 679737 task_exit.go:204] [ 33419( 689): 33423( 690)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:13.020086 679737 task_exit.go:204] [ 33419( 689): 33432( 692)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:13.020263 679737 task_exit.go:204] [ 33419( 689): 33428( 691)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:13.020411 679737 task_signals.go:204] [ 33419( 689): 33435( 693)] Signal 9, PID: 33419, TID: 33435, fault addr: 0x0: terminating thread group D0319 11:07:13.020494 679737 task_exit.go:204] [ 33419( 689): 33435( 693)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:13.133608 679737 task_signals.go:476] [ 33430(1126): 33434(1127)] Notified of group signal 9 D0319 11:07:13.133721 679737 task_signals.go:481] [ 33429( 519): 33429( 519)] No task notified of signal 9 D0319 11:07:13.133967 679737 task_signals.go:204] [ 33430(1126): 33434(1127)] Signal 9, PID: 33430, TID: 33434, fault addr: 0x0: terminating thread group D0319 11:07:13.134159 679737 task_exit.go:204] [ 33430(1126): 33434(1127)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:13.134308 679737 task_signals.go:458] [ 33430(1126): 33430(1126)] Discarding duplicate signal 9 D0319 11:07:13.134385 679737 task_signals.go:458] [ 33429( 519): 33429( 519)] Discarding duplicate signal 9 D0319 11:07:14.862647 679737 task_signals.go:204] [ 33429( 519): 33433( 520)] Signal 9, PID: 33429, TID: 33433, fault addr: 0x0: terminating thread group D0319 11:07:14.862812 679737 task_exit.go:204] [ 33429( 519): 33433( 520)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:14.863930 679737 task_signals.go:204] [ 33419( 689): 33419( 689)] Signal 9, PID: 33419, TID: 33419, fault addr: 0x0: terminating thread group D0319 11:07:14.864077 679737 task_signals.go:204] [ 33430(1126): 33430(1126)] Signal 9, PID: 33430, TID: 33430, fault addr: 0x0: terminating thread group D0319 11:07:14.864120 679737 task_exit.go:204] [ 33419( 689): 33423( 690)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:14.864276 679737 task_exit.go:204] [ 33419( 689): 33423( 690)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:14.864640 679737 task_exit.go:204] [ 33419( 689): 33419( 689)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:14.864600 679737 task_signals.go:204] [ 33429( 519): 33429( 519)] Signal 9, PID: 33429, TID: 33429, fault addr: 0x0: terminating thread group D0319 11:07:14.865906 679737 task_exit.go:204] [ 33430(1126): 33430(1126)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:14.866184 679737 task_exit.go:204] [ 33429( 519): 33429( 519)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:14.866397 679737 task_exit.go:204] [ 33419( 689): 33435( 693)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:14.866464 679737 task_exit.go:204] [ 33419( 689): 33435( 693)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:14.867461 679737 task_exit.go:204] [ 33419( 689): 33428( 691)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:14.867661 679737 task_exit.go:204] [ 33419( 689): 33428( 691)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:14.869349 679737 task_exit.go:204] [ 33429( 519): 33433( 520)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:14.869480 679737 task_exit.go:204] [ 33429( 519): 33433( 520)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:14.869858 679737 task_exit.go:204] [ 33430(1126): 33434(1127)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:14.869917 679737 task_exit.go:204] [ 33430(1126): 33434(1127)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:14.870173 679737 task_exit.go:204] [ 33419( 689): 33432( 692)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:14.870334 679737 task_exit.go:204] [ 33419( 689): 33432( 692)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:14.874712 679737 task_exit.go:204] [ 33429( 519): 33429( 519)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:14.874924 679737 task_signals.go:443] [ 31047( 1): 31047( 1)] Discarding ignored signal 17 D0319 11:07:14.875175 679737 task_exit.go:204] [ 33429( 519): 33429( 519)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:14 executing program 3: r0 = open(&(0x7f0000000100)='./file1\x00', 0x1433c2, 0x0) ftruncate(r0, 0x2210004) r1 = socket$unix(0x1, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x2f0fffc) D0319 11:07:14.881128 679737 task_exit.go:204] [ 33419( 689): 33419( 689)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:14.881504 679737 task_signals.go:443] [ 30796( 1): 30796( 1)] Discarding ignored signal 17 D0319 11:07:14.881921 679737 task_exit.go:204] [ 33419( 689): 33419( 689)] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 11:07:14.882950 679737 task_exit.go:204] [ 33430(1126): 33430(1126)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 11:07:14.883311 679737 task_signals.go:443] [ 29018( 1): 29018( 1)] Discarding ignored signal 17 D0319 11:07:14.883584 679737 task_exit.go:204] [ 33430(1126): 33430(1126)] Transitioning from exit state TaskExitZombie to TaskExitDead 11:07:14 executing program 1: shmget(0x3, 0x2aeb2a0000000000, 0x2a0, &(0x7f00007ff000/0x800000)=nil) 11:07:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x31}, 0xfffffe6d) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff}) write$binfmt_script(r4, &(0x7f0000000340)=ANY=[], 0xffffff46) r5 = dup3(r4, r3, 0x0) sendmsg$netlink(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000ec0)=ANY=[], 0x10}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r6, 0x7, &(0x7f00000006c0)) r7 = epoll_create(0x40) dup3(r7, r6, 0x0) rt_sigreturn() write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000002c0)={0x30}, 0x30) write$FUSE_ATTR(r5, &(0x7f0000000600)={0x78}, 0x78) write$FUSE_WRITE(r5, &(0x7f0000000140)={0x18}, 0x18) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x78) D0319 11:07:14.908651 679737 usertrap_amd64.go:212] [ 33436( 495): 33436( 495)] Found the pattern at ip 56011c5a1860:sysno 109 D0319 11:07:14.908796 679737 usertrap_amd64.go:122] [ 33436( 495): 33436( 495)] Allocate a new trap: 0xc0048900c0 37 D0319 11:07:14.909812 679737 usertrap_amd64.go:225] [ 33436( 495): 33436( 495)] Apply the binary patch addr 56011c5a1860 trap addr 60b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0319 11:07:14.910470 679737 usertrap_amd64.go:212] [ 33437( 521): 33437( 521)] Found the pattern at ip 562eb3707860:sysno 109 D0319 11:07:14.910669 679737 usertrap_amd64.go:122] [ 33437( 521): 33437( 521)] Allocate a new trap: 0xc007ae4060 37 D0319 11:07:14.911539 679737 usertrap_amd64.go:225] [ 33437( 521): 33437( 521)] Apply the binary patch addr 562eb3707860 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0319 11:07:14.916325 679737 usertrap_amd64.go:212] [ 33436( 495): 33436( 495)] Found the pattern at ip 56011c575520:sysno 266 D0319 11:07:14.916410 679737 usertrap_amd64.go:122] [ 33436( 495): 33436( 495)] Allocate a new trap: 0xc0048900c0 38 D0319 11:07:14.916496 679737 usertrap_amd64.go:225] [ 33436( 495): 33436( 495)] Apply the binary patch addr 56011c575520 trap addr 60be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 11 6 0]) D0319 11:07:14.916594 679737 usertrap_amd64.go:212] [ 33437( 521): 33437( 521)] Found the pattern at ip 562eb36db520:sysno 266 D0319 11:07:14.916911 679737 usertrap_amd64.go:122] [ 33437( 521): 33437( 521)] Allocate a new trap: 0xc007ae4060 38 D0319 11:07:14.917048 679737 usertrap_amd64.go:225] [ 33437( 521): 33437( 521)] Apply the binary patch addr 562eb36db520 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0319 11:07:14.924856 679737 usertrap_amd64.go:212] [ 33439(1128): 33439(1128)] Found the pattern at ip 55d6c5d5a860:sysno 109 D0319 11:07:14.925298 679737 usertrap_amd64.go:122] [ 33439(1128): 33439(1128)] Allocate a new trap: 0xc007e2e0c0 37 D0319 11:07:14.926056 679737 usertrap_amd64.go:225] [ 33439(1128): 33439(1128)] Apply the binary patch addr 55d6c5d5a860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:14.927994 679737 usertrap_amd64.go:212] [ 33438( 694): 33438( 694)] Found the pattern at ip 55bb1ff2f860:sysno 109 D0319 11:07:14.928145 679737 usertrap_amd64.go:122] [ 33438( 694): 33438( 694)] Allocate a new trap: 0xc00bb8c2a0 37 D0319 11:07:14.929449 679737 usertrap_amd64.go:225] [ 33438( 694): 33438( 694)] Apply the binary patch addr 55bb1ff2f860 trap addr 68b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0319 11:07:14.930784 679737 usertrap_amd64.go:212] [ 33439(1128): 33439(1128)] Found the pattern at ip 55d6c5d2e520:sysno 266 D0319 11:07:14.930886 679737 usertrap_amd64.go:122] [ 33439(1128): 33439(1128)] Allocate a new trap: 0xc007e2e0c0 38 D0319 11:07:14.930986 679737 usertrap_amd64.go:225] [ 33439(1128): 33439(1128)] Apply the binary patch addr 55d6c5d2e520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:14.934941 679737 usertrap_amd64.go:212] [ 33438( 694): 33438( 694)] Found the pattern at ip 55bb1ff03520:sysno 266 D0319 11:07:14.935040 679737 usertrap_amd64.go:122] [ 33438( 694): 33438( 694)] Allocate a new trap: 0xc00bb8c2a0 38 D0319 11:07:14.935143 679737 usertrap_amd64.go:225] [ 33438( 694): 33438( 694)] Apply the binary patch addr 55bb1ff03520 trap addr 68be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 139 6 0]) D0319 11:07:14.952155 679737 usertrap_amd64.go:212] [ 33438( 694): 33438( 694)] Found the pattern at ip 55bb1fed8ca2:sysno 14 D0319 11:07:14.952256 679737 usertrap_amd64.go:122] [ 33438( 694): 33438( 694)] Allocate a new trap: 0xc00bb8c2a0 39 D0319 11:07:14.952360 679737 usertrap_amd64.go:225] [ 33438( 694): 33438( 694)] Apply the binary patch addr 55bb1fed8ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:14.952951 679737 usertrap_amd64.go:212] [ 33436( 495): 33436( 495)] Found the pattern at ip 56011c54aca2:sysno 14 D0319 11:07:14.953054 679737 usertrap_amd64.go:122] [ 33436( 495): 33436( 495)] Allocate a new trap: 0xc0048900c0 39 D0319 11:07:14.953186 679737 usertrap_amd64.go:225] [ 33436( 495): 33436( 495)] Apply the binary patch addr 56011c54aca2 trap addr 60c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 12 6 0]) D0319 11:07:14.960706 679737 usertrap_amd64.go:212] [ 33437( 521): 33437( 521)] Found the pattern at ip 562eb36b0ca2:sysno 14 D0319 11:07:14.960843 679737 usertrap_amd64.go:122] [ 33437( 521): 33437( 521)] Allocate a new trap: 0xc007ae4060 39 D0319 11:07:14.960950 679737 usertrap_amd64.go:225] [ 33437( 521): 33437( 521)] Apply the binary patch addr 562eb36b0ca2 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0319 11:07:14.965327 679737 usertrap_amd64.go:212] [ 33436( 495): 33436( 495)] Found the pattern at ip 56011c5a1b92:sysno 435 D0319 11:07:14.965444 679737 usertrap_amd64.go:122] [ 33436( 495): 33436( 495)] Allocate a new trap: 0xc0048900c0 40 D0319 11:07:14.965541 679737 usertrap_amd64.go:225] [ 33436( 495): 33436( 495)] Apply the binary patch addr 56011c5a1b92 trap addr 60c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 12 6 0]) D0319 11:07:14.967211 679737 usertrap_amd64.go:212] [ 33438( 694): 33438( 694)] Found the pattern at ip 55bb1ff2fb92:sysno 435 D0319 11:07:14.967308 679737 usertrap_amd64.go:122] [ 33438( 694): 33438( 694)] Allocate a new trap: 0xc00bb8c2a0 40 D0319 11:07:14.967408 679737 usertrap_amd64.go:225] [ 33438( 694): 33438( 694)] Apply the binary patch addr 55bb1ff2fb92 trap addr 68c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 140 6 0]) D0319 11:07:14.967588 679737 usertrap_amd64.go:212] [ 33436( 495): 33436( 495)] Found the pattern at ip 56011c54ac10:sysno 14 D0319 11:07:14.967682 679737 usertrap_amd64.go:122] [ 33436( 495): 33436( 495)] Allocate a new trap: 0xc0048900c0 41 D0319 11:07:14.968066 679737 usertrap_amd64.go:225] [ 33436( 495): 33436( 495)] Apply the binary patch addr 56011c54ac10 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0319 11:07:14.968252 679737 usertrap_amd64.go:212] [ 33436( 495): 33440( 496)] Found the pattern at ip 56011c54a320:sysno 273 D0319 11:07:14.968320 679737 usertrap_amd64.go:122] [ 33436( 495): 33440( 496)] Allocate a new trap: 0xc0048900c0 42 D0319 11:07:14.969296 679737 usertrap_amd64.go:225] [ 33436( 495): 33440( 496)] Apply the binary patch addr 56011c54a320 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0319 11:07:14.969345 679737 usertrap_amd64.go:212] [ 33438( 694): 33438( 694)] Found the pattern at ip 55bb1fed8c10:sysno 14 D0319 11:07:14.969507 679737 usertrap_amd64.go:212] [ 33439(1128): 33439(1128)] Found the pattern at ip 55d6c5d03ca2:sysno 14 D0319 11:07:14.969600 679737 usertrap_amd64.go:122] [ 33438( 694): 33438( 694)] Allocate a new trap: 0xc00bb8c2a0 41 D0319 11:07:14.969627 679737 usertrap_amd64.go:122] [ 33439(1128): 33439(1128)] Allocate a new trap: 0xc007e2e0c0 39 D0319 11:07:14.969732 679737 usertrap_amd64.go:225] [ 33439(1128): 33439(1128)] Apply the binary patch addr 55d6c5d03ca2 trap addr 68c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 140 6 0]) D0319 11:07:14.969813 679737 usertrap_amd64.go:225] [ 33438( 694): 33438( 694)] Apply the binary patch addr 55bb1fed8c10 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0319 11:07:14.970340 679737 usertrap_amd64.go:212] [ 33438( 694): 33441( 695)] Found the pattern at ip 55bb1fed8320:sysno 273 D0319 11:07:14.970416 679737 usertrap_amd64.go:122] [ 33438( 694): 33441( 695)] Allocate a new trap: 0xc00bb8c2a0 42 D0319 11:07:14.970544 679737 usertrap_amd64.go:225] [ 33438( 694): 33441( 695)] Apply the binary patch addr 55bb1fed8320 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0319 11:07:14.970833 679737 usertrap_amd64.go:212] [ 33437( 521): 33437( 521)] Found the pattern at ip 562eb3707b92:sysno 435 D0319 11:07:14.970894 679737 usertrap_amd64.go:122] [ 33437( 521): 33437( 521)] Allocate a new trap: 0xc007ae4060 40 D0319 11:07:14.970988 679737 usertrap_amd64.go:225] [ 33437( 521): 33437( 521)] Apply the binary patch addr 562eb3707b92 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0319 11:07:14.972753 679737 usertrap_amd64.go:212] [ 33437( 521): 33437( 521)] Found the pattern at ip 562eb36b0c10:sysno 14 D0319 11:07:14.973374 679737 usertrap_amd64.go:122] [ 33437( 521): 33437( 521)] Allocate a new trap: 0xc007ae4060 41 D0319 11:07:14.973504 679737 usertrap_amd64.go:225] [ 33437( 521): 33437( 521)] Apply the binary patch addr 562eb36b0c10 trap addr 63cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0319 11:07:14.973548 679737 usertrap_amd64.go:212] [ 33436( 495): 33436( 495)] Found the pattern at ip 56011c574c93:sysno 3 D0319 11:07:14.973633 679737 usertrap_amd64.go:122] [ 33436( 495): 33436( 495)] Allocate a new trap: 0xc0048900c0 43 D0319 11:07:14.973734 679737 usertrap_amd64.go:212] [ 33437( 521): 33442( 522)] Found the pattern at ip 562eb36b0320:sysno 273 D0319 11:07:14.973777 679737 usertrap_amd64.go:225] [ 33436( 495): 33436( 495)] Apply the binary patch addr 56011c574c93 trap addr 60d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0319 11:07:14.973815 679737 usertrap_amd64.go:122] [ 33437( 521): 33442( 522)] Allocate a new trap: 0xc007ae4060 42 D0319 11:07:14.973890 679737 usertrap_amd64.go:225] [ 33437( 521): 33442( 522)] Apply the binary patch addr 562eb36b0320 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0319 11:07:14.996649 679737 usertrap_amd64.go:212] [ 33437( 521): 33437( 521)] Found the pattern at ip 562eb36dac93:sysno 3 D0319 11:07:14.996800 679737 usertrap_amd64.go:122] [ 33437( 521): 33437( 521)] Allocate a new trap: 0xc007ae4060 43 D0319 11:07:14.997005 679737 usertrap_amd64.go:225] [ 33437( 521): 33437( 521)] Apply the binary patch addr 562eb36dac93 trap addr 63d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0319 11:07:15.022975 679737 usertrap_amd64.go:212] [ 33438( 694): 33438( 694)] Found the pattern at ip 55bb1ff2f1ae:sysno 230 D0319 11:07:15.023135 679737 usertrap_amd64.go:122] [ 33438( 694): 33438( 694)] Allocate a new trap: 0xc00bb8c2a0 43 D0319 11:07:15.023221 679737 usertrap_amd64.go:225] [ 33438( 694): 33438( 694)] Apply the binary patch addr 55bb1ff2f1ae trap addr 68d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0319 11:07:15.784890 679737 usertrap_amd64.go:212] [ 33438( 694): 33438( 694)] Found the pattern at ip 55bb1ff02c93:sysno 3 D0319 11:07:15.785100 679737 usertrap_amd64.go:122] [ 33438( 694): 33438( 694)] Allocate a new trap: 0xc00bb8c2a0 44 D0319 11:07:15.785310 679737 usertrap_amd64.go:225] [ 33438( 694): 33438( 694)] Apply the binary patch addr 55bb1ff02c93 trap addr 68dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 141 6 0]) D0319 11:07:17.891054 679737 task_signals.go:476] [ 33436( 495): 33440( 496)] Notified of group signal 9 D0319 11:07:17.891348 679737 task_signals.go:204] [ 33436( 495): 33440( 496)] Signal 9, PID: 33436, TID: 33440, fault addr: 0x0: terminating thread group D0319 11:07:17.891418 679737 task_signals.go:458] [ 33436( 495): 33436( 495)] Discarding duplicate signal 9 D0319 11:07:17.891866 679737 task_exit.go:204] [ 33436( 495): 33440( 496)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:17.905819 679737 task_signals.go:476] [ 33437( 521): 33442( 522)] Notified of group signal 9 D0319 11:07:17.906161 679737 task_signals.go:204] [ 33437( 521): 33442( 522)] Signal 9, PID: 33437, TID: 33442, fault addr: 0x0: terminating thread group D0319 11:07:17.906308 679737 task_exit.go:204] [ 33437( 521): 33442( 522)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:17.906910 679737 task_signals.go:458] [ 33437( 521): 33437( 521)] Discarding duplicate signal 9 D0319 11:07:17.913102 679737 task_signals.go:481] [ 33438( 694): 33438( 694)] No task notified of signal 9 D0319 11:07:17.914534 679737 task_signals.go:458] [ 33438( 694): 33438( 694)] Discarding duplicate signal 9 D0319 11:07:17.919424 679737 task_signals.go:481] [ 33439(1128): 33439(1128)] No task notified of signal 9 D0319 11:07:17.919743 679737 task_signals.go:458] [ 33439(1128): 33439(1128)] Discarding duplicate signal 9 D0319 11:07:31.643202 679737 task_signals.go:470] [ 7: 59] Notified of signal 23 D0319 11:07:31.643646 679737 task_signals.go:220] [ 7: 59] Signal 23: delivering to handler D0319 11:07:35.246703 679737 task_signals.go:470] [ 7: 59] Notified of signal 23 D0319 11:07:35.247172 679737 task_signals.go:481] [ 31528: 31528] No task notified of signal 9 D0319 11:07:35.247420 679737 task_signals.go:220] [ 7: 59] Signal 23: delivering to handler D0319 11:07:35.248023 679737 task_signals.go:470] [ 7: 59] Notified of signal 23 D0319 11:07:35.248403 679737 task_signals.go:204] [ 31528: 31528] Signal 9, PID: 31528, TID: 31528, fault addr: 0x0: terminating thread group D0319 11:07:35.248606 679737 task_exit.go:204] [ 31528: 31528] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:35.248778 679737 task_signals.go:179] [ 7: 59] Restarting syscall 202: interrupted by signal 23 D0319 11:07:35.248863 679737 task_signals.go:220] [ 7: 59] Signal 23: delivering to handler D0319 11:07:39.882857 679737 task_signals.go:470] [ 31042: 31042] Notified of signal 9 D0319 11:07:39.883360 679737 task_signals.go:204] [ 31042: 31042] Signal 9, PID: 31042, TID: 31042, fault addr: 0x0: terminating thread group D0319 11:07:39.883503 679737 task_exit.go:204] [ 31042: 31042] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:39.888462 679737 task_signals.go:481] [ 30790: 30790] No task notified of signal 9 D0319 11:07:39.889138 679737 task_signals.go:204] [ 30790: 30790] Signal 9, PID: 30790, TID: 30790, fault addr: 0x0: terminating thread group D0319 11:07:39.889321 679737 task_exit.go:204] [ 30790: 30790] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 11:07:39.891398 679737 task_signals.go:470] [ 29010: 29010] Notified of signal 9 D0319 11:07:39.891847 679737 task_signals.go:204] [ 29010: 29010] Signal 9, PID: 29010, TID: 29010, fault addr: 0x0: terminating thread group D0319 11:07:39.892046 679737 task_exit.go:204] [ 29010: 29010] Transitioning from exit state TaskExitNone to TaskExitInitiated I0319 11:07:54.672349 679737 watchdog.go:295] Watchdog starting loop, tasks: 98, discount: 0s D0319 11:08:07.642632 679737 task_signals.go:470] [ 7: 44] Notified of signal 23 D0319 11:08:07.643083 679737 task_signals.go:220] [ 7: 44] Signal 23: delivering to handler D0319 11:08:19.643080 679737 task_signals.go:470] [ 7: 44] Notified of signal 23 D0319 11:08:19.643270 679737 task_signals.go:220] [ 7: 44] Signal 23: delivering to handler D0319 11:08:35.530961 679737 task_signals.go:470] [ 7: 47] Notified of signal 23 D0319 11:08:35.531483 679737 task_signals.go:220] [ 7: 47] Signal 23: delivering to handler D0319 11:08:35.531571 679737 task_signals.go:470] [ 7: 59] Notified of signal 23 D0319 11:08:35.532899 679737 task_signals.go:470] [ 7: 27] Notified of signal 23 D0319 11:08:35.533280 679737 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0319 11:08:35.533517 679737 task_signals.go:220] [ 7: 59] Signal 23: delivering to handler D0319 11:08:35.533777 679737 task_signals.go:470] [ 7: 31] Notified of signal 23 D0319 11:08:35.534136 679737 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0319 11:08:35.534383 679737 task_signals.go:470] [ 7: 30] Notified of signal 23 D0319 11:08:35.535061 679737 task_signals.go:481] [ 7: 59] No task notified of signal 23 D0319 11:08:35.535792 679737 task_signals.go:481] [ 7: 31] No task notified of signal 23 D0319 11:08:35.536911 679737 task_signals.go:470] [ 7: 27] Notified of signal 23 D0319 11:08:35.537678 679737 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0319 11:08:35.537808 679737 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0319 11:08:35.538516 679737 task_signals.go:470] [ 7: 9] Notified of signal 23 D0319 11:08:35.539438 679737 task_signals.go:470] [ 7: 46] Notified of signal 23 D0319 11:08:35.539813 679737 task_signals.go:220] [ 7: 46] Signal 23: delivering to handler D0319 11:08:35.540421 679737 task_signals.go:470] [ 7: 27] Notified of signal 23 D0319 11:08:35.541023 679737 task_signals.go:470] [ 7: 35] Notified of signal 23 D0319 11:08:35.541443 679737 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0319 11:08:35.543785 679737 task_signals.go:220] [ 7: 59] Signal 23: delivering to handler D0319 11:08:35.544251 679737 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0319 11:08:35.544700 679737 task_signals.go:470] [ 7: 48] Notified of signal 23 D0319 11:08:35.547792 679737 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0319 11:08:35.547977 679737 task_signals.go:470] [ 7: 27] Notified of signal 23 D0319 11:08:35.548351 679737 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0319 11:08:35.548706 679737 task_signals.go:470] [ 7: 44] Notified of signal 23 D0319 11:08:35.550584 679737 task_signals.go:470] [ 7: 31] Notified of signal 23 D0319 11:08:35.550780 679737 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0319 11:08:35.551291 679737 task_signals.go:470] [ 7: 35] Notified of signal 23 D0319 11:08:35.551738 679737 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0319 11:08:35.551821 679737 task_signals.go:220] [ 7: 48] Signal 23: delivering to handler D0319 11:08:35.551923 679737 task_signals.go:470] [ 7: 27] Notified of signal 23 D0319 11:08:35.551894 679737 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0319 11:08:35.552192 679737 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0319 11:08:35.552274 679737 task_signals.go:220] [ 7: 44] Signal 23: delivering to handler D0319 11:08:35.553107 679737 task_signals.go:470] [ 7: 46] Notified of signal 23 D0319 11:08:35.553473 679737 task_signals.go:220] [ 7: 46] Signal 23: delivering to handler D0319 11:08:35.553689 679737 task_signals.go:470] [ 7: 31] Notified of signal 23 D0319 11:08:35.554125 679737 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0319 11:08:35.554270 679737 task_signals.go:470] [ 7: 35] Notified of signal 23 D0319 11:08:35.554738 679737 task_signals.go:470] [ 7: 47] Notified of signal 23 D0319 11:08:35.555732 679737 task_signals.go:470] [ 7: 9] Notified of signal 23 D0319 11:08:35.557473 679737 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0319 11:08:35.558008 679737 task_signals.go:470] [ 7: 44] Notified of signal 23 D0319 11:08:35.558713 679737 task_signals.go:470] [ 7: 13] Notified of signal 23 D0319 11:08:35.558864 679737 task_signals.go:220] [ 7: 44] Signal 23: delivering to handler D0319 11:08:35.558964 679737 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0319 11:08:35.559400 679737 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0319 11:08:35.559361 679737 task_signals.go:470] [ 7: 27] Notified of signal 23 D0319 11:08:35.560002 679737 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0319 11:08:35.559993 679737 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0319 11:08:35.560377 679737 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0319 11:08:35.561011 679737 task_signals.go:470] [ 7: 38] Notified of signal 23 D0319 11:08:35.561801 679737 task_signals.go:470] [ 7: 37] Notified of signal 23 D0319 11:08:35.562016 679737 task_signals.go:470] [ 7: 34] Notified of signal 23 D0319 11:08:35.562164 679737 task_signals.go:220] [ 7: 47] Signal 23: delivering to handler D0319 11:08:35.562391 679737 task_signals.go:470] [ 7: 59] Notified of signal 23 D0319 11:08:35.562579 679737 task_signals.go:220] [ 7: 59] Signal 23: delivering to handler D0319 11:08:35.562658 679737 task_signals.go:470] [ 7: 28] Notified of signal 23 D0319 11:08:35.562944 679737 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0319 11:08:35.563132 679737 task_signals.go:220] [ 7: 37] Signal 23: delivering to handler D0319 11:08:35.563677 679737 task_signals.go:470] [ 7: 44] Notified of signal 23 D0319 11:08:35.564003 679737 task_signals.go:220] [ 7: 34] Signal 23: delivering to handler D0319 11:08:35.566296 679737 task_signals.go:470] [ 7: 41] Notified of signal 23 D0319 11:08:35.566428 679737 task_signals.go:470] [ 7: 28] Notified of signal 23 D0319 11:08:35.566606 679737 task_signals.go:470] [ 7: 34] Notified of signal 23 D0319 11:08:35.566757 679737 task_signals.go:220] [ 7: 44] Signal 23: delivering to handler D0319 11:08:35.566890 679737 task_signals.go:481] [ 7: 35] No task notified of signal 23 D0319 11:08:35.570378 679737 task_signals.go:470] [ 7: 37] Notified of signal 23 D0319 11:08:35.570577 679737 task_signals.go:220] [ 7: 37] Signal 23: delivering to handler D0319 11:08:35.570778 679737 task_signals.go:470] [ 7: 19] Notified of signal 23 D0319 11:08:35.571839 679737 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0319 11:08:35.572112 679737 task_signals.go:470] [ 7: 22] Notified of signal 23 D0319 11:08:35.572670 679737 task_signals.go:220] [ 7: 34] Signal 23: delivering to handler D0319 11:08:35.573284 679737 task_signals.go:470] [ 7: 31] Notified of signal 23 D0319 11:08:35.573591 679737 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0319 11:08:35.575817 679737 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0319 11:08:35.575967 679737 task_signals.go:470] [ 7: 25] Notified of signal 23 D0319 11:08:35.576147 679737 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0319 11:08:35.576227 679737 task_signals.go:470] [ 7: 9] Notified of signal 23 D0319 11:08:35.576625 679737 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0319 11:08:35.577275 679737 task_signals.go:470] [ 7: 47] Notified of signal 23 D0319 11:08:35.577473 679737 task_signals.go:470] [ 7: 48] Notified of signal 23 D0319 11:08:35.577649 679737 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0319 11:08:35.577727 679737 task_signals.go:470] [ 7: 50] Notified of signal 23 D0319 11:08:35.578132 679737 task_signals.go:470] [ 7: 30] Notified of signal 23 D0319 11:08:35.578331 679737 task_signals.go:220] [ 7: 47] Signal 23: delivering to handler D0319 11:08:35.578734 679737 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0319 11:08:35.578408 679737 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0319 11:08:35.578889 679737 task_signals.go:481] [ 7: 31] No task notified of signal 23 D0319 11:08:35.579051 679737 task_signals.go:470] [ 7: 27] Notified of signal 23 D0319 11:08:35.579352 679737 task_signals.go:220] [ 7: 48] Signal 23: delivering to handler D0319 11:08:35.579468 679737 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0319 11:08:35.579341 679737 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0319 11:08:35.579719 679737 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0319 11:08:35.579530 679737 task_signals.go:220] [ 7: 50] Signal 23: delivering to handler D0319 11:08:35.580408 679737 task_signals.go:470] [ 7: 46] Notified of signal 23 D0319 11:08:35.580766 679737 task_signals.go:220] [ 7: 46] Signal 23: delivering to handler D0319 11:08:35.580808 679737 task_signals.go:470] [ 7: 59] Notified of signal 23 D0319 11:08:35.581169 679737 task_signals.go:470] [ 7: 50] Notified of signal 23 D0319 11:08:35.581534 679737 task_signals.go:220] [ 7: 50] Signal 23: delivering to handler D0319 11:08:35.585775 679737 task_signals.go:470] [ 7: 9] Notified of signal 23 D0319 11:08:35.586031 679737 task_signals.go:470] [ 7: 26] Notified of signal 23 D0319 11:08:35.586220 679737 task_signals.go:481] [ 7: 27] No task notified of signal 23 D0319 11:08:35.586425 679737 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0319 11:08:35.586598 679737 task_signals.go:220] [ 7: 59] Signal 23: delivering to handler D0319 11:08:35.586653 679737 task_signals.go:470] [ 7: 30] Notified of signal 23 D0319 11:08:35.586940 679737 task_signals.go:470] [ 7: 13] Notified of signal 23 D0319 11:08:35.587148 679737 task_signals.go:470] [ 7: 34] Notified of signal 23 D0319 11:08:35.587367 679737 task_signals.go:470] [ 7: 32] Notified of signal 23 D0319 11:08:35.587401 679737 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0319 11:08:35.587880 679737 task_signals.go:470] [ 7: 38] Notified of signal 23 D0319 11:08:35.588042 679737 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0319 11:08:35.588049 679737 task_signals.go:470] [ 7: 13] Notified of signal 23 D0319 11:08:35.588262 679737 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D0319 11:08:35.588344 679737 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0319 11:08:35.588399 679737 task_signals.go:220] [ 7: 32] Signal 23: delivering to handler D0319 11:08:35.588683 679737 task_signals.go:179] [ 7: 26] Restarting syscall 202: interrupted by signal 23 D0319 11:08:35.588805 679737 task_signals.go:220] [ 7: 26] Signal 23: delivering to handler D0319 11:08:35.588876 679737 task_signals.go:470] [ 7: 33] Notified of signal 23 D0319 11:08:35.589048 679737 task_signals.go:470] [ 7: 22] Notified of signal 23 D0319 11:08:35.589179 679737 task_signals.go:220] [ 7: 33] Signal 23: delivering to handler D0319 11:08:35.589337 679737 task_signals.go:470] [ 7: 31] Notified of signal 23 D0319 11:08:35.589586 679737 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0319 11:08:35.589711 679737 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0319 11:08:35.589802 679737 task_signals.go:481] [ 7: 59] No task notified of signal 23 D0319 11:08:35.589918 679737 task_signals.go:470] [ 7: 47] Notified of signal 23 D0319 11:08:35.589967 679737 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0319 11:08:35.590011 679737 task_signals.go:470] [ 7: 28] Notified of signal 23 D0319 11:08:35.590214 679737 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0319 11:08:35.590665 679737 task_signals.go:220] [ 7: 59] Signal 23: delivering to handler D0319 11:08:35.590807 679737 task_signals.go:220] [ 7: 34] Signal 23: delivering to handler D0319 11:08:35.590659 679737 task_signals.go:179] [ 7: 22] Restarting syscall 202: interrupted by signal 23 D0319 11:08:35.591103 679737 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0319 11:08:35.591147 679737 task_signals.go:179] [ 7: 47] Restarting syscall 202: interrupted by signal 23 D0319 11:08:35.591232 679737 task_signals.go:220] [ 7: 47] Signal 23: delivering to handler D0319 11:08:35.591335 679737 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0319 11:08:35.591901 679737 task_signals.go:470] [ 7: 32] Notified of signal 23 D0319 11:08:35.592042 679737 task_signals.go:481] [ 7: 31] No task notified of signal 23 D0319 11:08:35.592257 679737 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0319 11:08:35.592273 679737 task_signals.go:470] [ 7: 38] Notified of signal 23 D0319 11:08:35.592428 679737 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0319 11:08:35.592464 679737 task_signals.go:470] [ 7: 46] Notified of signal 23 D0319 11:08:35.592569 679737 task_signals.go:470] [ 7: 33] Notified of signal 23 D0319 11:08:35.592671 679737 task_signals.go:470] [ 7: 28] Notified of signal 23 D0319 11:08:35.592798 679737 task_signals.go:470] [ 7: 34] Notified of signal 23 D0319 11:08:35.593099 679737 task_signals.go:220] [ 7: 32] Signal 23: delivering to handler D0319 11:08:35.593170 679737 task_signals.go:470] [ 7: 59] Notified of signal 23 D0319 11:08:35.593361 679737 task_signals.go:220] [ 7: 59] Signal 23: delivering to handler D0319 11:08:35.593386 679737 task_signals.go:470] [ 7: 31] Notified of signal 23 D0319 11:08:35.593515 679737 task_signals.go:470] [ 7: 50] Notified of signal 23 D0319 11:08:35.593727 679737 task_signals.go:220] [ 7: 50] Signal 23: delivering to handler D0319 11:08:35.593813 679737 task_signals.go:220] [ 7: 34] Signal 23: delivering to handler D0319 11:08:35.593904 679737 task_signals.go:220] [ 7: 33] Signal 23: delivering to handler D0319 11:08:35.594038 679737 task_signals.go:470] [ 7: 39] Notified of signal 23 D0319 11:08:35.594320 679737 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0319 11:08:35.594664 679737 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0319 11:08:35.594842 679737 task_signals.go:470] [ 7: 27] Notified of signal 23 D0319 11:08:35.595092 679737 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0319 11:08:35.595342 679737 task_signals.go:470] [ 7: 32] Notified of signal 23 D0319 11:08:35.595556 679737 task_signals.go:179] [ 7: 32] Restarting syscall 202: interrupted by signal 23 D0319 11:08:35.595746 679737 task_signals.go:220] [ 7: 32] Signal 23: delivering to handler D0319 11:08:35.595680 679737 task_signals.go:470] [ 7: 50] Notified of signal 23 D0319 11:08:35.595854 679737 task_signals.go:470] [ 7: 28] Notified of signal 23 D0319 11:08:35.596061 679737 task_signals.go:220] [ 7: 50] Signal 23: delivering to handler D0319 11:08:35.596155 679737 task_signals.go:220] [ 7: 46] Signal 23: delivering to handler D0319 11:08:35.596036 679737 task_signals.go:179] [ 7: 28] Restarting syscall 202: interrupted by signal 23 D0319 11:08:35.596404 679737 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0319 11:08:35.596438 679737 task_signals.go:470] [ 7: 30] Notified of signal 23 D0319 11:08:35.596851 679737 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0319 11:08:35.597795 679737 task_signals.go:470] [ 7: 31] Notified of signal 23 D0319 11:08:35.598018 679737 task_signals.go:470] [ 7: 50] Notified of signal 23 D0319 11:08:35.598334 679737 task_signals.go:220] [ 7: 50] Signal 23: delivering to handler D0319 11:08:35.598551 679737 task_signals.go:470] [ 7: 34] Notified of signal 23 D0319 11:08:35.598763 679737 task_signals.go:179] [ 7: 34] Restarting syscall 202: interrupted by signal 23 D0319 11:08:35.598863 679737 task_signals.go:220] [ 7: 34] Signal 23: delivering to handler D0319 11:08:35.598864 679737 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0319 11:08:35.599018 679737 task_signals.go:470] [ 7: 33] Notified of signal 23 D0319 11:08:35.599218 679737 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0319 11:08:35.599352 679737 task_signals.go:179] [ 7: 33] Restarting syscall 202: interrupted by signal 23 D0319 11:08:35.599439 679737 task_signals.go:220] [ 7: 33] Signal 23: delivering to handler D0319 11:08:35.599880 679737 task_signals.go:470] [ 7: 59] Notified of signal 23 D0319 11:08:35.600161 679737 task_signals.go:220] [ 7: 59] Signal 23: delivering to handler D0319 11:08:35.600340 679737 task_signals.go:470] [ 7: 39] Notified of signal 23 D0319 11:08:35.600645 679737 task_signals.go:179] [ 7: 39] Restarting syscall 202: interrupted by signal 23 D0319 11:08:35.600759 679737 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0319 11:08:35.602436 679737 task_signals.go:470] [ 7: 30] Notified of signal 23 D0319 11:08:35.602723 679737 task_signals.go:470] [ 7: 31] Notified of signal 23 D0319 11:08:35.602831 679737 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0319 11:08:35.602930 679737 task_signals.go:179] [ 7: 31] Restarting syscall 202: interrupted by signal 23 D0319 11:08:35.603066 679737 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0319 11:08:35.604342 679737 task_signals.go:470] [ 7: 30] Notified of signal 23 D0319 11:08:35.604535 679737 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0319 11:08:35.606696 679737 task_signals.go:470] [ 7: 30] Notified of signal 23 D0319 11:08:35.606942 679737 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0319 11:08:35.607001 679737 task_signals.go:470] [ 7: 50] Notified of signal 23 D0319 11:08:35.607259 679737 task_signals.go:220] [ 7: 50] Signal 23: delivering to handler D0319 11:08:35.618609 679737 task_signals.go:470] [ 7: 30] Notified of signal 23 D0319 11:08:35.620978 679737 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0319 11:08:35.622906 679737 task_signals.go:470] [ 7: 50] Notified of signal 23 D0319 11:08:35.623184 679737 task_signals.go:220] [ 7: 50] Signal 23: delivering to handler I0319 11:08:39.675447 679737 watchdog.go:295] Watchdog starting loop, tasks: 98, discount: 0s I0319 11:09:24.677029 679737 watchdog.go:295] Watchdog starting loop, tasks: 98, discount: 0s I0319 11:10:09.678318 679737 watchdog.go:295] Watchdog starting loop, tasks: 98, discount: 0s I0319 11:10:54.679268 679737 watchdog.go:295] Watchdog starting loop, tasks: 98, discount: 0s VM DIAGNOSIS: I0319 11:12:20.357208 719221 main.go:194] **************** gVisor **************** I0319 11:12:20.357285 719221 main.go:195] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 719221, PPID 442555, UID 0, GID 0 D0319 11:12:20.357344 719221 main.go:196] Page size: 0x1000 (4096 bytes) I0319 11:12:20.357394 719221 main.go:197] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-0] I0319 11:12:20.357494 719221 config.go:395] Platform: systrap I0319 11:12:20.357567 719221 config.go:396] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I0319 11:12:20.357614 719221 config.go:397] FileAccess: shared / Directfs: true / Overlay: none I0319 11:12:20.357675 719221 config.go:398] Network: sandbox I0319 11:12:20.357713 719221 config.go:400] Debug: true. Strace: false, max size: 1024, syscalls: D0319 11:12:20.357778 719221 config.go:418] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root D0319 11:12:20.357816 719221 config.go:418] Config.Traceback (--traceback): system D0319 11:12:20.357859 719221 config.go:418] Config.Debug (--debug): true D0319 11:12:20.357929 719221 config.go:418] Config.LogFilename (--log): (empty) D0319 11:12:20.358005 719221 config.go:418] Config.LogFormat (--log-format): text D0319 11:12:20.358063 719221 config.go:418] Config.DebugLog (--debug-log): /dev/stderr D0319 11:12:20.358112 719221 config.go:418] Config.DebugToUserLog (--debug-to-user-log): false D0319 11:12:20.358136 719221 config.go:418] Config.DebugCommand (--debug-command): (empty) D0319 11:12:20.358169 719221 config.go:418] Config.PanicLog (--panic-log): (empty) D0319 11:12:20.358206 719221 config.go:418] Config.CoverageReport (--coverage-report): (empty) D0319 11:12:20.358240 719221 config.go:418] Config.DebugLogFormat (--debug-log-format): text D0319 11:12:20.358281 719221 config.go:418] Config.FileAccess (--file-access): shared D0319 11:12:20.358312 719221 config.go:418] Config.FileAccessMounts (--file-access-mounts): shared D0319 11:12:20.358330 719221 config.go:418] Config.Overlay (--overlay): false D0319 11:12:20.358353 719221 config.go:418] Config.Overlay2 (--overlay2): none D0319 11:12:20.358389 719221 config.go:418] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0319 11:12:20.358430 719221 config.go:418] Config.HostUDS (--host-uds): none D0319 11:12:20.358458 719221 config.go:418] Config.HostFifo (--host-fifo): none D0319 11:12:20.358490 719221 config.go:418] Config.Network (--network): sandbox D0319 11:12:20.358522 719221 config.go:418] Config.EnableRaw (--net-raw): true D0319 11:12:20.358537 719221 config.go:418] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0319 11:12:20.358556 719221 config.go:418] Config.HostGSO (--gso): false D0319 11:12:20.358601 719221 config.go:418] Config.GvisorGSO (--software-gso): true D0319 11:12:20.358649 719221 config.go:418] Config.GvisorGROTimeout (--gvisor-gro): 0s D0319 11:12:20.358715 719221 config.go:418] Config.TXChecksumOffload (--tx-checksum-offload): false D0319 11:12:20.358738 719221 config.go:418] Config.RXChecksumOffload (--rx-checksum-offload): true D0319 11:12:20.358771 719221 config.go:418] Config.QDisc (--qdisc): fifo D0319 11:12:20.358799 719221 config.go:418] Config.LogPackets (--log-packets): false D0319 11:12:20.358848 719221 config.go:418] Config.PCAP (--pcap-log): (empty) D0319 11:12:20.358891 719221 config.go:418] Config.Platform (--platform): systrap D0319 11:12:20.358936 719221 config.go:418] Config.PlatformDevicePath (--platform_device_path): (empty) D0319 11:12:20.358956 719221 config.go:418] Config.MetricServer (--metric-server): (empty) D0319 11:12:20.359023 719221 config.go:418] Config.ProfilingMetrics (--profiling-metrics): (empty) D0319 11:12:20.359063 719221 config.go:418] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0319 11:12:20.359097 719221 config.go:418] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0319 11:12:20.359147 719221 config.go:418] Config.Strace (--strace): false D0319 11:12:20.359214 719221 config.go:418] Config.StraceSyscalls (--strace-syscalls): (empty) D0319 11:12:20.359249 719221 config.go:418] Config.StraceLogSize (--strace-log-size): 1024 D0319 11:12:20.359278 719221 config.go:418] Config.StraceEvent (--strace-event): false D0319 11:12:20.359324 719221 config.go:420] Config.DisableSeccomp: false D0319 11:12:20.359349 719221 config.go:418] Config.EnableCoreTags (--enable-core-tags): false D0319 11:12:20.359398 719221 config.go:418] Config.WatchdogAction (--watchdog-action): panic D0319 11:12:20.359451 719221 config.go:418] Config.PanicSignal (--panic-signal): -1 D0319 11:12:20.359477 719221 config.go:418] Config.ProfileEnable (--profile): false D0319 11:12:20.359521 719221 config.go:418] Config.ProfileBlock (--profile-block): (empty) D0319 11:12:20.359570 719221 config.go:418] Config.ProfileCPU (--profile-cpu): (empty) D0319 11:12:20.359640 719221 config.go:418] Config.ProfileHeap (--profile-heap): (empty) D0319 11:12:20.359662 719221 config.go:418] Config.ProfileMutex (--profile-mutex): (empty) D0319 11:12:20.359707 719221 config.go:418] Config.TraceFile (--trace): (empty) D0319 11:12:20.359741 719221 config.go:420] Config.RestoreFile: (empty) D0319 11:12:20.359779 719221 config.go:418] Config.NumNetworkChannels (--num-network-channels): 3 D0319 11:12:20.359810 719221 config.go:418] Config.Rootless (--rootless): false D0319 11:12:20.359871 719221 config.go:418] Config.AlsoLogToStderr (--alsologtostderr): false D0319 11:12:20.359893 719221 config.go:418] Config.ReferenceLeak (--ref-leak-mode): disabled D0319 11:12:20.359921 719221 config.go:418] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0319 11:12:20.359959 719221 config.go:418] Config.AllowFlagOverride (--allow-flag-override): false D0319 11:12:20.360002 719221 config.go:418] Config.OCISeccomp (--oci-seccomp): false D0319 11:12:20.360038 719221 config.go:418] Config.IgnoreCgroups (--ignore-cgroups): false D0319 11:12:20.360069 719221 config.go:418] Config.SystemdCgroup (--systemd-cgroup): false D0319 11:12:20.360113 719221 config.go:418] Config.PodInitConfig (--pod-init-config): (empty) D0319 11:12:20.360136 719221 config.go:418] Config.BufferPooling (--buffer-pooling): true D0319 11:12:20.360198 719221 config.go:418] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0319 11:12:20.360252 719221 config.go:418] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0319 11:12:20.360284 719221 config.go:418] Config.FDLimit (--fdlimit): -1 D0319 11:12:20.360306 719221 config.go:418] Config.DCache (--dcache): -1 D0319 11:12:20.360365 719221 config.go:418] Config.IOUring (--iouring): false D0319 11:12:20.360391 719221 config.go:418] Config.DirectFS (--directfs): true D0319 11:12:20.360432 719221 config.go:418] Config.NVProxy (--nvproxy): false D0319 11:12:20.360481 719221 config.go:418] Config.NVProxyDocker (--nvproxy-docker): false D0319 11:12:20.360516 719221 config.go:418] Config.TPUProxy (--tpuproxy): false D0319 11:12:20.360563 719221 config.go:418] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D0319 11:12:20.360585 719221 config.go:418] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0319 11:12:20.360631 719221 config.go:418] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0319 11:12:20.360656 719221 config.go:420] Config.explicitlySet: (unexported) D0319 11:12:20.360701 719221 config.go:418] Config.ReproduceNAT (--reproduce-nat): false D0319 11:12:20.360739 719221 config.go:418] Config.ReproduceNftables (--reproduce-nftables): false D0319 11:12:20.360798 719221 config.go:418] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) I0319 11:12:20.360820 719221 main.go:199] **************** gVisor **************** W0319 11:12:20.360877 719221 main.go:214] Block the TERM signal. This is only safe in tests! D0319 11:12:20.360974 719221 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0319 11:12:20.376805 719221 util.go:51] Found sandbox "ci-gvisor-systrap-1-race-0", PID: 679737 Found sandbox "ci-gvisor-systrap-1-race-0", PID: 679737 I0319 11:12:20.376955 719221 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0319 11:12:20.376997 719221 sandbox.go:1355] Stacks sandbox "ci-gvisor-systrap-1-race-0" D0319 11:12:20.377080 719221 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-0" D0319 11:12:20.377362 719221 urpc.go:568] urpc: successfully marshalled 36 bytes. Error collecting stacks: timedout after 1m0s ["/syzkaller/managers/ci-gvisor-systrap-1-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=systrap" "-file-access=shared" "-overlay2=none" "-network=sandbox" "-num-network-channels=3" "-gso=false" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-systrap-1-race-0"] I0319 11:12:20.357208 719221 main.go:194] **************** gVisor **************** I0319 11:12:20.357285 719221 main.go:195] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 719221, PPID 442555, UID 0, GID 0 D0319 11:12:20.357344 719221 main.go:196] Page size: 0x1000 (4096 bytes) I0319 11:12:20.357394 719221 main.go:197] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-0] I0319 11:12:20.357494 719221 config.go:395] Platform: systrap I0319 11:12:20.357567 719221 config.go:396] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I0319 11:12:20.357614 719221 config.go:397] FileAccess: shared / Directfs: true / Overlay: none I0319 11:12:20.357675 719221 config.go:398] Network: sandbox I0319 11:12:20.357713 719221 config.go:400] Debug: true. Strace: false, max size: 1024, syscalls: D0319 11:12:20.357778 719221 config.go:418] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root D0319 11:12:20.357816 719221 config.go:418] Config.Traceback (--traceback): system D0319 11:12:20.357859 719221 config.go:418] Config.Debug (--debug): true D0319 11:12:20.357929 719221 config.go:418] Config.LogFilename (--log): (empty) D0319 11:12:20.358005 719221 config.go:418] Config.LogFormat (--log-format): text D0319 11:12:20.358063 719221 config.go:418] Config.DebugLog (--debug-log): /dev/stderr D0319 11:12:20.358112 719221 config.go:418] Config.DebugToUserLog (--debug-to-user-log): false D0319 11:12:20.358136 719221 config.go:418] Config.DebugCommand (--debug-command): (empty) D0319 11:12:20.358169 719221 config.go:418] Config.PanicLog (--panic-log): (empty) D0319 11:12:20.358206 719221 config.go:418] Config.CoverageReport (--coverage-report): (empty) D0319 11:12:20.358240 719221 config.go:418] Config.DebugLogFormat (--debug-log-format): text D0319 11:12:20.358281 719221 config.go:418] Config.FileAccess (--file-access): shared D0319 11:12:20.358312 719221 config.go:418] Config.FileAccessMounts (--file-access-mounts): shared D0319 11:12:20.358330 719221 config.go:418] Config.Overlay (--overlay): false D0319 11:12:20.358353 719221 config.go:418] Config.Overlay2 (--overlay2): none D0319 11:12:20.358389 719221 config.go:418] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0319 11:12:20.358430 719221 config.go:418] Config.HostUDS (--host-uds): none D0319 11:12:20.358458 719221 config.go:418] Config.HostFifo (--host-fifo): none D0319 11:12:20.358490 719221 config.go:418] Config.Network (--network): sandbox D0319 11:12:20.358522 719221 config.go:418] Config.EnableRaw (--net-raw): true D0319 11:12:20.358537 719221 config.go:418] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0319 11:12:20.358556 719221 config.go:418] Config.HostGSO (--gso): false D0319 11:12:20.358601 719221 config.go:418] Config.GvisorGSO (--software-gso): true D0319 11:12:20.358649 719221 config.go:418] Config.GvisorGROTimeout (--gvisor-gro): 0s D0319 11:12:20.358715 719221 config.go:418] Config.TXChecksumOffload (--tx-checksum-offload): false D0319 11:12:20.358738 719221 config.go:418] Config.RXChecksumOffload (--rx-checksum-offload): true D0319 11:12:20.358771 719221 config.go:418] Config.QDisc (--qdisc): fifo D0319 11:12:20.358799 719221 config.go:418] Config.LogPackets (--log-packets): false D0319 11:12:20.358848 719221 config.go:418] Config.PCAP (--pcap-log): (empty) D0319 11:12:20.358891 719221 config.go:418] Config.Platform (--platform): systrap D0319 11:12:20.358936 719221 config.go:418] Config.PlatformDevicePath (--platform_device_path): (empty) D0319 11:12:20.358956 719221 config.go:418] Config.MetricServer (--metric-server): (empty) D0319 11:12:20.359023 719221 config.go:418] Config.ProfilingMetrics (--profiling-metrics): (empty) D0319 11:12:20.359063 719221 config.go:418] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0319 11:12:20.359097 719221 config.go:418] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0319 11:12:20.359147 719221 config.go:418] Config.Strace (--strace): false D0319 11:12:20.359214 719221 config.go:418] Config.StraceSyscalls (--strace-syscalls): (empty) D0319 11:12:20.359249 719221 config.go:418] Config.StraceLogSize (--strace-log-size): 1024 D0319 11:12:20.359278 719221 config.go:418] Config.StraceEvent (--strace-event): false D0319 11:12:20.359324 719221 config.go:420] Config.DisableSeccomp: false D0319 11:12:20.359349 719221 config.go:418] Config.EnableCoreTags (--enable-core-tags): false D0319 11:12:20.359398 719221 config.go:418] Config.WatchdogAction (--watchdog-action): panic D0319 11:12:20.359451 719221 config.go:418] Config.PanicSignal (--panic-signal): -1 D0319 11:12:20.359477 719221 config.go:418] Config.ProfileEnable (--profile): false D0319 11:12:20.359521 719221 config.go:418] Config.ProfileBlock (--profile-block): (empty) D0319 11:12:20.359570 719221 config.go:418] Config.ProfileCPU (--profile-cpu): (empty) D0319 11:12:20.359640 719221 config.go:418] Config.ProfileHeap (--profile-heap): (empty) D0319 11:12:20.359662 719221 config.go:418] Config.ProfileMutex (--profile-mutex): (empty) D0319 11:12:20.359707 719221 config.go:418] Config.TraceFile (--trace): (empty) D0319 11:12:20.359741 719221 config.go:420] Config.RestoreFile: (empty) D0319 11:12:20.359779 719221 config.go:418] Config.NumNetworkChannels (--num-network-channels): 3 D0319 11:12:20.359810 719221 config.go:418] Config.Rootless (--rootless): false D0319 11:12:20.359871 719221 config.go:418] Config.AlsoLogToStderr (--alsologtostderr): false D0319 11:12:20.359893 719221 config.go:418] Config.ReferenceLeak (--ref-leak-mode): disabled D0319 11:12:20.359921 719221 config.go:418] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0319 11:12:20.359959 719221 config.go:418] Config.AllowFlagOverride (--allow-flag-override): false D0319 11:12:20.360002 719221 config.go:418] Config.OCISeccomp (--oci-seccomp): false D0319 11:12:20.360038 719221 config.go:418] Config.IgnoreCgroups (--ignore-cgroups): false D0319 11:12:20.360069 719221 config.go:418] Config.SystemdCgroup (--systemd-cgroup): false D0319 11:12:20.360113 719221 config.go:418] Config.PodInitConfig (--pod-init-config): (empty) D0319 11:12:20.360136 719221 config.go:418] Config.BufferPooling (--buffer-pooling): true D0319 11:12:20.360198 719221 config.go:418] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0319 11:12:20.360252 719221 config.go:418] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0319 11:12:20.360284 719221 config.go:418] Config.FDLimit (--fdlimit): -1 D0319 11:12:20.360306 719221 config.go:418] Config.DCache (--dcache): -1 D0319 11:12:20.360365 719221 config.go:418] Config.IOUring (--iouring): false D0319 11:12:20.360391 719221 config.go:418] Config.DirectFS (--directfs): true D0319 11:12:20.360432 719221 config.go:418] Config.NVProxy (--nvproxy): false D0319 11:12:20.360481 719221 config.go:418] Config.NVProxyDocker (--nvproxy-docker): false D0319 11:12:20.360516 719221 config.go:418] Config.TPUProxy (--tpuproxy): false D0319 11:12:20.360563 719221 config.go:418] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D0319 11:12:20.360585 719221 config.go:418] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0319 11:12:20.360631 719221 config.go:418] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0319 11:12:20.360656 719221 config.go:420] Config.explicitlySet: (unexported) D0319 11:12:20.360701 719221 config.go:418] Config.ReproduceNAT (--reproduce-nat): false D0319 11:12:20.360739 719221 config.go:418] Config.ReproduceNftables (--reproduce-nftables): false D0319 11:12:20.360798 719221 config.go:418] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) I0319 11:12:20.360820 719221 main.go:199] **************** gVisor **************** W0319 11:12:20.360877 719221 main.go:214] Block the TERM signal. This is only safe in tests! D0319 11:12:20.360974 719221 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0319 11:12:20.376805 719221 util.go:51] Found sandbox "ci-gvisor-systrap-1-race-0", PID: 679737 Found sandbox "ci-gvisor-systrap-1-race-0", PID: 679737 I0319 11:12:20.376955 719221 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0319 11:12:20.376997 719221 sandbox.go:1355] Stacks sandbox "ci-gvisor-systrap-1-race-0" D0319 11:12:20.377080 719221 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-0" D0319 11:12:20.377362 719221 urpc.go:568] urpc: successfully marshalled 36 bytes. [21455035.204155] exe[209187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c907850ab9 cs:33 sp:7f2095114858 ax:0 si:55c9078aa062 di:ffffffffff600000 [21455036.456375] exe[209187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c907850ab9 cs:33 sp:7f2095114858 ax:0 si:55c9078aa062 di:ffffffffff600000 [21455038.102573] exe[198158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c907850ab9 cs:33 sp:7f2095114858 ax:0 si:55c9078aa097 di:ffffffffff600000 [21455046.099565] exe[209187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c907850ab9 cs:33 sp:7f2095114858 ax:0 si:55c9078aa062 di:ffffffffff600000 [21455051.117778] exe[205370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c907850ab9 cs:33 sp:7f2095114858 ax:0 si:55c9078aa070 di:ffffffffff600000 [21455054.756211] exe[223028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c907850ab9 cs:33 sp:7f2095114858 ax:0 si:55c9078aa062 di:ffffffffff600000 [21455058.958891] exe[205441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c907850ab9 cs:33 sp:7f2095114858 ax:0 si:55c9078aa062 di:ffffffffff600000 [21455060.631627] exe[223044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c907850ab9 cs:33 sp:7f2095114858 ax:0 si:55c9078aa062 di:ffffffffff600000 [21455063.652702] exe[205373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c907850ab9 cs:33 sp:7f2095114858 ax:0 si:55c9078aa062 di:ffffffffff600000 [21455067.052887] exe[200473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c907850ab9 cs:33 sp:7f2095114858 ax:0 si:55c9078aa062 di:ffffffffff600000 [21455068.605314] exe[205373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c907850ab9 cs:33 sp:7f2095114858 ax:0 si:55c9078aa062 di:ffffffffff600000 [21455070.486133] exe[205523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c907850ab9 cs:33 sp:7f2095114858 ax:0 si:55c9078aa062 di:ffffffffff600000 [21455071.601968] exe[205370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c907850ab9 cs:33 sp:7f2095114858 ax:0 si:55c9078aa097 di:ffffffffff600000 [21455071.666713] exe[200473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c907850ab9 cs:33 sp:7f2095114858 ax:0 si:55c9078aa062 di:ffffffffff600000 [21455082.985936] exe[205525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ea369eab9 cs:33 sp:7f98e95bb858 ax:0 si:560ea36f8062 di:ffffffffff600000 [21455083.589062] exe[229696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ea369eab9 cs:33 sp:7f98e95bb858 ax:0 si:560ea36f8062 di:ffffffffff600000 [21455087.903179] exe[209187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ea369eab9 cs:33 sp:7f98e95bb858 ax:0 si:560ea36f8062 di:ffffffffff600000 [21455090.783586] exe[198158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ea369eab9 cs:33 sp:7f98e95bb858 ax:0 si:560ea36f8062 di:ffffffffff600000 [21455099.350284] exe[223042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630ea8f4ab9 cs:33 sp:7efe952f0858 ax:0 si:5630ea94e097 di:ffffffffff600000 [21455102.124766] exe[200473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630ea8f4ab9 cs:33 sp:7efe952f0858 ax:0 si:5630ea94e097 di:ffffffffff600000 [21455115.361282] exe[205441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455118.778260] exe[255104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2097 di:ffffffffff600000 [21455119.585109] exe[205525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455120.744777] exe[200486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455124.502346] exe[202735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455127.077113] exe[200473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455129.774803] exe[200460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455134.524468] exe[223028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455137.241007] exe[205385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2097 di:ffffffffff600000 [21455151.651115] exe[229696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455152.253216] exe[200486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455153.366354] exe[209190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455155.229796] exe[200460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2070 di:ffffffffff600000 [21455158.687434] exe[205385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455161.507899] exe[223032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455165.032147] exe[209187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455167.184284] exe[209190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455169.099538] exe[205385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455169.401736] exe[209190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2097 di:ffffffffff600000 [21455169.634895] exe[255104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455179.867172] exe[205441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2097 di:ffffffffff600000 [21455193.872123] exe[205385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455201.622707] exe[200473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2097 di:ffffffffff600000 [21455203.960413] exe[198158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455214.821327] exe[205385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455215.163111] exe[223044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455219.403074] exe[229379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455225.110631] exe[257676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455231.821414] exe[229379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455233.587400] exe[221358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455244.997718] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455260.320983] exe[221441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455260.379397] exe[254547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455269.230669] exe[221440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455269.518412] exe[229512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455269.935542] exe[229278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4ee488ab9 cs:33 sp:7fc9f8421858 ax:0 si:55a4ee4e2062 di:ffffffffff600000 [21455274.465274] exe[221358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b017ef1ab9 cs:33 sp:7f189d844858 ax:0 si:55b017f4b062 di:ffffffffff600000 [21455276.626872] exe[229276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b017ef1ab9 cs:33 sp:7f189d844858 ax:0 si:55b017f4b062 di:ffffffffff600000 [21455277.282208] exe[221441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b017ef1ab9 cs:33 sp:7f189d844858 ax:0 si:55b017f4b062 di:ffffffffff600000 [21455279.595154] exe[221441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b017ef1ab9 cs:33 sp:7f189d844858 ax:0 si:55b017f4b062 di:ffffffffff600000 [21455280.145748] exe[229282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b017ef1ab9 cs:33 sp:7f189d844858 ax:0 si:55b017f4b062 di:ffffffffff600000 [21455286.229144] exe[221369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b017ef1ab9 cs:33 sp:7f189d844858 ax:0 si:55b017f4b062 di:ffffffffff600000 [21455290.507873] exe[254547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b017ef1ab9 cs:33 sp:7f189d844858 ax:0 si:55b017f4b097 di:ffffffffff600000 [21455291.778256] exe[221440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b017ef1ab9 cs:33 sp:7f189d844858 ax:0 si:55b017f4b070 di:ffffffffff600000 [21455293.176860] exe[229512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b017ef1ab9 cs:33 sp:7f189d844858 ax:0 si:55b017f4b097 di:ffffffffff600000 [21455303.307164] exe[222219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b017ef1ab9 cs:33 sp:7f189d844858 ax:0 si:55b017f4b062 di:ffffffffff600000 [21455305.363844] exe[254547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b017ef1ab9 cs:33 sp:7f189d844858 ax:0 si:55b017f4b062 di:ffffffffff600000 [21455305.682574] exe[229512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b017ef1ab9 cs:33 sp:7f189d844858 ax:0 si:55b017f4b070 di:ffffffffff600000 [21455307.275079] exe[254739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b017ef1ab9 cs:33 sp:7f189d844858 ax:0 si:55b017f4b062 di:ffffffffff600000 [21455309.241817] exe[254739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dc059cab9 cs:33 sp:7f782e79a858 ax:0 si:562dc05f6062 di:ffffffffff600000 [21455311.129886] exe[229512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557020ed2ab9 cs:33 sp:7f53cc1c2858 ax:0 si:557020f2c062 di:ffffffffff600000 [21455322.860148] exe[221359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557020ed2ab9 cs:33 sp:7f53cc1c2858 ax:0 si:557020f2c097 di:ffffffffff600000 [21455332.589722] exe[229512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557020ed2ab9 cs:33 sp:7f53cc1c2858 ax:0 si:557020f2c062 di:ffffffffff600000 [21455332.700931] exe[254547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557020ed2ab9 cs:33 sp:7f53cc1c2858 ax:0 si:557020f2c062 di:ffffffffff600000 [21455334.339658] exe[229276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557020ed2ab9 cs:33 sp:7f53cc1c2858 ax:0 si:557020f2c062 di:ffffffffff600000 [21455337.645000] exe[221362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584e8267ab9 cs:33 sp:7eff1484e858 ax:0 si:5584e82c1062 di:ffffffffff600000 [21455339.687680] exe[221512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584e8267ab9 cs:33 sp:7eff1484e858 ax:0 si:5584e82c1062 di:ffffffffff600000 [21455347.975800] exe[221358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584e8267ab9 cs:33 sp:7eff1484e858 ax:0 si:5584e82c1097 di:ffffffffff600000 [21455353.540316] exe[221359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584e8267ab9 cs:33 sp:7eff1484e858 ax:0 si:5584e82c1062 di:ffffffffff600000 [21455361.261161] exe[229282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584e8267ab9 cs:33 sp:7eff1484e858 ax:0 si:5584e82c1062 di:ffffffffff600000 [21455364.920682] exe[229512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584e8267ab9 cs:33 sp:7eff1484e858 ax:0 si:5584e82c1062 di:ffffffffff600000 [21455367.889612] exe[221512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584e8267ab9 cs:33 sp:7eff1484e858 ax:0 si:5584e82c1062 di:ffffffffff600000 [21455369.798717] exe[229273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584e8267ab9 cs:33 sp:7eff1484e858 ax:0 si:5584e82c1062 di:ffffffffff600000 [21455380.530402] exe[229379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584e8267ab9 cs:33 sp:7eff1484e858 ax:0 si:5584e82c1097 di:ffffffffff600000 [21455383.340410] exe[229512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584e8267ab9 cs:33 sp:7eff1484e858 ax:0 si:5584e82c1062 di:ffffffffff600000 [21455386.700812] exe[254547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584e8267ab9 cs:33 sp:7eff1484e858 ax:0 si:5584e82c1097 di:ffffffffff600000 [21455388.035247] exe[221367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0097 di:ffffffffff600000 [21455388.502494] exe[229276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0097 di:ffffffffff600000 [21455388.846054] exe[222480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455393.899065] exe[229273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455397.882514] exe[222480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455398.304499] exe[221440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455399.487090] exe[221514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455400.015083] exe[221512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455401.175928] exe[221512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455402.510494] exe[221441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455403.104031] exe[229512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455403.456675] exe[221464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455409.959752] exe[221362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455411.741970] exe[222219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0097 di:ffffffffff600000 [21455420.695502] exe[222219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455420.886275] exe[257676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455421.977215] exe[221362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455422.480950] exe[222219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455424.616833] exe[229282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455426.514731] exe[221440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0097 di:ffffffffff600000 [21455427.906277] exe[221464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455428.885023] exe[221514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455429.688117] exe[222230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455430.181407] exe[229512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455431.620573] exe[222219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0062 di:ffffffffff600000 [21455431.887496] exe[229282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c5276ab9 cs:33 sp:7f14cd44a858 ax:0 si:55b3c52d0097 di:ffffffffff600000 [21455436.831722] exe[254547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e8f7e4ab9 cs:33 sp:7f00506ec858 ax:0 si:558e8f83e062 di:ffffffffff600000 [21455440.163203] exe[229278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e8f7e4ab9 cs:33 sp:7f00506ec858 ax:0 si:558e8f83e062 di:ffffffffff600000 [21455444.356958] exe[221362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e8f7e4ab9 cs:33 sp:7f00506ec858 ax:0 si:558e8f83e070 di:ffffffffff600000 [21455447.715063] exe[257676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030643aab9 cs:33 sp:7f58acf13858 ax:0 si:560306494062 di:ffffffffff600000 [21455451.872533] exe[229276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030643aab9 cs:33 sp:7f58acf13858 ax:0 si:560306494062 di:ffffffffff600000 [21455453.367796] exe[221362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030643aab9 cs:33 sp:7f58acf13858 ax:0 si:560306494062 di:ffffffffff600000 [21455456.529530] exe[221362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97ee7cab9 cs:33 sp:7f79aae9f858 ax:0 si:55a97eed6062 di:ffffffffff600000 [21455458.269051] exe[229512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97ee7cab9 cs:33 sp:7f79aae9f858 ax:0 si:55a97eed6097 di:ffffffffff600000 [21455458.907214] exe[229512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97ee7cab9 cs:33 sp:7f79aae9f858 ax:0 si:55a97eed6062 di:ffffffffff600000 [21455464.483039] exe[222219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97ee7cab9 cs:33 sp:7f79aae9f858 ax:0 si:55a97eed6062 di:ffffffffff600000 [21455471.610323] exe[221464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97ee7cab9 cs:33 sp:7f79aae9f858 ax:0 si:55a97eed6062 di:ffffffffff600000 [21455479.155044] exe[254547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97ee7cab9 cs:33 sp:7f79aae9f858 ax:0 si:55a97eed6097 di:ffffffffff600000 [21455482.641860] exe[229278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97ee7cab9 cs:33 sp:7f79aae9f858 ax:0 si:55a97eed6062 di:ffffffffff600000 [21455484.878898] exe[221440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a97ee7cab9 cs:33 sp:7f79aae9f858 ax:0 si:55a97eed6062 di:ffffffffff600000 [21455489.117478] exe[254547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587f5f5cab9 cs:33 sp:7fb178cf3858 ax:0 si:5587f5fb6062 di:ffffffffff600000 [21455494.241499] exe[229512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee51738ab9 cs:33 sp:7f164e3af858 ax:0 si:55ee51792062 di:ffffffffff600000 [21455500.248834] exe[222219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee51738ab9 cs:33 sp:7f164e3af858 ax:0 si:55ee51792062 di:ffffffffff600000 [21455501.843485] exe[222230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee51738ab9 cs:33 sp:7f164e3af858 ax:0 si:55ee51792062 di:ffffffffff600000 [21455502.688126] exe[221464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee51738ab9 cs:33 sp:7f164e3af858 ax:0 si:55ee51792097 di:ffffffffff600000 [21455508.247012] exe[221441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee51738ab9 cs:33 sp:7f164e3af858 ax:0 si:55ee51792062 di:ffffffffff600000 [21455508.378730] exe[221358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee51738ab9 cs:33 sp:7f164e3af858 ax:0 si:55ee51792062 di:ffffffffff600000 [21455512.119932] exe[221358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee51738ab9 cs:33 sp:7f164e3af858 ax:0 si:55ee51792062 di:ffffffffff600000 [21455513.946981] exe[221514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee51738ab9 cs:33 sp:7f164e3af858 ax:0 si:55ee51792097 di:ffffffffff600000 [21455518.676302] exe[254739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee51738ab9 cs:33 sp:7f164e3af858 ax:0 si:55ee51792062 di:ffffffffff600000 [21455519.224262] exe[222230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee51738ab9 cs:33 sp:7f164e3af858 ax:0 si:55ee51792062 di:ffffffffff600000 [21455536.874916] exe[221362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558d713fab9 cs:33 sp:7f64060f3858 ax:0 si:5558d7199062 di:ffffffffff600000 [21455538.183411] exe[221440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558d713fab9 cs:33 sp:7f64060f3858 ax:0 si:5558d7199070 di:ffffffffff600000 [21455540.907737] exe[229282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558d713fab9 cs:33 sp:7f64060f3858 ax:0 si:5558d7199062 di:ffffffffff600000 [21455554.070102] exe[254739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a1225fab9 cs:33 sp:7f49bf945858 ax:0 si:562a122b9062 di:ffffffffff600000 [21455556.597971] exe[221441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a1225fab9 cs:33 sp:7f49bf945858 ax:0 si:562a122b9062 di:ffffffffff600000 [21455566.166792] exe[221445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b4f33fab9 cs:33 sp:7fa111425858 ax:0 si:560b4f399062 di:ffffffffff600000 [21455567.356169] exe[254547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b4f33fab9 cs:33 sp:7fa111425858 ax:0 si:560b4f399062 di:ffffffffff600000 [21455567.741223] exe[254547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b4f33fab9 cs:33 sp:7fa111425858 ax:0 si:560b4f399062 di:ffffffffff600000 [21455569.553311] exe[254739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b4f33fab9 cs:33 sp:7fa111425858 ax:0 si:560b4f399062 di:ffffffffff600000 [21455572.950611] exe[221440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b4f33fab9 cs:33 sp:7fa111425858 ax:0 si:560b4f399097 di:ffffffffff600000 [21455574.231556] exe[221441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b4f33fab9 cs:33 sp:7fa111425858 ax:0 si:560b4f399062 di:ffffffffff600000 [21455577.045483] exe[254739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401d427ab9 cs:33 sp:7f3cab0ef858 ax:0 si:56401d481062 di:ffffffffff600000 [21455580.011335] exe[222230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401d427ab9 cs:33 sp:7f3cab0ef858 ax:0 si:56401d481062 di:ffffffffff600000 [21455580.324463] exe[229276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401d427ab9 cs:33 sp:7f3cab0ef858 ax:0 si:56401d481062 di:ffffffffff600000 [21455586.419520] exe[221401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401d427ab9 cs:33 sp:7f3cab0ef858 ax:0 si:56401d481062 di:ffffffffff600000 [21455599.164433] exe[222480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b5d75ab9 cs:33 sp:7f7b301bf858 ax:0 si:5637b5dcf062 di:ffffffffff600000 [21455599.663806] exe[221512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b5d75ab9 cs:33 sp:7f7b301bf858 ax:0 si:5637b5dcf062 di:ffffffffff600000 [21455600.370593] exe[221445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b5d75ab9 cs:33 sp:7f7b301bf858 ax:0 si:5637b5dcf062 di:ffffffffff600000 [21455601.617755] exe[221362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b5d75ab9 cs:33 sp:7f7b301bf858 ax:0 si:5637b5dcf062 di:ffffffffff600000 [21455602.568034] exe[222480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b5d75ab9 cs:33 sp:7f7b301bf858 ax:0 si:5637b5dcf062 di:ffffffffff600000 [21455603.932952] exe[229282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b5d75ab9 cs:33 sp:7f7b301bf858 ax:0 si:5637b5dcf097 di:ffffffffff600000 [21455611.900772] exe[221512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b5d75ab9 cs:33 sp:7f7b301bf858 ax:0 si:5637b5dcf062 di:ffffffffff600000 [21455613.037794] exe[221514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b5d75ab9 cs:33 sp:7f7b301bf858 ax:0 si:5637b5dcf062 di:ffffffffff600000 [21455624.475093] exe[221464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b5d75ab9 cs:33 sp:7f7b301bf858 ax:0 si:5637b5dcf062 di:ffffffffff600000 [21455625.938343] exe[221441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b5d75ab9 cs:33 sp:7f7b301bf858 ax:0 si:5637b5dcf062 di:ffffffffff600000 [21455626.770998] exe[262790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558eca2a2ab9 cs:33 sp:7f94696b4ef8 ax:0 si:20000140 di:ffffffffff600000 [21455626.909133] exe[236204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c15b8f2ab9 cs:33 sp:7f7908ba0ef8 ax:0 si:20000140 di:ffffffffff600000 [21455627.685288] exe[254547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637b5d75ab9 cs:33 sp:7f7b301bf858 ax:0 si:5637b5dcf062 di:ffffffffff600000 [21455630.058756] exe[221445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578464fdab9 cs:33 sp:7f1b4dfa7858 ax:0 si:557846557062 di:ffffffffff600000 [21455630.102857] exe[221441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578464fdab9 cs:33 sp:7f1b4dfa7858 ax:0 si:557846557097 di:ffffffffff600000 [21455631.690925] exe[221401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578464fdab9 cs:33 sp:7f1b4dfa7858 ax:0 si:557846557062 di:ffffffffff600000 [21455631.839303] exe[254739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578464fdab9 cs:33 sp:7f1b4dfa7858 ax:0 si:557846557062 di:ffffffffff600000 [21455634.586555] exe[222230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578464fdab9 cs:33 sp:7f1b4dfa7858 ax:0 si:557846557062 di:ffffffffff600000 [21455636.119592] exe[222230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578464fdab9 cs:33 sp:7f1b4dfa7858 ax:0 si:557846557062 di:ffffffffff600000 [21455638.399557] exe[221441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578464fdab9 cs:33 sp:7f1b4dfa7858 ax:0 si:557846557062 di:ffffffffff600000 [21455640.161047] exe[221441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578464fdab9 cs:33 sp:7f1b4dfa7858 ax:0 si:557846557062 di:ffffffffff600000 [21455641.979261] exe[254547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578464fdab9 cs:33 sp:7f1b4dfa7858 ax:0 si:557846557062 di:ffffffffff600000 [21455642.611888] exe[229282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578464fdab9 cs:33 sp:7f1b4dfa7858 ax:0 si:557846557062 di:ffffffffff600000 [21455643.231970] exe[221367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578464fdab9 cs:33 sp:7f1b4dfa7858 ax:0 si:557846557062 di:ffffffffff600000 [21455644.065895] exe[222230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578464fdab9 cs:33 sp:7f1b4dfa7858 ax:0 si:557846557062 di:ffffffffff600000 [21455650.578375] exe[222230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578464fdab9 cs:33 sp:7f1b4dfa7858 ax:0 si:557846557062 di:ffffffffff600000 [21455655.559316] exe[221445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578464fdab9 cs:33 sp:7f1b4dfa7858 ax:0 si:557846557062 di:ffffffffff600000 [21455661.102114] exe[205525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578464fdab9 cs:33 sp:7f1b4dfa7858 ax:0 si:557846557062 di:ffffffffff600000 [21455661.549752] exe[255104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578464fdab9 cs:33 sp:7f1b4dfa7858 ax:0 si:557846557062 di:ffffffffff600000 [21455662.275653] exe[198209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578464fdab9 cs:33 sp:7f1b4dfa7858 ax:0 si:557846557062 di:ffffffffff600000 [21455666.501867] exe[205373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562288b43ab9 cs:33 sp:7ff03fd7c858 ax:0 si:562288b9d062 di:ffffffffff600000 [21455667.977274] exe[223028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562288b43ab9 cs:33 sp:7ff03fd7c858 ax:0 si:562288b9d062 di:ffffffffff600000 [21455674.753406] exe[229696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562288b43ab9 cs:33 sp:7ff03fd7c858 ax:0 si:562288b9d062 di:ffffffffff600000 [21455676.371178] exe[205370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562288b43ab9 cs:33 sp:7ff03fd7c858 ax:0 si:562288b9d062 di:ffffffffff600000 [21455685.906028] exe[223044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562288b43ab9 cs:33 sp:7ff03fd7c858 ax:0 si:562288b9d062 di:ffffffffff600000 [21455693.267970] exe[223044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562288b43ab9 cs:33 sp:7ff03fd7c858 ax:0 si:562288b9d062 di:ffffffffff600000 [21455696.630499] exe[202735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562288b43ab9 cs:33 sp:7ff03fd7c858 ax:0 si:562288b9d062 di:ffffffffff600000 [21455701.477095] exe[202735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562288b43ab9 cs:33 sp:7ff03fd7c858 ax:0 si:562288b9d097 di:ffffffffff600000 [21455709.992418] exe[216470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834a08ab9 cs:33 sp:7fa33adf2858 ax:0 si:55f834a62062 di:ffffffffff600000 [21455711.360715] exe[198209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834a08ab9 cs:33 sp:7fa33adf2858 ax:0 si:55f834a62062 di:ffffffffff600000 [21455712.164761] exe[200486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834a08ab9 cs:33 sp:7fa33adf2858 ax:0 si:55f834a62062 di:ffffffffff600000 [21455713.490919] exe[216470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834a08ab9 cs:33 sp:7fa33adf2858 ax:0 si:55f834a62062 di:ffffffffff600000 [21455714.065206] exe[223042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834a08ab9 cs:33 sp:7fa33adf2858 ax:0 si:55f834a62062 di:ffffffffff600000 [21455721.056465] exe[209187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834a08ab9 cs:33 sp:7fa33adf2858 ax:0 si:55f834a62062 di:ffffffffff600000 [21455725.704028] exe[205373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834a08ab9 cs:33 sp:7fa33adf2858 ax:0 si:55f834a62062 di:ffffffffff600000 [21455727.826709] exe[216504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834a08ab9 cs:33 sp:7fa33adf2858 ax:0 si:55f834a62062 di:ffffffffff600000 [21455729.520361] exe[198209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834a08ab9 cs:33 sp:7fa33adf2858 ax:0 si:55f834a62062 di:ffffffffff600000 [21455729.880799] exe[205370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f834a08ab9 cs:33 sp:7fa33adf2858 ax:0 si:55f834a62062 di:ffffffffff600000 [21455739.712038] exe[216470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202628cab9 cs:33 sp:7f2f0b4c7858 ax:0 si:5620262e6062 di:ffffffffff600000 [21455740.658732] exe[200481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202628cab9 cs:33 sp:7f2f0b4c7858 ax:0 si:5620262e6062 di:ffffffffff600000 [21455742.184305] exe[205523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202628cab9 cs:33 sp:7f2f0b4c7858 ax:0 si:5620262e6062 di:ffffffffff600000 [21455749.813084] exe[200481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202628cab9 cs:33 sp:7f2f0b4c7858 ax:0 si:5620262e6062 di:ffffffffff600000 [21455753.426205] exe[255104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202628cab9 cs:33 sp:7f2f0b4c7858 ax:0 si:5620262e6062 di:ffffffffff600000 [21455760.077282] exe[223044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202628cab9 cs:33 sp:7f2f0b4c7858 ax:0 si:5620262e6062 di:ffffffffff600000 [21455761.980566] exe[205441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202628cab9 cs:33 sp:7f2f0b4c7858 ax:0 si:5620262e6062 di:ffffffffff600000 [21455762.980724] exe[255104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202628cab9 cs:33 sp:7f2f0b4c7858 ax:0 si:5620262e6062 di:ffffffffff600000 [21455765.412714] exe[209187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202628cab9 cs:33 sp:7f2f0b4c7858 ax:0 si:5620262e6062 di:ffffffffff600000 [21455767.605899] exe[205373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202628cab9 cs:33 sp:7f2f0b4c7858 ax:0 si:5620262e6062 di:ffffffffff600000 [21455767.794929] exe[205373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202628cab9 cs:33 sp:7f2f0b4c7858 ax:0 si:5620262e6062 di:ffffffffff600000 [21455768.810620] exe[205373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202628cab9 cs:33 sp:7f2f0b4c7858 ax:0 si:5620262e6062 di:ffffffffff600000 [21455777.444820] exe[198158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202628cab9 cs:33 sp:7f2f0b4c7858 ax:0 si:5620262e6097 di:ffffffffff600000 [21455777.567378] exe[223044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202628cab9 cs:33 sp:7f2f0b4c7858 ax:0 si:5620262e6062 di:ffffffffff600000 [21455782.478847] exe[255104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202628cab9 cs:33 sp:7f2f0b4c7858 ax:0 si:5620262e6062 di:ffffffffff600000 [21455788.240306] exe[205385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ce5bb7ab9 cs:33 sp:7fb59ad64858 ax:0 si:558ce5c11062 di:ffffffffff600000 [21455805.186522] exe[223044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638621a8ab9 cs:33 sp:7fdad3558858 ax:0 si:563862202062 di:ffffffffff600000 [21455807.413415] exe[223028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638621a8ab9 cs:33 sp:7fdad3558858 ax:0 si:563862202062 di:ffffffffff600000 [21455813.042457] exe[200481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638621a8ab9 cs:33 sp:7fdad3558858 ax:0 si:563862202097 di:ffffffffff600000 [21455815.027260] exe[216470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55601325eab9 cs:33 sp:7fea20b74858 ax:0 si:5560132b8062 di:ffffffffff600000 [21455817.074043] exe[216470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55601325eab9 cs:33 sp:7fea20b74858 ax:0 si:5560132b8062 di:ffffffffff600000 [21455819.606700] exe[223043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55601325eab9 cs:33 sp:7fea20b74858 ax:0 si:5560132b8062 di:ffffffffff600000 [21455819.882974] exe[205373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55601325eab9 cs:33 sp:7fea20b74858 ax:0 si:5560132b8062 di:ffffffffff600000 [21455825.572639] exe[223044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3c8f10ab9 cs:33 sp:7f5fd4c6b858 ax:0 si:55f3c8f6a062 di:ffffffffff600000 [21455834.668963] exe[198209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56515df14ab9 cs:33 sp:7f2c3b52f858 ax:0 si:56515df6e062 di:ffffffffff600000 [21455850.728499] exe[205373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f51f3ab9 cs:33 sp:7ffa28dfe858 ax:0 si:5631f524d062 di:ffffffffff600000 [21455851.441178] exe[223044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f51f3ab9 cs:33 sp:7ffa28dfe858 ax:0 si:5631f524d062 di:ffffffffff600000 [21455854.377874] exe[205385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f51f3ab9 cs:33 sp:7ffa28dfe858 ax:0 si:5631f524d062 di:ffffffffff600000 [21455862.232590] exe[216470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd061adab9 cs:33 sp:7fbbe10c8858 ax:0 si:55cd06207062 di:ffffffffff600000 [21455865.672576] exe[216504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd061adab9 cs:33 sp:7fbbe10c8858 ax:0 si:55cd06207097 di:ffffffffff600000 [21455869.961062] exe[205525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd061adab9 cs:33 sp:7fbbe10c8858 ax:0 si:55cd06207062 di:ffffffffff600000 [21455870.133984] exe[205385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd061adab9 cs:33 sp:7fbbe10c8858 ax:0 si:55cd06207097 di:ffffffffff600000 [21455870.240747] exe[200473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd061adab9 cs:33 sp:7fbbe10c8858 ax:0 si:55cd06207062 di:ffffffffff600000 [21455871.369073] exe[200481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd061adab9 cs:33 sp:7fbbe10c8858 ax:0 si:55cd06207097 di:ffffffffff600000 [21455879.085834] exe[221441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd061adab9 cs:33 sp:7fbbe10c8858 ax:0 si:55cd06207097 di:ffffffffff600000 [21455881.447717] exe[221367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd061adab9 cs:33 sp:7fbbe10c8858 ax:0 si:55cd06207062 di:ffffffffff600000 [21456118.721770] potentially unexpected fatal signal 11. [21456118.727094] CPU: 30 PID: 280467 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21456118.739098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21456118.748734] RIP: 0033:0x55d7c59cee48 [21456118.752705] Code: 8b 54 15 10 48 39 15 d7 e8 c4 00 0f 82 c6 01 00 00 4c 8b 80 78 04 00 00 49 39 d6 48 8b 0c 24 4c 0f 42 f2 48 8b b0 70 04 00 00 <66> 0f 6f 05 20 81 06 00 4c 89 c2 48 c1 e2 04 4c 8d 5e 01 48 01 ca [21456118.771891] RSP: 002b:00007f8aed372170 EFLAGS: 00010246 [21456118.777557] RAX: 000055d7c5ac80c0 RBX: 000055d7c66257f0 RCX: 000055d7c66257f0 [21456118.785112] RDX: 0000000000000000 RSI: 0000000000000148 RDI: 0000000000000001 [21456118.794059] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [21456118.803014] R10: 0000000000021000 R11: 0000000000000010 R12: 0000000000000001 [21456118.811941] R13: 000055d7c661db60 R14: 0000000000000000 R15: 0000000000000001 [21456118.820883] FS: 000055d7c6624480 GS: 0000000000000000 [21456368.022678] exe[292956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556868026ab9 cs:33 sp:7f2b44340858 ax:0 si:556868080062 di:ffffffffff600000 [21456494.905253] exe[289384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456495.370778] exe[289369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649666aaab9 cs:33 sp:7ff8dafa2858 ax:0 si:564966704062 di:ffffffffff600000 [21456495.418194] exe[262400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649666aaab9 cs:33 sp:7ff8daf81858 ax:0 si:564966704062 di:ffffffffff600000 [21456496.608351] exe[290038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649666aaab9 cs:33 sp:7ff8dafa2858 ax:0 si:564966704062 di:ffffffffff600000 [21456496.800773] exe[298034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456498.466626] exe[272159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81fa4e858 ax:0 si:564140187062 di:ffffffffff600000 [21456499.006290] exe[272411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456503.143136] exe[289694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456503.333939] exe[298563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81fa4e858 ax:0 si:564140187062 di:ffffffffff600000 [21456503.638016] exe[262196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abe847ab9 cs:33 sp:7fc7d7ee4858 ax:0 si:555abe8a1062 di:ffffffffff600000 [21456503.883772] exe[276612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f35d858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456504.112958] exe[262195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abe847ab9 cs:33 sp:7fc7d7ee4858 ax:0 si:555abe8a1062 di:ffffffffff600000 [21456504.340089] exe[289392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456504.539187] exe[262195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abe847ab9 cs:33 sp:7fc7d7ee4858 ax:0 si:555abe8a1062 di:ffffffffff600000 [21456504.759838] exe[265386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81fa4e858 ax:0 si:564140187062 di:ffffffffff600000 [21456504.978607] exe[272995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649666aaab9 cs:33 sp:7ff8dafa2858 ax:0 si:564966704062 di:ffffffffff600000 [21456505.261093] exe[262943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abe847ab9 cs:33 sp:7fc7d7ee4858 ax:0 si:555abe8a1062 di:ffffffffff600000 [21456508.402863] warn_bad_vsyscall: 6 callbacks suppressed [21456508.402867] exe[289388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456508.537669] exe[262029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649666aaab9 cs:33 sp:7ff8dafa2858 ax:0 si:564966704062 di:ffffffffff600000 [21456508.546984] exe[298042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649666aaab9 cs:33 sp:7ff8daf81858 ax:0 si:564966704062 di:ffffffffff600000 [21456508.679746] exe[260202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456508.847149] exe[298575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abe847ab9 cs:33 sp:7fc7d7ee4858 ax:0 si:555abe8a1062 di:ffffffffff600000 [21456509.043512] exe[289494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649666aaab9 cs:33 sp:7ff8dafa2858 ax:0 si:564966704062 di:ffffffffff600000 [21456509.230462] exe[276603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456509.266566] exe[277017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456509.328375] exe[276638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456509.369582] exe[276638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456513.441233] warn_bad_vsyscall: 81 callbacks suppressed [21456513.441236] exe[262029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b097 di:ffffffffff600000 [21456513.549367] exe[290024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81fa4e858 ax:0 si:564140187097 di:ffffffffff600000 [21456513.845149] exe[298042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456514.013889] exe[262209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649666aaab9 cs:33 sp:7ff8dafa2858 ax:0 si:564966704062 di:ffffffffff600000 [21456514.178607] exe[276603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456514.319553] exe[262195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abe847ab9 cs:33 sp:7fc7d7ee4858 ax:0 si:555abe8a1062 di:ffffffffff600000 [21456514.466224] exe[289378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81fa4e858 ax:0 si:564140187062 di:ffffffffff600000 [21456514.651231] exe[261001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abe847ab9 cs:33 sp:7fc7d7ee4858 ax:0 si:555abe8a1062 di:ffffffffff600000 [21456514.688730] exe[297845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abe847ab9 cs:33 sp:7fc7d7ee4858 ax:0 si:555abe8a1062 di:ffffffffff600000 [21456514.874248] exe[289310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456518.596191] warn_bad_vsyscall: 25 callbacks suppressed [21456518.596195] exe[260381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81fa4e858 ax:0 si:564140187062 di:ffffffffff600000 [21456518.739075] exe[265289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abe847ab9 cs:33 sp:7fc7d7ee4858 ax:0 si:555abe8a1062 di:ffffffffff600000 [21456518.906730] exe[289485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81fa4e858 ax:0 si:564140187062 di:ffffffffff600000 [21456518.951481] exe[289653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81f5fe858 ax:0 si:564140187062 di:ffffffffff600000 [21456519.136672] exe[298568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abe847ab9 cs:33 sp:7fc7d7ee4858 ax:0 si:555abe8a1062 di:ffffffffff600000 [21456519.261055] exe[282634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81fa2d858 ax:0 si:564140187062 di:ffffffffff600000 [21456519.376198] exe[272988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456519.485841] exe[289388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649666aaab9 cs:33 sp:7ff8dafa2858 ax:0 si:564966704062 di:ffffffffff600000 [21456519.596218] exe[289694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abe847ab9 cs:33 sp:7fc7d7ee4858 ax:0 si:555abe8a1062 di:ffffffffff600000 [21456519.747608] exe[272411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81fa4e858 ax:0 si:564140187062 di:ffffffffff600000 [21456523.701767] warn_bad_vsyscall: 32 callbacks suppressed [21456523.701771] exe[297849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649666aaab9 cs:33 sp:7ff8dafa2858 ax:0 si:564966704097 di:ffffffffff600000 [21456523.851927] exe[278227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abe847ab9 cs:33 sp:7fc7d7ee4858 ax:0 si:555abe8a1062 di:ffffffffff600000 [21456523.968029] exe[260293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456524.138529] exe[260326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abe847ab9 cs:33 sp:7fc7d7ee4858 ax:0 si:555abe8a1062 di:ffffffffff600000 [21456524.293183] exe[272441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81fa4e858 ax:0 si:564140187062 di:ffffffffff600000 [21456524.487610] exe[289916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555abe847ab9 cs:33 sp:7fc7d7ee4858 ax:0 si:555abe8a1062 di:ffffffffff600000 [21456524.636601] exe[272066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649666aaab9 cs:33 sp:7ff8dafa2858 ax:0 si:564966704062 di:ffffffffff600000 [21456524.898325] exe[260181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81fa4e858 ax:0 si:564140187062 di:ffffffffff600000 [21456525.111467] exe[289337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f37e858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456525.144268] exe[289678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f37e858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456528.735258] warn_bad_vsyscall: 54 callbacks suppressed [21456528.735261] exe[266467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456528.857051] exe[262407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649666aaab9 cs:33 sp:7ff8daf81858 ax:0 si:564966704062 di:ffffffffff600000 [21456528.989301] exe[305450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456529.258166] exe[298720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649666aaab9 cs:33 sp:7ff8dafa2858 ax:0 si:564966704062 di:ffffffffff600000 [21456529.305603] exe[262431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649666aaab9 cs:33 sp:7ff8dafa2858 ax:0 si:564966704062 di:ffffffffff600000 [21456529.492372] exe[282638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b062 di:ffffffffff600000 [21456529.639379] exe[262462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81fa4e858 ax:0 si:564140187062 di:ffffffffff600000 [21456529.702267] exe[262425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81fa4e858 ax:0 si:564140187062 di:ffffffffff600000 [21456529.838656] exe[281364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56233ced1ab9 cs:33 sp:7f958f3c0858 ax:0 si:56233cf2b070 di:ffffffffff600000 [21456529.982536] exe[261855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81fa4e858 ax:0 si:564140187070 di:ffffffffff600000 [21456533.833300] warn_bad_vsyscall: 26 callbacks suppressed [21456533.833304] exe[260385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649666aaab9 cs:33 sp:7ff8dafa2858 ax:0 si:564966704062 di:ffffffffff600000 [21456533.974542] exe[260319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81f5fe858 ax:0 si:564140187062 di:ffffffffff600000 [21456534.002319] exe[260319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81f5fe858 ax:0 si:564140187062 di:ffffffffff600000 [21456534.030287] exe[260276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81f5fe858 ax:0 si:564140187062 di:ffffffffff600000 [21456534.057690] exe[260276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81f5fe858 ax:0 si:564140187062 di:ffffffffff600000 [21456534.085170] exe[260397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81f5fe858 ax:0 si:564140187062 di:ffffffffff600000 [21456534.113883] exe[260361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81f5fe858 ax:0 si:564140187062 di:ffffffffff600000 [21456534.143265] exe[260361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81f5fe858 ax:0 si:564140187062 di:ffffffffff600000 [21456534.169860] exe[262396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81f5fe858 ax:0 si:564140187062 di:ffffffffff600000 [21456534.196693] exe[262396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56414012dab9 cs:33 sp:7fd81f5fe858 ax:0 si:564140187062 di:ffffffffff600000 [21456576.862970] warn_bad_vsyscall: 60 callbacks suppressed [21456576.862973] exe[304276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593c2c4eab9 cs:33 sp:7faf15832858 ax:0 si:5593c2ca8062 di:ffffffffff600000 [21456577.038604] exe[281314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2e71f9ab9 cs:33 sp:7fd2ea4fa858 ax:0 si:55f2e7253062 di:ffffffffff600000 [21456778.595862] exe[312068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd60affab9 cs:33 sp:7f99faf12ef8 ax:0 si:20001600 di:ffffffffff600000 [21457156.932066] potentially unexpected fatal signal 5. [21457156.937297] CPU: 66 PID: 308290 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21457156.949328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21457156.958973] RIP: 0033:0x7fffffffe062 [21457156.962988] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21457156.982203] RSP: 002b:000000c0005c5b90 EFLAGS: 00000297 [21457156.989227] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21457156.996784] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000556685a00000 [21457157.004354] RBP: 000000c0005c5c28 R08: 0000000000000000 R09: 0000000000000000 [21457157.013301] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c5c18 [21457157.022242] R13: 000000c0005c9f50 R14: 000000c0005281c0 R15: 000000000004a9d9 [21457157.031159] FS: 0000000001f6c6b0 GS: 0000000000000000 [21457350.981244] exe[314203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4eba0aab9 cs:33 sp:7f4b38ad3ef8 ax:0 si:20002340 di:ffffffffff600000 [21457840.978269] potentially unexpected fatal signal 5. [21457840.983500] CPU: 40 PID: 300043 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21457840.995498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21457841.005209] RIP: 0033:0x7fffffffe062 [21457841.010578] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21457841.031187] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21457841.038224] RAX: 00007fb2b8bb0000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21457841.047153] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fb2b8bb0000 [21457841.056096] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000a915000 [21457841.065031] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21457841.073966] R13: 0000000002883b00 R14: 000000c0002fd500 R15: 0000000000049000 [21457841.082902] FS: 000000000463f3c0 GS: 0000000000000000 [21458571.829891] potentially unexpected fatal signal 5. [21458571.835121] CPU: 33 PID: 351394 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21458571.847148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21458571.856777] RIP: 0033:0x7fffffffe062 [21458571.860810] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21458571.880147] RSP: 002b:000000c0006afb90 EFLAGS: 00000297 [21458571.887161] RAX: 0000564ea5e00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21458571.896117] RDX: 0000000000000003 RSI: 0000000000196000 RDI: 0000564ea5e00000 [21458571.905100] RBP: 000000c0006afc28 R08: 0000000000000009 R09: 000000000a248000 [21458571.914067] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006afc18 [21458571.923015] R13: 000000c0006b7620 R14: 000000c000007c00 R15: 0000000000055934 [21458571.931987] FS: 000000c00013b098 GS: 0000000000000000 [21458972.601295] exe[353364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3e519ab9 cs:33 sp:7f57c6abd858 ax:0 si:555e3e573062 di:ffffffffff600000 [21459088.679755] exe[347574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620e88afab9 cs:33 sp:7f21018a4ef8 ax:0 si:20000040 di:ffffffffff600000 [21459597.368617] exe[327770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a21a1c6237 cs:33 sp:7ee82d39fef8 ax:2f700000 si:55a21a2342f7 di:ffffffffff600000 [21460278.285743] exe[339917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55764e71cab9 cs:33 sp:7fdf6c512858 ax:0 si:55764e776097 di:ffffffffff600000 [21460671.403584] exe[377114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c4c49f237 cs:33 sp:7f27dc2a7ef8 ax:2f700000 si:558c4c50d2f7 di:ffffffffff600000 [21461089.227994] exe[420544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672df6dab9 cs:33 sp:7f4699cb4858 ax:0 si:55672dfc7070 di:ffffffffff600000 [21461274.972092] exe[423796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e202a8ab9 cs:33 sp:7fef9d91def8 ax:0 si:20000b00 di:ffffffffff600000 [21461459.019602] exe[396466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7d1a66ab9 cs:33 sp:7f2e13aad858 ax:0 si:55d7d1ac0062 di:ffffffffff600000 [21461495.056352] exe[344611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf6d19ab9 cs:33 sp:7f4a3a92eef8 ax:0 si:20000240 di:ffffffffff600000 [21461495.216417] exe[396962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d5eb93ab9 cs:33 sp:7f0c034d7ef8 ax:0 si:20000240 di:ffffffffff600000 [21461525.259533] exe[416934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b7c37aab9 cs:33 sp:7f1428487858 ax:0 si:559b7c3d4070 di:ffffffffff600000 [21461631.466325] potentially unexpected fatal signal 5. [21461631.471581] CPU: 9 PID: 343536 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21461631.483578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21461631.493219] RIP: 0033:0x7fffffffe062 [21461631.497243] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21461631.517838] RSP: 002b:000000c000395be8 EFLAGS: 00000297 [21461631.523514] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21461631.531165] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21461631.538718] RBP: 000000c000395c80 R08: 0000000000000000 R09: 0000000000000000 [21461631.546266] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000395c70 [21461631.553813] R13: 000000c0004a2000 R14: 000000c000007340 R15: 0000000000052e7b [21461631.561361] FS: 000000c000510098 GS: 0000000000000000 [21461882.371487] exe[403778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560d205eab9 cs:33 sp:7fcb61180858 ax:0 si:5560d20b8097 di:ffffffffff600000 [21462027.546570] exe[432030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a88979ab9 cs:33 sp:7ec07bfe3858 ax:0 si:562a889d3062 di:ffffffffff600000 [21462400.064490] potentially unexpected fatal signal 5. [21462400.069762] CPU: 91 PID: 413916 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21462400.081743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21462400.091378] RIP: 0033:0x7fffffffe062 [21462400.095371] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21462400.114583] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21462400.120216] RAX: 00007ff3de963000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21462400.127820] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007ff3de963000 [21462400.135401] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000b3ef000 [21462400.144331] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21462400.153281] R13: 000000c000200008 R14: 000000c0002028c0 R15: 00000000000645cd [21462400.162222] FS: 00007fb88f7fe6c0 GS: 0000000000000000 [21462419.648958] potentially unexpected fatal signal 5. [21462419.654207] CPU: 80 PID: 450647 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21462419.666237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21462419.675869] RIP: 0033:0x7fffffffe062 [21462419.679856] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21462419.699052] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21462419.704743] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21462419.713675] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055ffe0400000 [21462419.722596] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21462419.731532] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21462419.740450] R13: 000000c000143008 R14: 000000c000429a40 R15: 000000000006dbce [21462419.749346] FS: 00007f8083fff6c0 GS: 0000000000000000 [21462500.503105] potentially unexpected fatal signal 5. [21462500.508330] CPU: 2 PID: 408775 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21462500.520233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21462500.529866] RIP: 0033:0x7fffffffe062 [21462500.533841] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21462500.553017] RSP: 002b:000000c00016fb90 EFLAGS: 00000297 [21462500.558696] RAX: 000055acd50d1000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21462500.567600] RDX: 0000000000000001 RSI: 0000000000054000 RDI: 000055acd50d1000 [21462500.576550] RBP: 000000c00016fc28 R08: 0000000000000009 R09: 000000000cb7f000 [21462500.585501] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00016fc18 [21462500.594474] R13: 000000c000167f20 R14: 000000c00015d340 R15: 0000000000063841 [21462500.603441] FS: 000000c000180898 GS: 0000000000000000 [21462554.601170] exe[455149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d2cc78ab9 cs:33 sp:7f26b9e7a858 ax:0 si:558d2ccd2062 di:ffffffffff600000 [21463728.603384] potentially unexpected fatal signal 5. [21463728.608621] CPU: 10 PID: 461475 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21463728.620590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21463728.630236] RIP: 0033:0x7fffffffe062 [21463728.634282] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21463728.654885] RSP: 002b:000000c0006c1b90 EFLAGS: 00000297 [21463728.661863] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21463728.670825] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000561707200000 [21463728.679754] RBP: 000000c0006c1c28 R08: 0000000000000000 R09: 0000000000000000 [21463728.688662] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006c1c18 [21463728.697606] R13: 000000c0004357d0 R14: 000000c00047d880 R15: 000000000006f840 [21463728.706564] FS: 000000c00013b098 GS: 0000000000000000 [21463918.363665] exe[498331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e37d1aaab9 cs:33 sp:7faae6ff0858 ax:0 si:55e37d204062 di:ffffffffff600000 [21464978.895311] exe[513103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565e578b237 cs:33 sp:7ee19ecf6ef8 ax:2f700000 si:5565e57f92f7 di:ffffffffff600000 [21465814.712561] exe[532275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581817deab9 cs:33 sp:7f7372e73858 ax:0 si:558181838062 di:ffffffffff600000 [21465970.933597] exe[531225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56275ec32ab9 cs:33 sp:7fb8148e7858 ax:0 si:56275ec8c062 di:ffffffffff600000 [21465998.713880] exe[530024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ef52dab9 cs:33 sp:7fb51ad60858 ax:0 si:5575ef587062 di:ffffffffff600000 [21466073.649116] exe[489951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55850896a6a2 cs:33 sp:7f793ead4f98 ax:7f793ead4fb0 si:ffffffffff600000 di:7f793ead4fb0 [21466214.704919] exe[512754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634298ce237 cs:33 sp:7ea8b58b3ef8 ax:2f700000 si:56342993c2f7 di:ffffffffff600000 [21467351.746990] potentially unexpected fatal signal 5. [21467351.752328] CPU: 67 PID: 493396 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21467351.764322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21467351.773934] RIP: 0033:0x7fffffffe062 [21467351.777897] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21467351.797143] RSP: 002b:000000c0002c1b90 EFLAGS: 00000297 [21467351.802824] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21467351.811731] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21467351.820668] RBP: 000000c0002c1c28 R08: 0000000000000000 R09: 0000000000000000 [21467351.829589] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002c1c18 [21467351.838487] R13: 000000c000432150 R14: 000000c0004d6a80 R15: 0000000000078237 [21467351.847425] FS: 000000c00013b898 GS: 0000000000000000 [21467364.667673] exe[520501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc06efbab9 cs:33 sp:7f303b88b858 ax:0 si:55bc06f55062 di:ffffffffff600000 [21467469.112354] exe[561975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556feb65e237 cs:33 sp:7f41d63aaef8 ax:2f700000 si:556feb6cc2f7 di:ffffffffff600000 [21467749.282585] potentially unexpected fatal signal 5. [21467749.287818] CPU: 24 PID: 554176 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21467749.299863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21467749.309507] RIP: 0033:0x7fffffffe062 [21467749.313506] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21467749.332713] RSP: 002b:000000c0002c1b90 EFLAGS: 00000297 [21467749.338351] RAX: 00007fa409800000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21467749.345893] RDX: 0000000000000001 RSI: 0000000000400000 RDI: 00007fa409800000 [21467749.353432] RBP: 000000c0002c1c28 R08: 0000000000000009 R09: 0000000021a00000 [21467749.360223] potentially unexpected fatal signal 5. [21467749.360989] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0002c1c18 [21467749.366181] CPU: 39 PID: 560755 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21467749.366185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21467749.373719] R13: 000000c0002b7da0 R14: 000000c0002956c0 R15: 0000000000085c57 [21467749.373721] FS: 000000c00013b098 GS: 0000000000000000 [21467749.408585] RIP: 0033:0x7fffffffe062 [21467749.413949] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21467749.433154] RSP: 002b:000000c0002c1b90 EFLAGS: 00000297 [21467749.440241] RAX: 0000558eeee11000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21467749.449180] RDX: 0000000000000001 RSI: 0000000000065000 RDI: 0000558eeee11000 [21467749.458129] RBP: 000000c0002c1c28 R08: 0000000000000009 R09: 0000000014a9b000 [21467749.467042] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0002c1c18 [21467749.475991] R13: 000000c0002b7da0 R14: 000000c0002956c0 R15: 0000000000085c57 [21467749.484910] FS: 000000c00013b098 GS: 0000000000000000 [21467759.095320] exe[570907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d255a9adb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f006faf7fb0 [21467760.423716] exe[520433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625160dbdb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f2b1c924fb0 [21467763.640219] exe[559748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c91627db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f54467fefb0 [21467842.868358] exe[577457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56398add9237 cs:33 sp:7ec359a47ef8 ax:2f700000 si:56398ae472f7 di:ffffffffff600000 [21467866.934382] exe[572482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55739bbf8db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7efddcc3ffb0 [21467886.984744] exe[576231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee683cbdb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f6ae76ecfb0 [21467890.678766] exe[576497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605b6f1cdb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7fd8be6acfb0 [21467892.542036] exe[576023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1b1db3db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7eef2a7e2fb0 [21467899.102611] exe[574692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a1e1b6db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7fb40c7fefb0 [21467899.244024] exe[574672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5e2533db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f304e5c2fb0 [21467904.440820] exe[559762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581f3792db1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7ed9d844afb0 [21467918.653559] exe[535838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a09259edb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7ed8df9dbfb0 [21468226.191778] exe[512974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cde925aab9 cs:33 sp:7eb9254d5858 ax:0 si:55cde92b4062 di:ffffffffff600000 [21468246.434472] exe[592923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614c89f0ab9 cs:33 sp:7ece0823eef8 ax:0 si:20002780 di:ffffffffff600000 [21468599.402746] exe[533564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c14e08ddb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f2261f17fb0 [21468710.682821] exe[595403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebd1687ab9 cs:33 sp:7ecea8dfeef8 ax:0 si:200000c0 di:ffffffffff600000 [21469178.740239] exe[553398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0c9270ab9 cs:33 sp:7f3347cae858 ax:0 si:55b0c92ca062 di:ffffffffff600000 [21469178.847277] exe[554800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c484ecfab9 cs:33 sp:7f9e2c0ca858 ax:0 si:55c484f29062 di:ffffffffff600000 [21469178.890347] exe[554800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c484ecfab9 cs:33 sp:7f9e2c0a9858 ax:0 si:55c484f29062 di:ffffffffff600000 [21469178.899337] exe[555134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afb5d21ab9 cs:33 sp:7fd254341858 ax:0 si:55afb5d7b062 di:ffffffffff600000 [21469179.063525] exe[552157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a02698aab9 cs:33 sp:7f65a9d21858 ax:0 si:55a0269e4062 di:ffffffffff600000 [21469179.236431] exe[552242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c484ecfab9 cs:33 sp:7f9e2c0ca858 ax:0 si:55c484f29062 di:ffffffffff600000 [21469179.386465] exe[587752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0c9270ab9 cs:33 sp:7f3347cae858 ax:0 si:55b0c92ca062 di:ffffffffff600000 [21469179.551832] exe[552188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a02698aab9 cs:33 sp:7f65a9d21858 ax:0 si:55a0269e4062 di:ffffffffff600000 [21469297.758573] potentially unexpected fatal signal 5. [21469297.763809] CPU: 78 PID: 608449 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21469297.775843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21469297.785468] RIP: 0033:0x7fffffffe062 [21469297.789441] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21469297.808598] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [21469297.814206] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21469297.821729] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21469297.829250] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [21469297.836772] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000029c18 [21469297.844286] R13: 000000c0002dc150 R14: 000000c0001fefc0 R15: 0000000000080931 [21469297.851826] FS: 000000c00013b098 GS: 0000000000000000 [21469298.163765] potentially unexpected fatal signal 5. [21469298.168991] CPU: 41 PID: 602132 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21469298.180980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21469298.190676] RIP: 0033:0x7fffffffe062 [21469298.194636] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21469298.213831] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [21469298.219866] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21469298.227452] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21469298.236394] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [21469298.243954] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000029c18 [21469298.252900] R13: 000000c0002dc150 R14: 000000c0001fefc0 R15: 0000000000080931 [21469298.261834] FS: 000000c00013b098 GS: 0000000000000000 [21469298.598127] potentially unexpected fatal signal 5. [21469298.603348] CPU: 78 PID: 618111 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21469298.615334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21469298.617411] potentially unexpected fatal signal 5. [21469298.625001] RIP: 0033:0x7fffffffe062 [21469298.625006] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21469298.630286] CPU: 25 PID: 604302 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21469298.630288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21469298.630294] RIP: 0033:0x7fffffffe062 [21469298.630298] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21469298.630299] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [21469298.630302] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21469298.630302] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21469298.630304] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [21469298.630304] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000029c18 [21469298.630305] R13: 000000c0002dc150 R14: 000000c0001fefc0 R15: 0000000000080931 [21469298.630306] FS: 000000c00013b098 GS: 0000000000000000 [21469298.757094] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [21469298.762778] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21469298.771718] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21469298.780660] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [21469298.789618] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000029c18 [21469298.798584] R13: 000000c0002dc150 R14: 000000c0001fefc0 R15: 0000000000080931 [21469298.807504] FS: 000000c00013b098 GS: 0000000000000000 [21469574.669749] potentially unexpected fatal signal 11. [21469574.675076] CPU: 32 PID: 620584 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21469574.687178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21469574.696819] RIP: 0033:0x564aa86f1c25 [21469574.700813] Code: c0 0f 85 46 01 00 00 41 0f 11 82 c0 02 00 00 48 89 15 17 07 c6 00 48 89 15 08 07 c6 00 48 89 da 89 ee bf 01 00 00 00 45 31 e4 b6 06 00 00 e9 28 fd ff ff 90 e8 7b 01 00 00 41 89 c4 85 c0 0f [21469574.720112] RSP: 002b:00007f3f689e4440 EFLAGS: 00010246 [21469574.725790] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000564aa86f1e0d [21469574.733364] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [21469574.740950] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000564aa9352320 [21469574.748536] R10: 0000564aa9353480 R11: 0000564aa9352320 R12: 0000000000000000 [21469574.756110] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21469574.763681] FS: 0000564aa9353480 GS: 0000000000000000 [21470980.613558] potentially unexpected fatal signal 5. [21470980.618804] CPU: 89 PID: 655177 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21470980.630782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21470980.640410] RIP: 0033:0x7fffffffe062 [21470980.644376] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21470980.663560] RSP: 002b:000000c0005d9b90 EFLAGS: 00000297 [21470980.669251] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21470980.678162] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00007f6afe600000 [21470980.687125] RBP: 000000c0005d9c28 R08: 0000000000000000 R09: 0000000000000000 [21470980.694685] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005d9c18 [21470980.703643] R13: 000000c000296f60 R14: 000000c000498e00 R15: 000000000009ed0e [21470980.712558] FS: 000000c00013b098 GS: 0000000000000000 [21471310.267546] exe[632672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acda42fab9 cs:33 sp:7f04176f0858 ax:0 si:55acda489062 di:ffffffffff600000 [21471753.283716] exe[679113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55776f0caab9 cs:33 sp:7fe5489ea858 ax:0 si:55776f124062 di:ffffffffff600000 [21471761.906531] exe[594577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558308062ab9 cs:33 sp:7f2e6bfacef8 ax:0 si:20000100 di:ffffffffff600000 [21471762.104739] exe[594663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2d81e3ab9 cs:33 sp:7f42fd486ef8 ax:0 si:20000100 di:ffffffffff600000 [21472111.523931] exe[623095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a646ed237 cs:33 sp:7fc3e4737ef8 ax:2f700000 si:563a6475b2f7 di:ffffffffff600000 [21472569.034266] exe[689624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c213c04ab9 cs:33 sp:7f144407b858 ax:0 si:55c213c5e097 di:ffffffffff600000 [21472569.308129] exe[690338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56243b26cab9 cs:33 sp:7f089bd02858 ax:0 si:56243b2c6097 di:ffffffffff600000 [21472569.555031] exe[689413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c213c04ab9 cs:33 sp:7f144407b858 ax:0 si:55c213c5e097 di:ffffffffff600000 [21472569.807115] exe[688626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56243b26cab9 cs:33 sp:7f089bd02858 ax:0 si:56243b2c6097 di:ffffffffff600000 [21472570.054573] exe[672615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c213c04ab9 cs:33 sp:7f144407b858 ax:0 si:55c213c5e097 di:ffffffffff600000 [21472570.231706] exe[690344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596591d5ab9 cs:33 sp:7f311c543858 ax:0 si:55965922f097 di:ffffffffff600000 [21472570.484629] exe[690352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c213c04ab9 cs:33 sp:7f144407b858 ax:0 si:55c213c5e062 di:ffffffffff600000 [21472571.749834] exe[689805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c213c04ab9 cs:33 sp:7f144407b858 ax:0 si:55c213c5e097 di:ffffffffff600000 [21472684.647192] exe[684550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596591d5ab9 cs:33 sp:7f311c543858 ax:0 si:55965922f062 di:ffffffffff600000 [21472684.800694] exe[670931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b18da7ab9 cs:33 sp:7f6b6e842858 ax:0 si:562b18e01062 di:ffffffffff600000 [21472727.258715] exe[694910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636eea98ab9 cs:33 sp:7f2d5b6e4ef8 ax:0 si:20000980 di:ffffffffff600000 [21472832.318082] exe[679524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556287e96ab9 cs:33 sp:7ecd6a756ef8 ax:0 si:20002780 di:ffffffffff600000 [21472917.771566] potentially unexpected fatal signal 5. [21472917.776782] CPU: 89 PID: 621861 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21472917.788766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21472917.798417] RIP: 0033:0x7fffffffe062 [21472917.800096] potentially unexpected fatal signal 5. [21472917.802400] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21472917.807814] CPU: 29 PID: 661226 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21472917.807816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21472917.807820] RIP: 0033:0x7fffffffe062 [21472917.807824] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21472917.827032] RSP: 002b:000000c0004e7b90 EFLAGS: 00000297 [21472917.827034] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21472917.827035] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21472917.827035] RBP: 000000c0004e7c28 R08: 0000000000000000 R09: 0000000000000000 [21472917.827036] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004e7c18 [21472917.827036] R13: 000000c0001a1800 R14: 000000c0003fe540 R15: 00000000000975d1 [21472917.827037] FS: 000000c000180898 GS: 0000000000000000 [21472917.837444] potentially unexpected fatal signal 5. [21472917.840387] RSP: 002b:000000c0004e7b90 EFLAGS: 00000297 [21472917.850027] CPU: 94 PID: 697815 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21472917.850029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21472917.850033] RIP: 0033:0x7fffffffe062 [21472917.850035] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21472917.850036] RSP: 002b:000000c0004e7b90 EFLAGS: 00000297 [21472917.855365] RAX: 0000561133622000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21472917.855366] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000561133622000 [21472917.855366] RBP: 000000c0004e7c28 R08: 0000000000000009 R09: 0000000000dfc000 [21472917.855367] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0004e7c18 [21472917.855367] R13: 000000c0001a1800 R14: 000000c0003fe540 R15: 00000000000975d1 [21472917.855368] FS: 000000c000180898 GS: 0000000000000000 [21472918.041108] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21472918.048674] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21472918.057581] RBP: 000000c0004e7c28 R08: 0000000000000000 R09: 0000000000000000 [21472918.065169] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004e7c18 [21472918.074097] R13: 000000c0001a1800 R14: 000000c0003fe540 R15: 00000000000975d1 [21472918.083027] FS: 000000c000180898 GS: 0000000000000000 [21473050.901525] exe[675123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fb0359ab9 cs:33 sp:7eff9c3fd858 ax:0 si:556fb03b3062 di:ffffffffff600000 [21473051.090358] exe[707647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b863faab9 cs:33 sp:7f375bd07858 ax:0 si:557b86454062 di:ffffffffff600000 [21473161.005410] exe[706242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56188ba59ab9 cs:33 sp:7f5da51af858 ax:0 si:56188bab3062 di:ffffffffff600000 [21473273.199113] potentially unexpected fatal signal 5. [21473273.204361] CPU: 45 PID: 641771 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21473273.216341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21473273.226010] RIP: 0033:0x7fffffffe062 [21473273.230031] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21473273.254833] RSP: 002b:000000c0007e9be8 EFLAGS: 00000297 [21473273.261825] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21473273.270749] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21473273.279737] RBP: 000000c0007e9c80 R08: 0000000000000000 R09: 0000000000000000 [21473273.288645] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007e9c70 [21473273.297597] R13: 000000c000709000 R14: 000000c0004508c0 R15: 0000000000099c66 [21473273.306549] FS: 000000c000181098 GS: 0000000000000000 [21473639.198103] exe[713242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f99343237 cs:33 sp:7facd3edbef8 ax:2f700000 si:556f993b12f7 di:ffffffffff600000 [21473639.309251] exe[719280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584975a6237 cs:33 sp:7f54d430def8 ax:2f700000 si:5584976142f7 di:ffffffffff600000 [21474433.226169] potentially unexpected fatal signal 11. [21474433.231508] CPU: 47 PID: 732070 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21474433.243494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21474433.253144] RIP: 0033:0x55ababf92939 [21474433.257194] Code: 40 0f 94 c5 89 ef e8 56 08 00 00 48 89 c3 45 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff <64> 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 e8 93 09 00 00 45 85 [21474433.276444] RSP: 002b:00007faacfe42440 EFLAGS: 00010206 [21474433.283894] RAX: 00000000000000ac RBX: 0000000000000000 RCX: 000055ababf92dd3 [21474433.292879] RDX: 00000000000000ac RSI: 0000000000000000 RDI: 0000000001200011 [21474433.301848] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21474433.310787] R10: 000055abacbf4750 R11: 0000000000000246 R12: 00000000000000ac [21474433.319760] R13: ffffffffffffffb0 R14: 0000000000000001 R15: 0000000000000000 [21474433.328713] FS: 000055abacbf4480 GS: 0000000000000000 [21474486.052660] exe[724386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e48931bab9 cs:33 sp:7f9d7503c858 ax:0 si:55e489375070 di:ffffffffff600000 [21474522.088569] exe[727745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568f7a82ab9 cs:33 sp:7fda66dbf858 ax:0 si:5568f7adc062 di:ffffffffff600000 [21474832.760128] exe[747400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594970afab9 cs:33 sp:7fbe7b3a0858 ax:0 si:559497109070 di:ffffffffff600000 [21474857.677082] exe[692971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619cf693ab9 cs:33 sp:7fdf7ee49858 ax:0 si:5619cf6ed062 di:ffffffffff600000 [21474879.155450] potentially unexpected fatal signal 11. [21474879.160783] CPU: 9 PID: 747410 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21474879.172687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21474879.182332] RIP: 0033:0x56223dc70939 [21474879.186369] Code: 40 0f 94 c5 89 ef e8 56 08 00 00 48 89 c3 45 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff <64> 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 e8 93 09 00 00 45 85 [21474879.205574] RSP: 002b:00007fbd2884b440 EFLAGS: 00010202 [21474879.212684] RAX: 00000000000002b9 RBX: 0000000000000000 RCX: 000056223dc70dd3 [21474879.220206] RDX: 00000000000002b9 RSI: 0000000000000000 RDI: 0000000001200011 [21474879.227745] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21474879.236670] R10: 000056223e8d2750 R11: 0000000000000246 R12: 00000000000002b9 [21474879.245643] R13: ffffffffffffffb0 R14: 0000000000000001 R15: 0000000000000000 [21474879.254548] FS: 000056223e8d2480 GS: 0000000000000000 [21474970.540643] potentially unexpected fatal signal 11. [21474970.545979] CPU: 93 PID: 743608 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21474970.557964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21474970.567624] RIP: 0033:0x559dac617ae7 [21474970.571663] Code: 54 10 00 01 00 00 00 48 c7 05 71 54 10 00 00 00 00 00 c7 05 57 54 10 00 01 00 00 00 0f 11 05 c0 54 10 00 0f 11 05 39 54 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [21474970.590863] RSP: 002b:00007fe06f67d440 EFLAGS: 00010202 [21474970.597914] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000559dac617e0d [21474970.605494] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000559dad279760 [21474970.614429] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000559dad278320 [21474970.623350] R10: 0000559dad279750 R11: 0000559dad278320 R12: 0000000000000000 [21474970.630910] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21474970.639841] FS: 0000559dad279480 GS: 0000000000000000 [21475909.194964] exe[773601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639a39eadb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:21002000 [21475909.561124] exe[747828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560474c7bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:21002000 [21476127.975264] exe[771443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bd617edb1 cs:33 sp:ffffffffff600000 ax:0 si:58 di:7f90c6aecfb0 [21476783.706034] exe[794571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5df63cab9 cs:33 sp:7f8ed6ab1ef8 ax:0 si:20003700 di:ffffffffff600000 [21477144.587669] exe[804852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dcaf42ab9 cs:33 sp:7eb087e4def8 ax:0 si:20000280 di:ffffffffff600000 [21477156.677327] exe[791612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b82e17ab9 cs:33 sp:7ebff14f8858 ax:0 si:559b82e71062 di:ffffffffff600000 [21477165.321006] exe[744296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591ec74fab9 cs:33 sp:7faa65eecef8 ax:0 si:20000280 di:ffffffffff600000 [21477189.114957] exe[745613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cc5e5dab9 cs:33 sp:7fbd89ad3858 ax:0 si:556cc5eb7062 di:ffffffffff600000 [21477542.320802] exe[782266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb9a348ab9 cs:33 sp:7f3271423858 ax:0 si:55cb9a3a2062 di:ffffffffff600000 [21477544.431619] exe[784210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7f1154ab9 cs:33 sp:7f87ef6f6858 ax:0 si:55b7f11ae062 di:ffffffffff600000 [21477548.287765] exe[761064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ec31b1ab9 cs:33 sp:7f0e195fc858 ax:0 si:563ec320b062 di:ffffffffff600000 [21477549.352357] exe[780574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ed757bab9 cs:33 sp:7fb2b8aac858 ax:0 si:558ed75d5062 di:ffffffffff600000 [21477549.607344] exe[808166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56141b2fbab9 cs:33 sp:7eceea3db858 ax:0 si:56141b355062 di:ffffffffff600000 [21477551.490360] exe[806743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e54051ab9 cs:33 sp:7f7f4c46c858 ax:0 si:558e540ab062 di:ffffffffff600000 [21477554.129888] exe[793703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fb3d42ab9 cs:33 sp:7ee0876e8858 ax:0 si:563fb3d9c062 di:ffffffffff600000 [21477656.470322] exe[782858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea247c7ab9 cs:33 sp:7fbe55948858 ax:0 si:55ea24821062 di:ffffffffff600000 [21477660.861385] exe[760596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55745aee5ab9 cs:33 sp:7f1756f33858 ax:0 si:55745af3f062 di:ffffffffff600000 [21477664.663480] exe[809737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fb07b8ab9 cs:33 sp:7f213effe858 ax:0 si:555fb0812062 di:ffffffffff600000 [21477665.350795] exe[796310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc68005ab9 cs:33 sp:7f7989ca3ef8 ax:0 si:20000280 di:ffffffffff600000 [21477700.557299] exe[810118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cbef4ab9 cs:33 sp:7ef66b5a1ef8 ax:0 si:20003e80 di:ffffffffff600000 [21477919.026029] exe[806393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565142328237 cs:33 sp:7ed0f5243ef8 ax:2f700000 si:5651423962f7 di:ffffffffff600000 [21478171.460680] exe[809767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce1302d237 cs:33 sp:7ed796effef8 ax:2f700000 si:55ce1309b2f7 di:ffffffffff600000 [21478384.056987] exe[824026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095dcd1ab9 cs:33 sp:7f2096b9b858 ax:0 si:56095dd2b062 di:ffffffffff600000 [21478420.407252] potentially unexpected fatal signal 5. [21478420.412488] CPU: 16 PID: 811262 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21478420.424472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21478420.434095] RIP: 0033:0x7fffffffe062 [21478420.438078] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21478420.457284] RSP: 002b:000000c0004d3b90 EFLAGS: 00000297 [21478420.462951] RAX: 0000001b2c020000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21478420.470502] RDX: 0000000000000003 RSI: 0000000000040000 RDI: 0000001b2c020000 [21478420.478074] RBP: 000000c0004d3c28 R08: 0000000000000009 R09: 000000001de00000 [21478420.485617] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0004d3c18 [21478420.494536] R13: 000000c0004dcb10 R14: 000000c00050a380 R15: 00000000000c5d8a [21478420.503654] FS: 000000c000478098 GS: 0000000000000000 [21478510.223216] potentially unexpected fatal signal 5. [21478510.228464] CPU: 31 PID: 792294 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21478510.240476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21478510.250181] RIP: 0033:0x7fffffffe062 [21478510.254179] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21478510.273408] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21478510.280428] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21478510.289402] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21478510.298318] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21478510.307259] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21478510.316229] R13: 0000000002883b00 R14: 000000c000183180 R15: 00000000000b6d3d [21478510.325169] FS: 0000000004b153c0 GS: 0000000000000000 [21478577.469029] exe[824326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe53ef3ab9 cs:33 sp:7fa3cdb3f858 ax:0 si:55fe53f4d062 di:ffffffffff600000 [21478700.342208] exe[830651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8c7aed6a2 cs:33 sp:7f5b6cf6bf98 ax:7f5b6cf6bfb0 si:ffffffffff600000 di:7f5b6cf6bfb0 [21478872.906529] potentially unexpected fatal signal 5. [21478872.911810] CPU: 63 PID: 810753 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21478872.923829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21478872.933491] RIP: 0033:0x7fffffffe062 [21478872.937541] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21478872.958122] RSP: 002b:000000c0005fdb90 EFLAGS: 00000297 [21478872.965131] RAX: 00000000000cd2d4 RBX: 0000000000000000 RCX: 00007fffffffe05a [21478872.974040] RDX: 0000000000000000 RSI: 000000c0005fe000 RDI: 0000000000012f00 [21478872.981610] RBP: 000000c0005fdc28 R08: 000000c00050e100 R09: 0000000000000000 [21478872.989152] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005fdc18 [21478872.996699] R13: 000000c00035ff50 R14: 000000c000501500 R15: 00000000000c5eeb [21478873.004247] FS: 000000c00013b098 GS: 0000000000000000 [21478884.173897] potentially unexpected fatal signal 5. [21478884.179115] CPU: 66 PID: 829817 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21478884.191098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21478884.200794] RIP: 0033:0x7fffffffe062 [21478884.204767] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21478884.225334] RSP: 002b:000000c0005fbb90 EFLAGS: 00000297 [21478884.232345] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21478884.241299] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21478884.250196] RBP: 000000c0005fbc28 R08: 0000000000000000 R09: 0000000000000000 [21478884.257729] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005fbc18 [21478884.266661] R13: 000000c000018b10 R14: 000000c00033f500 R15: 00000000000ca695 [21478884.275592] FS: 000000c000180898 GS: 0000000000000000 [21479052.894729] exe[805774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569c9517ab9 cs:33 sp:7efbab512858 ax:0 si:5569c9571062 di:ffffffffff600000 [21479161.680204] exe[816693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55567124eab9 cs:33 sp:7ff98fb24ef8 ax:0 si:20001400 di:ffffffffff600000 [21479250.728328] potentially unexpected fatal signal 5. [21479250.733567] CPU: 18 PID: 847524 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21479250.745571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21479250.755218] RIP: 0033:0x7fffffffe062 [21479250.759278] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21479250.779877] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21479250.786884] RAX: 0000562b4c097000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21479250.795796] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000562b4c097000 [21479250.804752] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000013743000 [21479250.813641] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21479250.822596] R13: 000000c000180808 R14: 000000c000512540 R15: 00000000000cec0b [21479250.831524] FS: 00007f0184bbf6c0 GS: 0000000000000000 [21479337.250524] potentially unexpected fatal signal 11. [21479337.255835] CPU: 29 PID: 851022 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21479337.267814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21479337.277450] RIP: 0033:0x558de0e8dc25 [21479337.281422] Code: c0 0f 85 46 01 00 00 41 0f 11 82 c0 02 00 00 48 89 15 17 07 c6 00 48 89 15 08 07 c6 00 48 89 da 89 ee bf 01 00 00 00 45 31 e4 b6 06 00 00 e9 28 fd ff ff 90 e8 7b 01 00 00 41 89 c4 85 c0 0f [21479337.300642] RSP: 002b:00007f74c4800440 EFLAGS: 00010246 [21479337.306271] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000558de0e8de0d [21479337.313914] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [21479337.322786] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000558de1aee320 [21479337.331716] R10: 0000558de1aef480 R11: 0000558de1aee320 R12: 0000000000000000 [21479337.340732] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21479337.349670] FS: 0000558de1aef480 GS: 0000000000000000 [21479649.942904] potentially unexpected fatal signal 11. [21479649.948222] CPU: 94 PID: 842697 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21479649.960207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21479649.969834] RIP: 0033:0x5593fc59437b [21479649.973849] Code: d0 00 00 00 83 fd 20 0f 84 95 05 00 00 41 80 7c 24 04 00 4d 89 e6 4d 8d 4c 24 0c 75 d2 80 3d 50 e3 c9 00 00 0f 85 55 03 00 00 <41> c6 44 24 04 01 41 89 2c 24 41 c6 44 24 20 00 49 c7 46 08 00 00 [21479649.993047] RSP: 002b:00007fe5bfc60310 EFLAGS: 00010246 [21479650.000106] RAX: 00007fe5bfc60470 RBX: 00007fe5bfc60470 RCX: 0000000000000000 [21479650.009030] RDX: 00007fec7c0000a8 RSI: 00007fe5bfc604e0 RDI: 00007fe5bfc604f0 [21479650.016578] RBP: 0000000000000000 R08: 00007fec7c0000a8 R09: 00005593fc708f8c [21479650.025522] R10: 0000000000000006 R11: 00000000861c4adf R12: 00005593fc708f80 [21479650.034458] R13: 0000000000000ff4 R14: 00005593fc708f80 R15: 00007fe5bfc60418 [21479650.043391] FS: 00005593fd239480 GS: 0000000000000000 [21479699.397909] exe[859624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623330aaab9 cs:33 sp:7ea5cf5ec858 ax:0 si:562333104062 di:ffffffffff600000 [21480023.529021] exe[865602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2a9a66db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [21480243.333785] potentially unexpected fatal signal 5. [21480243.339027] CPU: 1 PID: 801895 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21480243.350926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21480243.360596] RIP: 0033:0x7fffffffe062 [21480243.364610] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21480243.385199] RSP: 002b:000000c000619b90 EFLAGS: 00000297 [21480243.392215] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21480243.401117] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21480243.410032] RBP: 000000c000619c28 R08: 0000000000000000 R09: 0000000000000000 [21480243.418937] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000619c18 [21480243.427866] R13: 000000c00027f3e0 R14: 000000c00047cfc0 R15: 00000000000c2cbf [21480243.436880] FS: 0000000001f6c6b0 GS: 0000000000000000 [21480244.143323] potentially unexpected fatal signal 5. [21480244.148538] CPU: 70 PID: 881452 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21480244.160506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21480244.170154] RIP: 0033:0x7fffffffe062 [21480244.174145] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21480244.193378] RSP: 002b:000000c0006bdb90 EFLAGS: 00000297 [21480244.200354] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21480244.209243] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21480244.218167] RBP: 000000c0006bdc28 R08: 0000000000000000 R09: 0000000000000000 [21480244.227081] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006bdc18 [21480244.235993] R13: 000000c0006d12f0 R14: 000000c000582700 R15: 00000000000d6880 [21480244.244903] FS: 0000000001f6c6b0 GS: 0000000000000000 [21481121.618219] potentially unexpected fatal signal 11. [21481121.623525] CPU: 17 PID: 902823 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21481121.635530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21481121.645154] RIP: 0033:0x562def94d0e9 [21481121.649162] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21481121.668331] RSP: 002b:00007f0a074b9448 EFLAGS: 00010213 [21481121.673970] RAX: 0000000000000016 RBX: 0000562def9973b9 RCX: 0000562def94d0d7 [21481121.681498] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f0a074ba5c0 [21481121.689070] RBP: 00007f0a074ba59c R08: 000000000ff9287e R09: 000000000000064a [21481121.696600] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0a074ba5c0 [21481121.704150] R13: 0000562def9973b9 R14: 00000000000c4511 R15: 0000000000000001 [21481121.711687] FS: 0000562df05aa480 GS: 0000000000000000 [21481121.740008] potentially unexpected fatal signal 5. [21481121.746288] CPU: 0 PID: 872651 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21481121.758220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21481121.767921] RIP: 0033:0x7fffffffe062 [21481121.771910] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21481121.792490] RSP: 002b:000000c0007b5be8 EFLAGS: 00000297 [21481121.798119] RAX: 000055baa24c3000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21481121.805681] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055baa24c3000 [21481121.813230] RBP: 000000c0007b5c80 R08: 0000000000000009 R09: 00000000015ff000 [21481121.820813] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0007b5c70 [21481121.828377] R13: 000000c0007c8000 R14: 000000c000600700 R15: 00000000000d33d0 [21481121.835944] FS: 0000000002207a30 GS: 0000000000000000 [21482335.349100] exe[1044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b47086ab9 cs:33 sp:7f914a9fe858 ax:0 si:564b470e0062 di:ffffffffff600000 [21482335.506353] exe[986244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b47086ab9 cs:33 sp:7f914a9fe858 ax:0 si:564b470e0062 di:ffffffffff600000 [21482335.513247] exe[992689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d2619fab9 cs:33 sp:7f237d033858 ax:0 si:560d261f9062 di:ffffffffff600000 [21482335.587041] exe[995596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d2619fab9 cs:33 sp:7f237d033858 ax:0 si:560d261f9062 di:ffffffffff600000 [21482335.603431] exe[985950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fab500ab9 cs:33 sp:7f4b0382d858 ax:0 si:562fab55a062 di:ffffffffff600000 [21482335.655893] exe[992148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b47086ab9 cs:33 sp:7f914a9fe858 ax:0 si:564b470e0062 di:ffffffffff600000 [21482335.717672] exe[985974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fab500ab9 cs:33 sp:7f4b0382d858 ax:0 si:562fab55a062 di:ffffffffff600000 [21482590.318033] exe[6187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865ce80ab9 cs:33 sp:7fdd6a43a858 ax:0 si:55865ceda070 di:ffffffffff600000 [21482590.466654] exe[998500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fcb442ab9 cs:33 sp:7f7ab6486858 ax:0 si:555fcb49c070 di:ffffffffff600000 [21482590.589375] exe[989500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865ce80ab9 cs:33 sp:7fdd6a43a858 ax:0 si:55865ceda070 di:ffffffffff600000 [21482590.600870] exe[16739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56205dd71ab9 cs:33 sp:7f242da50858 ax:0 si:56205ddcb070 di:ffffffffff600000 [21482590.727136] exe[998442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fcb442ab9 cs:33 sp:7f7ab6486858 ax:0 si:555fcb49c070 di:ffffffffff600000 [21482590.729617] exe[980723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56205dd71ab9 cs:33 sp:7f242da50858 ax:0 si:56205ddcb070 di:ffffffffff600000 [21482590.844729] exe[6187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56205dd71ab9 cs:33 sp:7f242da50858 ax:0 si:56205ddcb070 di:ffffffffff600000 [21482693.531235] exe[16690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5a95cddb1 cs:33 sp:ffffffffff600040 ax:0 si:ffffffffff600040 di:6104a600 [21482845.725119] exe[9897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae682ec237 cs:33 sp:7f3a88091ef8 ax:2f700000 si:55ae6835a2f7 di:ffffffffff600000 [21482851.027934] exe[984448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555efcd3aab9 cs:33 sp:7eafe8581ef8 ax:0 si:200001c0 di:ffffffffff600000 [21483101.697538] exe[3885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605293b0237 cs:33 sp:7f73e722aef8 ax:2f700000 si:56052941e2f7 di:ffffffffff600000 [21484774.127790] potentially unexpected fatal signal 5. [21484774.133075] CPU: 86 PID: 10961 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21484774.145027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21484774.154682] RIP: 0033:0x7fffffffe062 [21484774.158733] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21484774.179289] RSP: 002b:000000c000765be8 EFLAGS: 00000297 [21484774.186327] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21484774.195265] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21484774.204186] RBP: 000000c000765c80 R08: 0000000000000000 R09: 0000000000000000 [21484774.213108] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000765c70 [21484774.222155] R13: 000000c000772800 R14: 000000c0003f2fc0 R15: 00000000000ee3eb [21484774.231057] FS: 000000c000180098 GS: 0000000000000000 [21484775.493485] exe[987631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561befba7ab9 cs:33 sp:7f6e4f687858 ax:0 si:561befc01062 di:ffffffffff600000 [21484775.641069] exe[40620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb42676ab9 cs:33 sp:7f6063ad5858 ax:0 si:55fb426d0062 di:ffffffffff600000 [21484775.773756] exe[988558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56492487cab9 cs:33 sp:7f85b465f858 ax:0 si:5649248d6062 di:ffffffffff600000 [21484775.899887] exe[988584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb42676ab9 cs:33 sp:7f6063ad5858 ax:0 si:55fb426d0062 di:ffffffffff600000 [21485248.883548] exe[72235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee897eab9 cs:33 sp:7fd5b25db858 ax:0 si:55bee89d8062 di:ffffffffff600000 [21485597.395702] exe[76974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3a82a8ab9 cs:33 sp:7ff9f9428858 ax:0 si:55c3a8302097 di:ffffffffff600000 [21486064.276064] exe[69844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d7b35237 cs:33 sp:7f6772a78ef8 ax:2f700000 si:5603d7ba32f7 di:ffffffffff600000 [21486082.220054] exe[66011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b47f646237 cs:33 sp:7eb15db77ef8 ax:2f700000 si:55b47f6b42f7 di:ffffffffff600000 [21486082.854751] exe[80182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f758499237 cs:33 sp:7f96898e4ef8 ax:2f700000 si:55f7585072f7 di:ffffffffff600000 [21486086.027070] exe[37063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adeec17237 cs:33 sp:7f4916f9bef8 ax:2f700000 si:55adeec852f7 di:ffffffffff600000 [21486132.261857] exe[76851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56056e6b6ab9 cs:33 sp:7ee9d0e3a858 ax:0 si:56056e710062 di:ffffffffff600000 [21486140.595878] exe[76851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614d2fc9ab9 cs:33 sp:7eeb438bf858 ax:0 si:5614d3023062 di:ffffffffff600000 [21486148.783739] exe[63461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fcfd28ab9 cs:33 sp:7eef636b6858 ax:0 si:560fcfd82062 di:ffffffffff600000 [21486148.899957] exe[73499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56056e6b6ab9 cs:33 sp:7ee9d0e3a858 ax:0 si:56056e710062 di:ffffffffff600000 [21486378.537877] exe[993887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c75533237 cs:33 sp:7f67f3c8fef8 ax:2f700000 si:556c755a12f7 di:ffffffffff600000 [21486383.062786] exe[12601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e0d65237 cs:33 sp:7fe4788ecef8 ax:2f700000 si:5564e0dd32f7 di:ffffffffff600000 [21486670.442980] exe[34914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeffb3c237 cs:33 sp:7fc2fc50bef8 ax:2f700000 si:55eeffbaa2f7 di:ffffffffff600000 [21486831.201722] exe[71317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573e3201ab9 cs:33 sp:7fed18084858 ax:0 si:5573e325b062 di:ffffffffff600000 [21486855.593161] exe[37602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c2868e237 cs:33 sp:7eb24b84eef8 ax:2f700000 si:558c286fc2f7 di:ffffffffff600000 [21487075.384724] exe[53227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565345b1fab9 cs:33 sp:7f9a71770858 ax:0 si:565345b79062 di:ffffffffff600000 [21487161.886037] exe[77175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9fea9d237 cs:33 sp:7ff3e4381ef8 ax:2f700000 si:55c9feb0b2f7 di:ffffffffff600000 [21487269.246050] exe[92835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621941d9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:204000 [21487388.893924] exe[53398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55611e3fe237 cs:33 sp:7feb32bd8ef8 ax:2f700000 si:55611e46c2f7 di:ffffffffff600000 [21487638.813995] exe[80263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b98b51ab9 cs:33 sp:7f954492f858 ax:0 si:557b98bab062 di:ffffffffff600000 [21487638.917690] exe[58331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b98b51ab9 cs:33 sp:7f954492f858 ax:0 si:557b98bab062 di:ffffffffff600000 [21487639.023233] exe[58331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b98b51ab9 cs:33 sp:7f954492f858 ax:0 si:557b98bab062 di:ffffffffff600000 [21487639.124740] exe[58123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b98b51ab9 cs:33 sp:7f954492f858 ax:0 si:557b98bab062 di:ffffffffff600000 [21487950.793970] exe[54996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0f9a2eab9 cs:33 sp:7ee5e07fe858 ax:0 si:55d0f9a88062 di:ffffffffff600000 [21487950.984434] exe[60085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563189fccab9 cs:33 sp:7eb0db991858 ax:0 si:56318a026062 di:ffffffffff600000 [21487951.192313] exe[61555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0f9a2eab9 cs:33 sp:7ee5e07fe858 ax:0 si:55d0f9a88062 di:ffffffffff600000 [21487951.432673] exe[57336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557781fe3ab9 cs:33 sp:7eb77f99a858 ax:0 si:55778203d062 di:ffffffffff600000 [21488296.011217] exe[18729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf2009c237 cs:33 sp:7f793364cef8 ax:2f700000 si:55cf2010a2f7 di:ffffffffff600000 [21488377.315044] potentially unexpected fatal signal 5. [21488377.320267] CPU: 54 PID: 52185 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21488377.332195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21488377.341873] RIP: 0033:0x7fffffffe062 [21488377.345952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21488377.366513] RSP: 002b:000000c0007cdbe8 EFLAGS: 00000297 [21488377.373527] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21488377.382455] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21488377.391400] RBP: 000000c0007cdc80 R08: 0000000000000000 R09: 0000000000000000 [21488377.400301] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007cdc70 [21488377.409225] R13: 000000c0006c8800 R14: 000000c00049ce00 R15: 000000000000b8c5 [21488377.418157] FS: 000000c000506898 GS: 0000000000000000 [21488398.951114] exe[29524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561aa88cd237 cs:33 sp:7f4469d25ef8 ax:2f700000 si:561aa893b2f7 di:ffffffffff600000 [21488471.536086] exe[100303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570afed9237 cs:33 sp:7f363c7feef8 ax:2f700000 si:5570aff472f7 di:ffffffffff600000 [21488537.040749] exe[32841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac3fe22237 cs:33 sp:7ec240b4cef8 ax:2f700000 si:55ac3fe902f7 di:ffffffffff600000 [21488578.931164] exe[110043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e86547237 cs:33 sp:7fa978300ef8 ax:2f700000 si:556e865b52f7 di:ffffffffff600000 [21488710.753761] exe[93342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a86158ab9 cs:33 sp:7f7028ae7858 ax:0 si:558a861b2062 di:ffffffffff600000 [21488900.837349] exe[90269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae20703237 cs:33 sp:7ea2749c1ef8 ax:2f700000 si:55ae207712f7 di:ffffffffff600000 [21488917.816802] exe[77022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560844fe5237 cs:33 sp:7f89ab9dbef8 ax:2f700000 si:5608450532f7 di:ffffffffff600000 [21489069.135922] exe[131570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5671baab9 cs:33 sp:7fc1ed2ac858 ax:0 si:55a567214097 di:ffffffffff600000 [21489069.319302] exe[129038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb052aab9 cs:33 sp:7f78b22ef858 ax:0 si:55cdb0584097 di:ffffffffff600000 [21489069.345964] exe[129466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d14cb84ab9 cs:33 sp:7f343628a858 ax:0 si:55d14cbde097 di:ffffffffff600000 [21489069.347076] exe[128818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d14cb84ab9 cs:33 sp:7f3436269858 ax:0 si:55d14cbde097 di:ffffffffff600000 [21489069.481343] exe[131568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5671baab9 cs:33 sp:7fc1ed2ac858 ax:0 si:55a567214097 di:ffffffffff600000 [21489069.641487] exe[128876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b84612ab9 cs:33 sp:7fa00a86d858 ax:0 si:559b8466c097 di:ffffffffff600000 [21489069.814621] exe[129565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5671baab9 cs:33 sp:7fc1ed2ac858 ax:0 si:55a567214097 di:ffffffffff600000 [21489069.995248] exe[131933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b84612ab9 cs:33 sp:7fa00a86d858 ax:0 si:559b8466c062 di:ffffffffff600000 [21489070.171070] exe[134667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d14cb84ab9 cs:33 sp:7f343628a858 ax:0 si:55d14cbde062 di:ffffffffff600000 [21489070.297033] exe[129593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb052aab9 cs:33 sp:7f78b22ef858 ax:0 si:55cdb0584062 di:ffffffffff600000 [21489171.087511] warn_bad_vsyscall: 10 callbacks suppressed [21489171.087515] exe[124751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56003e4baab9 cs:33 sp:7f7500446858 ax:0 si:56003e514070 di:ffffffffff600000 [21489337.557745] exe[128193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56455fb69ab9 cs:33 sp:7ff630647858 ax:0 si:56455fbc3097 di:ffffffffff600000 [21489337.726272] exe[139876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559efccf9ab9 cs:33 sp:7fcacb2cc858 ax:0 si:559efcd53097 di:ffffffffff600000 [21489423.022047] exe[130159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f21b271ab9 cs:33 sp:7f11c63a7858 ax:0 si:55f21b2cb062 di:ffffffffff600000 [21489423.123977] exe[128580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da9cca6ab9 cs:33 sp:7f840523e858 ax:0 si:55da9cd00062 di:ffffffffff600000 [21489423.199574] exe[112506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f21b271ab9 cs:33 sp:7f11c63a7858 ax:0 si:55f21b2cb062 di:ffffffffff600000 [21489423.514587] exe[137623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da9cca6ab9 cs:33 sp:7f840523e858 ax:0 si:55da9cd00062 di:ffffffffff600000 [21490182.691201] exe[140306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56384ac0f237 cs:33 sp:7fb24afbcef8 ax:2f700000 si:56384ac7d2f7 di:ffffffffff600000 [21490325.802951] exe[145680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bed410ab9 cs:33 sp:7f70bb52e858 ax:0 si:562bed46a062 di:ffffffffff600000 [21490488.011838] exe[140658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56303e472ab9 cs:33 sp:7fb631ad8858 ax:0 si:56303e4cc062 di:ffffffffff600000 [21490488.170531] exe[143117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d631e5ab9 cs:33 sp:7f14929cb858 ax:0 si:557d6323f062 di:ffffffffff600000 [21490548.100847] exe[145671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593dc258ab9 cs:33 sp:7ee0e6831858 ax:0 si:5593dc2b2097 di:ffffffffff600000 [21490725.790655] potentially unexpected fatal signal 5. [21490725.795898] CPU: 1 PID: 154164 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21490725.807785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21490725.817440] RIP: 0033:0x7fffffffe062 [21490725.821498] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21490725.842198] RSP: 002b:000000c00078fbe8 EFLAGS: 00000297 [21490725.849221] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21490725.858134] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21490725.867124] RBP: 000000c00078fc80 R08: 0000000000000000 R09: 0000000000000000 [21490725.876065] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00078fc70 [21490725.884983] R13: 00000000162a7ede R14: 000000c000514700 R15: 000000000002581f [21490725.893896] FS: 000000c00013a898 GS: 0000000000000000 [21490738.728767] potentially unexpected fatal signal 5. [21490738.733992] CPU: 4 PID: 154069 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21490738.745918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21490738.755595] RIP: 0033:0x7fffffffe062 [21490738.759683] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21490738.780289] RSP: 002b:000000c000777be8 EFLAGS: 00000297 [21490738.787286] RAX: 0000000000025be1 RBX: 0000000000000000 RCX: 00007fffffffe05a [21490738.796231] RDX: 0000000000000000 RSI: 000000c000778000 RDI: 0000000000012f00 [21490738.805200] RBP: 000000c000777c80 R08: 000000c000a941f0 R09: 0000000000000000 [21490738.814136] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000777c70 [21490738.823087] R13: 000000c000567800 R14: 000000c000530e00 R15: 000000000002595e [21490738.831992] FS: 0000000002207a30 GS: 0000000000000000 [21490834.622698] potentially unexpected fatal signal 5. [21490834.622984] potentially unexpected fatal signal 5. [21490834.623241] potentially unexpected fatal signal 5. [21490834.623246] CPU: 46 PID: 154655 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21490834.623247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21490834.623252] RIP: 0033:0x7fffffffe062 [21490834.623254] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21490834.623255] RSP: 002b:000000c000767be8 EFLAGS: 00000297 [21490834.623257] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21490834.623258] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21490834.623259] RBP: 000000c000767c80 R08: 0000000000000000 R09: 0000000000000000 [21490834.623260] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000767c70 [21490834.623261] R13: 000000c00066d000 R14: 000000c000245c00 R15: 0000000000025815 [21490834.623262] FS: 000000c000464098 GS: 0000000000000000 [21490834.627587] potentially unexpected fatal signal 5. [21490834.627593] CPU: 2 PID: 154656 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21490834.627595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21490834.627601] RIP: 0033:0x7fffffffe062 [21490834.627604] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21490834.627605] RSP: 002b:000000c000767be8 EFLAGS: 00000297 [21490834.627607] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21490834.627608] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21490834.627609] RBP: 000000c000767c80 R08: 0000000000000000 R09: 0000000000000000 [21490834.627610] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000767c70 [21490834.627611] R13: 000000c00066d000 R14: 000000c000245c00 R15: 0000000000025815 [21490834.627611] FS: 000000c000464098 GS: 0000000000000000 [21490834.627942] CPU: 36 PID: 154347 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21490834.627944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21490834.627949] RIP: 0033:0x7fffffffe062 [21490834.627954] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21490834.633202] CPU: 3 PID: 154316 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21490834.633203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21490834.633206] RIP: 0033:0x7fffffffe062 [21490834.633210] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21490834.633211] RSP: 002b:000000c000767be8 EFLAGS: 00000297 [21490834.633213] RAX: 0000000000026844 RBX: 0000000000000000 RCX: 00007fffffffe05a [21490834.633214] RDX: 0000000000000000 RSI: 000000c000768000 RDI: 0000000000012f00 [21490834.633215] RBP: 000000c000767c80 R08: 000000c0003a6a60 R09: 0000000000000000 [21490834.633215] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000767c70 [21490834.633217] R13: 000000c00066d000 R14: 000000c000245c00 R15: 0000000000025815 [21490834.633218] FS: 000000c000464098 GS: 0000000000000000 [21490834.999588] RSP: 002b:000000c000767be8 EFLAGS: 00000297 [21490835.006608] RAX: 0000000000026843 RBX: 0000000000000000 RCX: 00007fffffffe05a [21490835.015547] RDX: 0000000000000000 RSI: 000000c000768000 RDI: 0000000000012f00 [21490835.024448] RBP: 000000c000767c80 R08: 000000c0003a71e0 R09: 0000000000000000 [21490835.033396] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000767c70 [21490835.042322] R13: 000000c00066d000 R14: 000000c000245c00 R15: 0000000000025815 [21490835.051256] FS: 000000c000464098 GS: 0000000000000000 [21490865.452258] exe[121095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f985b77ab9 cs:33 sp:7ea2c65fd858 ax:0 si:55f985bd1062 di:ffffffffff600000 [21491105.882045] exe[136321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0e89ccab9 cs:33 sp:7f6927170ef8 ax:0 si:20000080 di:ffffffffff600000 [21491106.049563] exe[150088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad4b565ab9 cs:33 sp:7fb3f3886ef8 ax:0 si:20000080 di:ffffffffff600000 [21491106.081031] exe[158268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad4b565ab9 cs:33 sp:7fb3f3865ef8 ax:0 si:20000080 di:ffffffffff600000 [21491245.032012] potentially unexpected fatal signal 5. [21491245.037263] CPU: 40 PID: 165169 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21491245.049284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21491245.058916] RIP: 0033:0x7fffffffe062 [21491245.062891] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21491245.082081] RSP: 002b:000000c00076bbe8 EFLAGS: 00000297 [21491245.087927] RAX: 000000000002877f RBX: 0000000000000000 RCX: 00007fffffffe05a [21491245.095557] RDX: 0000000000000000 RSI: 000000c00076c000 RDI: 0000000000012f00 [21491245.104486] RBP: 000000c00076bc80 R08: 000000c0003e82e0 R09: 0000000000000000 [21491245.113455] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00076bc70 [21491245.122411] R13: 000000c0005ff000 R14: 000000c0002afdc0 R15: 0000000000028510 [21491245.131372] FS: 0000000002207a30 GS: 0000000000000000 [21491989.343402] potentially unexpected fatal signal 5. [21491989.348631] CPU: 77 PID: 164449 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21491989.360657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21491989.370302] RIP: 0033:0x7fffffffe062 [21491989.374361] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21491989.394993] RSP: 002b:000000c000861be8 EFLAGS: 00000297 [21491989.401995] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21491989.410920] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21491989.419839] RBP: 000000c000861c80 R08: 0000000000000000 R09: 0000000000000000 [21491989.428811] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000861c70 [21491989.437750] R13: 000000c0005b3800 R14: 000000c000511c00 R15: 000000000001a0b1 [21491989.446677] FS: 000000c00013b098 GS: 0000000000000000 [21492010.033828] potentially unexpected fatal signal 5. [21492010.039043] CPU: 73 PID: 115671 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21492010.051022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21492010.060660] RIP: 0033:0x7fffffffe062 [21492010.064619] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21492010.083782] RSP: 002b:000000c00016db90 EFLAGS: 00000297 [21492010.089431] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21492010.096975] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21492010.105886] RBP: 000000c00016dc28 R08: 0000000000000000 R09: 0000000000000000 [21492010.114842] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00016dc18 [21492010.123774] R13: 000000c0001ca150 R14: 000000c00015e540 R15: 000000000001a4e0 [21492010.132747] FS: 000000c000514098 GS: 0000000000000000 [21492152.942086] exe[196851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8787e3237 cs:33 sp:7f8e5b50cef8 ax:2f700000 si:55f8788512f7 di:ffffffffff600000 [21492809.260242] exe[206167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599417c1ab9 cs:33 sp:7ea3893c7858 ax:0 si:55994181b062 di:ffffffffff600000 [21492914.481697] exe[221505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070b8b0ab9 cs:33 sp:7f60fadfe858 ax:0 si:56070b90a062 di:ffffffffff600000 [21492914.598202] exe[223922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97827dab9 cs:33 sp:7f9cc1196858 ax:0 si:55f9782d7062 di:ffffffffff600000 [21492914.700778] exe[186763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070b8b0ab9 cs:33 sp:7f60fadfe858 ax:0 si:56070b90a062 di:ffffffffff600000 [21492914.814989] exe[188027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97827dab9 cs:33 sp:7f9cc1196858 ax:0 si:55f9782d7062 di:ffffffffff600000 [21493264.451346] exe[227341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623f7f09ab9 cs:33 sp:7fea169fe858 ax:0 si:5623f7f63097 di:ffffffffff600000 [21494007.945124] exe[174529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631e0fa0ab9 cs:33 sp:7f63cb883858 ax:0 si:5631e0ffa097 di:ffffffffff600000 [21494514.390535] exe[212079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56404ee78237 cs:33 sp:7f51d9dc9ef8 ax:2f700000 si:56404eee62f7 di:ffffffffff600000 [21494527.739704] exe[225308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d97b1fc237 cs:33 sp:7f0b1fdf3ef8 ax:2f700000 si:55d97b26a2f7 di:ffffffffff600000 [21494538.504725] exe[221884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f715148ab9 cs:33 sp:7ef8477d2ef8 ax:0 si:20004940 di:ffffffffff600000 [21494548.394718] exe[217787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083fd0eab9 cs:33 sp:7f432a9f8858 ax:0 si:56083fd68062 di:ffffffffff600000 [21494577.077258] exe[169161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f37589237 cs:33 sp:7ee293e9def8 ax:2f700000 si:562f375f72f7 di:ffffffffff600000 [21494578.476567] exe[209634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617406de237 cs:33 sp:7fda97bfeef8 ax:2f700000 si:56174074c2f7 di:ffffffffff600000 [21494581.695838] exe[227772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e64e71a237 cs:33 sp:7f6be1b38ef8 ax:2f700000 si:55e64e7882f7 di:ffffffffff600000 [21494589.646121] exe[193077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55931f2e0237 cs:33 sp:7f92962a3ef8 ax:2f700000 si:55931f34e2f7 di:ffffffffff600000 [21494621.488475] exe[235333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af4b041237 cs:33 sp:7fc0a97b3ef8 ax:2f700000 si:55af4b0af2f7 di:ffffffffff600000 [21494645.728105] exe[238972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568b0a7a237 cs:33 sp:7fd8123d3ef8 ax:2f700000 si:5568b0ae82f7 di:ffffffffff600000 [21494662.421329] potentially unexpected fatal signal 5. [21494662.426575] CPU: 86 PID: 189964 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21494662.438565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21494662.448186] RIP: 0033:0x7fffffffe062 [21494662.452182] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21494662.471368] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21494662.477036] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21494662.485976] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055b70fa00000 [21494662.494938] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21494662.503887] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [21494662.512802] R13: 000000c000181008 R14: 000000c0002656c0 R15: 000000000002d99e [21494662.521713] FS: 00007fc240e9a6c0 GS: 0000000000000000 [21494805.743597] exe[242795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564664bf4ab9 cs:33 sp:7ffa4f1dc858 ax:0 si:564664c4e062 di:ffffffffff600000 [21494840.320122] potentially unexpected fatal signal 5. [21494840.325367] CPU: 43 PID: 233570 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21494840.337361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21494840.347008] RIP: 0033:0x7fffffffe062 [21494840.351006] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21494840.370204] RSP: 002b:000000c0007a5be8 EFLAGS: 00000297 [21494840.377218] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21494840.386144] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21494840.393705] RBP: 000000c0007a5c80 R08: 0000000000000000 R09: 0000000000000000 [21494840.402603] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007a5c70 [21494840.411542] R13: 000000c000199800 R14: 000000c00047b6c0 R15: 0000000000028511 [21494840.420445] FS: 000000c000180898 GS: 0000000000000000 [21494856.283674] potentially unexpected fatal signal 5. [21494856.288985] CPU: 22 PID: 246161 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21494856.300995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21494856.310640] RIP: 0033:0x7fffffffe062 [21494856.314670] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21494856.333857] RSP: 002b:000000c000643be8 EFLAGS: 00000297 [21494856.339534] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21494856.347078] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21494856.356003] RBP: 000000c000643c80 R08: 0000000000000000 R09: 0000000000000000 [21494856.363551] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000643c70 [21494856.371113] R13: 000000c0006ae000 R14: 000000c000007a40 R15: 000000000002895d [21494856.378683] FS: 000000c00013a898 GS: 0000000000000000 [21494946.053043] exe[244762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbe90cf237 cs:33 sp:7ee0afcaaef8 ax:2f700000 si:55bbe913d2f7 di:ffffffffff600000 [21495001.080336] exe[250600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556948fab237 cs:33 sp:7faba0fe3ef8 ax:2f700000 si:5569490192f7 di:ffffffffff600000 [21495111.333881] exe[245803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb11ed9237 cs:33 sp:7f4201c56ef8 ax:2f700000 si:55eb11f472f7 di:ffffffffff600000 [21495135.038108] exe[245251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55991c19c237 cs:33 sp:7f7acbfd1ef8 ax:2f700000 si:55991c20a2f7 di:ffffffffff600000 [21495261.221502] potentially unexpected fatal signal 5. [21495261.226738] CPU: 92 PID: 187739 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21495261.238775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21495261.248447] RIP: 0033:0x7fffffffe062 [21495261.252452] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21495261.271712] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21495261.278749] RAX: 00007f3f106e6000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21495261.286350] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f3f106e6000 [21495261.295273] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000dd01000 [21495261.304224] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [21495261.313181] R13: 000000c000143008 R14: 000000c0001c2540 R15: 000000000002c497 [21495261.322114] FS: 00007f4846f9e6c0 GS: 0000000000000000 [21495696.798639] exe[272470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55602feceab9 cs:33 sp:7fa61259c858 ax:0 si:55602ff28070 di:ffffffffff600000 [21495807.793812] exe[277195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfea10ab9 cs:33 sp:7fb8e14a7858 ax:0 si:560dfea6a062 di:ffffffffff600000 [21495859.206017] exe[269242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2eb029ab9 cs:33 sp:7f9e0c737858 ax:0 si:55e2eb083062 di:ffffffffff600000 [21495900.306105] exe[282613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555856171ab9 cs:33 sp:7ef787595ef8 ax:0 si:20000180 di:ffffffffff600000 [21495948.628952] potentially unexpected fatal signal 5. [21495948.634187] CPU: 78 PID: 284340 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21495948.646165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21495948.655804] RIP: 0033:0x7fffffffe062 [21495948.659786] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21495948.678991] RSP: 002b:000000c0006b9b90 EFLAGS: 00000297 [21495948.684644] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21495948.692260] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21495948.701207] RBP: 000000c0006b9c28 R08: 0000000000000000 R09: 0000000000000000 [21495948.710174] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006b9c18 [21495948.719136] R13: 000000c000712a20 R14: 000000c000580540 R15: 00000000000453f5 [21495948.728086] FS: 000000c000180098 GS: 0000000000000000 [21495951.634698] potentially unexpected fatal signal 5. [21495951.639938] CPU: 4 PID: 262481 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21495951.651855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21495951.661550] RIP: 0033:0x7fffffffe062 [21495951.665590] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21495951.686142] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21495951.691806] RAX: 0000562b78311000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21495951.699367] RDX: 0000000000000003 RSI: 00000000000b9000 RDI: 0000562b78311000 [21495951.708304] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000016da9000 [21495951.717233] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21495951.726159] R13: 0000000002883b00 R14: 000000c000515880 R15: 000000000003fea9 [21495951.735029] FS: 00000000056753c0 GS: 0000000000000000 [21496357.635494] exe[291295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614fb40dab9 cs:33 sp:7f2c99f1bef8 ax:0 si:20000380 di:ffffffffff600000 [21496773.775432] exe[269093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567a654bab9 cs:33 sp:7efe12a53858 ax:0 si:5567a65a5062 di:ffffffffff600000 [21497711.615530] exe[325492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c80668ab9 cs:33 sp:7fc5507feef8 ax:0 si:20007740 di:ffffffffff600000 [21498884.188513] exe[298244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c57b4237 cs:33 sp:7ff1d68b2ef8 ax:2f700000 si:55a1c58222f7 di:ffffffffff600000 [21499159.034146] exe[336402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a021e79237 cs:33 sp:7f9e62821ef8 ax:2f700000 si:55a021ee72f7 di:ffffffffff600000 [21499362.721968] potentially unexpected fatal signal 5. [21499362.725788] potentially unexpected fatal signal 11. [21499362.727195] CPU: 40 PID: 352189 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21499362.732509] CPU: 59 PID: 352442 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21499362.732511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21499362.732517] RIP: 0033:0x556919d95851 [21499362.732519] Code: 24 10 00 00 00 44 8b 54 24 30 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 eb ae 66 0f 1f 44 00 00 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff eb ae e8 10 26 00 00 48 83 ec 58 48 89 4c [21499362.732520] RSP: 002b:00007f58fc16f4d0 EFLAGS: 00010213 [21499362.732522] RAX: 0000000000000002 RBX: 0000000000000005 RCX: 0000556919d95801 [21499362.732523] RDX: ffffffffffffffb0 RSI: 0000556919de145d RDI: 00000000ffffff9c [21499362.732523] RBP: 00007f58fc16f59c R08: 00000000001d859a R09: 0000000000000020 [21499362.732524] R10: 0000000000000000 R11: 0000000000000287 R12: 0000000000000000 [21499362.732525] R13: 0000000000003a74 R14: 00000000000033f6 R15: 0000000000000003 [21499362.732525] FS: 000055691a9f4480 GS: 0000000000000000 [21499362.844006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21499362.853681] RIP: 0033:0x7fffffffe062 [21499362.859060] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21499362.880250] RSP: 002b:000000c00078db90 EFLAGS: 00000297 [21499362.887251] RAX: 00000000000561f1 RBX: 0000000000000000 RCX: 00007fffffffe05a [21499362.896190] RDX: 0000000000000000 RSI: 000000c00078e000 RDI: 0000000000012f00 [21499362.905140] RBP: 000000c00078dc28 R08: 000000c0005925b0 R09: 0000000000000000 [21499362.914057] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00078dc18 [21499362.922967] R13: 000000c000167d70 R14: 000000c000503340 R15: 0000000000055f3e [21499362.931910] FS: 000000c00050e098 GS: 0000000000000000 [21499478.998984] potentially unexpected fatal signal 11. [21499479.004337] CPU: 19 PID: 356472 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21499479.016322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21499479.025982] RIP: 0033:0x5581640c265e [21499479.030007] Code: ff 0f 1f 00 8d 47 01 eb 16 0f 1f 00 48 83 c0 01 8b b4 85 5c 08 00 00 85 f6 0f 85 fd 00 00 00 89 c7 83 f8 04 75 e6 48 8b 4d 60 <48> 8b 41 08 48 83 e0 f8 48 39 85 88 08 00 00 0f 82 4a 02 00 00 48 [21499479.050628] RSP: 002b:00007fb15f2642f0 EFLAGS: 00010246 [21499479.057660] RAX: 0000000000000004 RBX: 0000000000008040 RCX: 0000558164d467d0 [21499479.066573] RDX: 00005581641e8e20 RSI: 0000000000000000 RDI: 0000000000000004 [21499479.075511] RBP: 00005581641e8660 R08: 0000000027b61aef R09: 0000000000000106 [21499479.084431] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [21499479.093382] R13: 0000000000000076 R14: 00005581641e86c0 R15: 0000000000000000 [21499479.102287] FS: 0000558164d45480 GS: 0000000000000000 [21500067.947218] exe[360672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f507dab9 cs:33 sp:7f280f0ed858 ax:0 si:5597f50d7062 di:ffffffffff600000 [21500091.369223] exe[368292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e442a10237 cs:33 sp:7eacfc279ef8 ax:2f700000 si:55e442a7e2f7 di:ffffffffff600000 [21500249.092259] exe[375585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624b29caab9 cs:33 sp:7fbf0c646858 ax:0 si:5624b2a24070 di:ffffffffff600000 [21500405.363278] potentially unexpected fatal signal 11. [21500405.368587] CPU: 81 PID: 374121 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21500405.374080] potentially unexpected fatal signal 11. [21500405.380597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21500405.385864] CPU: 57 PID: 377504 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21500405.385866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21500405.385872] RIP: 0033:0x55fd89628a93 [21500405.385876] Code: 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 48 83 05 d8 fc c5 00 04 48 8b 05 59 08 c6 00 66 0f ef c0 <48> c7 05 22 55 10 00 00 00 00 00 4c 8d 0d 7b 08 c6 00 0f 11 05 04 [21500405.395522] RIP: 0033:0x563889c380e9 [21500405.395527] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21500405.395528] RSP: 002b:00007f8b3f1a3448 EFLAGS: 00010213 [21500405.395530] RAX: 0000000000000016 RBX: 0000563889c823b9 RCX: 0000563889c380d7 [21500405.395531] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f8b3f1a45c0 [21500405.395532] RBP: 00007f8b3f1a459c R08: 000000000f0413e8 R09: 000000000000026e [21500405.395532] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8b3f1a45c0 [21500405.395533] R13: 0000563889c823b9 R14: 000000000004c776 R15: 0000000000000001 [21500405.395534] FS: 000056388a895480 GS: 0000000000000000 [21500405.529100] RSP: 002b:00007fd927012440 EFLAGS: 00010202 [21500405.536152] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055fd89628e0d [21500405.545078] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055fd8a28a760 [21500405.553984] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21500405.562918] R10: 000055fd8a28a750 R11: 0000000000000246 R12: 0000000000000000 [21500405.571816] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21500405.580751] FS: 000055fd8a28a480 GS: 0000000000000000 [21500435.878185] exe[353664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e9eb5cab9 cs:33 sp:7fad2ec44858 ax:0 si:559e9ebb6062 di:ffffffffff600000 [21500487.956671] potentially unexpected fatal signal 5. [21500487.961931] CPU: 36 PID: 384936 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21500487.973939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21500487.983580] RIP: 0033:0x7fffffffe062 [21500487.987600] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21500488.006854] RSP: 002b:000000c0006b9b90 EFLAGS: 00000297 [21500488.013846] RAX: 0000559a73e11000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21500488.021387] RDX: 0000000000000001 RSI: 0000000000065000 RDI: 0000559a73e11000 [21500488.030340] RBP: 000000c0006b9c28 R08: 0000000000000009 R09: 0000000020877000 [21500488.039290] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006b9c18 [21500488.048283] R13: 000000c0006c2b10 R14: 000000c00058ac40 R15: 000000000005d55e [21500488.057216] FS: 0000000001f6c6b0 GS: 0000000000000000 [21500611.296905] potentially unexpected fatal signal 11. [21500611.302237] CPU: 22 PID: 394078 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21500611.314259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21500611.323925] RIP: 0033:0x7f676687320b [21500611.327931] Code: 48 89 16 48 69 d2 00 ca 9a 3b 49 29 d0 4c 89 46 08 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 53 48 89 fe 48 8d 0d f5 dd ff ff <48> 8b 39 83 e7 fe 48 8b 59 08 4c 8b 41 18 4c 8b 51 10 4c 8b 59 20 [21500611.348542] RSP: 002b:00007fd532ad32d0 EFLAGS: 00010202 [21500611.355550] RAX: 0000000000000002 RBX: 0000000000000003 RCX: 00007f6766871000 [21500611.364529] RDX: 0000001b2f220004 RSI: 00007fd532ad32f0 RDI: 00007fd532ad32f0 [21500611.373458] RBP: 0000000000000001 R08: 0000001b2f260000 R09: 0000000000000000 [21500611.382384] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [21500611.391309] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21500611.400243] FS: 0000558e9bcda480 GS: 0000000000000000 [21501474.883765] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501476.114655] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501477.011934] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501478.427165] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501479.451469] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501480.173758] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501480.529279] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501480.809637] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501481.180481] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501481.648747] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501481.655485] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501482.138858] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501482.685945] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501482.739556] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501483.148371] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501485.417825] warn_bad_vsyscall: 5 callbacks suppressed [21501485.417828] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501485.768805] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501486.176234] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501486.645368] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501487.104434] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501488.108391] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501490.891980] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501491.365479] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501491.790708] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed33858 ax:0 si:55c606369070 di:ffffffffff600000 [21501492.220418] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501492.819695] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501492.819906] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501493.204763] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501493.717774] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501494.225650] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501494.746051] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501496.124772] warn_bad_vsyscall: 3 callbacks suppressed [21501496.124776] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501496.670371] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501496.718688] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501497.073326] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501497.578363] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501498.129033] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501498.590894] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501499.408408] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501499.831721] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501499.875318] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501501.158358] warn_bad_vsyscall: 1 callbacks suppressed [21501501.158363] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501502.081408] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501502.534467] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501503.025977] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501503.706053] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501504.183268] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501504.765495] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501505.175552] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501505.568827] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501505.576822] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501506.408519] warn_bad_vsyscall: 1 callbacks suppressed [21501506.408523] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501506.416705] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501506.809555] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501507.222761] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501508.038164] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501508.784757] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501509.107635] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501509.476111] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501509.950548] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501510.409862] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501512.075266] warn_bad_vsyscall: 2 callbacks suppressed [21501512.075270] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501512.852604] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501513.228622] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501513.270352] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501513.662098] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501514.117397] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501514.125520] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501514.539160] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501515.217675] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501515.619836] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501517.198521] warn_bad_vsyscall: 2 callbacks suppressed [21501517.198524] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501517.791383] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501518.549213] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501519.512278] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501519.870495] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501519.908684] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501519.944433] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501519.980169] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501520.017718] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501520.056135] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501522.385071] warn_bad_vsyscall: 61 callbacks suppressed [21501522.385075] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501522.788645] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501522.796878] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369097 di:ffffffffff600000 [21501523.209522] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501523.533107] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501523.902254] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501524.474074] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501525.356156] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501526.161302] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501526.657902] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501527.514599] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501527.948882] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501528.407511] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501528.799181] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501529.331513] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501529.381502] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501529.841462] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501530.193431] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501530.251440] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed33858 ax:0 si:55c606369097 di:ffffffffff600000 [21501530.602331] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501533.011909] warn_bad_vsyscall: 2 callbacks suppressed [21501533.011912] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501533.714571] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501534.221262] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501535.072711] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501535.123781] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501535.654136] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501536.222297] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501536.614798] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501537.109872] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501537.150536] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501538.194252] warn_bad_vsyscall: 3 callbacks suppressed [21501538.194255] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501538.447097] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501538.878745] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501539.236352] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501539.640093] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501539.647611] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501540.294869] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501540.839696] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369097 di:ffffffffff600000 [21501540.876328] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369097 di:ffffffffff600000 [21501540.915239] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369097 di:ffffffffff600000 [21501543.548299] warn_bad_vsyscall: 64 callbacks suppressed [21501543.548302] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501543.980568] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501544.370140] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501544.828063] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501545.199471] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501545.990863] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501546.464326] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501546.968288] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501547.004537] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501547.040071] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501548.962041] warn_bad_vsyscall: 32 callbacks suppressed [21501548.962044] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501549.360051] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501549.431264] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501549.991083] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501550.464689] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501550.891018] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501551.326026] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501552.093217] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501552.785396] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501553.171138] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501554.295360] warn_bad_vsyscall: 2 callbacks suppressed [21501554.295363] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501554.738157] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501554.802091] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501555.226020] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501556.444026] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501557.392516] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501557.758011] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501558.269720] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501558.741967] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501559.128089] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501560.134798] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501560.657886] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501561.061982] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501561.249050] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501561.511978] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501562.277972] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369097 di:ffffffffff600000 [21501563.056458] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501563.516792] exe[379115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626d0a8eab9 cs:33 sp:7ef5f8496858 ax:0 si:5626d0ae8097 di:ffffffffff600000 [21501563.527599] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501563.612413] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501565.707650] warn_bad_vsyscall: 67 callbacks suppressed [21501565.707654] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501566.281869] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501567.358757] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501568.016400] exe[313282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501568.510626] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501568.927624] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501569.280869] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501569.938837] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501570.365204] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501570.797677] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501570.854825] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501571.655877] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501572.279485] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501572.348135] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501572.872070] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501573.292271] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501573.938344] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501574.763312] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501575.210304] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501576.410707] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501576.462947] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501576.835404] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501577.219683] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501577.778290] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501578.219587] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501578.610859] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501579.085392] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501579.135345] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501579.577565] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501581.783628] warn_bad_vsyscall: 3 callbacks suppressed [21501581.783632] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.407233] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.443538] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.480192] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.518136] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.555383] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.592656] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.626919] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.663594] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.702631] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501586.908645] warn_bad_vsyscall: 64 callbacks suppressed [21501586.908648] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501587.690751] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501588.165676] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501588.807810] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501589.611962] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501589.852366] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501590.196121] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369062 di:ffffffffff600000 [21501590.563509] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501590.924663] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501590.932582] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501591.939377] warn_bad_vsyscall: 1 callbacks suppressed [21501591.939380] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501591.955598] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501603.239337] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501608.945452] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501627.059881] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501628.841629] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501631.846977] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501655.435602] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501684.807492] potentially unexpected fatal signal 11. [21501684.812816] CPU: 15 PID: 401164 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21501684.824908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21501684.834542] RIP: 0033:0x562c6ae8ca93 [21501684.838529] Code: 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 48 83 05 d8 fc c5 00 04 48 8b 05 59 08 c6 00 66 0f ef c0 <48> c7 05 22 55 10 00 00 00 00 00 4c 8d 0d 7b 08 c6 00 0f 11 05 04 [21501684.857737] RSP: 002b:00007f2158faf440 EFLAGS: 00010202 [21501684.863523] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000562c6ae8ce0d [21501684.871063] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000562c6baee760 [21501684.878625] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21501684.887552] R10: 0000562c6baee750 R11: 0000000000000246 R12: 0000000000000000 [21501684.895122] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21501684.902706] FS: 0000562c6baee480 GS: 0000000000000000 [21501693.963174] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501695.593435] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501700.992508] exe[400468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0e6fcb237 cs:33 sp:7f877406bef8 ax:2f700000 si:55c0e70392f7 di:ffffffffff600000 [21501747.647289] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415070 di:ffffffffff600000 [21501768.990884] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415070 di:ffffffffff600000 [21501783.036736] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415097 di:ffffffffff600000 [21501797.140922] exe[313281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415070 di:ffffffffff600000 [21501803.939193] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415097 di:ffffffffff600000 [21501839.089147] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415070 di:ffffffffff600000 [21501872.628161] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415097 di:ffffffffff600000 [21501875.590396] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415062 di:ffffffffff600000 [21501894.925564] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415097 di:ffffffffff600000 [21501919.136307] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415070 di:ffffffffff600000 [21501919.472925] exe[313267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415070 di:ffffffffff600000 [21501924.249165] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415097 di:ffffffffff600000 [21501932.795123] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557730092ab9 cs:33 sp:7f6664aa0858 ax:0 si:5577300ec070 di:ffffffffff600000 [21501939.520839] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5d7b78ab9 cs:33 sp:7f0f83440858 ax:0 si:55f5d7bd2070 di:ffffffffff600000 [21501954.254776] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26348bab9 cs:33 sp:7fe6506ca858 ax:0 si:55a2634e5062 di:ffffffffff600000 [21501964.435977] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26348bab9 cs:33 sp:7fe6506ca858 ax:0 si:55a2634e5097 di:ffffffffff600000 [21502040.518214] exe[430326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c7baf237 cs:33 sp:7fab98535ef8 ax:2f700000 si:55a1c7c1d2f7 di:ffffffffff600000 [21502042.176855] exe[313287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26348bab9 cs:33 sp:7fe6506ca858 ax:0 si:55a2634e5062 di:ffffffffff600000 [21502048.883822] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26348bab9 cs:33 sp:7fe6506ca858 ax:0 si:55a2634e5070 di:ffffffffff600000 [21502052.074927] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26348bab9 cs:33 sp:7fe6506ca858 ax:0 si:55a2634e5070 di:ffffffffff600000 [21502052.484371] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26348bab9 cs:33 sp:7fe6506ca858 ax:0 si:55a2634e5070 di:ffffffffff600000 [21502062.476239] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b4278ab9 cs:33 sp:7f41c7f24858 ax:0 si:5573b42d2070 di:ffffffffff600000 [21502064.353860] exe[353666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db01620ab9 cs:33 sp:7f475813fef8 ax:0 si:20002b00 di:ffffffffff600000 [21502069.350519] exe[330115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b4278ab9 cs:33 sp:7f41c7f24858 ax:0 si:5573b42d2097 di:ffffffffff600000 [21502071.846017] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b4278ab9 cs:33 sp:7f41c7f24858 ax:0 si:5573b42d2062 di:ffffffffff600000 [21502115.960074] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b4278ab9 cs:33 sp:7f41c7f24858 ax:0 si:5573b42d2070 di:ffffffffff600000 [21502157.924659] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b4278ab9 cs:33 sp:7f41c7f24858 ax:0 si:5573b42d2070 di:ffffffffff600000 [21502192.628448] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b4278ab9 cs:33 sp:7f41c7f24858 ax:0 si:5573b42d2070 di:ffffffffff600000 [21502215.023266] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b4278ab9 cs:33 sp:7f41c7f24858 ax:0 si:5573b42d2070 di:ffffffffff600000 [21502246.135642] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b4278ab9 cs:33 sp:7f41c7f24858 ax:0 si:5573b42d2097 di:ffffffffff600000 [21502258.619611] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570a9409ab9 cs:33 sp:7f88d6f64858 ax:0 si:5570a9463097 di:ffffffffff600000 [21502265.237735] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570a9409ab9 cs:33 sp:7f88d6f64858 ax:0 si:5570a9463097 di:ffffffffff600000 [21502298.573113] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8716f9ab9 cs:33 sp:7f123d2fe858 ax:0 si:55a871753070 di:ffffffffff600000 [21502365.562005] exe[433109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557eb95ad237 cs:33 sp:7f6443397ef8 ax:2f700000 si:557eb961b2f7 di:ffffffffff600000 [21502368.486914] exe[403528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1d0ac6237 cs:33 sp:7ebd36696ef8 ax:2f700000 si:55e1d0b342f7 di:ffffffffff600000 [21502376.934984] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede047bab9 cs:33 sp:7f0dfbc72858 ax:0 si:55ede04d5070 di:ffffffffff600000 [21502377.591769] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede047bab9 cs:33 sp:7f0dfbc72858 ax:0 si:55ede04d5070 di:ffffffffff600000 [21502377.678711] exe[348965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563bcb48237 cs:33 sp:7f32ac09fef8 ax:2f700000 si:5563bcbb62f7 di:ffffffffff600000 [21502378.870136] exe[338342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558899293237 cs:33 sp:7f99b275bef8 ax:2f700000 si:5588993012f7 di:ffffffffff600000 [21502380.168712] exe[375008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dff76c237 cs:33 sp:7f548d1cfef8 ax:2f700000 si:562dff7da2f7 di:ffffffffff600000 [21502381.532454] exe[428905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c7baf237 cs:33 sp:7fab98535ef8 ax:2f700000 si:55a1c7c1d2f7 di:ffffffffff600000 [21502399.870940] exe[358674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d9187ab9 cs:33 sp:7fa9225bf858 ax:0 si:5587d91e1097 di:ffffffffff600000 [21502399.965214] exe[356809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c2271ab9 cs:33 sp:7f469f4e1858 ax:0 si:5564c22cb097 di:ffffffffff600000 [21502400.071442] exe[365864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c2271ab9 cs:33 sp:7f469f4c0858 ax:0 si:5564c22cb097 di:ffffffffff600000 [21502400.077546] exe[359388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ab9256ab9 cs:33 sp:7f90a27f7858 ax:0 si:555ab92b0097 di:ffffffffff600000 [21502400.214740] exe[356746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d9187ab9 cs:33 sp:7fa9225bf858 ax:0 si:5587d91e1097 di:ffffffffff600000 [21502400.358786] exe[358255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ab9256ab9 cs:33 sp:7f90a27f7858 ax:0 si:555ab92b0097 di:ffffffffff600000 [21502400.524389] exe[357007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d9187ab9 cs:33 sp:7fa9225bf858 ax:0 si:5587d91e1097 di:ffffffffff600000 [21502400.641784] exe[388555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ab9256ab9 cs:33 sp:7f90a27f7858 ax:0 si:555ab92b0062 di:ffffffffff600000 [21502403.431787] exe[313287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e062 di:ffffffffff600000 [21502408.807267] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e062 di:ffffffffff600000 [21502453.017827] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502453.489010] exe[313282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e097 di:ffffffffff600000 [21502453.680036] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502470.400422] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e097 di:ffffffffff600000 [21502485.901511] exe[362828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636ee445237 cs:33 sp:7f168283def8 ax:2f700000 si:5636ee4b32f7 di:ffffffffff600000 [21502503.544990] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502506.132766] exe[437219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7552f1237 cs:33 sp:7ec0834d1ef8 ax:2f700000 si:55d75535f2f7 di:ffffffffff600000 [21502523.544232] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502537.675472] exe[313282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502538.926624] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502546.512634] exe[313287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502560.113688] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e097 di:ffffffffff600000 [21502569.370568] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502599.844295] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e097 di:ffffffffff600000 [21502622.288724] exe[313287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502623.409336] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e097 di:ffffffffff600000 [21502643.916931] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606af1b3ab9 cs:33 sp:7f278c1e9858 ax:0 si:5606af20d097 di:ffffffffff600000 [21502649.658471] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606af1b3ab9 cs:33 sp:7f278c1e9858 ax:0 si:5606af20d097 di:ffffffffff600000 [21502691.536722] exe[398359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d681af4ab9 cs:33 sp:7f598c047ef8 ax:0 si:20000040 di:ffffffffff600000 [21502701.555179] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606af1b3ab9 cs:33 sp:7f278c1e9858 ax:0 si:5606af20d097 di:ffffffffff600000 [21502716.077999] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606af1b3ab9 cs:33 sp:7f278c1e9858 ax:0 si:5606af20d097 di:ffffffffff600000 [21502748.893776] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610097 di:ffffffffff600000 [21502766.680039] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21502779.117380] potentially unexpected fatal signal 5. [21502779.122610] CPU: 40 PID: 427840 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21502779.134592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21502779.144224] RIP: 0033:0x7fffffffe062 [21502779.148202] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21502779.167973] RSP: 002b:000000c0005fdb90 EFLAGS: 00000297 [21502779.171265] potentially unexpected fatal signal 11. [21502779.174998] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21502779.180271] CPU: 84 PID: 427004 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21502779.180273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21502779.189195] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21502779.189196] RBP: 000000c0005fdc28 R08: 0000000000000000 R09: 0000000000000000 [21502779.189197] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005fdc18 [21502779.189198] R13: 000000c000300f60 R14: 000000c0004d0a80 R15: 00000000000680cc [21502779.189198] FS: 000000c0004d2098 GS: 0000000000000000 [21502779.244992] potentially unexpected fatal signal 11. [21502779.248081] RIP: 0033:0x55fb9dab3851 [21502779.255596] CPU: 90 PID: 429686 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21502779.255598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21502779.255600] RIP: 0033:0x55c947236851 [21502779.255603] Code: 24 10 00 00 00 44 8b 54 24 30 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 eb ae 66 0f 1f 44 00 00 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff eb ae e8 10 26 00 00 48 83 ec 58 48 89 4c [21502779.260956] Code: 24 10 00 00 00 44 8b 54 24 30 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 eb ae 66 0f 1f 44 00 00 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff eb ae e8 10 26 00 00 48 83 ec 58 48 89 4c [21502779.260957] RSP: 002b:00007f268cbf14d0 EFLAGS: 00010213 [21502779.260959] RAX: 0000000000000002 RBX: 00000000000002f9 RCX: 000055fb9dab3801 [21502779.260960] RDX: ffffffffffffffb0 RSI: 000055fb9daff45d RDI: 00000000ffffff9c [21502779.260960] RBP: 00007f268cbf159c R08: 000000001718bd17 R09: 0000000000000870 [21502779.260961] R10: 0000000000000000 R11: 0000000000000287 R12: 0000000000000000 [21502779.260961] R13: 000000000010a73b R14: 0000000000109d5a R15: 000000000000000a [21502779.260962] FS: 000055fb9e712480 GS: 0000000000000000 [21502779.385127] RSP: 002b:00007f41eaa4d4d0 EFLAGS: 00010213 [21502779.390823] RAX: 0000000000000002 RBX: 0000000000000091 RCX: 000055c947236801 [21502779.399755] RDX: ffffffffffffffb0 RSI: 000055c94728245d RDI: 00000000ffffff9c [21502779.408697] RBP: 00007f41eaa4d59c R08: 0000000010a16b02 R09: 0000000000000870 [21502779.416271] R10: 0000000000000000 R11: 0000000000000287 R12: 0000000000000000 [21502779.425249] R13: 000000000010a6c8 R14: 0000000000109d55 R15: 000000000000000a [21502779.432806] FS: 000055c947e95480 GS: 0000000000000000 [21502804.085156] exe[359789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd52c45ab9 cs:33 sp:7f886bbe8858 ax:0 si:55dd52c9f062 di:ffffffffff600000 [21502804.239434] exe[359831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502804.266072] exe[359685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502804.307285] exe[359685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502804.340836] exe[366280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502804.371421] exe[366200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502804.403392] exe[359831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502804.435933] exe[359831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502804.468410] exe[356486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502804.501148] exe[358655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502811.860198] warn_bad_vsyscall: 24 callbacks suppressed [21502811.860202] exe[441227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bbfa3d237 cs:33 sp:7f0778d7cef8 ax:2f700000 si:562bbfaab2f7 di:ffffffffff600000 [21502822.965273] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610062 di:ffffffffff600000 [21502847.737653] exe[313281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21502856.210531] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610097 di:ffffffffff600000 [21502867.890654] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21502875.226396] exe[313281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610097 di:ffffffffff600000 [21502884.023216] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21502885.165985] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610062 di:ffffffffff600000 [21502919.725297] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610097 di:ffffffffff600000 [21502921.384548] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610062 di:ffffffffff600000 [21502930.270211] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21502932.048142] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21502992.649362] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610062 di:ffffffffff600000 [21503006.560342] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21503021.088173] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21503061.941690] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21503070.135399] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21503103.084277] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21503130.988261] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610097 di:ffffffffff600000 [21503138.744999] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21503152.843335] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21503158.414452] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610097 di:ffffffffff600000 [21503164.843585] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21503201.498337] exe[313287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028f96dab9 cs:33 sp:7fdd3e21f858 ax:0 si:56028f9c7070 di:ffffffffff600000 [21503235.667142] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028f96dab9 cs:33 sp:7fdd3e21f858 ax:0 si:56028f9c7070 di:ffffffffff600000 [21503252.347475] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028f96dab9 cs:33 sp:7fdd3e21f858 ax:0 si:56028f9c7070 di:ffffffffff600000 [21503287.341559] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028f96dab9 cs:33 sp:7fdd3e21f858 ax:0 si:56028f9c7097 di:ffffffffff600000 [21503289.397023] exe[313287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028f96dab9 cs:33 sp:7fdd3e21f858 ax:0 si:56028f9c7070 di:ffffffffff600000 [21503294.072634] exe[459631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a75f2f4237 cs:33 sp:7fc05f245ef8 ax:2f700000 si:55a75f3622f7 di:ffffffffff600000 [21503302.891248] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028f96dab9 cs:33 sp:7fdd3e21f858 ax:0 si:56028f9c7097 di:ffffffffff600000 [21503314.142479] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028f96dab9 cs:33 sp:7fdd3e21f858 ax:0 si:56028f9c7070 di:ffffffffff600000 [21503350.651461] exe[460825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c7e83ab9 cs:33 sp:7f4596c6bef8 ax:0 si:20005e40 di:ffffffffff600000 [21503357.373692] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630ef9fcab9 cs:33 sp:7fe595327858 ax:0 si:5630efa56070 di:ffffffffff600000 [21503384.879777] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d4e850ab9 cs:33 sp:7fb6f1645858 ax:0 si:555d4e8aa070 di:ffffffffff600000 [21503393.899869] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d4e850ab9 cs:33 sp:7fb6f1645858 ax:0 si:555d4e8aa070 di:ffffffffff600000 [21503397.558079] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d4e850ab9 cs:33 sp:7fb6f1645858 ax:0 si:555d4e8aa097 di:ffffffffff600000 [21503421.992633] exe[313267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d4e850ab9 cs:33 sp:7fb6f1645858 ax:0 si:555d4e8aa070 di:ffffffffff600000 [21503434.902837] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d4e850ab9 cs:33 sp:7fb6f1645858 ax:0 si:555d4e8aa070 di:ffffffffff600000 [21503463.853117] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d4e850ab9 cs:33 sp:7fb6f1645858 ax:0 si:555d4e8aa070 di:ffffffffff600000 [21503503.595265] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d4e850ab9 cs:33 sp:7fb6f1645858 ax:0 si:555d4e8aa070 di:ffffffffff600000 [21503555.217143] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64f04ab9 cs:33 sp:7fd99c698858 ax:0 si:55ff64f5e062 di:ffffffffff600000 [21503562.047842] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64f04ab9 cs:33 sp:7fd99c698858 ax:0 si:55ff64f5e070 di:ffffffffff600000 [21503610.561619] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64f04ab9 cs:33 sp:7fd99c698858 ax:0 si:55ff64f5e070 di:ffffffffff600000 [21503612.895706] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64f04ab9 cs:33 sp:7fd99c698858 ax:0 si:55ff64f5e097 di:ffffffffff600000 [21503614.961956] exe[453282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56201762fab9 cs:33 sp:7edecf50e858 ax:0 si:562017689062 di:ffffffffff600000 [21503624.489177] exe[313267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64f04ab9 cs:33 sp:7fd99c698858 ax:0 si:55ff64f5e070 di:ffffffffff600000 [21503632.228407] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb097 di:ffffffffff600000 [21503645.734987] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb097 di:ffffffffff600000 [21503655.221395] exe[313267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503669.270959] exe[330115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503692.372138] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503697.227554] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503709.416622] exe[327944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503727.386018] exe[470522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c23f55237 cs:33 sp:7fe6737feef8 ax:2f700000 si:564c23fc32f7 di:ffffffffff600000 [21503751.878181] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503753.677913] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503781.226470] exe[468977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab193b5ab9 cs:33 sp:7f886798c858 ax:0 si:55ab1940f097 di:ffffffffff600000 [21503781.325473] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb062 di:ffffffffff600000 [21503787.303688] potentially unexpected fatal signal 5. [21503787.308943] CPU: 16 PID: 471366 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21503787.320931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21503787.330571] RIP: 0033:0x7fffffffe062 [21503787.334731] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21503787.353963] RSP: 002b:000000c000579b90 EFLAGS: 00000297 [21503787.359625] RAX: 00007f6fae400000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21503787.367391] RDX: 0000000000000001 RSI: 0000000000400000 RDI: 00007f6fae400000 [21503787.376310] RBP: 000000c000579c28 R08: 0000000000000009 R09: 0000000024200000 [21503787.385259] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000579c18 [21503787.394223] R13: 000000c000347f50 R14: 000000c000168540 R15: 00000000000724c5 [21503787.403165] FS: 000000c00013b098 GS: 0000000000000000 [21503787.479285] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb062 di:ffffffffff600000 [21503835.271900] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb097 di:ffffffffff600000 [21503838.615034] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503839.190998] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503841.140740] exe[473396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619bed75237 cs:33 sp:7fa845b26ef8 ax:2f700000 si:5619bede32f7 di:ffffffffff600000 [21503860.803889] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb097 di:ffffffffff600000 [21503882.948289] exe[313267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb097 di:ffffffffff600000 [21503886.942843] exe[313274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb097 di:ffffffffff600000 [21503898.962707] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503908.679337] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503933.753840] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503998.494225] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21504021.463202] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21504042.141504] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae097 di:ffffffffff600000 [21504136.197116] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504141.502640] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504145.647914] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504148.034492] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504159.789576] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504163.571084] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504180.559405] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504187.664178] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504189.233240] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae062 di:ffffffffff600000 [21504189.679764] exe[330293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae062 di:ffffffffff600000 [21504190.848577] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504197.672059] exe[474063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504203.471782] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae062 di:ffffffffff600000 [21504206.014577] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae097 di:ffffffffff600000 [21504206.617813] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504227.999938] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504237.029350] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504273.692037] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae062 di:ffffffffff600000 [21504273.896122] exe[313473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504290.576530] exe[313281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c9238ab9 cs:33 sp:7ff0b3dd4858 ax:0 si:5602c9292070 di:ffffffffff600000 [21504306.306738] exe[330115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c9238ab9 cs:33 sp:7ff0b3dd4858 ax:0 si:5602c9292070 di:ffffffffff600000 [21504316.532141] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c9238ab9 cs:33 sp:7ff0b3dd4858 ax:0 si:5602c9292097 di:ffffffffff600000 [21504336.516167] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c9238ab9 cs:33 sp:7ff0b3dd4858 ax:0 si:5602c9292070 di:ffffffffff600000 [21504339.933853] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c9238ab9 cs:33 sp:7ff0b3dd4858 ax:0 si:5602c9292070 di:ffffffffff600000 [21504350.871033] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae070 di:ffffffffff600000 [21504353.695910] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae062 di:ffffffffff600000 [21504374.442715] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae070 di:ffffffffff600000 [21504381.313309] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae070 di:ffffffffff600000 [21504390.105141] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae070 di:ffffffffff600000 [21504390.906698] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae070 di:ffffffffff600000 [21504401.376514] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae097 di:ffffffffff600000 [21504411.732029] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae097 di:ffffffffff600000 [21504415.975399] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae070 di:ffffffffff600000 [21504485.418972] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae062 di:ffffffffff600000 [21504488.394040] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae097 di:ffffffffff600000 [21504517.615589] exe[313274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae097 di:ffffffffff600000 [21504524.872531] exe[474059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae062 di:ffffffffff600000 [21504530.960198] exe[494504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dea1d5237 cs:33 sp:7eee4d9e9ef8 ax:2f700000 si:561dea2432f7 di:ffffffffff600000 [21504532.234784] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504566.332698] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024062 di:ffffffffff600000 [21504568.073968] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504569.978740] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504570.593397] exe[474059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504581.699024] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504594.490425] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504603.897121] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024097 di:ffffffffff600000 [21504608.369099] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504616.162172] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504622.342371] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024062 di:ffffffffff600000 [21504645.877263] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504646.355342] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024097 di:ffffffffff600000 [21504675.348581] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504690.032638] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504717.831472] potentially unexpected fatal signal 5. [21504717.836719] CPU: 42 PID: 481734 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21504717.848743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21504717.858353] RIP: 0033:0x7fffffffe062 [21504717.862318] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21504717.880494] potentially unexpected fatal signal 5. [21504717.881519] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21504717.886693] CPU: 89 PID: 485438 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21504717.886694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21504717.886697] RIP: 0033:0x7fffffffe062 [21504717.886699] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21504717.886700] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21504717.892320] RAX: 00007f8b18450000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21504717.892321] RDX: 0000000000000005 RSI: 0000000000002000 RDI: 00007f8b18450000 [21504717.892321] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000000000000 [21504717.892322] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [21504717.892322] R13: 0000000002883b00 R14: 000000c0005d4380 R15: 00000000000752c4 [21504717.892323] FS: 00000000043ca3c0 GS: 0000000000000000 [21504717.992099] RAX: 00007f253a668000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21504718.001143] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f253a668000 [21504718.010066] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000de0e000 [21504718.019005] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21504718.027963] R13: 0000000002883b00 R14: 000000c0005d4380 R15: 00000000000752c4 [21504718.036880] FS: 00000000043ca3c0 GS: 0000000000000000 [21504770.317896] exe[327944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504810.171581] exe[313282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024062 di:ffffffffff600000 [21504837.738734] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c174124ab9 cs:33 sp:7f201e692858 ax:0 si:55c17417e070 di:ffffffffff600000 [21504847.990660] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c174124ab9 cs:33 sp:7f201e692858 ax:0 si:55c17417e097 di:ffffffffff600000 [21504851.646387] exe[503871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558358ab1237 cs:33 sp:7fb9dc0e4ef8 ax:2f700000 si:558358b1f2f7 di:ffffffffff600000 [21504851.658453] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c174124ab9 cs:33 sp:7f201e692858 ax:0 si:55c17417e070 di:ffffffffff600000 [21504861.479296] exe[327944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c174124ab9 cs:33 sp:7f201e692858 ax:0 si:55c17417e070 di:ffffffffff600000 [21504900.698077] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f5631ab9 cs:33 sp:7efc5a3c0858 ax:0 si:55b6f568b070 di:ffffffffff600000 [21504933.133502] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f5631ab9 cs:33 sp:7efc5a3c0858 ax:0 si:55b6f568b070 di:ffffffffff600000 [21504984.895128] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f5631ab9 cs:33 sp:7efc5a3c0858 ax:0 si:55b6f568b070 di:ffffffffff600000 [21504993.365036] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f5631ab9 cs:33 sp:7efc5a3c0858 ax:0 si:55b6f568b070 di:ffffffffff600000 [21504993.868193] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f5631ab9 cs:33 sp:7efc5a3c0858 ax:0 si:55b6f568b070 di:ffffffffff600000 [21505002.210759] exe[453471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560aaf754ab9 cs:33 sp:7eac33af2858 ax:0 si:560aaf7ae062 di:ffffffffff600000 [21505002.304308] exe[454496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb7412aab9 cs:33 sp:7ebee33dd858 ax:0 si:55eb74184062 di:ffffffffff600000 [21505031.214643] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f5631ab9 cs:33 sp:7efc5a3c0858 ax:0 si:55b6f568b097 di:ffffffffff600000 [21505044.256339] exe[330115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f5631ab9 cs:33 sp:7efc5a3c0858 ax:0 si:55b6f568b097 di:ffffffffff600000 [21505052.577743] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f5631ab9 cs:33 sp:7efc5a3c0858 ax:0 si:55b6f568b097 di:ffffffffff600000 [21505147.128257] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b097 di:ffffffffff600000 [21505185.167010] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505195.976257] exe[330293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b062 di:ffffffffff600000 [21505205.451585] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505238.137634] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505281.380716] exe[313281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b097 di:ffffffffff600000 [21505283.952149] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505285.359703] exe[313282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505325.842204] exe[330115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505330.565921] exe[327944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505341.919353] exe[327944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505343.453663] potentially unexpected fatal signal 11. [21505343.458984] CPU: 53 PID: 505099 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21505343.470977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21505343.480595] RIP: 0033:0x55d25daef0a7 [21505343.484560] Code: 4c 8b 28 4d 85 ed 0f 84 4f 02 00 00 31 c0 ba 01 00 00 00 f0 41 0f b1 55 00 0f 85 b4 02 00 00 49 8b 6d 60 48 8d 05 b9 45 12 00 <4c> 8b 65 08 49 83 e4 f8 49 39 c5 74 31 48 8b 05 35 45 12 00 48 8d [21505343.503817] RSP: 002b:00007fa9f5844170 EFLAGS: 00010246 [21505343.509757] RAX: 000055d25dc13660 RBX: 0000000000000110 RCX: 000055d25db11e67 [21505343.517498] RDX: 0000000000000001 RSI: 0000000000000010 RDI: 0000000000000011 [21505343.526413] RBP: 000055d25e7717d0 R08: 00000000ffffffff R09: 0000000000000000 [21505343.535339] R10: 0000000000021000 R11: 0000000000000206 R12: 00007fa9f5844470 [21505343.544251] R13: 000055d25dc13660 R14: 0000000000001000 R15: 0000000000000000 [21505343.553267] FS: 000055d25e770480 GS: 0000000000000000 [21505358.189524] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b097 di:ffffffffff600000 [21505363.446943] exe[330293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505379.395960] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505388.019204] exe[508732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558e407b237 cs:33 sp:7eb9431d9ef8 ax:2f700000 si:5558e40e92f7 di:ffffffffff600000 [21505391.251268] exe[330115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b097 di:ffffffffff600000 [21505393.762939] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b097 di:ffffffffff600000 [21505406.337462] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505465.094272] exe[313274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3097 di:ffffffffff600000 [21505493.999322] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3070 di:ffffffffff600000 [21505519.604608] potentially unexpected fatal signal 5. [21505519.609838] CPU: 52 PID: 513449 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21505519.621861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21505519.631508] RIP: 0033:0x7fffffffe062 [21505519.635503] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21505519.657239] RSP: 002b:000000c000033b08 EFLAGS: 00000297 [21505519.665672] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21505519.675101] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00005642efa00000 [21505519.682663] RBP: 000000c000033b90 R08: 0000000000000000 R09: 0000000000000000 [21505519.691571] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000033a50 [21505519.699140] R13: 000000c000143808 R14: 000000c0004a8e00 R15: 0000000000060af2 [21505519.708029] FS: 00007fdfc539d6c0 GS: 0000000000000000 [21505616.156797] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3070 di:ffffffffff600000 [21505620.267181] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3070 di:ffffffffff600000 [21505640.000867] exe[330293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3070 di:ffffffffff600000 [21505659.609720] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3097 di:ffffffffff600000 [21505692.046543] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3070 di:ffffffffff600000 [21505697.140842] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3097 di:ffffffffff600000 [21505702.939584] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3070 di:ffffffffff600000 [21505772.515716] exe[508524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3070 di:ffffffffff600000 [21505828.960945] exe[474059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44062 di:ffffffffff600000 [21505842.298915] exe[313281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44062 di:ffffffffff600000 [21505865.957182] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21505881.679162] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21505897.412384] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21505927.042751] exe[486139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b87deab9 cs:33 sp:7f181937c858 ax:0 si:5597b8838062 di:ffffffffff600000 [21505996.232308] exe[313281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506013.555243] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506026.710651] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506028.561636] exe[330115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44062 di:ffffffffff600000 [21506041.133487] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506047.785047] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506050.741814] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506052.770594] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506059.176485] exe[508524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44097 di:ffffffffff600000 [21506063.876018] exe[313274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506071.590671] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44097 di:ffffffffff600000 [21506093.524139] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44097 di:ffffffffff600000 [21506118.645652] exe[474059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506149.963829] exe[313287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506155.353476] exe[579956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634d6648ab9 cs:33 sp:7ea82cbae858 ax:0 si:5634d66a2062 di:ffffffffff600000 [21506155.513690] exe[561838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611d5416ab9 cs:33 sp:7ea909df2858 ax:0 si:5611d5470062 di:ffffffffff600000 [21506155.685139] exe[561833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f09de94ab9 cs:33 sp:7eb765f96858 ax:0 si:55f09deee062 di:ffffffffff600000 [21506155.840568] exe[556846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611d5416ab9 cs:33 sp:7ea909df2858 ax:0 si:5611d5470062 di:ffffffffff600000 [21506170.605700] exe[508524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506201.283127] exe[330293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506207.062826] exe[508410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506218.316634] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44062 di:ffffffffff600000 [21506233.742555] exe[562278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579750c8237 cs:33 sp:7f849732bef8 ax:2f700000 si:5579751362f7 di:ffffffffff600000 [21506243.650513] exe[474059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506266.842528] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506304.714464] exe[508410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44097 di:ffffffffff600000 [21506306.233853] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44062 di:ffffffffff600000 [21506318.997135] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506342.234503] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44097 di:ffffffffff600000 [21506345.319005] exe[327944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506359.978776] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44097 di:ffffffffff600000 [21506368.456024] exe[508524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506371.923937] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506604.660391] exe[567070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55740d27a237 cs:33 sp:7eec3a2e2ef8 ax:2f700000 si:55740d2e82f7 di:ffffffffff600000 [21507339.594185] exe[626604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566690e3ab9 cs:33 sp:7f68ecb03858 ax:0 si:55666913d062 di:ffffffffff600000 [21507339.722734] exe[626631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cede917ab9 cs:33 sp:7f8d59c1f858 ax:0 si:55cede971062 di:ffffffffff600000 [21507339.875502] exe[612073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607842bbab9 cs:33 sp:7f71bff52858 ax:0 si:560784315062 di:ffffffffff600000 [21507340.008835] exe[626621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630966fcab9 cs:33 sp:7fcb852d2858 ax:0 si:563096756062 di:ffffffffff600000 [21508393.847871] exe[570481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bdfa65ab9 cs:33 sp:7fa8cfccaef8 ax:0 si:20000040 di:ffffffffff600000 [21509515.577906] exe[649307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509515.677121] exe[649262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509515.766989] exe[649307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509515.858187] exe[649288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509516.365328] exe[649288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509516.460191] exe[649277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509516.551765] exe[649282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509516.658645] exe[649266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509516.743214] exe[649262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509516.825548] exe[649282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509832.770202] warn_bad_vsyscall: 5 callbacks suppressed [21509832.770205] exe[659318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509832.872813] exe[659495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509832.994679] exe[659560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509834.989309] exe[659383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509835.117737] exe[659383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509835.671049] exe[659483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.201868] exe[659489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.298640] exe[659335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.398144] exe[659335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.495803] exe[659678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.497351] exe[659670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082941858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.616609] exe[659664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.728333] exe[659335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.836128] exe[659335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.933968] exe[659678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509839.034900] exe[659271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509843.263770] warn_bad_vsyscall: 44 callbacks suppressed [21509843.263774] exe[659318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe070 di:ffffffffff600000 [21509843.289314] exe[659318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe070 di:ffffffffff600000 [21509843.386781] exe[659560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509843.491014] exe[659678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509843.576903] exe[659318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509843.694575] exe[659808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509843.981811] exe[659271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509844.084890] exe[659271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509844.113481] exe[659673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509844.219794] exe[659808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509848.545098] warn_bad_vsyscall: 75 callbacks suppressed [21509848.545107] exe[659670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509848.756911] exe[659670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509848.858750] exe[659808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509848.977095] exe[659271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe097 di:ffffffffff600000 [21509849.074864] exe[659664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe097 di:ffffffffff600000 [21509849.098472] exe[659271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082920858 ax:0 si:556a2adbe097 di:ffffffffff600000 [21509849.194805] exe[659678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509849.291693] exe[659403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509849.386861] exe[659664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509849.480849] exe[659678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509853.574097] warn_bad_vsyscall: 82 callbacks suppressed [21509853.574101] exe[659669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe097 di:ffffffffff600000 [21509853.679829] exe[659565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe097 di:ffffffffff600000 [21509853.763809] exe[659673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe097 di:ffffffffff600000 [21509853.862817] exe[659400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe097 di:ffffffffff600000 [21509853.962864] exe[659808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509854.073177] exe[659669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509854.177398] exe[659565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509854.267678] exe[659565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082941858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509854.360638] exe[659400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509854.465928] exe[659565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509916.318664] warn_bad_vsyscall: 31 callbacks suppressed [21509916.318667] exe[658399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509916.424106] exe[659887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509982.745184] exe[664313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509982.849837] exe[664303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509982.872478] exe[659523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21510315.065399] exe[659882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55881616bab9 cs:33 sp:7ff82dad7858 ax:0 si:5588161c5062 di:ffffffffff600000 [21510315.214288] exe[667462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55881616bab9 cs:33 sp:7ff82dad7858 ax:0 si:5588161c5062 di:ffffffffff600000 [21510351.641040] exe[674105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55881616bab9 cs:33 sp:7ff82dad7858 ax:0 si:5588161c5062 di:ffffffffff600000 [21510351.856732] exe[673709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55881616bab9 cs:33 sp:7ff82dad7858 ax:0 si:5588161c5062 di:ffffffffff600000 [21510351.893915] exe[673751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55881616bab9 cs:33 sp:7ff82dad7858 ax:0 si:5588161c5062 di:ffffffffff600000 [21510577.183038] exe[675251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55881616bab9 cs:33 sp:7ff82dad7858 ax:0 si:5588161c5062 di:ffffffffff600000 [21510577.501618] exe[676235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55881616bab9 cs:33 sp:7ff82dad7858 ax:0 si:5588161c5062 di:ffffffffff600000 [21510577.546220] exe[677004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55881616bab9 cs:33 sp:7ff82dab6858 ax:0 si:5588161c5062 di:ffffffffff600000 [21510613.307177] exe[676312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557be4c08ab9 cs:33 sp:7f5011bfe858 ax:0 si:557be4c62062 di:ffffffffff600000 [21510639.757886] exe[680136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581c4ad1ab9 cs:33 sp:7f86ac8d9858 ax:0 si:5581c4b2b062 di:ffffffffff600000 [21510641.704115] exe[673583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb94708ab9 cs:33 sp:7fc552b7b858 ax:0 si:55bb94762062 di:ffffffffff600000 [21510642.180838] exe[675554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb94708ab9 cs:33 sp:7fc552b7b858 ax:0 si:55bb94762062 di:ffffffffff600000 [21510650.429576] exe[677004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb94708ab9 cs:33 sp:7fc552b7b858 ax:0 si:55bb94762097 di:ffffffffff600000 [21510655.185403] exe[652588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586e0f99ab9 cs:33 sp:7fea98359858 ax:0 si:5586e0ff3062 di:ffffffffff600000 [21510684.652083] exe[675374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510696.524943] exe[675006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71097 di:ffffffffff600000 [21510703.317151] exe[676496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510717.563385] exe[676818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510722.917292] exe[676235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510739.263784] exe[675501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510741.998667] exe[678289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71097 di:ffffffffff600000 [21510749.311548] exe[674995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510749.868741] exe[675795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71070 di:ffffffffff600000 [21510765.588321] exe[678163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510767.610380] exe[678289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510769.660452] exe[678163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510776.316098] exe[678376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510777.777022] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510782.107492] exe[676714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510799.879430] exe[678163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510871.084097] exe[678262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3062 di:ffffffffff600000 [21510871.652253] exe[678262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3097 di:ffffffffff600000 [21510874.675033] exe[675486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3097 di:ffffffffff600000 [21510883.730778] exe[675554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3062 di:ffffffffff600000 [21510886.914617] exe[676772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3062 di:ffffffffff600000 [21510889.626071] exe[678305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3062 di:ffffffffff600000 [21510919.900302] exe[678305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3062 di:ffffffffff600000 [21510933.037658] exe[674866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3062 di:ffffffffff600000 [21510938.652978] exe[678208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3062 di:ffffffffff600000 [21510952.948892] exe[635888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea7f8aab9 cs:33 sp:7f7e1fb4d858 ax:0 si:564ea7fe4062 di:ffffffffff600000 [21510953.034017] exe[635406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b4f91bab9 cs:33 sp:7fc6d535a858 ax:0 si:555b4f975062 di:ffffffffff600000 [21510953.115560] exe[635704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e288573ab9 cs:33 sp:7ff610a9a858 ax:0 si:55e2885cd062 di:ffffffffff600000 [21510953.183802] exe[636660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605b9d20ab9 cs:33 sp:7fbb4bf04858 ax:0 si:5605b9d7a062 di:ffffffffff600000 [21510966.129826] exe[675486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62c13ab9 cs:33 sp:7f2f84180858 ax:0 si:55dd62c6d062 di:ffffffffff600000 [21510966.293546] exe[675486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62c13ab9 cs:33 sp:7f2f84180858 ax:0 si:55dd62c6d062 di:ffffffffff600000 [21510969.864178] exe[675554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62c13ab9 cs:33 sp:7f2f84180858 ax:0 si:55dd62c6d062 di:ffffffffff600000 [21510972.938733] exe[678330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62c13ab9 cs:33 sp:7f2f84180858 ax:0 si:55dd62c6d062 di:ffffffffff600000 [21510984.588621] exe[675990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62c13ab9 cs:33 sp:7f2f84180858 ax:0 si:55dd62c6d062 di:ffffffffff600000 [21510985.442630] exe[678271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62c13ab9 cs:33 sp:7f2f84180858 ax:0 si:55dd62c6d097 di:ffffffffff600000 [21510989.839073] exe[673583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62c13ab9 cs:33 sp:7f2f84180858 ax:0 si:55dd62c6d062 di:ffffffffff600000 [21510999.330996] exe[677030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b579a16ab9 cs:33 sp:7ff050145858 ax:0 si:55b579a70062 di:ffffffffff600000 [21511004.743079] exe[676991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b579a16ab9 cs:33 sp:7ff050145858 ax:0 si:55b579a70062 di:ffffffffff600000 [21511018.120637] exe[677081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b579a16ab9 cs:33 sp:7ff050145858 ax:0 si:55b579a70062 di:ffffffffff600000 [21511029.540638] exe[675969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7cd8f4ab9 cs:33 sp:7faea810c858 ax:0 si:55b7cd94e062 di:ffffffffff600000 [21511033.523970] exe[676483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7cd8f4ab9 cs:33 sp:7faea810c858 ax:0 si:55b7cd94e062 di:ffffffffff600000 [21511059.817363] exe[681765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7cd8f4ab9 cs:33 sp:7faea810c858 ax:0 si:55b7cd94e062 di:ffffffffff600000 [21511064.566045] exe[678234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7cd8f4ab9 cs:33 sp:7faea810c858 ax:0 si:55b7cd94e062 di:ffffffffff600000 [21511100.945924] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511106.098562] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511117.001814] exe[676714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511127.086478] exe[675825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511130.168777] exe[675661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511157.097325] exe[678234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511157.603730] exe[675795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511158.115430] exe[678234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511164.633222] exe[676003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511169.260945] exe[678376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149097 di:ffffffffff600000 [21511199.444536] exe[678271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511200.662159] exe[675767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511201.484173] exe[678208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511204.734717] exe[676003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511212.488181] exe[678163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511221.974186] exe[681765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511223.977067] exe[676003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511224.277787] exe[675795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511224.619320] exe[676003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511237.431280] exe[674995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511238.358862] exe[674995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511273.176076] exe[674866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511273.306942] exe[681765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511273.836737] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511277.800576] exe[676175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149097 di:ffffffffff600000 [21511278.792796] exe[676175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511284.749207] exe[675688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511286.969593] exe[675910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511296.255546] exe[677030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511329.962282] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149097 di:ffffffffff600000 [21511332.139981] exe[678376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511342.578267] exe[675910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511359.263537] exe[676991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149097 di:ffffffffff600000 [21511359.992169] exe[678656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511362.916081] exe[676235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149097 di:ffffffffff600000 [21511364.866302] exe[677030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511370.527269] exe[676120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511372.819250] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511373.786197] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511397.614715] exe[674995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511409.533114] exe[676860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511411.497314] exe[675292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511415.172339] exe[677030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511419.412790] exe[682038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511421.689112] exe[676979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511426.011076] exe[675969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511432.814187] exe[666682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626d2e47ab9 cs:33 sp:7f4d77f77858 ax:0 si:5626d2ea1062 di:ffffffffff600000 [21511432.885393] exe[681817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c96ad8bab9 cs:33 sp:7f670bb09858 ax:0 si:55c96ade5062 di:ffffffffff600000 [21511432.940442] exe[653944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5bf0d0ab9 cs:33 sp:7f5277f1b858 ax:0 si:55c5bf12a062 di:ffffffffff600000 [21511432.995358] exe[653763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c96ad8bab9 cs:33 sp:7f670bb09858 ax:0 si:55c96ade5062 di:ffffffffff600000 [21511445.085038] exe[678208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511451.451635] exe[678289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511476.913172] exe[680566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649316c9ab9 cs:33 sp:7fcad5ee6858 ax:0 si:564931723062 di:ffffffffff600000 [21511477.201716] exe[676641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649316c9ab9 cs:33 sp:7fcad5ee6858 ax:0 si:564931723062 di:ffffffffff600000 [21511531.832288] exe[674995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511537.008267] exe[678163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511539.806881] exe[678102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511553.535194] exe[680515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511558.241821] exe[680515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511558.400878] exe[676997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511568.356316] exe[676990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511578.955189] exe[678289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511581.958606] exe[678376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511596.305317] exe[676990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1097 di:ffffffffff600000 [21511606.309462] exe[675292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511613.088499] exe[678171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511615.873456] exe[678171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511627.989590] exe[678194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563be9befab9 cs:33 sp:7ffb1da89858 ax:0 si:563be9c49062 di:ffffffffff600000 [21511629.183738] exe[678289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563be9befab9 cs:33 sp:7ffb1da89858 ax:0 si:563be9c49062 di:ffffffffff600000 [21511630.272008] exe[676145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563be9befab9 cs:33 sp:7ffb1da89858 ax:0 si:563be9c49062 di:ffffffffff600000 [21511631.577379] exe[677240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563be9befab9 cs:33 sp:7ffb1da89858 ax:0 si:563be9c49097 di:ffffffffff600000 [21511631.891141] exe[674995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563be9befab9 cs:33 sp:7ffb1da89858 ax:0 si:563be9c49062 di:ffffffffff600000 [21511648.609605] exe[678194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511670.970824] exe[676003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511676.161642] exe[676714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511684.532952] exe[675767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511686.773368] exe[676003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511698.277725] exe[682713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564766a96ab9 cs:33 sp:7fa1a8e9d858 ax:0 si:564766af0062 di:ffffffffff600000 [21511698.383770] exe[685227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c5aae3ab9 cs:33 sp:7f61f98cf858 ax:0 si:564c5ab3d062 di:ffffffffff600000 [21511698.531559] exe[655507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f53e004ab9 cs:33 sp:7fc41ed1e858 ax:0 si:55f53e05e062 di:ffffffffff600000 [21511698.634277] exe[682649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c5aae3ab9 cs:33 sp:7f61f98cf858 ax:0 si:564c5ab3d062 di:ffffffffff600000 [21511714.198797] exe[678644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511723.438807] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244097 di:ffffffffff600000 [21511725.082861] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511742.846703] exe[676145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511744.003481] exe[678428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511750.795893] exe[678644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511753.716867] exe[675006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511766.139922] exe[678271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511767.728580] exe[675777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511768.630441] exe[675678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511776.128784] exe[678644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244097 di:ffffffffff600000 [21511777.800962] exe[680566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511779.978108] exe[676500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511782.246859] exe[676818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511789.003506] exe[675910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511805.338467] exe[643857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55562604cab9 cs:33 sp:7f16c1382858 ax:0 si:5556260a6097 di:ffffffffff600000 [21511824.218197] exe[677081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b097 di:ffffffffff600000 [21511824.532851] exe[677081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511859.046624] exe[675990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511868.401509] exe[680521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511878.506742] exe[676500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511884.066289] exe[666568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c92de9fab9 cs:33 sp:7ee33f1bb858 ax:0 si:55c92def9062 di:ffffffffff600000 [21511886.851269] exe[676131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511904.229310] exe[678656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511910.802161] exe[675990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511912.819062] exe[678330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511936.138702] exe[675182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511939.652368] exe[678271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511945.199213] exe[677052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511951.687046] exe[677125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511974.804566] exe[676496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21511978.573232] exe[675486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21511991.243670] exe[676772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997097 di:ffffffffff600000 [21511997.535414] exe[676496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21512001.748050] exe[678271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21512004.229478] exe[676496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21512006.311270] exe[676496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21512043.827627] exe[678291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21512045.963412] exe[678234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21512053.602038] exe[675486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21512080.461384] exe[675777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512094.272651] exe[675825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512101.554547] exe[678234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47097 di:ffffffffff600000 [21512109.218986] exe[681765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512122.412527] exe[678305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512125.778024] exe[678262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512138.693662] exe[675486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47097 di:ffffffffff600000 [21512139.388560] exe[675144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512144.508732] exe[676772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47097 di:ffffffffff600000 [21512160.877807] exe[675969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512166.137834] exe[677148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512175.941884] exe[675767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47097 di:ffffffffff600000 [21512177.677314] exe[677148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512186.834333] exe[676772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512189.034202] exe[673583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512196.816200] exe[675486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512201.938009] exe[680507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512202.086405] exe[678262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512218.644990] exe[675006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512226.253576] exe[680507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512243.030083] exe[680515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512243.879450] exe[675486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512284.176434] exe[675910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c415500ab9 cs:33 sp:7ff322169858 ax:0 si:55c41555a062 di:ffffffffff600000 [21512295.589166] exe[678656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c415500ab9 cs:33 sp:7ff322169858 ax:0 si:55c41555a062 di:ffffffffff600000 [21512319.261963] exe[677125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c415500ab9 cs:33 sp:7ff322169858 ax:0 si:55c41555a062 di:ffffffffff600000 [21512325.238775] exe[676860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c415500ab9 cs:33 sp:7ff322169858 ax:0 si:55c41555a062 di:ffffffffff600000 [21512332.572821] exe[676714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c415500ab9 cs:33 sp:7ff322169858 ax:0 si:55c41555a097 di:ffffffffff600000 [21512348.692653] exe[675825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dce5c91ab9 cs:33 sp:7fd64dbb3858 ax:0 si:55dce5ceb062 di:ffffffffff600000 [21512348.845642] exe[680798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dce5c91ab9 cs:33 sp:7fd64dbb3858 ax:0 si:55dce5ceb062 di:ffffffffff600000 [21512373.993319] exe[675825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dce5c91ab9 cs:33 sp:7fd64dbb3858 ax:0 si:55dce5ceb062 di:ffffffffff600000 [21512383.030111] exe[676990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dce5c91ab9 cs:33 sp:7fd64dbb3858 ax:0 si:55dce5ceb062 di:ffffffffff600000 [21512384.945832] exe[676145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dce5c91ab9 cs:33 sp:7fd64dbb3858 ax:0 si:55dce5ceb062 di:ffffffffff600000 [21512399.513772] exe[685103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56126df0dab9 cs:33 sp:7f5bd95d1858 ax:0 si:56126df67097 di:ffffffffff600000 [21512407.088674] exe[680521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512417.331631] exe[675969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512427.122848] exe[678163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512427.557228] exe[676483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512429.012896] exe[678194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512430.328721] exe[676641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512449.166123] exe[676483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512450.904636] exe[678208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512465.296635] exe[678208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512472.117177] exe[676175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512477.491370] exe[675825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512477.911584] exe[678163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512478.770762] exe[678376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512484.439814] exe[677148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512515.313308] exe[675292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512515.752765] exe[676979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512518.017592] exe[678656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512533.853367] exe[675910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512539.335107] exe[679433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eef2908ab9 cs:33 sp:7fd339515858 ax:0 si:55eef2962062 di:ffffffffff600000 [21512539.382019] exe[676818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512545.065553] exe[678194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512548.169165] exe[675910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f097 di:ffffffffff600000 [21512593.847597] exe[676175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd269aab9 cs:33 sp:7f0458829858 ax:0 si:55bbd26f4062 di:ffffffffff600000 [21512596.691422] exe[678234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd269aab9 cs:33 sp:7f0458829858 ax:0 si:55bbd26f4097 di:ffffffffff600000 [21512673.461722] exe[692283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e8e2f9ab9 cs:33 sp:7f0525735858 ax:0 si:557e8e353070 di:ffffffffff600000 [21512673.629040] exe[692551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fb5d52ab9 cs:33 sp:7f1a07951858 ax:0 si:561fb5dac070 di:ffffffffff600000 [21512673.712761] exe[692913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fb5d52ab9 cs:33 sp:7f1a07951858 ax:0 si:561fb5dac070 di:ffffffffff600000 [21512673.724623] exe[692241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e8e2f9ab9 cs:33 sp:7f0525735858 ax:0 si:557e8e353070 di:ffffffffff600000 [21512673.820500] exe[692228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e8e2f9ab9 cs:33 sp:7f0525735858 ax:0 si:557e8e353070 di:ffffffffff600000 [21512673.906689] exe[692374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e8e2f9ab9 cs:33 sp:7f0525735858 ax:0 si:557e8e353070 di:ffffffffff600000 [21512673.951547] exe[691864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560304c02ab9 cs:33 sp:7fd3c29bf858 ax:0 si:560304c5c070 di:ffffffffff600000 [21512693.679810] exe[691198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd269aab9 cs:33 sp:7f0458829858 ax:0 si:55bbd26f4062 di:ffffffffff600000 [21512693.880926] exe[691198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd269aab9 cs:33 sp:7f0458829858 ax:0 si:55bbd26f4062 di:ffffffffff600000 [21512702.349473] exe[691184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd269aab9 cs:33 sp:7f0458829858 ax:0 si:55bbd26f4062 di:ffffffffff600000 [21512707.069634] exe[674827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd269aab9 cs:33 sp:7f0458829858 ax:0 si:55bbd26f4062 di:ffffffffff600000 [21512767.701645] exe[678650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559726e53ab9 cs:33 sp:7fba2b1fe858 ax:0 si:559726ead062 di:ffffffffff600000 [21512768.830387] exe[675811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559726e53ab9 cs:33 sp:7fba2b1fe858 ax:0 si:559726ead062 di:ffffffffff600000 [21512783.604977] exe[678405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559726e53ab9 cs:33 sp:7fba2b1fe858 ax:0 si:559726ead062 di:ffffffffff600000 [21512795.361034] exe[675579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559726e53ab9 cs:33 sp:7fba2b1fe858 ax:0 si:559726ead062 di:ffffffffff600000 [21512797.129156] exe[675782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559726e53ab9 cs:33 sp:7fba2b1fe858 ax:0 si:559726ead070 di:ffffffffff600000 [21512799.867174] exe[691184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559726e53ab9 cs:33 sp:7fba2b1fe858 ax:0 si:559726ead062 di:ffffffffff600000 [21512819.281534] exe[675716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c11fab9 cs:33 sp:7fa11b170858 ax:0 si:55976c179062 di:ffffffffff600000 [21512819.631533] exe[675682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c11fab9 cs:33 sp:7fa11b170858 ax:0 si:55976c179062 di:ffffffffff600000 [21512838.913574] exe[674574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c11fab9 cs:33 sp:7fa11b170858 ax:0 si:55976c179097 di:ffffffffff600000 [21512840.601353] exe[676026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c11fab9 cs:33 sp:7fa11b170858 ax:0 si:55976c179062 di:ffffffffff600000 [21512843.864460] exe[675304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c11fab9 cs:33 sp:7fa11b170858 ax:0 si:55976c179062 di:ffffffffff600000 [21512877.291139] exe[678401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c11fab9 cs:33 sp:7fa11b170858 ax:0 si:55976c179062 di:ffffffffff600000 [21512886.388437] exe[678300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c11fab9 cs:33 sp:7fa11b170858 ax:0 si:55976c179062 di:ffffffffff600000 [21512931.120379] exe[678173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c11fab9 cs:33 sp:7fa11b170858 ax:0 si:55976c179097 di:ffffffffff600000 [21512937.939699] exe[676647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512939.868114] exe[674750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1097 di:ffffffffff600000 [21512940.633111] exe[678401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512945.097436] exe[678300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512950.836676] exe[675119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1097 di:ffffffffff600000 [21512951.877024] exe[675119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512965.094336] exe[674623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1070 di:ffffffffff600000 [21512968.030003] exe[674623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1070 di:ffffffffff600000 [21512972.486395] exe[675944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512975.559257] exe[676647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512976.634287] exe[675944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512978.869348] exe[676198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512995.602103] exe[678173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512998.203543] exe[678385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21513018.263567] exe[678278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21513028.936272] exe[692995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21513034.380544] exe[653203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad03c9fab9 cs:33 sp:7f6a8e991858 ax:0 si:55ad03cf9062 di:ffffffffff600000 [21513037.248677] exe[691198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21513054.465851] exe[675195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0f1938ab9 cs:33 sp:7f347a7a9858 ax:0 si:55c0f1992062 di:ffffffffff600000 [21513070.868846] exe[678116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b59962aab9 cs:33 sp:7f11f3db0858 ax:0 si:55b599684097 di:ffffffffff600000 [21513293.695527] exe[695382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55955f9feab9 cs:33 sp:7fe85f894858 ax:0 si:55955fa58070 di:ffffffffff600000 [21513399.357512] exe[708220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558877b10ab9 cs:33 sp:7f205fb21858 ax:0 si:558877b6a062 di:ffffffffff600000 [21513453.241846] exe[696828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fcf153db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21513481.125972] potentially unexpected fatal signal 5. [21513481.131222] CPU: 87 PID: 679019 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21513481.132601] potentially unexpected fatal signal 5. [21513481.143227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21513481.148444] CPU: 72 PID: 683963 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21513481.148446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21513481.148451] RIP: 0033:0x7fffffffe062 [21513481.148455] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21513481.148459] RSP: 002b:000000c0001c9b90 EFLAGS: 00000297 [21513481.158166] RIP: 0033:0x7fffffffe062 [21513481.158170] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21513481.158171] RSP: 002b:000000c0001c9b90 EFLAGS: 00000297 [21513481.158172] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21513481.158173] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21513481.158173] RBP: 000000c0001c9c28 R08: 0000000000000000 R09: 0000000000000000 [21513481.158174] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001c9c18 [21513481.158174] R13: 000000c00002f620 R14: 000000c0001b28c0 R15: 00000000000a13ab [21513481.158175] FS: 000000c000180098 GS: 0000000000000000 [21513481.295192] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21513481.302749] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21513481.311728] RBP: 000000c0001c9c28 R08: 0000000000000000 R09: 0000000000000000 [21513481.320638] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001c9c18 [21513481.329593] R13: 000000c00002f620 R14: 000000c0001b28c0 R15: 00000000000a13ab [21513481.338561] FS: 000000c000180098 GS: 0000000000000000 [21513757.195920] potentially unexpected fatal signal 5. [21513757.201268] CPU: 88 PID: 669403 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21513757.213282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21513757.222916] RIP: 0033:0x7fffffffe062 [21513757.226880] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21513757.246241] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21513757.251930] RAX: 00007fbd41be0000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21513757.259475] RDX: 0000000000000001 RSI: 0000000000020000 RDI: 00007fbd41be0000 [21513757.267057] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000009228000 [21513757.276041] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [21513757.284957] R13: 000000c000143008 R14: 000000c0001e0540 R15: 00000000000a3336 [21513757.293908] FS: 00007f1e2d09e6c0 GS: 0000000000000000 [21513757.424569] potentially unexpected fatal signal 5. [21513757.430178] CPU: 36 PID: 670281 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21513757.443666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21513757.454730] RIP: 0033:0x7fffffffe062 [21513757.459157] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21513757.479740] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21513757.486742] RAX: 000055fd32803000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21513757.495853] RDX: 0000000000000001 RSI: 0000000000065000 RDI: 000055fd32803000 [21513757.504926] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000cea0000 [21513757.513883] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21513757.522820] R13: 000000c000143008 R14: 000000c0001e0540 R15: 00000000000a3336 [21513757.530398] FS: 00007f1e2d09e6c0 GS: 0000000000000000 [21514874.864749] exe[720037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4faf5dab9 cs:33 sp:7ee990977858 ax:0 si:55e4fafb7062 di:ffffffffff600000 [21515362.655164] exe[690074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56329a39aab9 cs:33 sp:7ff6783f0858 ax:0 si:56329a3f4062 di:ffffffffff600000 [21515362.795012] exe[697365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0d975ab9 cs:33 sp:7f9487dd7858 ax:0 si:555f0d9cf062 di:ffffffffff600000 [21515362.858020] exe[691892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56329a39aab9 cs:33 sp:7ff6783f0858 ax:0 si:56329a3f4062 di:ffffffffff600000 [21515362.971851] exe[694101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56329a39aab9 cs:33 sp:7ff6783f0858 ax:0 si:56329a3f4062 di:ffffffffff600000 [21516423.170587] exe[731101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638ff046ab9 cs:33 sp:7fd3c2bd0858 ax:0 si:5638ff0a0062 di:ffffffffff600000 [21516538.984083] exe[725186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a631a01ab9 cs:33 sp:7ec637c5c858 ax:0 si:55a631a5b062 di:ffffffffff600000 [21516880.559864] potentially unexpected fatal signal 5. [21516880.565124] CPU: 91 PID: 745055 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21516880.577131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21516880.586776] RIP: 0033:0x7fffffffe062 [21516880.590774] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21516880.609971] RSP: 002b:000000c00061db90 EFLAGS: 00000297 [21516880.615762] RAX: 00007f942a673000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21516880.623373] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f942a673000 [21516880.630934] RBP: 000000c00061dc28 R08: 0000000000000009 R09: 00000000000bf000 [21516880.639871] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00061dc18 [21516880.647417] R13: 000000c0002fef60 R14: 000000c0001a1a40 R15: 00000000000abd76 [21516880.656326] FS: 0000000001f6c6b0 GS: 0000000000000000 [21517214.270442] exe[760598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558942a92ab9 cs:33 sp:7fb9f35b6858 ax:0 si:558942aec062 di:ffffffffff600000 [21517232.741807] exe[756126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907ae16ab9 cs:33 sp:7fea24f09858 ax:0 si:55907ae70062 di:ffffffffff600000 [21517240.769721] exe[686176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6a7cfeab9 cs:33 sp:7f8229970ef8 ax:0 si:20000700 di:ffffffffff600000 [21518132.768959] exe[747763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e1f57aab9 cs:33 sp:7fe9de9f9858 ax:0 si:556e1f5d4062 di:ffffffffff600000 [21519026.755981] exe[767125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab5f5a5ab9 cs:33 sp:7f9f01ab3858 ax:0 si:55ab5f5ff062 di:ffffffffff600000 [21519033.256189] exe[756424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363374cab9 cs:33 sp:7f044ad00858 ax:0 si:5636337a6062 di:ffffffffff600000 [21519037.069499] exe[796435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633a930fab9 cs:33 sp:7f8d93bfe858 ax:0 si:5633a9369062 di:ffffffffff600000 [21519082.272393] exe[758868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b488d70ab9 cs:33 sp:7f04be13a858 ax:0 si:55b488dca062 di:ffffffffff600000 [21519082.994248] exe[753842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a71b37dab9 cs:33 sp:7fce197ba858 ax:0 si:55a71b3d7062 di:ffffffffff600000 [21519084.191274] exe[774154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c8eb7bab9 cs:33 sp:7f3a18905858 ax:0 si:564c8ebd5062 di:ffffffffff600000 [21519085.746534] exe[755208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c2d21ab9 cs:33 sp:7ef8ed8e0858 ax:0 si:55c2c2d7b062 di:ffffffffff600000 [21519119.556310] exe[800796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5035baab9 cs:33 sp:7f9fbe3fa858 ax:0 si:55e503614062 di:ffffffffff600000 [21519185.275371] exe[796309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f662bcab9 cs:33 sp:7fee8d3c8858 ax:0 si:557f66316062 di:ffffffffff600000 [21519216.726469] exe[797973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e453716ab9 cs:33 sp:7ee88d3ae858 ax:0 si:55e453770062 di:ffffffffff600000 [21519223.649619] exe[785422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03c820ab9 cs:33 sp:7eed92fd8858 ax:0 si:55e03c87a062 di:ffffffffff600000 [21519248.639055] exe[762448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580b8a1bab9 cs:33 sp:7f9310916858 ax:0 si:5580b8a75062 di:ffffffffff600000 [21519265.794946] exe[802352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a6b87ab9 cs:33 sp:7f3bc41c9858 ax:0 si:5602a6be1062 di:ffffffffff600000 [21519311.418056] exe[799312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56468629eab9 cs:33 sp:7f3de49c8858 ax:0 si:5646862f8062 di:ffffffffff600000 [21519346.364838] exe[757451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594b2699ab9 cs:33 sp:7ea5829fe858 ax:0 si:5594b26f3062 di:ffffffffff600000 [21519349.567307] exe[800347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a440d26ab9 cs:33 sp:7f0485c74858 ax:0 si:55a440d80062 di:ffffffffff600000 [21519470.533706] exe[758135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631d1dbcab9 cs:33 sp:7f6821119858 ax:0 si:5631d1e16062 di:ffffffffff600000 [21519559.677548] exe[758430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651af2b6ab9 cs:33 sp:7f15af079858 ax:0 si:5651af310062 di:ffffffffff600000 [21519808.902115] exe[807326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e05bf5ab9 cs:33 sp:7fc76be3f858 ax:0 si:558e05c4f062 di:ffffffffff600000 [21520711.140128] potentially unexpected fatal signal 5. [21520711.145389] CPU: 39 PID: 798165 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21520711.158764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21520711.168393] RIP: 0033:0x7fffffffe062 [21520711.172382] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21520711.191608] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [21520711.198638] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21520711.207555] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21520711.216493] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [21520711.225397] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000029c18 [21520711.234319] R13: 000000c00002cb10 R14: 000000c0004b4700 R15: 00000000000bc352 [21520711.243260] FS: 000000c00013a898 GS: 0000000000000000 [21520995.927049] potentially unexpected fatal signal 5. [21520995.932399] CPU: 68 PID: 802316 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21520995.944451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21520995.954280] RIP: 0033:0x7fffffffe062 [21520995.958319] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21520995.977683] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21520995.984647] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21520995.993551] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21520996.002547] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21520996.011950] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21520996.020844] R13: 000000c000143008 R14: 000000c00022d180 R15: 00000000000bea52 [21520996.029781] FS: 00007f0eba69e6c0 GS: 0000000000000000 [21522727.742779] exe[842099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ccf9d8237 cs:33 sp:7f6298242ef8 ax:2f700000 si:563ccfa462f7 di:ffffffffff600000 [21522729.701501] exe[814273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56234fc01237 cs:33 sp:7fdde17d2ef8 ax:2f700000 si:56234fc6f2f7 di:ffffffffff600000 [21522731.829988] exe[846727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652411d5237 cs:33 sp:7fb072cd5ef8 ax:2f700000 si:5652412432f7 di:ffffffffff600000 [21522779.280139] exe[848756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f75ede2237 cs:33 sp:7f104c84eef8 ax:2f700000 si:55f75ee502f7 di:ffffffffff600000 [21522780.929481] exe[815040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e60bc1237 cs:33 sp:7ea91b7d6ef8 ax:2f700000 si:557e60c2f2f7 di:ffffffffff600000 [21522781.701666] exe[818700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e360d0a237 cs:33 sp:7f0d7b024ef8 ax:2f700000 si:55e360d782f7 di:ffffffffff600000 [21522790.100211] exe[837725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd95def237 cs:33 sp:7f837b82def8 ax:2f700000 si:55dd95e5d2f7 di:ffffffffff600000 [21522791.263211] exe[848925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f49f599237 cs:33 sp:7fbb0cef0ef8 ax:2f700000 si:55f49f6072f7 di:ffffffffff600000 [21522794.573107] exe[848847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c8d2d237 cs:33 sp:7ed5eff31ef8 ax:2f700000 si:55b5c8d9b2f7 di:ffffffffff600000 [21522795.292772] exe[784449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f4ca1d237 cs:33 sp:7efcd2ed3ef8 ax:2f700000 si:556f4ca8b2f7 di:ffffffffff600000 [21522834.568899] exe[804758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ad564e237 cs:33 sp:7f805298aef8 ax:2f700000 si:555ad56bc2f7 di:ffffffffff600000 [21522851.429250] exe[815583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd6a29d237 cs:33 sp:7f6645fc1ef8 ax:2f700000 si:55bd6a30b2f7 di:ffffffffff600000 [21522853.186478] exe[816219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565084a65237 cs:33 sp:7ed340bfeef8 ax:2f700000 si:565084ad32f7 di:ffffffffff600000 [21522912.642077] exe[848856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56259a263237 cs:33 sp:7eab708caef8 ax:2f700000 si:56259a2d12f7 di:ffffffffff600000 [21522950.542179] exe[849289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558457b33237 cs:33 sp:7f8984eaeef8 ax:2f700000 si:558457ba12f7 di:ffffffffff600000 [21523274.526909] potentially unexpected fatal signal 5. [21523274.532137] CPU: 85 PID: 845782 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21523274.544120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21523274.553791] RIP: 0033:0x7fffffffe062 [21523274.557754] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21523274.576966] RSP: 002b:000000c000663b90 EFLAGS: 00000297 [21523274.582649] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21523274.590205] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21523274.599153] RBP: 000000c000663c28 R08: 0000000000000000 R09: 0000000000000000 [21523274.608069] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000663c18 [21523274.616999] R13: 000000c000434960 R14: 000000c000253500 R15: 00000000000cdd50 [21523274.624556] FS: 000000c00013b098 GS: 0000000000000000 [21523613.980809] exe[857059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fce1bcab9 cs:33 sp:7f6b100f3858 ax:0 si:558fce216062 di:ffffffffff600000 [21523618.886405] exe[861431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56133e39cab9 cs:33 sp:7ff4c2181ef8 ax:0 si:20001840 di:ffffffffff600000 [21524193.728294] exe[837528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0ffbcdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:28100000 [21524329.412217] potentially unexpected fatal signal 5. [21524329.417474] CPU: 46 PID: 830094 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21524329.429457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21524329.439092] RIP: 0033:0x7fffffffe062 [21524329.443077] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21524329.462299] RSP: 002b:000000c0002e1b90 EFLAGS: 00000297 [21524329.469358] RAX: 000055736271a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21524329.478286] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 000055736271a000 [21524329.487219] RBP: 000000c0002e1c28 R08: 0000000000000009 R09: 0000000010362000 [21524329.496144] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0002e1c18 [21524329.505075] R13: 000000c0001d6b10 R14: 000000c000475340 R15: 00000000000c90a4 [21524329.514004] FS: 000000c0004ac098 GS: 0000000000000000 [21524356.538894] exe[874721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557292790237 cs:33 sp:7fb8d6aa0ef8 ax:2f700000 si:5572927fe2f7 di:ffffffffff600000 [21525057.089973] exe[887482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd5588ab9 cs:33 sp:7f4062e79858 ax:0 si:564cd55e2062 di:ffffffffff600000 [21525131.054783] exe[876014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b81f9cab9 cs:33 sp:7f8bfb851858 ax:0 si:556b81ff6062 di:ffffffffff600000 [21525189.042969] exe[869172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c150b8ab9 cs:33 sp:7eda0327c858 ax:0 si:559c15112062 di:ffffffffff600000 [21525380.211638] exe[865407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622add1eab9 cs:33 sp:7faa25d02ef8 ax:0 si:20004f40 di:ffffffffff600000 [21525685.199586] potentially unexpected fatal signal 5. [21525685.204811] CPU: 10 PID: 884060 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21525685.216799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21525685.226447] RIP: 0033:0x7fffffffe062 [21525685.230472] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21525685.251076] RSP: 002b:000000c000019b90 EFLAGS: 00000297 [21525685.258046] RAX: 0000561654b93000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21525685.267081] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000561654b93000 [21525685.275987] RBP: 000000c000019c28 R08: 0000000000000009 R09: 0000000000bfc000 [21525685.284894] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000019c18 [21525685.293889] R13: 000000c000020b10 R14: 000000c0004afa40 R15: 00000000000d6bff [21525685.302817] FS: 0000000001f6c6b0 GS: 0000000000000000 [21525685.374852] potentially unexpected fatal signal 11. [21525685.380266] CPU: 62 PID: 880432 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21525685.393637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21525685.403034] potentially unexpected fatal signal 11. [21525685.404631] RIP: 0033:0x5653a77c7851 [21525685.404636] Code: 24 10 00 00 00 44 8b 54 24 30 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 eb ae 66 0f 1f 44 00 00 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff eb ae e8 10 26 00 00 48 83 ec 58 48 89 4c [21525685.404637] RSP: 002b:00007f0142af84d0 EFLAGS: 00010213 [21525685.404641] RAX: 0000000000000002 RBX: 00000000000003d0 RCX: 00005653a77c7801 [21525685.404642] RDX: ffffffffffffffb0 RSI: 00005653a781345d RDI: 00000000ffffff9c [21525685.404643] RBP: 00007f0142af859c R08: 00000000236159b4 R09: 0000000000000850 [21525685.404643] R10: 0000000000000000 R11: 0000000000000287 R12: 0000000000000000 [21525685.404644] R13: 00000000001204a2 R14: 0000000000120495 R15: 0000000000000002 [21525685.404645] FS: 00005653a8426480 GS: 0000000000000000 [21525685.493319] CPU: 58 PID: 889684 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21525685.506722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21525685.517757] RIP: 0033:0x55ffb41f40e9 [21525685.523084] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21525685.543644] RSP: 002b:00007feb9d12d448 EFLAGS: 00010213 [21525685.550640] RAX: 0000000000000016 RBX: 000055ffb423e3b9 RCX: 000055ffb41f40d7 [21525685.559579] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007feb9d12e5c0 [21525685.568493] RBP: 00007feb9d12e59c R08: 000000000c36a8ef R09: 000000000000084c [21525685.577512] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feb9d12e5c0 [21525685.586421] R13: 000055ffb423e3b9 R14: 0000000000120498 R15: 0000000000000002 [21525685.595344] FS: 000055ffb4e51480 GS: 0000000000000000 [21525990.969387] exe[852913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b467ceab9 cs:33 sp:7fbe4ffa3858 ax:0 si:564b46828097 di:ffffffffff600000 [21525991.086341] exe[852691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8254fab9 cs:33 sp:7fd5bf589858 ax:0 si:55fe825a9097 di:ffffffffff600000 [21526875.741015] potentially unexpected fatal signal 11. [21526875.746331] CPU: 47 PID: 908081 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21526875.758324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21526875.767987] RIP: 0033:0x55f2dffb1851 [21526875.772019] Code: 24 10 00 00 00 44 8b 54 24 30 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 eb ae 66 0f 1f 44 00 00 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff eb ae e8 10 26 00 00 48 83 ec 58 48 89 4c [21526875.791224] RSP: 002b:00007ff8af5614d0 EFLAGS: 00010213 [21526875.796871] RAX: 0000000000000002 RBX: 0000000000000497 RCX: 000055f2dffb1801 [21526875.805801] RDX: ffffffffffffffb0 RSI: 000055f2dfffd45d RDI: 00000000ffffff9c [21526875.813348] RBP: 00007ff8af56159c R08: 0000000009dc1ef4 R09: 0000000000000916 [21526875.822293] R10: 0000000000000000 R11: 0000000000000287 R12: 0000000000000000 [21526875.831239] R13: 000000000011de41 R14: 000000000011daf5 R15: 0000000000000007 [21526875.840180] FS: 000055f2e0c10480 GS: 0000000000000000 [21526988.184181] exe[907579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56542aaa2ab9 cs:33 sp:7eae75ed6ef8 ax:0 si:20000040 di:ffffffffff600000 [21527208.663556] exe[865871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b6f14ab9 cs:33 sp:7fca56315858 ax:0 si:5647b6f6e062 di:ffffffffff600000 [21527216.096749] exe[887072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202d8f1ab9 cs:33 sp:7fe9a49fe858 ax:0 si:56202d94b062 di:ffffffffff600000 [21528985.176163] exe[956511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f0d98ab9 cs:33 sp:7f209cef1858 ax:0 si:55d1f0df2097 di:ffffffffff600000 [21528985.349775] exe[950286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5241b0ab9 cs:33 sp:7fd2cc9fe858 ax:0 si:55e52420a097 di:ffffffffff600000 [21528985.396219] exe[949061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd75f44ab9 cs:33 sp:7f720016a858 ax:0 si:55fd75f9e097 di:ffffffffff600000 [21528985.544690] exe[949027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a8e00ab9 cs:33 sp:7fa4c5076858 ax:0 si:5597a8e5a097 di:ffffffffff600000 [21528985.706405] exe[928593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5241b0ab9 cs:33 sp:7fd2cc9fe858 ax:0 si:55e52420a097 di:ffffffffff600000 [21528985.839280] exe[949024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f0d98ab9 cs:33 sp:7f209cef1858 ax:0 si:55d1f0df2097 di:ffffffffff600000 [21528985.977634] exe[949052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd75f44ab9 cs:33 sp:7f720016a858 ax:0 si:55fd75f9e097 di:ffffffffff600000 [21528986.088031] exe[949135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a8e00ab9 cs:33 sp:7fa4c5076858 ax:0 si:5597a8e5a097 di:ffffffffff600000 [21528986.233298] exe[928593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f0d98ab9 cs:33 sp:7f209cef1858 ax:0 si:55d1f0df2097 di:ffffffffff600000 [21528986.365192] exe[949098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a8e00ab9 cs:33 sp:7fa4c5076858 ax:0 si:5597a8e5a097 di:ffffffffff600000 [21530299.103681] warn_bad_vsyscall: 4 callbacks suppressed [21530299.103685] exe[949043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a09a59ab9 cs:33 sp:7f78d6350858 ax:0 si:560a09ab3097 di:ffffffffff600000 [21530299.302570] exe[949061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560663e33ab9 cs:33 sp:7fa21dbfe858 ax:0 si:560663e8d097 di:ffffffffff600000 [21530299.302615] exe[949052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560663e33ab9 cs:33 sp:7fa21dbdd858 ax:0 si:560663e8d097 di:ffffffffff600000 [21530458.851368] exe[969342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbdb7d9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21530459.008004] exe[971923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651fdd14db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21530470.379458] potentially unexpected fatal signal 5. [21530470.384705] CPU: 66 PID: 967279 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21530470.396692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21530470.406307] RIP: 0033:0x7fffffffe062 [21530470.410279] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21530470.429585] RSP: 002b:000000c0004f9b90 EFLAGS: 00000297 [21530470.435362] RAX: 00000000000ef32e RBX: 0000000000000000 RCX: 00007fffffffe05a [21530470.444317] RDX: 0000000000000000 RSI: 000000c0004fa000 RDI: 0000000000012f00 [21530470.453234] RBP: 000000c0004f9c28 R08: 000000c00002e2e0 R09: 0000000000000000 [21530470.462171] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004f9c18 [21530470.471097] R13: 000000c00037b470 R14: 000000c0001836c0 R15: 00000000000ec256 [21530470.480044] FS: 0000000001f6c6b0 GS: 0000000000000000 [21531283.453700] potentially unexpected fatal signal 5. [21531283.458959] CPU: 17 PID: 926724 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21531283.470971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21531283.480641] RIP: 0033:0x7fffffffe062 [21531283.484648] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21531283.505260] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21531283.512253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21531283.521213] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000559718600000 [21531283.530138] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21531283.539481] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21531283.548523] R13: 000000c000181008 R14: 000000c0004fd340 R15: 00000000000e2293 [21531283.557456] FS: 00007f2ca37fe6c0 GS: 0000000000000000 [21531550.613660] exe[2182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593925d2ab9 cs:33 sp:7f84e9d78858 ax:0 si:55939262c062 di:ffffffffff600000 [21531644.740771] exe[3118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645e8134237 cs:33 sp:7fa2fdf57ef8 ax:2f700000 si:5645e81a22f7 di:ffffffffff600000 [21532240.828969] exe[988942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a2cea5ab9 cs:33 sp:7ec996b6cef8 ax:0 si:20000300 di:ffffffffff600000 [21532287.113330] exe[6471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b43be77db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [21533657.604472] exe[33358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f53782237 cs:33 sp:7ef5d87ddef8 ax:2f700000 si:564f537f02f7 di:ffffffffff600000 [21533658.489074] exe[12131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533658.513540] exe[12131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533658.540163] exe[15050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533658.562960] exe[22703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533658.585948] exe[15050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533658.607160] exe[22698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533658.627910] exe[22703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533658.652904] exe[22698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533658.673471] exe[15050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533932.338786] warn_bad_vsyscall: 56 callbacks suppressed [21533932.338790] exe[31400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565081ce2db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21533932.464839] exe[27208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7cfdc3db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21533932.479117] exe[29066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7cfdc3db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21534329.736345] exe[988678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cab8f4dab9 cs:33 sp:7eac37b5fef8 ax:0 si:20000180 di:ffffffffff600000 [21534578.888247] potentially unexpected fatal signal 5. [21534578.893499] CPU: 83 PID: 990888 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21534578.905470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21534578.915122] RIP: 0033:0x7fffffffe062 [21534578.919166] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21534578.923417] potentially unexpected fatal signal 11. [21534578.924161] potentially unexpected fatal signal 5. [21534578.924166] CPU: 89 PID: 13607 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21534578.924167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21534578.924172] RIP: 0033:0x7fffffffe062 [21534578.924175] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21534578.924177] RSP: 002b:000000c0005e9b90 EFLAGS: 00000297 [21534578.924179] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21534578.924179] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21534578.924180] RBP: 000000c0005e9c28 R08: 0000000000000000 R09: 0000000000000000 [21534578.924181] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e9c18 [21534578.924182] R13: 000000c0003457a0 R14: 000000c0002a8c40 R15: 00000000000f181e [21534578.924183] FS: 000000c00013a898 GS: 0000000000000000 [21534578.939763] RSP: 002b:000000c0005e9b90 EFLAGS: 00000297 [21534578.946445] CPU: 85 PID: 996685 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21534578.953026] RAX: 000055978bbab000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21534578.953028] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055978bbab000 [21534578.953030] RBP: 000000c0005e9c28 R08: 0000000000000009 R09: 00000000037ff000 [21534578.953031] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005e9c18 [21534578.953032] R13: 000000c0003457a0 R14: 000000c0002a8c40 R15: 00000000000f181e [21534578.953033] FS: 000000c00013a898 GS: 0000000000000000 [21534579.116836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21534579.126522] RIP: 0033:0x559b68d140e9 [21534579.131887] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21534579.152504] RSP: 002b:00007f377b41a448 EFLAGS: 00010213 [21534579.159571] RAX: 0000000000000016 RBX: 0000559b68d5e3b9 RCX: 0000559b68d140d7 [21534579.168543] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f377b41b5c0 [21534579.177511] RBP: 00007f377b41b59c R08: 00000000316f23e5 R09: 0000000000001b72 [21534579.186439] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f377b41b5c0 [21534579.195394] R13: 0000559b68d5e3b9 R14: 000000000036f196 R15: 0000000000000002 [21534579.204349] FS: 0000559b69971480 GS: 0000000000000000 [21536495.985312] exe[78986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559bbd84ab9 cs:33 sp:7f2dd2e57858 ax:0 si:5559bbdde062 di:ffffffffff600000 [21536596.283886] exe[65433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c2c33ab9 cs:33 sp:7ec235718858 ax:0 si:5572c2c8d097 di:ffffffffff600000 [21537100.489411] exe[53128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640e2da1ab9 cs:33 sp:7f30d63a2858 ax:0 si:5640e2dfb062 di:ffffffffff600000 [21537150.779442] exe[921593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55628cec6237 cs:33 sp:7f2f697cbef8 ax:2f700000 si:55628cf342f7 di:ffffffffff600000 [21537755.416051] exe[55089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b831975ab9 cs:33 sp:7ea7dc305ef8 ax:0 si:200000c0 di:ffffffffff600000 [21537832.681289] exe[53948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56285cc5fab9 cs:33 sp:7fd332f4f858 ax:0 si:56285ccb9070 di:ffffffffff600000 [21537850.783499] exe[92276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf64c0ab9 cs:33 sp:7fa98a996858 ax:0 si:558bf651a070 di:ffffffffff600000 [21537926.827707] exe[65417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f7fbe0ab9 cs:33 sp:7edcffbf1858 ax:0 si:560f7fc3a070 di:ffffffffff600000 [21537952.766030] exe[91283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55586370bab9 cs:33 sp:7f7d79d47858 ax:0 si:555863765070 di:ffffffffff600000 [21537953.267029] exe[103234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a025e99ab9 cs:33 sp:7f3fdfdfe858 ax:0 si:55a025ef3070 di:ffffffffff600000 [21537957.398422] exe[82830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567c9243ab9 cs:33 sp:7f6f8dba1858 ax:0 si:5567c929d070 di:ffffffffff600000 [21537958.202516] exe[97954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b831975ab9 cs:33 sp:7ea7dc305858 ax:0 si:55b8319cf070 di:ffffffffff600000 [21537959.578135] exe[103121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027c057ab9 cs:33 sp:7f38685e4858 ax:0 si:56027c0b1070 di:ffffffffff600000 [21537962.587845] exe[61466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326111cab9 cs:33 sp:7f1ef9931858 ax:0 si:563261176070 di:ffffffffff600000 [21538147.395382] exe[78452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ce0ad9ab9 cs:33 sp:7f38727b3858 ax:0 si:563ce0b33070 di:ffffffffff600000 [21538197.613503] potentially unexpected fatal signal 11. [21538197.619096] CPU: 32 PID: 55288 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21538197.631021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21538197.640656] RIP: 0033:0x556623efe066 [21538197.644746] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [21538197.663964] RSP: 002b:00007fa9211391d0 EFLAGS: 00010246 [21538197.669682] RAX: 00007efdede54000 RBX: 00007efdede746c0 RCX: 0000556623f28e67 [21538197.678629] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007efdede746c0 [21538197.687654] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [21538197.696626] R10: 0000000000021000 R11: 0000000000000206 R12: 00007fa921139470 [21538197.705537] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [21538197.714478] FS: 0000556624b87480 GS: 0000000000000000 [21538224.222612] exe[55529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f52e2fab9 cs:33 sp:7f34fac74858 ax:0 si:558f52e89070 di:ffffffffff600000 [21538449.924189] exe[977557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9f620dab9 cs:33 sp:7fb9f96a7858 ax:0 si:55a9f6267070 di:ffffffffff600000 [21538584.320040] exe[957561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff0fd86ab9 cs:33 sp:7ed883969858 ax:0 si:55ff0fde0070 di:ffffffffff600000 [21539574.361857] exe[141093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564211087ab9 cs:33 sp:7f2a15c35ef8 ax:0 si:20006280 di:ffffffffff600000 [21539600.307370] exe[113928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590c6c65ab9 cs:33 sp:7ef37eca3858 ax:0 si:5590c6cbf070 di:ffffffffff600000 [21539637.107266] exe[126508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d88b03ab9 cs:33 sp:7fd405716858 ax:0 si:557d88b5d070 di:ffffffffff600000 [21541455.037168] exe[169440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8202deab9 cs:33 sp:7f1dfc708858 ax:0 si:55a820338062 di:ffffffffff600000 [21542471.253972] potentially unexpected fatal signal 5. [21542471.259199] CPU: 54 PID: 173461 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21542471.271211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21542471.280846] RIP: 0033:0x7fffffffe062 [21542471.284817] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21542471.304163] RSP: 002b:000000c0004efb90 EFLAGS: 00000297 [21542471.311257] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21542471.320187] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21542471.329108] RBP: 000000c0004efc28 R08: 0000000000000000 R09: 0000000000000000 [21542471.338020] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004efc18 [21542471.346983] R13: 000000c0002fef60 R14: 000000c0001a36c0 R15: 00000000000291ce [21542471.355891] FS: 000000c0004b4098 GS: 0000000000000000 [21542471.423290] potentially unexpected fatal signal 5. [21542471.428780] CPU: 14 PID: 173690 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21542471.442152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21542471.453190] RIP: 0033:0x7fffffffe062 [21542471.458522] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21542471.479101] RSP: 002b:000000c0004efb90 EFLAGS: 00000297 [21542471.486086] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21542471.494991] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21542471.503925] RBP: 000000c0004efc28 R08: 0000000000000000 R09: 0000000000000000 [21542471.512853] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004efc18 [21542471.521752] R13: 000000c0002fef60 R14: 000000c0001a36c0 R15: 00000000000291ce [21542471.530684] FS: 000000c0004b4098 GS: 0000000000000000 [21542471.575657] potentially unexpected fatal signal 5. [21542471.582038] CPU: 43 PID: 173766 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21542471.595857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21542471.606846] RIP: 0033:0x7fffffffe062 [21542471.612223] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21542471.633166] RSP: 002b:000000c0004efb90 EFLAGS: 00000297 [21542471.640172] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21542471.649094] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000555f74800000 [21542471.658203] RBP: 000000c0004efc28 R08: 0000000000000000 R09: 0000000000000000 [21542471.667154] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004efc18 [21542471.676016] R13: 000000c0002fef60 R14: 000000c0001a36c0 R15: 00000000000291ce [21542471.684957] FS: 000000c0004b4098 GS: 0000000000000000 [21542736.564152] exe[153748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641527e0ab9 cs:33 sp:7f5fb0925858 ax:0 si:56415283a070 di:ffffffffff600000 [21543556.368105] exe[180437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644fdb47237 cs:33 sp:7f90223feef8 ax:2f700000 si:5644fdbb52f7 di:ffffffffff600000 [21543611.897158] exe[191045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feccc96237 cs:33 sp:7f4543586ef8 ax:2f700000 si:55feccd042f7 di:ffffffffff600000 [21543623.425843] exe[185476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609f6a7d237 cs:33 sp:7fe03b04aef8 ax:2f700000 si:5609f6aeb2f7 di:ffffffffff600000 [21543656.048458] exe[178321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e505dce237 cs:33 sp:7fc03c855ef8 ax:2f700000 si:55e505e3c2f7 di:ffffffffff600000 [21543664.070816] exe[153845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f11851237 cs:33 sp:7f61b986aef8 ax:2f700000 si:561f118bf2f7 di:ffffffffff600000 [21543677.069856] exe[187465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c5cbf237 cs:33 sp:7eaadb2e1ef8 ax:2f700000 si:55a3c5d2d2f7 di:ffffffffff600000 [21543680.701872] exe[179814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fde534237 cs:33 sp:7ed4e3b57ef8 ax:2f700000 si:564fde5a22f7 di:ffffffffff600000 [21543688.996454] exe[196950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a647eb9237 cs:33 sp:7f305b918ef8 ax:2f700000 si:55a647f272f7 di:ffffffffff600000 [21543699.602256] exe[225498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564245b6a237 cs:33 sp:7ff8bcf1bef8 ax:2f700000 si:564245bd82f7 di:ffffffffff600000 [21543710.105031] exe[224353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626fd050237 cs:33 sp:7ee14e1a7ef8 ax:2f700000 si:5626fd0be2f7 di:ffffffffff600000 [21543775.016353] exe[147511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccfddca237 cs:33 sp:7ead9aa9def8 ax:2f700000 si:55ccfde382f7 di:ffffffffff600000 [21543800.639428] exe[165716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d5bb6d237 cs:33 sp:7fbcfa55cef8 ax:2f700000 si:563d5bbdb2f7 di:ffffffffff600000 [21543853.760640] exe[156145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc4ca12237 cs:33 sp:7ff54b386ef8 ax:2f700000 si:55cc4ca802f7 di:ffffffffff600000 [21543902.825152] exe[230567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561276563ab9 cs:33 sp:7efe45c89858 ax:0 si:5612765bd097 di:ffffffffff600000 [21543932.096743] exe[216665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f66dea237 cs:33 sp:7f1ceb91bef8 ax:2f700000 si:562f66e582f7 di:ffffffffff600000 [21543937.349953] exe[186726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fae1f3237 cs:33 sp:7fc3b9bccef8 ax:2f700000 si:556fae2612f7 di:ffffffffff600000 [21543969.515548] exe[210118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602d8d16ab9 cs:33 sp:7f3d6c630858 ax:0 si:5602d8d70097 di:ffffffffff600000 [21543969.604210] exe[213401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfda0d8ab9 cs:33 sp:7f5561d23858 ax:0 si:55cfda132097 di:ffffffffff600000 [21543969.701017] exe[230630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b42375bab9 cs:33 sp:7f09aebb7858 ax:0 si:55b4237b5097 di:ffffffffff600000 [21543969.762830] exe[211741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfda0d8ab9 cs:33 sp:7f5561d23858 ax:0 si:55cfda132097 di:ffffffffff600000 [21543969.929731] exe[224193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b42375bab9 cs:33 sp:7f09aebd8858 ax:0 si:55b4237b5097 di:ffffffffff600000 [21543970.062199] exe[215503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b42375bab9 cs:33 sp:7f09aebd8858 ax:0 si:55b4237b5097 di:ffffffffff600000 [21543970.170562] exe[209538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8af943ab9 cs:33 sp:7fec5bcf0858 ax:0 si:55c8af99d097 di:ffffffffff600000 [21543970.271944] exe[213401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfda0d8ab9 cs:33 sp:7f5561d23858 ax:0 si:55cfda132097 di:ffffffffff600000 [21543970.407189] exe[219472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b42375bab9 cs:33 sp:7f09aebd8858 ax:0 si:55b4237b5062 di:ffffffffff600000 [21544509.257878] exe[183308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563481fa1237 cs:33 sp:7fcf973b4ef8 ax:2f700000 si:56348200f2f7 di:ffffffffff600000 [21544548.850121] exe[236840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55807ede2ab9 cs:33 sp:7f0d927a0858 ax:0 si:55807ee3c097 di:ffffffffff600000 [21545785.071793] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545785.807897] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545786.513385] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545787.084096] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545787.741138] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545788.213645] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545788.732831] exe[129503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545789.265918] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545789.711855] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545790.166831] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545790.666028] exe[129503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545791.244724] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545791.747358] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545791.752703] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545792.253358] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545792.680395] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545793.054935] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545793.386570] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545793.433944] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545795.196885] warn_bad_vsyscall: 3 callbacks suppressed [21545795.196889] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545795.685664] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545796.074061] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545796.123250] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545797.214252] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545797.580085] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545797.625917] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545798.778302] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545799.330198] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545799.338669] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545800.669814] warn_bad_vsyscall: 1 callbacks suppressed [21545800.669817] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545801.116885] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545801.585151] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545802.629470] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545803.582342] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545806.383981] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545806.892101] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9a9858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545807.332793] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545807.825654] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545808.252631] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545808.671494] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545809.043360] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545809.480716] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545809.940507] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545812.794708] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545812.842590] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545813.232361] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545813.716235] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545814.253804] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545814.569016] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545815.010338] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545815.329706] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545815.753628] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545816.648157] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545817.855728] warn_bad_vsyscall: 2 callbacks suppressed [21545817.855733] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545818.388635] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545818.859189] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545819.411977] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545819.785057] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545820.931781] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545821.371196] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545821.794341] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545823.370593] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545824.108275] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545824.470389] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545824.865891] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545825.207722] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545825.586097] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545825.988222] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545826.336768] exe[129590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545826.388888] exe[129590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545826.828892] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545828.757834] warn_bad_vsyscall: 4 callbacks suppressed [21545828.757837] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545829.145363] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545831.980039] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545832.721415] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545833.247619] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545833.295916] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545833.705548] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545834.278449] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545834.618187] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545835.012132] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545835.387361] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545836.664885] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545837.146622] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545837.547803] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545837.913618] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545838.285677] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545838.323012] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545839.588238] warn_bad_vsyscall: 32 callbacks suppressed [21545839.588243] exe[129590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545840.288803] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545840.949158] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545841.177056] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545841.512962] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545842.025478] exe[129503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545842.035342] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545842.401036] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545842.752842] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545843.216272] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545844.741362] warn_bad_vsyscall: 4 callbacks suppressed [21545844.741366] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545845.202636] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545845.247976] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545845.652952] exe[129503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545846.031798] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545846.442214] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545846.834697] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545847.250111] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545847.605649] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545847.659445] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545850.155492] warn_bad_vsyscall: 6 callbacks suppressed [21545850.155495] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545850.526861] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545850.984938] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545851.026731] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545851.382340] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545851.942094] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545852.512867] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545852.975445] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545853.410094] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545853.809663] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545855.244229] warn_bad_vsyscall: 3 callbacks suppressed [21545855.244233] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545855.289257] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545855.828241] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545856.215481] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545856.249409] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545856.283471] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545856.318414] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545856.355180] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545856.390810] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545856.426235] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545860.433201] warn_bad_vsyscall: 36 callbacks suppressed [21545860.433204] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545860.479080] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545860.881934] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545861.171699] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545861.220092] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545861.869078] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545862.277307] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545862.604099] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545863.095435] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545863.534180] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545865.525120] warn_bad_vsyscall: 4 callbacks suppressed [21545865.525124] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545865.931105] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545866.363422] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545866.802897] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545867.833000] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545868.235840] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545868.867873] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545869.663833] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545869.676504] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545870.087403] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545870.600172] exe[129503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545870.649356] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545871.061009] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545871.413031] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545871.806372] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545872.296803] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545872.957819] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545873.742708] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545874.224676] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545874.682855] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545875.899076] warn_bad_vsyscall: 3 callbacks suppressed [21545875.899080] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545876.468314] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545877.077839] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545878.032138] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545878.491566] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545878.843608] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545879.255140] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545879.295806] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545879.656202] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545880.166862] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545881.072788] warn_bad_vsyscall: 2 callbacks suppressed [21545881.072793] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545881.470781] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545881.900895] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545882.267125] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545882.731487] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545882.774605] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545883.217835] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545883.609065] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545884.084292] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545884.723452] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545886.416913] warn_bad_vsyscall: 3 callbacks suppressed [21545886.416916] exe[129590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545886.766543] exe[129590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545887.125539] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545887.648237] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545888.054406] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9a9858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545889.053667] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545889.452372] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545889.496892] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545889.833885] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545890.303929] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545899.105193] warn_bad_vsyscall: 2 callbacks suppressed [21545899.105196] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545902.674715] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545910.963384] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545918.258841] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545922.673034] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56385911dab9 cs:33 sp:7f8e5ce6c858 ax:0 si:563859177062 di:ffffffffff600000 [21545936.392290] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56385911dab9 cs:33 sp:7f8e5ce6c858 ax:0 si:563859177062 di:ffffffffff600000 [21545944.577064] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56385911dab9 cs:33 sp:7f8e5ce6c858 ax:0 si:563859177062 di:ffffffffff600000 [21545960.108951] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56385911dab9 cs:33 sp:7f8e5ce6c858 ax:0 si:563859177062 di:ffffffffff600000 [21545988.105044] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56385911dab9 cs:33 sp:7f8e5ce6c858 ax:0 si:563859177062 di:ffffffffff600000 [21545988.744376] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56385911dab9 cs:33 sp:7f8e5ce6c858 ax:0 si:563859177062 di:ffffffffff600000 [21546009.871909] potentially unexpected fatal signal 5. [21546009.877146] CPU: 22 PID: 209074 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21546009.890014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21546009.899640] RIP: 0033:0x7fffffffe062 [21546009.903662] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21546009.922874] RSP: 002b:000000c000659b90 EFLAGS: 00000297 [21546009.928620] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21546009.936364] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21546009.945292] RBP: 000000c000659c28 R08: 0000000000000000 R09: 0000000000000000 [21546009.953011] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000659c18 [21546009.960690] R13: 000000c000662b10 R14: 000000c00016cfc0 R15: 00000000000301b8 [21546009.969886] FS: 000000c00013b898 GS: 0000000000000000 [21546010.258875] potentially unexpected fatal signal 5. [21546010.265405] CPU: 62 PID: 211544 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21546010.277464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21546010.287139] RIP: 0033:0x7fffffffe062 [21546010.291141] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21546010.312007] RSP: 002b:000000c000659b90 EFLAGS: 00000297 [21546010.317791] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21546010.325394] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21546010.334332] RBP: 000000c000659c28 R08: 0000000000000000 R09: 0000000000000000 [21546010.341909] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000659c18 [21546010.349485] R13: 000000c000662b10 R14: 000000c00016cfc0 R15: 00000000000301b8 [21546010.357069] FS: 000000c00013b898 GS: 0000000000000000 [21546022.132518] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c317d42ab9 cs:33 sp:7f3299e4c858 ax:0 si:55c317d9c097 di:ffffffffff600000 [21546054.172604] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c317d42ab9 cs:33 sp:7f3299e4c858 ax:0 si:55c317d9c097 di:ffffffffff600000 [21546075.860200] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c317d42ab9 cs:33 sp:7f3299e4c858 ax:0 si:55c317d9c062 di:ffffffffff600000 [21546081.012659] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f097 di:ffffffffff600000 [21546094.227048] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f062 di:ffffffffff600000 [21546099.183133] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f097 di:ffffffffff600000 [21546110.464762] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f097 di:ffffffffff600000 [21546120.176072] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f062 di:ffffffffff600000 [21546166.667270] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f062 di:ffffffffff600000 [21546169.023702] exe[129503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f062 di:ffffffffff600000 [21546178.594207] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f062 di:ffffffffff600000 [21546204.329085] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f062 di:ffffffffff600000 [21546242.483084] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c8539ab9 cs:33 sp:7efe16765858 ax:0 si:55f1c8593097 di:ffffffffff600000 [21546275.584234] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564becf60ab9 cs:33 sp:7fde0ab22858 ax:0 si:564becfba097 di:ffffffffff600000 [21546298.984540] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564becf60ab9 cs:33 sp:7fde0ab22858 ax:0 si:564becfba097 di:ffffffffff600000 [21546316.587943] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564becf60ab9 cs:33 sp:7fde0ab22858 ax:0 si:564becfba097 di:ffffffffff600000 [21546343.379977] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564becf60ab9 cs:33 sp:7fde0ab22858 ax:0 si:564becfba062 di:ffffffffff600000 [21546359.295919] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564becf60ab9 cs:33 sp:7fde0ab22858 ax:0 si:564becfba062 di:ffffffffff600000 [21546372.469068] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564becf60ab9 cs:33 sp:7fde0ab22858 ax:0 si:564becfba097 di:ffffffffff600000 [21546372.668335] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564becf60ab9 cs:33 sp:7fde0ab22858 ax:0 si:564becfba062 di:ffffffffff600000 [21546375.584506] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564becf60ab9 cs:33 sp:7fde0ab22858 ax:0 si:564becfba062 di:ffffffffff600000 [21546409.915856] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebc16fcab9 cs:33 sp:7f2e9bf9f858 ax:0 si:55ebc1756062 di:ffffffffff600000 [21546412.834490] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebc16fcab9 cs:33 sp:7f2e9bf9f858 ax:0 si:55ebc1756062 di:ffffffffff600000 [21546415.670604] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebc16fcab9 cs:33 sp:7f2e9bf9f858 ax:0 si:55ebc1756062 di:ffffffffff600000 [21546417.778147] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebc16fcab9 cs:33 sp:7f2e9bf9f858 ax:0 si:55ebc1756062 di:ffffffffff600000 [21546418.054109] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebc16fcab9 cs:33 sp:7f2e9bf9f858 ax:0 si:55ebc1756097 di:ffffffffff600000 [21546467.723454] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b1c75fab9 cs:33 sp:7faa44688858 ax:0 si:557b1c7b9062 di:ffffffffff600000 [21546469.628160] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b1c75fab9 cs:33 sp:7faa44688858 ax:0 si:557b1c7b9062 di:ffffffffff600000 [21546487.088905] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c0086fab9 cs:33 sp:7f1f9c13c858 ax:0 si:560c008c9097 di:ffffffffff600000 [21546488.700532] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c0086fab9 cs:33 sp:7f1f9c13c858 ax:0 si:560c008c9097 di:ffffffffff600000 [21546517.764660] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e730bfab9 cs:33 sp:7f04cbc53858 ax:0 si:555e73119097 di:ffffffffff600000 [21546545.264659] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e730bfab9 cs:33 sp:7f04cbc53858 ax:0 si:555e73119062 di:ffffffffff600000 [21546557.348518] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e730bfab9 cs:33 sp:7f04cbc53858 ax:0 si:555e73119062 di:ffffffffff600000 [21546576.217570] exe[259211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6863845dd cs:33 sp:7eb120b7ff98 ax:7eb120b7ffb0 si:ffffffffff600000 di:7eb120b7ffb0 [21546576.283694] exe[259283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9421f65dd cs:33 sp:7edcbff82f98 ax:7edcbff82fb0 si:ffffffffff600000 di:7edcbff82fb0 [21546584.567762] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e730bfab9 cs:33 sp:7f04cbc53858 ax:0 si:555e73119097 di:ffffffffff600000 [21546618.167209] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e730bfab9 cs:33 sp:7f04cbc53858 ax:0 si:555e73119062 di:ffffffffff600000 [21546626.263583] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e730bfab9 cs:33 sp:7f04cbc53858 ax:0 si:555e73119097 di:ffffffffff600000 [21546642.565861] exe[129590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e730bfab9 cs:33 sp:7f04cbc53858 ax:0 si:555e73119097 di:ffffffffff600000 [21546657.979541] exe[129590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55628221fab9 cs:33 sp:7f249aefa858 ax:0 si:556282279097 di:ffffffffff600000 [21546705.709894] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21546711.975450] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546767.225260] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546781.396757] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546793.941112] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546815.621992] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546899.951402] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546944.502870] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21546956.775102] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546957.809227] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21546958.559289] exe[129503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546961.712228] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546962.322382] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546966.793052] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546968.333340] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21546976.166971] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546988.731765] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547001.047453] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547007.018398] exe[133009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547013.982217] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547036.885527] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547037.984167] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547046.361296] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547051.116745] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547069.696169] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547069.909803] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547104.341330] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547118.901343] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547127.363802] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547131.389250] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547145.739301] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547148.170367] exe[277026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645a2edfab9 cs:33 sp:7eb7fa8b4858 ax:0 si:5645a2f39097 di:ffffffffff600000 [21547148.352332] exe[281824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55989b86aab9 cs:33 sp:7ea4c04b7858 ax:0 si:55989b8c4097 di:ffffffffff600000 [21547148.431411] exe[257839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55989b86aab9 cs:33 sp:7ea4c0496858 ax:0 si:55989b8c4097 di:ffffffffff600000 [21547173.694343] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547224.173099] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547237.241903] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547254.487573] exe[133731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547270.913074] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547327.389193] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547344.721584] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547386.736898] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547403.320554] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547406.698936] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547410.310931] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547414.220893] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547431.619458] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547442.139693] exe[133009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547476.352813] exe[133731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547572.019898] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547572.839869] exe[133009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547594.018553] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614db941ab9 cs:33 sp:7f584da33858 ax:0 si:5614db99b097 di:ffffffffff600000 [21547596.654003] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614db941ab9 cs:33 sp:7f584da33858 ax:0 si:5614db99b097 di:ffffffffff600000 [21547600.916391] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614db941ab9 cs:33 sp:7f584da33858 ax:0 si:5614db99b062 di:ffffffffff600000 [21547601.391072] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614db941ab9 cs:33 sp:7f584da33858 ax:0 si:5614db99b062 di:ffffffffff600000 [21547621.278092] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614db941ab9 cs:33 sp:7f584da33858 ax:0 si:5614db99b097 di:ffffffffff600000 [21547628.722501] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614db941ab9 cs:33 sp:7f584da33858 ax:0 si:5614db99b062 di:ffffffffff600000 [21547651.227056] exe[129490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61097 di:ffffffffff600000 [21547675.699005] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61097 di:ffffffffff600000 [21547680.093761] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547683.109242] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61097 di:ffffffffff600000 [21547688.524386] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547709.185429] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547724.127431] exe[139144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547728.002692] exe[139144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547730.606251] exe[129503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547755.799791] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547782.702112] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547805.579513] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547825.143521] exe[139144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61097 di:ffffffffff600000 [21547834.089915] exe[163415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547842.670503] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547873.410466] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547891.711914] exe[284207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3d8124ab9 cs:33 sp:7f5c73ffe858 ax:0 si:55c3d817e097 di:ffffffffff600000 [21547903.137920] exe[133731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547919.615082] exe[257015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605b9c0fab9 cs:33 sp:7ff309faf858 ax:0 si:5605b9c69097 di:ffffffffff600000 [21548003.116409] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21548018.489239] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4097 di:ffffffffff600000 [21548038.359272] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4097 di:ffffffffff600000 [21548046.209823] exe[139144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548046.475304] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548061.659300] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548063.638031] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548067.736170] exe[129490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4097 di:ffffffffff600000 [21548094.261551] exe[163415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548095.023052] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548101.271615] exe[248632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111b8e3ab9 cs:33 sp:7fa859c96858 ax:0 si:56111b93d062 di:ffffffffff600000 [21548124.595592] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548132.560773] exe[129490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4097 di:ffffffffff600000 [21548142.063344] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4097 di:ffffffffff600000 [21548144.673351] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548149.877981] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548150.245269] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548157.931270] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4097 di:ffffffffff600000 [21548182.840673] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548197.142106] exe[163415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548203.054799] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4097 di:ffffffffff600000 [21548220.876314] exe[133009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548276.859728] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d540b7ab9 cs:33 sp:7f1f589fe858 ax:0 si:560d54111097 di:ffffffffff600000 [21548279.761009] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d540b7ab9 cs:33 sp:7f1f589fe858 ax:0 si:560d54111062 di:ffffffffff600000 [21548282.016182] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d540b7ab9 cs:33 sp:7f1f589fe858 ax:0 si:560d54111097 di:ffffffffff600000 [21548282.539731] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d540b7ab9 cs:33 sp:7f1f589fe858 ax:0 si:560d54111062 di:ffffffffff600000 [21548287.036621] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d540b7ab9 cs:33 sp:7f1f589fe858 ax:0 si:560d54111062 di:ffffffffff600000 [21548294.512079] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d540b7ab9 cs:33 sp:7f1f589fe858 ax:0 si:560d54111097 di:ffffffffff600000 [21548306.604656] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c370927ab9 cs:33 sp:7f82f39a4858 ax:0 si:55c370981097 di:ffffffffff600000 [21548309.586788] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c370927ab9 cs:33 sp:7f82f39a4858 ax:0 si:55c370981062 di:ffffffffff600000 [21548352.108798] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c370927ab9 cs:33 sp:7f82f39a4858 ax:0 si:55c370981062 di:ffffffffff600000 [21548353.409293] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c370927ab9 cs:33 sp:7f82f39a4858 ax:0 si:55c370981097 di:ffffffffff600000 [21548361.724543] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c370927ab9 cs:33 sp:7f82f39a4858 ax:0 si:55c370981097 di:ffffffffff600000 [21548418.979902] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596114baab9 cs:33 sp:7f2353cb8858 ax:0 si:559611514062 di:ffffffffff600000 [21548423.507411] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596114baab9 cs:33 sp:7f2353cb8858 ax:0 si:559611514062 di:ffffffffff600000 [21548450.583311] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548467.207733] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548508.040126] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21548520.461866] exe[139144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548523.663058] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548529.497030] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548538.205545] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21548543.758413] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548549.747215] exe[139144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548551.908596] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548555.710482] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548558.042858] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548596.074607] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548603.974665] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21548611.550471] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548620.158704] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548634.707846] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548641.616676] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21548661.721814] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21548672.903274] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548713.100153] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548745.824932] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548747.489502] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548829.954033] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548850.973439] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58070 di:ffffffffff600000 [21548876.612119] exe[133009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548885.636584] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548886.255856] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21548908.447973] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548910.488771] exe[256768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614f3d74237 cs:33 sp:7f15e7f83ef8 ax:2f700000 si:5614f3de22f7 di:ffffffffff600000 [21548912.036238] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548925.119302] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548974.612308] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548979.287179] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548986.870718] exe[133731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21549008.213315] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21549034.473209] potentially unexpected fatal signal 5. [21549034.478500] CPU: 75 PID: 315507 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21549034.490506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21549034.500156] RIP: 0033:0x7fffffffe062 [21549034.504186] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21549034.523391] RSP: 002b:000000c0005edbe8 EFLAGS: 00000297 [21549034.530426] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21549034.537974] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21549034.545535] RBP: 000000c0005edc80 R08: 0000000000000000 R09: 0000000000000000 [21549034.554450] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005edc70 [21549034.561998] R13: 000000c000686000 R14: 000000c000332c40 R15: 000000000003c882 [21549034.570936] FS: 000000c00013b098 GS: 0000000000000000 [21549049.604932] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21549079.575255] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21549096.495998] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21549099.018498] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21549113.340904] exe[283157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a86dd7237 cs:33 sp:7ee899327ef8 ax:2f700000 si:564a86e452f7 di:ffffffffff600000 [21549113.398943] exe[282780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f87d99237 cs:33 sp:7edd547e7ef8 ax:2f700000 si:560f87e072f7 di:ffffffffff600000 [21549113.422335] exe[283143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f87d99237 cs:33 sp:7edd547a5ef8 ax:2f700000 si:560f87e072f7 di:ffffffffff600000 [21549119.035700] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21549119.995891] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21549121.937669] exe[163415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21549150.045286] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21549192.895643] exe[139144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563825704ab9 cs:33 sp:7f9c92cf7858 ax:0 si:56382575e062 di:ffffffffff600000 [21549208.257744] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33097 di:ffffffffff600000 [21549213.513204] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33097 di:ffffffffff600000 [21549255.654867] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33062 di:ffffffffff600000 [21549256.093137] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33062 di:ffffffffff600000 [21549257.368710] exe[133731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33097 di:ffffffffff600000 [21549267.993959] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33062 di:ffffffffff600000 [21549270.240897] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33097 di:ffffffffff600000 [21549270.477912] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33097 di:ffffffffff600000 [21549282.934061] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33062 di:ffffffffff600000 [21549306.020569] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33062 di:ffffffffff600000 [21549307.778983] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33062 di:ffffffffff600000 [21549341.642243] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed66763ab9 cs:33 sp:7f6543310858 ax:0 si:55ed667bd062 di:ffffffffff600000 [21549359.158802] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed66763ab9 cs:33 sp:7f6543310858 ax:0 si:55ed667bd097 di:ffffffffff600000 [21549375.544241] exe[133731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed66763ab9 cs:33 sp:7f6543310858 ax:0 si:55ed667bd097 di:ffffffffff600000 [21549393.902318] exe[163415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed66763ab9 cs:33 sp:7f6543310858 ax:0 si:55ed667bd062 di:ffffffffff600000 [21549433.475725] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed66763ab9 cs:33 sp:7f6543310858 ax:0 si:55ed667bd097 di:ffffffffff600000 [21549435.627326] exe[133009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed66763ab9 cs:33 sp:7f6543310858 ax:0 si:55ed667bd062 di:ffffffffff600000 [21549498.094806] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2234c7ab9 cs:33 sp:7f28543fe858 ax:0 si:55b223521062 di:ffffffffff600000 [21549520.577871] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2234c7ab9 cs:33 sp:7f28543fe858 ax:0 si:55b223521097 di:ffffffffff600000 [21549524.262137] potentially unexpected fatal signal 5. [21549524.267353] CPU: 78 PID: 261653 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21549524.279357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21549524.288995] RIP: 0033:0x7fffffffe062 [21549524.293020] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21549524.312204] RSP: 002b:000000c0006c5be8 EFLAGS: 00000297 [21549524.319266] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21549524.328193] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21549524.337131] RBP: 000000c0006c5c80 R08: 0000000000000000 R09: 0000000000000000 [21549524.346060] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006c5c70 [21549524.354998] R13: 000000c00079b000 R14: 000000c000491a40 R15: 000000000003fc81 [21549524.363939] FS: 0000000002207a50 GS: 0000000000000000 [21549531.300121] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2234c7ab9 cs:33 sp:7f28543fe858 ax:0 si:55b223521062 di:ffffffffff600000 [21549537.137588] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2234c7ab9 cs:33 sp:7f28543fe858 ax:0 si:55b223521062 di:ffffffffff600000 [21549613.129991] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2234c7ab9 cs:33 sp:7f28543fe858 ax:0 si:55b223521070 di:ffffffffff600000 [21549613.755503] exe[163415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2234c7ab9 cs:33 sp:7f28543fe858 ax:0 si:55b223521062 di:ffffffffff600000 [21549647.955139] exe[139144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2234c7ab9 cs:33 sp:7f28543fe858 ax:0 si:55b223521062 di:ffffffffff600000 [21549669.839765] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2234c7ab9 cs:33 sp:7f28543fe858 ax:0 si:55b223521097 di:ffffffffff600000 [21550870.661690] potentially unexpected fatal signal 5. [21550870.667040] CPU: 53 PID: 333383 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21550870.679035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21550870.688688] RIP: 0033:0x7fffffffe062 [21550870.692738] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21550870.713366] RSP: 002b:000000c000567b90 EFLAGS: 00000297 [21550870.720345] RAX: 00000000000562d7 RBX: 0000000000000000 RCX: 00007fffffffe05a [21550870.729267] RDX: 0000000000000000 RSI: 000000c000568000 RDI: 0000000000012f00 [21550870.738206] RBP: 000000c000567c28 R08: 000000c0005701f0 R09: 0000000000000000 [21550870.747147] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000567c18 [21550870.756035] R13: 000000c0001a0b70 R14: 000000c00047e700 R15: 0000000000051627 [21550870.764940] FS: 000000c00013a898 GS: 0000000000000000 [21550880.694201] potentially unexpected fatal signal 5. [21550880.699439] CPU: 60 PID: 350252 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21550880.711436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21550880.721060] RIP: 0033:0x7fffffffe062 [21550880.725058] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21550880.744286] RSP: 002b:000000c0005e5b90 EFLAGS: 00000297 [21550880.749966] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21550880.758933] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21550880.767870] RBP: 000000c0005e5c28 R08: 0000000000000000 R09: 0000000000000000 [21550880.776810] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e5c18 [21550880.785742] R13: 000000c0006325a0 R14: 000000c0002a4700 R15: 0000000000051635 [21550880.794679] FS: 0000000001f6c6b0 GS: 0000000000000000 [21551117.361440] exe[354700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562faa48bab9 cs:33 sp:7fdfefcfcef8 ax:0 si:20001a80 di:ffffffffff600000 [21551414.049906] exe[361216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d54c12db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [21551892.745463] exe[344582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe00353237 cs:33 sp:7f3b293e5ef8 ax:2f700000 si:55fe003c12f7 di:ffffffffff600000 [21551988.903399] exe[338921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd1226bab9 cs:33 sp:7f56f43fe858 ax:0 si:55cd122c5097 di:ffffffffff600000 [21552065.971669] exe[354692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c01ec73ab9 cs:33 sp:7f9902b9c858 ax:0 si:55c01eccd062 di:ffffffffff600000 [21552080.010707] potentially unexpected fatal signal 11. [21552080.016222] CPU: 81 PID: 354793 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21552080.028206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21552080.037854] RIP: 0033:0x55c01ec7ee0f [21552080.041918] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [21552080.062481] RSP: 002b:00007ff2314bf438 EFLAGS: 00010202 [21552080.069510] RAX: 0000000000000068 RBX: 0000000000000000 RCX: 000055c01ec7edd3 [21552080.078487] RDX: 0000000000000068 RSI: 0000000000000000 RDI: 0000000001200011 [21552080.087419] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21552080.096358] R10: 000055c01f8e0750 R11: 0000000000000246 R12: 0000000000000001 [21552080.098409] potentially unexpected fatal signal 5. [21552080.105297] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21552080.111844] CPU: 75 PID: 358754 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21552080.111845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21552080.111850] RIP: 0033:0x7fffffffe062 [21552080.111853] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21552080.111854] RSP: 002b:000000c000525b90 EFLAGS: 00000297 [21552080.111855] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21552080.111858] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21552080.120762] FS: 000055c01f8e0480 GS: 0000000000000000 [21552080.197342] RBP: 000000c000525c28 R08: 0000000000000000 R09: 0000000000000000 [21552080.204917] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000525c18 [21552080.213861] R13: 000000c000347f20 R14: 000000c0005088c0 R15: 000000000005640b [21552080.222766] FS: 0000000001f6c6b0 GS: 0000000000000000 [21552316.783748] exe[370118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d517a4ab9 cs:33 sp:7eff818eaef8 ax:0 si:20001540 di:ffffffffff600000 [21553231.826746] potentially unexpected fatal signal 11. [21553231.832084] CPU: 83 PID: 337924 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553231.843546] potentially unexpected fatal signal 11. [21553231.844097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553231.849346] CPU: 67 PID: 340576 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553231.849348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553231.849353] RIP: 0033:0x55caa21b5dd3 [21553231.849359] Code: Unable to access opcode bytes at RIP 0x55caa21b5da9. [21553231.849360] RSP: 002b:00007fac0d912438 EFLAGS: 00010246 [21553231.849362] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055caa21b5dd3 [21553231.849363] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [21553231.849364] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21553231.849369] R10: 000055caa2e17750 R11: 0000000000000246 R12: 0000000000000001 [21553231.859033] RIP: 0033:0x5565ea89aae7 [21553231.859039] Code: 54 10 00 01 00 00 00 48 c7 05 71 54 10 00 00 00 00 00 c7 05 57 54 10 00 01 00 00 00 0f 11 05 c0 54 10 00 0f 11 05 39 54 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [21553231.864830] potentially unexpected fatal signal 11. [21553231.864835] CPU: 30 PID: 331828 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553231.864836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553231.864841] RIP: 0033:0x55caa21b5e0f [21553231.864845] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [21553231.864846] RSP: 002b:00007fac0d912438 EFLAGS: 00010202 [21553231.864848] RAX: 0000000000000049 RBX: 0000000000000000 RCX: 000055caa21b5dd3 [21553231.864849] RDX: 0000000000000049 RSI: 0000000000000000 RDI: 0000000001200011 [21553231.864850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21553231.864850] R10: 000055caa2e17750 R11: 0000000000000246 R12: 0000000000000001 [21553231.864851] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21553231.864852] FS: 000055caa2e17480 GS: 0000000000000000 [21553231.872478] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21553231.872480] FS: 000055caa2e17480 GS: 0000000000000000 [21553232.086674] RSP: 002b:00007fb776bf6440 EFLAGS: 00010202 [21553232.093733] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00005565ea89ae0d [21553232.102804] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 00005565eb4fc760 [21553232.111742] RBP: 0000000000000000 R08: 0000000000000000 R09: 00005565eb4fb320 [21553232.120698] R10: 00005565eb4fc750 R11: 00005565eb4fb320 R12: 0000000000000000 [21553232.129627] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21553232.138557] FS: 00005565eb4fc480 GS: 0000000000000000 [21553297.933962] potentially unexpected fatal signal 5. [21553297.937539] potentially unexpected fatal signal 5. [21553297.939182] CPU: 53 PID: 385602 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553297.944368] CPU: 6 PID: 383730 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553297.944370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553297.944375] RIP: 0033:0x7fffffffe062 [21553297.944378] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21553297.944379] RSP: 002b:000000c0005e5b90 EFLAGS: 00000297 [21553297.944381] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21553297.944381] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00007fcd66400000 [21553297.944382] RBP: 000000c0005e5c28 R08: 0000000000000000 R09: 0000000000000000 [21553297.944382] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e5c18 [21553297.944383] R13: 000000c000202b70 R14: 000000c00015f340 R15: 000000000005d600 [21553297.944384] FS: 000000c00013b098 GS: 0000000000000000 [21553298.056995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553298.068083] RIP: 0033:0x7fffffffe062 [21553298.073489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21553298.094062] RSP: 002b:000000c0005e5b90 EFLAGS: 00000297 [21553298.099702] RAX: 000055afbed64000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21553298.108633] RDX: 0000000000000003 RSI: 0000000000065000 RDI: 000055afbed64000 [21553298.117729] RBP: 000000c0005e5c28 R08: 0000000000000009 R09: 000000001213e000 [21553298.126665] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005e5c18 [21553298.135567] R13: 000000c000202b70 R14: 000000c00015f340 R15: 000000000005d600 [21553298.144494] FS: 000000c00013b098 GS: 0000000000000000 [21553528.211024] potentially unexpected fatal signal 11. [21553528.216363] CPU: 8 PID: 346749 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553528.228273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553528.237904] RIP: 0033:0x55f997732a66 [21553528.241871] Code: ff 48 8d 35 6d 56 09 00 48 8b 94 24 c8 03 00 00 48 8d 3d 67 56 09 00 31 c0 e8 96 35 ff ff 66 0f 1f 44 00 00 48 89 fa 48 89 f8 <40> 88 3d 59 0c ca 00 48 d1 ea 80 25 4f 0c ca 00 01 83 e2 01 88 15 [21553528.261137] RSP: 002b:00007f5dea7fd538 EFLAGS: 00010287 [21553528.266789] RAX: 0000000000000780 RBX: 00000000ffffffff RCX: 000055f99777aa0d [21553528.274347] RDX: 0000000000000780 RSI: 00007f5dea7fd5a0 RDI: 0000000000000780 [21553528.283371] RBP: 00007f5dea7fd59c R08: 000000000000000a R09: 00007f5dea7fd287 [21553528.290926] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000032 [21553528.299838] R13: 000000000036f0e0 R14: 000000000036f0a5 R15: 000000000000001e [21553528.307341] potentially unexpected fatal signal 5. [21553528.307479] FS: 000055f9983da480 GS: 0000000000000000 [21553528.312797] CPU: 66 PID: 344234 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553528.333199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553528.342949] RIP: 0033:0x7fffffffe062 [21553528.345488] potentially unexpected fatal signal 5. [21553528.348354] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21553528.353548] CPU: 14 PID: 342907 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553528.353551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553528.353557] RIP: 0033:0x7fffffffe062 [21553528.353560] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21553528.353562] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21553528.353563] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21553528.353564] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007f05b6341000 [21553528.353564] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21553528.353565] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [21553528.353566] R13: 000000c000143008 R14: 000000c0001d1180 R15: 000000000005340b [21553528.353567] FS: 00007f92ef89e6c0 GS: 0000000000000000 [21553528.470889] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21553528.477940] RAX: 000055dc63c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21553528.486859] RDX: 0000000000000003 RSI: 0000000000104000 RDI: 000055dc63c00000 [21553528.495833] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000012fbc000 [21553528.504862] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21553528.513824] R13: 000000c000143008 R14: 000000c0001d1180 R15: 000000000005340b [21553528.522751] FS: 00007f92ef89e6c0 GS: 0000000000000000 [21553627.624152] potentially unexpected fatal signal 5. [21553627.629434] CPU: 64 PID: 363944 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553627.641470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553627.651184] RIP: 0033:0x7fffffffe062 [21553627.655216] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21553627.674513] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21553627.681469] RAX: 00007f8e7a2da000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21553627.690496] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f8e7a2da000 [21553627.699449] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000adb3000 [21553627.708372] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21553627.717334] R13: 000000c0004d0808 R14: 000000c0004db500 R15: 0000000000058799 [21553627.726227] FS: 00007ff1237fe6c0 GS: 0000000000000000 [21553759.831633] exe[400431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af79a7eab9 cs:33 sp:7eb96d1e3858 ax:0 si:55af79ad8062 di:ffffffffff600000 [21554105.537847] potentially unexpected fatal signal 5. [21554105.543085] CPU: 42 PID: 344449 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21554105.555105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21554105.564872] RIP: 0033:0x7fffffffe062 [21554105.568980] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21554105.588637] RSP: 002b:000000c00004db08 EFLAGS: 00000297 [21554105.595658] RAX: 000055ee7d400000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21554105.604577] RDX: 0000000000000003 RSI: 000000000013a000 RDI: 000055ee7d400000 [21554105.612105] RBP: 000000c00004db90 R08: 0000000000000009 R09: 0000000007dda000 [21554105.621101] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004da50 [21554105.630061] R13: 000000c000143808 R14: 000000c00045ca80 R15: 0000000000051efb [21554105.639033] FS: 00007f58da49c6c0 GS: 0000000000000000 [21554287.744561] potentially unexpected fatal signal 5. [21554287.749803] CPU: 92 PID: 486988 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21554287.761812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21554287.771519] RIP: 0033:0x7fffffffe062 [21554287.775604] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21554287.794855] RSP: 002b:000000c000687b08 EFLAGS: 00000297 [21554287.801911] RAX: 000055b6d5d08000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21554287.810846] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055b6d5d08000 [21554287.819762] RBP: 000000c000687b90 R08: 0000000000000009 R09: 00000000003fe000 [21554287.828861] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000687a50 [21554287.837773] R13: 000000c000300008 R14: 000000c000477880 R15: 0000000000076b05 [21554287.846705] FS: 00007f0ef37fe6c0 GS: 0000000000000000 [21554300.586210] potentially unexpected fatal signal 5. [21554300.591429] CPU: 41 PID: 489144 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21554300.603635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21554300.613346] RIP: 0033:0x7fffffffe062 [21554300.617407] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21554300.638011] RSP: 002b:000000c00004db08 EFLAGS: 00000297 [21554300.644993] RAX: 00007fbd12f69000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21554300.653922] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fbd12f69000 [21554300.662873] RBP: 000000c00004db90 R08: 0000000000000009 R09: 00000000017f1000 [21554300.671769] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004da50 [21554300.680706] R13: 000000c000143008 R14: 000000c00037b340 R15: 0000000000076b07 [21554300.689624] FS: 00007f3606a9e6c0 GS: 0000000000000000 [21554384.539810] potentially unexpected fatal signal 5. [21554384.545117] CPU: 21 PID: 491456 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21554384.557089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21554384.566703] RIP: 0033:0x7fffffffe062 [21554384.570659] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21554384.589847] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21554384.595471] RAX: 000055cf0f0df000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21554384.603048] RDX: 0000000000000003 RSI: 00000000000b9000 RDI: 000055cf0f0df000 [21554384.610606] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000cfb1000 [21554384.619575] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21554384.628709] R13: 0000000002883b00 R14: 000000c000170a80 R15: 0000000000077245 [21554384.637740] FS: 0000000004c2e3c0 GS: 0000000000000000 [21555010.500371] exe[400883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56056e943ab9 cs:33 sp:7f4232ee7858 ax:0 si:56056e99d062 di:ffffffffff600000 [21555010.644543] exe[400786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562182cbbab9 cs:33 sp:7f9e6684a858 ax:0 si:562182d15062 di:ffffffffff600000 [21555010.739251] exe[400786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562182cbbab9 cs:33 sp:7f9e6684a858 ax:0 si:562182d15062 di:ffffffffff600000 [21555010.847217] exe[397896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562182cbbab9 cs:33 sp:7f9e6684a858 ax:0 si:562182d15062 di:ffffffffff600000 [21555475.668050] exe[399471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623899b5237 cs:33 sp:7ee6e253bef8 ax:2f700000 si:562389a232f7 di:ffffffffff600000 [21556939.766560] potentially unexpected fatal signal 5. [21556939.771774] CPU: 36 PID: 446496 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21556939.783787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21556939.793409] RIP: 0033:0x7fffffffe062 [21556939.797378] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21556939.816569] RSP: 002b:000000c00061bb90 EFLAGS: 00000297 [21556939.822228] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21556939.830046] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21556939.837622] RBP: 000000c00061bc28 R08: 0000000000000000 R09: 0000000000000000 [21556939.846578] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00061bc18 [21556939.855500] R13: 000000c000683bc0 R14: 000000c000496700 R15: 0000000000068a55 [21556939.863154] FS: 0000000001f6c6b0 GS: 0000000000000000 [21557224.475591] exe[507810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b45ca5eab9 cs:33 sp:7f450842d858 ax:0 si:55b45cab8062 di:ffffffffff600000 [21557224.585645] exe[507810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ad62eaab9 cs:33 sp:7f19f49fe858 ax:0 si:559ad6344062 di:ffffffffff600000 [21557224.745209] exe[507810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b45ca5eab9 cs:33 sp:7f450842d858 ax:0 si:55b45cab8062 di:ffffffffff600000 [21557224.945856] exe[505699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ad62eaab9 cs:33 sp:7f19f49fe858 ax:0 si:559ad6344062 di:ffffffffff600000 [21557660.314198] exe[527889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccbb1e0ab9 cs:33 sp:7f900506c858 ax:0 si:55ccbb23a062 di:ffffffffff600000 [21557660.373913] exe[527797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56312d469ab9 cs:33 sp:7f1e1041f858 ax:0 si:56312d4c3062 di:ffffffffff600000 [21557660.441021] exe[552064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccbb1e0ab9 cs:33 sp:7f900506c858 ax:0 si:55ccbb23a062 di:ffffffffff600000 [21557660.549304] exe[523259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccbb1e0ab9 cs:33 sp:7f900506c858 ax:0 si:55ccbb23a062 di:ffffffffff600000 [21558343.689445] exe[523060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579d7342ab9 cs:33 sp:7fa7611b0858 ax:0 si:5579d739c070 di:ffffffffff600000 [21558343.924759] exe[522063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579d7342ab9 cs:33 sp:7fa7611b0858 ax:0 si:5579d739c070 di:ffffffffff600000 [21558343.968600] exe[516831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56055900fab9 cs:33 sp:7ffa0d0a1858 ax:0 si:560559069070 di:ffffffffff600000 [21558344.054407] exe[525018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e13968cab9 cs:33 sp:7f0f95ac4858 ax:0 si:55e1396e6070 di:ffffffffff600000 [21558344.187984] exe[525018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e13968cab9 cs:33 sp:7f0f95ac4858 ax:0 si:55e1396e6070 di:ffffffffff600000 [21558344.312339] exe[534699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e13968cab9 cs:33 sp:7f0f95ac4858 ax:0 si:55e1396e6070 di:ffffffffff600000 [21558344.358206] exe[517068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fd4985ab9 cs:33 sp:7fe7351fe858 ax:0 si:560fd49df070 di:ffffffffff600000 [21559111.109340] exe[566469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56091d070ab9 cs:33 sp:7fd9572ec858 ax:0 si:56091d0ca097 di:ffffffffff600000 [21559356.045547] exe[531827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595ee3f7ab9 cs:33 sp:7f5a12296858 ax:0 si:5595ee451062 di:ffffffffff600000 [21559356.134760] exe[549960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559136581ab9 cs:33 sp:7f98331f8858 ax:0 si:5591365db062 di:ffffffffff600000 [21559356.255993] exe[531598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559136581ab9 cs:33 sp:7f98331f8858 ax:0 si:5591365db062 di:ffffffffff600000 [21559356.366509] exe[531598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564707be9ab9 cs:33 sp:7f3a1e3e0858 ax:0 si:564707c43062 di:ffffffffff600000 [21559540.102303] exe[561907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6cc94dab9 cs:33 sp:7f0c7affe858 ax:0 si:55b6cc9a7062 di:ffffffffff600000 [21560090.155205] exe[576876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563612911ab9 cs:33 sp:7f42ab6fa858 ax:0 si:56361296b062 di:ffffffffff600000 [21560090.241591] exe[577018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a286264ab9 cs:33 sp:7f3e64d33858 ax:0 si:55a2862be062 di:ffffffffff600000 [21560090.358472] exe[577052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55595047dab9 cs:33 sp:7f882450f858 ax:0 si:5559504d7062 di:ffffffffff600000 [21560090.451289] exe[576949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563612911ab9 cs:33 sp:7f42ab6fa858 ax:0 si:56361296b062 di:ffffffffff600000 [21560982.218927] exe[590940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56036ca2dab9 cs:33 sp:7ef02f463ef8 ax:0 si:200000c0 di:ffffffffff600000 [21561096.923075] exe[574728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0bd364ab9 cs:33 sp:7fd96dffe858 ax:0 si:55d0bd3be070 di:ffffffffff600000 [21561574.036536] exe[588504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d0df60ab9 cs:33 sp:7f93dc1fe858 ax:0 si:564d0dfba062 di:ffffffffff600000 [21561710.427564] exe[570506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590f3124db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:100000 [21562157.052828] exe[612435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5821c7ab9 cs:33 sp:7f525baf5858 ax:0 si:55b582221097 di:ffffffffff600000 [21562517.112014] exe[614977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d91b21dab9 cs:33 sp:7fc7b369d858 ax:0 si:55d91b277062 di:ffffffffff600000 [21562533.729179] exe[611297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ba416aab9 cs:33 sp:7eec78a97ef8 ax:0 si:20000100 di:ffffffffff600000 [21562582.643798] exe[578091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56015e6d8ab9 cs:33 sp:7f409873b858 ax:0 si:56015e732062 di:ffffffffff600000 [21562588.312038] exe[608838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111209e237 cs:33 sp:7fa793a4cef8 ax:2f700000 si:56111210c2f7 di:ffffffffff600000 [21562607.085822] exe[606459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556215654237 cs:33 sp:7fed31326ef8 ax:2f700000 si:5562156c22f7 di:ffffffffff600000 [21562649.306307] exe[621855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab1f052237 cs:33 sp:7f903fcf6ef8 ax:2f700000 si:55ab1f0c02f7 di:ffffffffff600000 [21562674.537850] exe[589413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e91f3f237 cs:33 sp:7f9d72e8aef8 ax:2f700000 si:560e91fad2f7 di:ffffffffff600000 [21562686.941573] exe[495137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55617c9f7237 cs:33 sp:7f4ad8129ef8 ax:2f700000 si:55617ca652f7 di:ffffffffff600000 [21562728.624630] exe[501276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc5e5d3237 cs:33 sp:7ed7ef3feef8 ax:2f700000 si:55fc5e6412f7 di:ffffffffff600000 [21563000.904686] exe[601766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c73de237 cs:33 sp:7f7393902ef8 ax:2f700000 si:55b3c744c2f7 di:ffffffffff600000 [21563005.587758] exe[611466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a017c9c237 cs:33 sp:7f6d131abef8 ax:2f700000 si:55a017d0a2f7 di:ffffffffff600000 [21563006.578030] exe[590183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530aa2a237 cs:33 sp:7eaf98923ef8 ax:2f700000 si:56530aa982f7 di:ffffffffff600000 [21563091.724642] exe[623527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb2b503237 cs:33 sp:7f8ec9b0cef8 ax:2f700000 si:55bb2b5712f7 di:ffffffffff600000 [21563097.756212] exe[626390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdcab0237 cs:33 sp:7fde66c75ef8 ax:2f700000 si:555bdcb1e2f7 di:ffffffffff600000 [21563264.836819] exe[605088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555726611237 cs:33 sp:7ee3d6136ef8 ax:2f700000 si:55572667f2f7 di:ffffffffff600000 [21563424.948256] exe[600294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561101b81237 cs:33 sp:7f154d8e1ef8 ax:2f700000 si:561101bef2f7 di:ffffffffff600000 [21563788.427100] exe[620427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c35446dab9 cs:33 sp:7ffaa353f858 ax:0 si:55c3544c7070 di:ffffffffff600000 [21564645.097084] exe[635471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b748488ab9 cs:33 sp:7f01cf3dd858 ax:0 si:55b7484e2062 di:ffffffffff600000 [21564681.956024] exe[648494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4faa2cab9 cs:33 sp:7f84a025c858 ax:0 si:55e4faa86062 di:ffffffffff600000 [21566140.130223] exe[695066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5efdd1ab9 cs:33 sp:7f58469c7ef8 ax:0 si:20000580 di:ffffffffff600000 [21566817.713513] exe[701684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559972eb9ab9 cs:33 sp:7f2448360ef8 ax:0 si:20005040 di:ffffffffff600000