kExitInitiated to TaskExitZombie D0929 04:39:00.953230 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:00.962715 349161 task_exit.go:204] [ 23157(23134): 23157(23134)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:00.965266 349161 task_exit.go:204] [ 23158(23135): 23158(23135)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:00.977591 349161 task_exit.go:204] [ 23159(23136): 23159(23136)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:00.990731 349161 task_exit.go:204] [ 23159(23136): 23159(23136)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:00.990984 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:00.992844 349161 task_exit.go:204] [ 23159(23136): 23159(23136)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.005362 349161 task_exit.go:204] [ 23160(23137): 23160(23137)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.018689 349161 task_exit.go:204] [ 23160(23137): 23160(23137)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.018863 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.019258 349161 task_exit.go:204] [ 23160(23137): 23160(23137)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.043786 349161 task_exit.go:204] [ 23161(23138): 23161(23138)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.054770 349161 task_exit.go:204] [ 23161(23138): 23161(23138)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.055053 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.057084 349161 task_exit.go:204] [ 23161(23138): 23161(23138)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.093167 349161 task_exit.go:204] [ 23162(23139): 23162(23139)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.147563 349161 task_exit.go:204] [ 23162(23139): 23162(23139)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.147998 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.148222 349161 task_exit.go:204] [ 23163(23140): 23163(23140)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.151861 349161 task_exit.go:204] [ 23162(23139): 23162(23139)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.160819 349161 task_exit.go:204] [ 23163(23140): 23163(23140)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.161171 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.167383 349161 task_exit.go:204] [ 23163(23140): 23163(23140)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.180134 349161 task_exit.go:204] [ 23186(23163): 23186(23163)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.181835 349161 task_exit.go:204] [ 23186(23163): 23186(23163)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.182609 349161 task_signals.go:204] [ 23186(23163): 23187(23164)] Signal 23186, PID: 23187, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:01.182862 349161 task_exit.go:204] [ 23186(23163): 23187(23164)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.197225 349161 task_exit.go:204] [ 23164(23141): 23164(23141)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.206682 349161 task_exit.go:204] [ 23164(23141): 23164(23141)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.206901 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.207251 349161 task_exit.go:204] [ 23164(23141): 23164(23141)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.209747 349161 task_exit.go:204] [ 23186(23163): 23187(23164)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.209875 349161 task_exit.go:204] [ 23186(23163): 23187(23164)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.210074 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.210281 349161 task_exit.go:204] [ 23186(23163): 23186(23163)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:01 executing program 0: getgroups(0x1, &(0x7f00000000c0)=[0x0]) getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, r0, r0, r0]) (async) r2 = getegid() setgroups(0x4, &(0x7f0000000080)=[r0, r0, r1, r2]) setgroups(0x6, &(0x7f0000000000)=[r0, r0, r0, r0, r0, r0]) D0929 04:39:01.263635 349161 task_exit.go:204] [ 23165(23142): 23165(23142)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.276871 349161 task_exit.go:204] [ 23165(23142): 23165(23142)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.277023 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.287775 349161 task_exit.go:204] [ 23165(23142): 23165(23142)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.309217 349161 task_exit.go:204] [ 23166(23143): 23166(23143)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.320653 349161 task_exit.go:204] [ 23166(23143): 23166(23143)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.320856 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.323891 349161 task_exit.go:204] [ 23166(23143): 23166(23143)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.360688 349161 task_exit.go:204] [ 23167(23144): 23167(23144)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.371972 349161 task_exit.go:204] [ 23167(23144): 23167(23144)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.372256 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.373002 349161 task_exit.go:204] [ 23167(23144): 23167(23144)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.463154 349161 task_exit.go:204] [ 23168(23145): 23168(23145)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.477847 349161 task_exit.go:204] [ 23168(23145): 23168(23145)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.478072 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.484713 349161 task_exit.go:204] [ 23168(23145): 23168(23145)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.518397 349161 task_exit.go:204] [ 23169(23146): 23169(23146)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.529308 349161 task_exit.go:204] [ 23169(23146): 23169(23146)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.529485 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.529839 349161 task_exit.go:204] [ 23188(23165): 23188(23165)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.530295 349161 task_signals.go:204] [ 23188(23165): 23190(23167)] Signal 23188, PID: 23190, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:01.530506 349161 task_exit.go:204] [ 23169(23146): 23169(23146)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.531923 349161 task_exit.go:204] [ 23188(23165): 23190(23167)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.531899 349161 task_signals.go:204] [ 23188(23165): 23189(23166)] Signal 23188, PID: 23189, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:01.533015 349161 task_exit.go:204] [ 23188(23165): 23190(23167)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.533082 349161 task_exit.go:204] [ 23188(23165): 23190(23167)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.533312 349161 task_exit.go:204] [ 23188(23165): 23189(23166)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.535452 349161 task_exit.go:204] [ 23188(23165): 23188(23165)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.546612 349161 task_exit.go:204] [ 23188(23165): 23189(23166)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.546745 349161 task_exit.go:204] [ 23188(23165): 23189(23166)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.546982 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.547367 349161 task_exit.go:204] [ 23188(23165): 23188(23165)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:01 executing program 0: getgroups(0x1, &(0x7f00000000c0)=[0x0]) getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, r0, r0, r0]) r2 = getegid() setgroups(0x4, &(0x7f0000000080)=[r0, r0, r1, r2]) setgroups(0x6, &(0x7f0000000000)=[r0, r0, r0, r0, r0, r0]) getgroups(0x1, &(0x7f00000000c0)=[0x0]) (async) getgroups(0x4, &(0x7f0000000040)=[0xffffffffffffffff, r0, r0, r0]) (async) getegid() (async) setgroups(0x4, &(0x7f0000000080)=[r0, r0, r1, r2]) (async) setgroups(0x6, &(0x7f0000000000)=[r0, r0, r0, r0, r0, r0]) (async) D0929 04:39:01.577362 349161 task_exit.go:204] [ 23170(23147): 23170(23147)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.587834 349161 task_exit.go:204] [ 23170(23147): 23170(23147)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.587969 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.596219 349161 task_exit.go:204] [ 23171(23148): 23171(23148)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.608850 349161 task_exit.go:204] [ 23171(23148): 23171(23148)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.609061 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.625706 349161 task_exit.go:204] [ 23172(23149): 23172(23149)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.642966 349161 task_exit.go:204] [ 23172(23149): 23172(23149)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.643195 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.653465 349161 task_exit.go:204] [ 23172(23149): 23172(23149)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.656965 349161 task_exit.go:204] [ 23171(23148): 23171(23148)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.659920 349161 task_exit.go:204] [ 23170(23147): 23170(23147)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.715300 349161 task_exit.go:204] [ 23174(23151): 23174(23151)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.729621 349161 task_exit.go:204] [ 23174(23151): 23174(23151)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.729851 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.732330 349161 task_exit.go:204] [ 23174(23151): 23174(23151)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.803061 349161 task_exit.go:204] [ 23191(23168): 23191(23168)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.803950 349161 task_signals.go:204] [ 23191(23168): 23192(23169)] Signal 23191, PID: 23192, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:01.804763 349161 task_signals.go:204] [ 23191(23168): 23193(23170)] Signal 23191, PID: 23193, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:01.804980 349161 task_signals.go:204] [ 23191(23168): 23194(23171)] Signal 23191, PID: 23194, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:01.805110 349161 task_exit.go:204] [ 23191(23168): 23191(23168)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.805230 349161 task_exit.go:204] [ 23191(23168): 23193(23170)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.805926 349161 task_exit.go:204] [ 23191(23168): 23193(23170)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.806005 349161 task_exit.go:204] [ 23191(23168): 23193(23170)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.806147 349161 task_exit.go:204] [ 23191(23168): 23192(23169)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.806877 349161 task_exit.go:204] [ 23191(23168): 23192(23169)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.806929 349161 task_exit.go:204] [ 23191(23168): 23192(23169)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.807092 349161 task_exit.go:204] [ 23191(23168): 23194(23171)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.821114 349161 task_exit.go:204] [ 23191(23168): 23194(23171)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.821221 349161 task_exit.go:204] [ 23191(23168): 23194(23171)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.821465 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.821804 349161 task_exit.go:204] [ 23191(23168): 23191(23168)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:01 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) r3 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000000c0)='syzkaller0\x00') write$cgroup_int(r1, &(0x7f0000000200), 0x12) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe3a) D0929 04:39:01.836198 349161 task_exit.go:204] [ 23175(23152): 23175(23152)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.847427 349161 task_exit.go:204] [ 23175(23152): 23175(23152)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.847588 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.892665 349161 task_exit.go:204] [ 23176(23153): 23176(23153)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.904006 349161 task_exit.go:204] [ 23176(23153): 23176(23153)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.904224 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.922635 349161 task_exit.go:204] [ 23177(23154): 23177(23154)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.933845 349161 task_exit.go:204] [ 23177(23154): 23177(23154)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.934786 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.938881 349161 task_exit.go:204] [ 23177(23154): 23177(23154)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.941663 349161 task_exit.go:204] [ 23176(23153): 23176(23153)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.945197 349161 task_exit.go:204] [ 23175(23152): 23175(23152)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:01.973551 349161 task_exit.go:204] [ 23178(23155): 23178(23155)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:01.988958 349161 task_exit.go:204] [ 23178(23155): 23178(23155)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:01.989160 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:01.991077 349161 task_exit.go:204] [ 23178(23155): 23178(23155)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:02.005746 349161 task_exit.go:204] [ 23179(23156): 23179(23156)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:02.020437 349161 task_exit.go:204] [ 23179(23156): 23179(23156)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:02.020632 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:02.022668 349161 task_exit.go:204] [ 23179(23156): 23179(23156)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:02.177120 349161 task_exit.go:204] [ 23182(23159): 23182(23159)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:02.191365 349161 task_exit.go:204] [ 23182(23159): 23182(23159)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:02.191642 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:02.194441 349161 task_exit.go:204] [ 23182(23159): 23182(23159)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:02.517658 349161 task_exit.go:204] [ 23195(23172): 23195(23172)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:02.519693 349161 task_exit.go:204] [ 23195(23172): 23195(23172)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:02.520070 349161 task_signals.go:204] [ 23195(23172): 23196(23173)] Signal 23195, PID: 23196, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:02.520280 349161 task_exit.go:204] [ 23195(23172): 23196(23173)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:02.534298 349161 task_exit.go:204] [ 23195(23172): 23196(23173)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:02.534402 349161 task_exit.go:204] [ 23195(23172): 23196(23173)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:02.534717 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:02.535035 349161 task_exit.go:204] [ 23195(23172): 23195(23172)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:02 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) (rerun: 64) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) (async, rerun: 64) r3 = dup3(r0, r0, 0x80000) (rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000000c0)='syzkaller0\x00') write$cgroup_int(r1, &(0x7f0000000200), 0x12) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe3a) D0929 04:39:02.985471 349161 task_exit.go:204] [ 23198(23175): 23198(23175)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:02.987090 349161 task_signals.go:204] [ 23198(23175): 23201(23178)] Signal 23198, PID: 23201, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:02.987288 349161 task_signals.go:204] [ 23198(23175): 23199(23176)] Signal 23198, PID: 23199, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:02.987545 349161 task_exit.go:204] [ 23198(23175): 23198(23175)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:02.987774 349161 task_exit.go:204] [ 23198(23175): 23199(23176)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:02.988849 349161 task_exit.go:204] [ 23198(23175): 23199(23176)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:02.988961 349161 task_exit.go:204] [ 23198(23175): 23199(23176)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:02.989182 349161 task_exit.go:204] [ 23198(23175): 23201(23178)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:03.001407 349161 task_exit.go:204] [ 23198(23175): 23201(23178)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:03.001507 349161 task_exit.go:204] [ 23198(23175): 23201(23178)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:03.001700 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:03.009238 349161 task_exit.go:204] [ 23198(23175): 23198(23175)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:03 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x1}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) (async) r3 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000000c0)='syzkaller0\x00') (async) write$cgroup_int(r1, &(0x7f0000000200), 0x12) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe3a) D0929 04:39:03.372646 349161 task_exit.go:204] [ 23202(23179): 23202(23179)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:03.372953 349161 task_signals.go:204] [ 23202(23179): 23203(23180)] Signal 23202, PID: 23203, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:03.373133 349161 task_exit.go:204] [ 23202(23179): 23203(23180)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:03.373677 349161 task_signals.go:204] [ 23202(23179): 23205(23182)] Signal 23202, PID: 23205, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:03.374483 349161 task_exit.go:204] [ 23202(23179): 23205(23182)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:03.375000 349161 task_exit.go:204] [ 23202(23179): 23202(23179)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:03.376243 349161 task_exit.go:204] [ 23202(23179): 23203(23180)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:03.376310 349161 task_exit.go:204] [ 23202(23179): 23203(23180)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:03.388252 349161 task_exit.go:204] [ 23202(23179): 23205(23182)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:03.388424 349161 task_exit.go:204] [ 23202(23179): 23205(23182)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:03.388688 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:03.391242 349161 task_exit.go:204] [ 23202(23179): 23202(23179)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:03 executing program 0: r0 = syz_clone(0x82014000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x11, r0) D0929 04:39:03.574568 349161 task_exit.go:204] [ 23206(23183): 23206(23183)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:03.574945 349161 task_signals.go:204] [ 23206(23183): 23207(23184)] Signal 23206, PID: 23207, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:03.575225 349161 task_exit.go:204] [ 23206(23183): 23207(23184)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:03.576397 349161 task_exit.go:204] [ 23206(23183): 23206(23183)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:03.586954 349161 task_exit.go:204] [ 23197(23174): 23197(23174)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:03.587356 349161 task_exit.go:204] [ 23206(23183): 23207(23184)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:03.587431 349161 task_exit.go:204] [ 23206(23183): 23207(23184)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:03.587704 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:03.589353 349161 task_exit.go:204] [ 23206(23183): 23206(23183)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:03.598780 349161 task_exit.go:204] [ 23197(23174): 23197(23174)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:03.598998 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 04:39:03 executing program 0: r0 = syz_clone(0x82014000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) (async) ptrace(0x11, r0) D0929 04:39:03.666350 349161 task_exit.go:204] [ 23197(23174): 23197(23174)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:03.788585 349161 task_exit.go:204] [ 23208(23185): 23208(23185)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:03.788993 349161 task_signals.go:204] [ 23208(23185): 23210(23187)] Signal 23208, PID: 23210, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:03.789175 349161 task_exit.go:204] [ 23208(23185): 23210(23187)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:03.790511 349161 task_exit.go:204] [ 23208(23185): 23210(23187)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:03.790613 349161 task_exit.go:204] [ 23208(23185): 23210(23187)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:03.791170 349161 task_signals.go:204] [ 23208(23185): 23209(23186)] Signal 23208, PID: 23209, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:03.792007 349161 task_exit.go:204] [ 23208(23185): 23209(23186)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:03.799802 349161 task_exit.go:204] [ 23208(23185): 23208(23185)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:03.807692 349161 task_exit.go:204] [ 23208(23185): 23209(23186)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:03.807815 349161 task_exit.go:204] [ 23208(23185): 23209(23186)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:03.808037 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:03.809271 349161 task_exit.go:204] [ 23208(23185): 23208(23185)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:03 executing program 0: r0 = syz_clone(0x82014000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x11, r0) D0929 04:39:03.961966 349161 task_signals.go:204] [ 23211(23188): 23212(23189)] Signal 23211, PID: 23212, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:03.962191 349161 task_exit.go:204] [ 23211(23188): 23212(23189)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:03.962521 349161 task_exit.go:204] [ 23211(23188): 23211(23188)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:03.963892 349161 task_exit.go:204] [ 23211(23188): 23212(23189)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:03.963984 349161 task_exit.go:204] [ 23211(23188): 23212(23189)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:03.980006 349161 task_exit.go:204] [ 23211(23188): 23211(23188)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:03.980276 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:03.980963 349161 task_exit.go:204] [ 23211(23188): 23211(23188)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in=@empty, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@private}}, &(0x7f00000000c0)=0xe8) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="76f9be548687aed975b007a8abd9597096538839ebdd6c223f675d4f8c93aa7e6a1863eabf6e93cbcea8a1e3fb8306d94f6721ec34f52ffe937b9d7ded5607f93c7af225f2fdbccf6c8411542e892164acb507ee898e94d7180f4df723d3", 0x5e}, {&(0x7f00000002c0)="8359c9ab49a3980b24f69548145b1ccbc2506e42d0785096bb7c3d6b89b8dd11cb070e1b1ff5bcf2539ea2817aa2a4df8bdf4d0200edccb30d8faf79126f58fef4395f745f3f1b3fdcdf4574cc7a3d5eb1eea87cbb495644cd4d3b", 0x5b}, {&(0x7f0000000380)="752e99028b253a24f189b901726d848f24d7a0a57f698c59ce6d48eebd087016a32aad024a08cf1bccc76f0756edc47e0b5df1f006ab7697b271379c5bd2b4c0a626bfa25099b1f9ac5042c85d73bd58acd5d92a083048a0d8832dd461b5dd912e46b395fad15ca6587da2b6cfa8437018421c7ca59a1e2cd6938dc338ef282b3ed8b28a57eac7967f4bd2b18e946ee5ef3106a3131b3c7ae51e784bb74e9c71341866c8803da172d00a31", 0xab}], 0x3}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)}, {&(0x7f00000006c0)="3029d07f6408d27a68dd9c0a349276a069d773d919f75d556b7cde0039de47280ffeb44670cc3926333a3c71a646d98f8203af6454831bc57ea0a29b3872fd1ae259327ed3ae8134b294e56c89e5a023a80f6185bcc462226dad8e612f996e12fc5f3df526af5efd54480f3496071a6e2a66", 0x72}, {&(0x7f0000000740)="92b16628c2ee4efaa5d0a13613f78b723aa2981d6a87d5d422d653bb1d9b711003014154ee372a94e538cd7ef8ae0aba84b4155c1357f55800dbbfd6d8e46f48a9b0dfe6f71f6de65e979f4377f1efb4f061cc", 0x53}], 0x3}}], 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) sendmmsg$inet(r1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) D0929 04:39:04.242802 349161 task_exit.go:204] [ 23200(23177): 23200(23177)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:04.256169 349161 task_exit.go:204] [ 23200(23177): 23200(23177)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:04.256514 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:04.269459 349161 task_exit.go:204] [ 23200(23177): 23200(23177)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:04.430798 349161 task_exit.go:204] [ 23213(23190): 23213(23190)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:04.431193 349161 task_signals.go:204] [ 23213(23190): 23214(23191)] Signal 23213, PID: 23214, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:04.431557 349161 task_exit.go:204] [ 23213(23190): 23214(23191)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:04.432647 349161 task_exit.go:204] [ 23213(23190): 23213(23190)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:04.446806 349161 task_exit.go:204] [ 23213(23190): 23214(23191)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:04.446941 349161 task_exit.go:204] [ 23213(23190): 23214(23191)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:04.447151 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:04.456556 349161 task_exit.go:204] [ 23213(23190): 23213(23190)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) (async) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in=@empty, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@private}}, &(0x7f00000000c0)=0xe8) (async) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="76f9be548687aed975b007a8abd9597096538839ebdd6c223f675d4f8c93aa7e6a1863eabf6e93cbcea8a1e3fb8306d94f6721ec34f52ffe937b9d7ded5607f93c7af225f2fdbccf6c8411542e892164acb507ee898e94d7180f4df723d3", 0x5e}, {&(0x7f00000002c0)="8359c9ab49a3980b24f69548145b1ccbc2506e42d0785096bb7c3d6b89b8dd11cb070e1b1ff5bcf2539ea2817aa2a4df8bdf4d0200edccb30d8faf79126f58fef4395f745f3f1b3fdcdf4574cc7a3d5eb1eea87cbb495644cd4d3b", 0x5b}, {&(0x7f0000000380)="752e99028b253a24f189b901726d848f24d7a0a57f698c59ce6d48eebd087016a32aad024a08cf1bccc76f0756edc47e0b5df1f006ab7697b271379c5bd2b4c0a626bfa25099b1f9ac5042c85d73bd58acd5d92a083048a0d8832dd461b5dd912e46b395fad15ca6587da2b6cfa8437018421c7ca59a1e2cd6938dc338ef282b3ed8b28a57eac7967f4bd2b18e946ee5ef3106a3131b3c7ae51e784bb74e9c71341866c8803da172d00a31", 0xab}], 0x3}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)}, {&(0x7f00000006c0)="3029d07f6408d27a68dd9c0a349276a069d773d919f75d556b7cde0039de47280ffeb44670cc3926333a3c71a646d98f8203af6454831bc57ea0a29b3872fd1ae259327ed3ae8134b294e56c89e5a023a80f6185bcc462226dad8e612f996e12fc5f3df526af5efd54480f3496071a6e2a66", 0x72}, {&(0x7f0000000740)="92b16628c2ee4efaa5d0a13613f78b723aa2981d6a87d5d422d653bb1d9b711003014154ee372a94e538cd7ef8ae0aba84b4155c1357f55800dbbfd6d8e46f48a9b0dfe6f71f6de65e979f4377f1efb4f061cc", 0x53}], 0x3}}], 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) sendmmsg$inet(r1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) D0929 04:39:04.696472 349161 task_exit.go:204] [ 23215(23192): 23215(23192)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:04.696781 349161 task_signals.go:204] [ 23215(23192): 23217(23194)] Signal 23215, PID: 23217, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:04.696860 349161 task_signals.go:204] [ 23215(23192): 23218(23195)] Signal 23215, PID: 23218, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:04.697235 349161 task_exit.go:204] [ 23215(23192): 23217(23194)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:04.697778 349161 task_signals.go:204] [ 23215(23192): 23216(23193)] Signal 23215, PID: 23216, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:04.698628 349161 task_exit.go:204] [ 23215(23192): 23218(23195)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:04.699137 349161 task_exit.go:204] [ 23215(23192): 23216(23193)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:04.701740 349161 task_exit.go:204] [ 23215(23192): 23215(23192)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:04.702035 349161 task_exit.go:204] [ 23215(23192): 23217(23194)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:04.702113 349161 task_exit.go:204] [ 23215(23192): 23217(23194)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:04.704296 349161 task_exit.go:204] [ 23215(23192): 23218(23195)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:04.704371 349161 task_exit.go:204] [ 23215(23192): 23218(23195)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:04.718027 349161 task_exit.go:204] [ 23215(23192): 23216(23193)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:04.718176 349161 task_exit.go:204] [ 23215(23192): 23216(23193)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:04.718396 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:04.724200 349161 task_exit.go:204] [ 23215(23192): 23215(23192)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) (async) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in=@empty, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@private}}, &(0x7f00000000c0)=0xe8) (async) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="76f9be548687aed975b007a8abd9597096538839ebdd6c223f675d4f8c93aa7e6a1863eabf6e93cbcea8a1e3fb8306d94f6721ec34f52ffe937b9d7ded5607f93c7af225f2fdbccf6c8411542e892164acb507ee898e94d7180f4df723d3", 0x5e}, {&(0x7f00000002c0)="8359c9ab49a3980b24f69548145b1ccbc2506e42d0785096bb7c3d6b89b8dd11cb070e1b1ff5bcf2539ea2817aa2a4df8bdf4d0200edccb30d8faf79126f58fef4395f745f3f1b3fdcdf4574cc7a3d5eb1eea87cbb495644cd4d3b", 0x5b}, {&(0x7f0000000380)="752e99028b253a24f189b901726d848f24d7a0a57f698c59ce6d48eebd087016a32aad024a08cf1bccc76f0756edc47e0b5df1f006ab7697b271379c5bd2b4c0a626bfa25099b1f9ac5042c85d73bd58acd5d92a083048a0d8832dd461b5dd912e46b395fad15ca6587da2b6cfa8437018421c7ca59a1e2cd6938dc338ef282b3ed8b28a57eac7967f4bd2b18e946ee5ef3106a3131b3c7ae51e784bb74e9c71341866c8803da172d00a31", 0xab}], 0x3}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)}, {&(0x7f00000006c0)="3029d07f6408d27a68dd9c0a349276a069d773d919f75d556b7cde0039de47280ffeb44670cc3926333a3c71a646d98f8203af6454831bc57ea0a29b3872fd1ae259327ed3ae8134b294e56c89e5a023a80f6185bcc462226dad8e612f996e12fc5f3df526af5efd54480f3496071a6e2a66", 0x72}, {&(0x7f0000000740)="92b16628c2ee4efaa5d0a13613f78b723aa2981d6a87d5d422d653bb1d9b711003014154ee372a94e538cd7ef8ae0aba84b4155c1357f55800dbbfd6d8e46f48a9b0dfe6f71f6de65e979f4377f1efb4f061cc", 0x53}], 0x3}}], 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) sendmmsg$inet(r1, 0x0, 0x0, 0x0) (async) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) D0929 04:39:04.818283 349161 task_exit.go:204] [ 23204(23181): 23204(23181)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:04.839572 349161 task_exit.go:204] [ 23204(23181): 23204(23181)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:04.839832 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:04.840024 349161 task_exit.go:204] [ 23204(23181): 23204(23181)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:04.953730 349161 task_exit.go:204] [ 23219(23196): 23219(23196)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:04.954152 349161 task_signals.go:204] [ 23219(23196): 23220(23197)] Signal 23219, PID: 23220, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:04.954330 349161 task_signals.go:204] [ 23219(23196): 23222(23199)] Signal 23219, PID: 23222, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:04.954499 349161 task_exit.go:204] [ 23219(23196): 23220(23197)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:04.955090 349161 task_exit.go:204] [ 23219(23196): 23222(23199)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:04.955374 349161 task_signals.go:204] [ 23219(23196): 23221(23198)] Signal 23219, PID: 23221, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:04.958008 349161 task_exit.go:204] [ 23219(23196): 23219(23196)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:04.958186 349161 task_exit.go:204] [ 23219(23196): 23221(23198)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:04.958423 349161 task_exit.go:204] [ 23219(23196): 23222(23199)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:04.958530 349161 task_exit.go:204] [ 23219(23196): 23222(23199)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:04.958883 349161 task_exit.go:204] [ 23219(23196): 23220(23197)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:04.958986 349161 task_exit.go:204] [ 23219(23196): 23220(23197)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:04.976927 349161 task_exit.go:204] [ 23219(23196): 23221(23198)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:04.977092 349161 task_exit.go:204] [ 23219(23196): 23221(23198)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:04.977299 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:04.977508 349161 task_exit.go:204] [ 23219(23196): 23219(23196)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:04 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @val={@val={0x9100, 0x3, 0x1, 0x4}, {0x8100, 0x0, 0x0, 0x4}}, {@arp={0x806, @generic={0x30d, 0x22eb, 0x6, 0x0, 0x2, @empty, "", @remote, "cb2b0cb479529d702a646ee5"}}}}, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000140)={@multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}, @val={@void, {0x8100, 0x4, 0x1}}, {@can={0xc, {{0x4, 0x1, 0x1, 0x1}, 0x0, 0x2, 0x0, 0x0, "cfeef3e198d58b8d"}}}}, &(0x7f0000000180)={0x0, 0x4, [0x3fa, 0x428, 0x2bf, 0x2aa]}) syz_emit_ethernet(0xaf, &(0x7f0000000040)={@broadcast, @empty, @val={@val={0x9100, 0x3, 0x1, 0x1}, {0x8100, 0x0, 0x1, 0x2}}, {@mpls_mc={0x8848, {[{0x179, 0x0, 0x1}, {0x80, 0x0, 0x1}], @ipv4=@igmp={{0xf, 0x4, 0x0, 0x38, 0x91, 0x67, 0x0, 0x1, 0x2, 0x0, @multicast2, @local, {[@generic={0x88, 0x11, "db03628dcdba220d37041f31fe4cab"}, @timestamp_prespec={0x44, 0x14, 0x9d, 0x3, 0x3, [{@multicast1, 0x8000}, {@remote, 0x6}]}]}}, {0x16, 0xd7, 0x0, @dev={0xac, 0x14, 0x14, 0x23}, "9ba4127f8a9c24ebe23e9879eb37e0248664550bfeecd4e61ff4e8cebcc60f8f002179eabdc33ea3b105fc70d5b63a19d2060ceb9a89a4bcb789802b6a07588df6b473d2fcdb8cde1536860e5e"}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0xdf5, 0xcd9, 0xdb6, 0x580]}) D0929 04:39:05.296643 349161 task_exit.go:204] [ 23223(23200): 23223(23200)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:05.297179 349161 task_signals.go:204] [ 23223(23200): 23224(23201)] Signal 23223, PID: 23224, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:05.298217 349161 task_exit.go:204] [ 23223(23200): 23224(23201)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:05.298451 349161 task_exit.go:204] [ 23223(23200): 23223(23200)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:05.355178 349161 task_exit.go:204] [ 23223(23200): 23224(23201)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:05.355341 349161 task_exit.go:204] [ 23223(23200): 23224(23201)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:05.355950 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:05.356250 349161 task_exit.go:204] [ 23223(23200): 23223(23200)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:05 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @val={@val={0x9100, 0x3, 0x1, 0x4}, {0x8100, 0x0, 0x0, 0x4}}, {@arp={0x806, @generic={0x30d, 0x22eb, 0x6, 0x0, 0x2, @empty, "", @remote, "cb2b0cb479529d702a646ee5"}}}}, 0x0) (async) syz_emit_ethernet(0x22, &(0x7f0000000140)={@multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}, @val={@void, {0x8100, 0x4, 0x1}}, {@can={0xc, {{0x4, 0x1, 0x1, 0x1}, 0x0, 0x2, 0x0, 0x0, "cfeef3e198d58b8d"}}}}, &(0x7f0000000180)={0x0, 0x4, [0x3fa, 0x428, 0x2bf, 0x2aa]}) syz_emit_ethernet(0xaf, &(0x7f0000000040)={@broadcast, @empty, @val={@val={0x9100, 0x3, 0x1, 0x1}, {0x8100, 0x0, 0x1, 0x2}}, {@mpls_mc={0x8848, {[{0x179, 0x0, 0x1}, {0x80, 0x0, 0x1}], @ipv4=@igmp={{0xf, 0x4, 0x0, 0x38, 0x91, 0x67, 0x0, 0x1, 0x2, 0x0, @multicast2, @local, {[@generic={0x88, 0x11, "db03628dcdba220d37041f31fe4cab"}, @timestamp_prespec={0x44, 0x14, 0x9d, 0x3, 0x3, [{@multicast1, 0x8000}, {@remote, 0x6}]}]}}, {0x16, 0xd7, 0x0, @dev={0xac, 0x14, 0x14, 0x23}, "9ba4127f8a9c24ebe23e9879eb37e0248664550bfeecd4e61ff4e8cebcc60f8f002179eabdc33ea3b105fc70d5b63a19d2060ceb9a89a4bcb789802b6a07588df6b473d2fcdb8cde1536860e5e"}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0xdf5, 0xcd9, 0xdb6, 0x580]}) D0929 04:39:05.376844 349161 task_signals.go:470] [ 7: 20] Notified of signal 23 D0929 04:39:05.377733 349161 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0929 04:39:05.743497 349161 task_exit.go:204] [ 23225(23202): 23225(23202)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:05.743914 349161 task_signals.go:204] [ 23225(23202): 23227(23204)] Signal 23225, PID: 23227, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:05.744233 349161 task_exit.go:204] [ 23225(23202): 23227(23204)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:05.745269 349161 task_exit.go:204] [ 23225(23202): 23225(23202)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:05.745291 349161 task_signals.go:204] [ 23225(23202): 23226(23203)] Signal 23225, PID: 23226, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:05.745783 349161 task_exit.go:204] [ 23225(23202): 23226(23203)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:05.747135 349161 task_exit.go:204] [ 23225(23202): 23227(23204)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:05.747216 349161 task_exit.go:204] [ 23225(23202): 23227(23204)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:05.759491 349161 task_exit.go:204] [ 23225(23202): 23226(23203)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:05.759647 349161 task_exit.go:204] [ 23225(23202): 23226(23203)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:05.759866 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:05.760020 349161 task_exit.go:204] [ 23225(23202): 23225(23202)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:05 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @val={@val={0x9100, 0x3, 0x1, 0x4}, {0x8100, 0x0, 0x0, 0x4}}, {@arp={0x806, @generic={0x30d, 0x22eb, 0x6, 0x0, 0x2, @empty, "", @remote, "cb2b0cb479529d702a646ee5"}}}}, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000140)={@multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}, @val={@void, {0x8100, 0x4, 0x1}}, {@can={0xc, {{0x4, 0x1, 0x1, 0x1}, 0x0, 0x2, 0x0, 0x0, "cfeef3e198d58b8d"}}}}, &(0x7f0000000180)={0x0, 0x4, [0x3fa, 0x428, 0x2bf, 0x2aa]}) syz_emit_ethernet(0xaf, &(0x7f0000000040)={@broadcast, @empty, @val={@val={0x9100, 0x3, 0x1, 0x1}, {0x8100, 0x0, 0x1, 0x2}}, {@mpls_mc={0x8848, {[{0x179, 0x0, 0x1}, {0x80, 0x0, 0x1}], @ipv4=@igmp={{0xf, 0x4, 0x0, 0x38, 0x91, 0x67, 0x0, 0x1, 0x2, 0x0, @multicast2, @local, {[@generic={0x88, 0x11, "db03628dcdba220d37041f31fe4cab"}, @timestamp_prespec={0x44, 0x14, 0x9d, 0x3, 0x3, [{@multicast1, 0x8000}, {@remote, 0x6}]}]}}, {0x16, 0xd7, 0x0, @dev={0xac, 0x14, 0x14, 0x23}, "9ba4127f8a9c24ebe23e9879eb37e0248664550bfeecd4e61ff4e8cebcc60f8f002179eabdc33ea3b105fc70d5b63a19d2060ceb9a89a4bcb789802b6a07588df6b473d2fcdb8cde1536860e5e"}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0xdf5, 0xcd9, 0xdb6, 0x580]}) syz_emit_ethernet(0x36, &(0x7f0000000000)={@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @val={@val={0x9100, 0x3, 0x1, 0x4}, {0x8100, 0x0, 0x0, 0x4}}, {@arp={0x806, @generic={0x30d, 0x22eb, 0x6, 0x0, 0x2, @empty, "", @remote, "cb2b0cb479529d702a646ee5"}}}}, 0x0) (async) syz_emit_ethernet(0x22, &(0x7f0000000140)={@multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}, @val={@void, {0x8100, 0x4, 0x1}}, {@can={0xc, {{0x4, 0x1, 0x1, 0x1}, 0x0, 0x2, 0x0, 0x0, "cfeef3e198d58b8d"}}}}, &(0x7f0000000180)={0x0, 0x4, [0x3fa, 0x428, 0x2bf, 0x2aa]}) (async) syz_emit_ethernet(0xaf, &(0x7f0000000040)={@broadcast, @empty, @val={@val={0x9100, 0x3, 0x1, 0x1}, {0x8100, 0x0, 0x1, 0x2}}, {@mpls_mc={0x8848, {[{0x179, 0x0, 0x1}, {0x80, 0x0, 0x1}], @ipv4=@igmp={{0xf, 0x4, 0x0, 0x38, 0x91, 0x67, 0x0, 0x1, 0x2, 0x0, @multicast2, @local, {[@generic={0x88, 0x11, "db03628dcdba220d37041f31fe4cab"}, @timestamp_prespec={0x44, 0x14, 0x9d, 0x3, 0x3, [{@multicast1, 0x8000}, {@remote, 0x6}]}]}}, {0x16, 0xd7, 0x0, @dev={0xac, 0x14, 0x14, 0x23}, "9ba4127f8a9c24ebe23e9879eb37e0248664550bfeecd4e61ff4e8cebcc60f8f002179eabdc33ea3b105fc70d5b63a19d2060ceb9a89a4bcb789802b6a07588df6b473d2fcdb8cde1536860e5e"}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0xdf5, 0xcd9, 0xdb6, 0x580]}) (async) D0929 04:39:06.061430 349161 task_exit.go:204] [ 23228(23205): 23228(23205)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:06.061916 349161 task_signals.go:204] [ 23228(23205): 23230(23207)] Signal 23228, PID: 23230, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:06.062004 349161 task_signals.go:204] [ 23228(23205): 23229(23206)] Signal 23228, PID: 23229, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:06.062325 349161 task_exit.go:204] [ 23228(23205): 23230(23207)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:06.062839 349161 task_exit.go:204] [ 23228(23205): 23229(23206)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:06.064992 349161 task_exit.go:204] [ 23228(23205): 23230(23207)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:06.065180 349161 task_exit.go:204] [ 23228(23205): 23230(23207)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:06.066418 349161 task_exit.go:204] [ 23228(23205): 23228(23205)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:06.079529 349161 task_exit.go:204] [ 23228(23205): 23229(23206)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:06.079773 349161 task_exit.go:204] [ 23228(23205): 23229(23206)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:06.080017 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:06.088544 349161 task_exit.go:204] [ 23228(23205): 23228(23205)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:06 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) read(0xffffffffffffffff, &(0x7f0000000000), 0x2000) close(0xffffffffffffffff) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) D0929 04:39:06.633344 349161 task_exit.go:204] [ 23231(23208): 23231(23208)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:06.633698 349161 task_signals.go:204] [ 23231(23208): 23232(23209)] Signal 23231, PID: 23232, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:06.633960 349161 task_exit.go:204] [ 23231(23208): 23232(23209)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:06.635048 349161 task_exit.go:204] [ 23231(23208): 23231(23208)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:06.648712 349161 task_exit.go:204] [ 23231(23208): 23232(23209)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:06.648828 349161 task_exit.go:204] [ 23231(23208): 23232(23209)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:06.649042 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:06.672478 349161 task_exit.go:204] [ 23231(23208): 23231(23208)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:06 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) (async) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) read(0xffffffffffffffff, &(0x7f0000000000), 0x2000) close(0xffffffffffffffff) (async) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) D0929 04:39:07.055925 349161 task_exit.go:204] [ 23233(23210): 23233(23210)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:07.056170 349161 task_signals.go:204] [ 23233(23210): 23235(23212)] Signal 23233, PID: 23235, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:07.056311 349161 task_signals.go:204] [ 23233(23210): 23234(23211)] Signal 23233, PID: 23234, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:07.056551 349161 task_exit.go:204] [ 23233(23210): 23235(23212)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:07.056768 349161 task_exit.go:204] [ 23233(23210): 23234(23211)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:07.057917 349161 task_exit.go:204] [ 23233(23210): 23233(23210)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:07.060294 349161 task_exit.go:204] [ 23233(23210): 23235(23212)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:07.060388 349161 task_exit.go:204] [ 23233(23210): 23235(23212)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:07.073870 349161 task_exit.go:204] [ 23233(23210): 23234(23211)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:07.073985 349161 task_exit.go:204] [ 23233(23210): 23234(23211)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:07.074233 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:07.075775 349161 task_exit.go:204] [ 23233(23210): 23233(23210)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:07 executing program 0: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) (async) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) (async) close(r0) read(0xffffffffffffffff, &(0x7f0000000000), 0x2000) (async) close(0xffffffffffffffff) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) D0929 04:39:07.381045 349161 task_exit.go:204] [ 23236(23213): 23236(23213)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:07.381559 349161 task_signals.go:204] [ 23236(23213): 23237(23214)] Signal 23236, PID: 23237, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:07.381700 349161 task_signals.go:204] [ 23236(23213): 23238(23215)] Signal 23236, PID: 23238, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:07.381885 349161 task_exit.go:204] [ 23236(23213): 23237(23214)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:07.383343 349161 task_exit.go:204] [ 23236(23213): 23238(23215)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:07.385814 349161 task_exit.go:204] [ 23236(23213): 23237(23214)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:07.385934 349161 task_exit.go:204] [ 23236(23213): 23237(23214)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:07.386369 349161 task_exit.go:204] [ 23236(23213): 23236(23213)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:07.397989 349161 task_exit.go:204] [ 23236(23213): 23238(23215)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:07.398066 349161 task_exit.go:204] [ 23236(23213): 23238(23215)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:07.398226 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:07.401831 349161 task_exit.go:204] [ 23236(23213): 23236(23213)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:07 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = inotify_init() read(r0, &(0x7f0000000000)=""/36, 0x24) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2200080e) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) chmod(&(0x7f0000000080)='./file0/file0\x00', 0x226) D0929 04:39:08.506826 349161 task_exit.go:204] [ 23239(23216): 23239(23216)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:08.507454 349161 task_signals.go:204] [ 23239(23216): 23240(23217)] Signal 23239, PID: 23240, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:08.508116 349161 task_exit.go:204] [ 23239(23216): 23240(23217)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:08.508469 349161 task_signals.go:204] [ 23239(23216): 23241(23218)] Signal 23239, PID: 23241, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:08.508707 349161 task_exit.go:204] [ 23239(23216): 23241(23218)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:08.509714 349161 task_exit.go:204] [ 23239(23216): 23239(23216)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:08.512457 349161 task_exit.go:204] [ 23239(23216): 23240(23217)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:08.512632 349161 task_exit.go:204] [ 23239(23216): 23240(23217)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:08.526236 349161 task_exit.go:204] [ 23239(23216): 23241(23218)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:08.526394 349161 task_exit.go:204] [ 23239(23216): 23241(23218)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:08.526693 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:08.526856 349161 task_exit.go:204] [ 23239(23216): 23239(23216)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:08 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = inotify_init() read(r0, &(0x7f0000000000)=""/36, 0x24) (async, rerun: 64) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2200080e) (rerun: 64) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) chmod(&(0x7f0000000080)='./file0/file0\x00', 0x226) D0929 04:39:08.564739 349161 task_signals.go:470] [ 7: 10] Notified of signal 23 D0929 04:39:08.565135 349161 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0929 04:39:08.565280 349161 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0929 04:39:11.231301 349161 task_exit.go:204] [ 23242(23219): 23242(23219)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:11.231786 349161 task_signals.go:204] [ 23242(23219): 23244(23221)] Signal 23242, PID: 23244, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:11.231899 349161 task_signals.go:204] [ 23242(23219): 23243(23220)] Signal 23242, PID: 23243, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:11.232684 349161 task_exit.go:204] [ 23242(23219): 23242(23219)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:11.232862 349161 task_exit.go:204] [ 23242(23219): 23243(23220)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:11.233674 349161 task_exit.go:204] [ 23242(23219): 23243(23220)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:11.233751 349161 task_exit.go:204] [ 23242(23219): 23243(23220)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:11.233941 349161 task_exit.go:204] [ 23242(23219): 23244(23221)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:11.248668 349161 task_exit.go:204] [ 23242(23219): 23244(23221)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:11.248790 349161 task_exit.go:204] [ 23242(23219): 23244(23221)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:11.248983 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:11.249486 349161 task_exit.go:204] [ 23242(23219): 23242(23219)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:11 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) (async, rerun: 64) r0 = inotify_init() (rerun: 64) read(r0, &(0x7f0000000000)=""/36, 0x24) (async) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2200080e) (async) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) (async, rerun: 32) chmod(&(0x7f0000000080)='./file0/file0\x00', 0x226) (rerun: 32) D0929 04:39:11.525760 349161 task_run.go:312] [ 23245(23222): 23249(23226)] Unhandled user fault: addr=0 ip=55655268a67f access=r-- sig=11 err=bad address D0929 04:39:11.525906 349161 task_log.go:87] [ 23245(23222): 23249(23226)] Registers: D0929 04:39:11.525991 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Cs = 0000000000000033 D0929 04:39:11.526081 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Ds = 0000000000000000 D0929 04:39:11.526125 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Eflags = 0000000000010202 D0929 04:39:11.526187 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Es = 0000000000000000 D0929 04:39:11.526286 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Fs = 0000000000000000 D0929 04:39:11.526331 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Fs_base = 00007f2f28ce36c0 D0929 04:39:11.526432 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Gs = 0000000000000000 D0929 04:39:11.526516 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Gs_base = 0000000000000000 D0929 04:39:11.526597 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Orig_rax = ffffffffffffffff D0929 04:39:11.526634 349161 task_log.go:94] [ 23245(23222): 23249(23226)] R10 = 00356beaa8e0efce D0929 04:39:11.526673 349161 task_log.go:94] [ 23245(23222): 23249(23226)] R11 = 00000000861c4e4d D0929 04:39:11.526707 349161 task_log.go:94] [ 23245(23222): 23249(23226)] R12 = 0000000000000000 D0929 04:39:11.526764 349161 task_log.go:94] [ 23245(23222): 23249(23226)] R13 = 000000000000000b D0929 04:39:11.526798 349161 task_log.go:94] [ 23245(23222): 23249(23226)] R14 = 00005565527f91f0 D0929 04:39:11.526844 349161 task_log.go:94] [ 23245(23222): 23249(23226)] R15 = 00007f2416682228 D0929 04:39:11.526879 349161 task_log.go:94] [ 23245(23222): 23249(23226)] R8 = 00000000310b172b D0929 04:39:11.526929 349161 task_log.go:94] [ 23245(23222): 23249(23226)] R9 = 00000000000016b2 D0929 04:39:11.527000 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Rax = 0000000000000000 D0929 04:39:11.527036 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Rbp = 000055655272547a D0929 04:39:11.527086 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Rbx = 0000000000000005 D0929 04:39:11.527148 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Rcx = 0000556552745958 D0929 04:39:11.527224 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Rdi = 000055655274cfe3 D0929 04:39:11.527263 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Rdx = 00000000002c51b1 D0929 04:39:11.527297 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Rip = 000055655268a67f D0929 04:39:11.527362 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Rsi = 0000000000000000 D0929 04:39:11.527447 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Rsp = 00007f2f28ce30f0 D0929 04:39:11.527501 349161 task_log.go:94] [ 23245(23222): 23249(23226)] Ss = 000000000000002b D0929 04:39:11.527555 349161 task_log.go:111] [ 23245(23222): 23249(23226)] Stack: D0929 04:39:11.527753 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce30f0: f0 91 7f 52 65 55 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.527875 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3100: 46 0f 00 00 ff ff ff ff 00 3f 7c 52 65 55 00 00 D0929 04:39:11.528210 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3110: 5b 0b 00 00 00 00 00 00 2b 17 0b 31 00 00 00 00 D0929 04:39:11.528379 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.528571 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.528729 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.528946 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3150: 00 00 00 00 00 00 00 00 f8 91 7f 52 65 55 00 00 D0929 04:39:11.529112 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3160: f0 91 7f 52 65 55 00 00 fc 91 7f 52 65 55 00 00 D0929 04:39:11.529346 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3170: 40 21 68 16 24 7f 00 00 56 09 69 52 65 55 00 00 D0929 04:39:11.529568 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3180: c0 36 ce 28 2f 7f 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.529759 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3190: b0 ff ff ff ff ff ff ff 8e e2 6a 52 65 55 00 00 D0929 04:39:11.529944 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce31a0: 00 00 00 00 00 00 00 00 c0 36 ce 28 2f 7f 00 00 D0929 04:39:11.530146 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce31b0: c0 36 ce 28 2f 7f 00 00 e9 e3 8d 33 d5 7d 4b 28 D0929 04:39:11.530309 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce31c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0929 04:39:11.530432 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce31d0: 40 21 68 16 24 7f 00 00 28 22 68 16 24 7f 00 00 D0929 04:39:11.530580 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce31e0: e9 e3 cd 50 49 2c 15 d6 e9 e3 8f f2 00 d9 81 82 D0929 04:39:11.530743 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce31f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.530854 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.531003 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3210: 00 00 00 00 00 00 00 00 00 d6 e4 50 85 85 42 d0 D0929 04:39:11.531195 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3220: 00 00 00 00 00 00 00 00 c0 df 6a 52 65 55 00 00 D0929 04:39:11.531470 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3230: 00 00 00 00 00 00 00 00 ec 58 70 52 65 55 00 00 D0929 04:39:11.531698 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.531976 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.532237 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.532385 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.532516 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.532715 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.532919 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce32a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.533143 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce32b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.533578 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce32c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.533796 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce32d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.533930 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce32e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.534081 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce32f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.534257 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.534386 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.534609 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.534990 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.535256 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.535494 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.535724 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.536250 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.536462 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.536682 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.536976 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce33a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.537221 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce33b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.537602 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce33c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.537746 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce33d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.537886 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce33e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.538095 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce33f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.538259 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.538405 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.538589 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.538717 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.538840 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.538985 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.539103 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.539234 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.539349 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.539489 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce3490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.539632 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce34a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.539763 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce34b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.539918 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce34c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.540034 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce34d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.540152 349161 task_log.go:128] [ 23245(23222): 23249(23226)] 7f2f28ce34e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:11.540226 349161 task_log.go:149] [ 23245(23222): 23249(23226)] Code: D0929 04:39:11.540356 349161 task_log.go:167] [ 23245(23222): 23249(23226)] 55655268a630: 56 01 00 48 89 ef e8 95 6b ff ff 89 df 48 89 ee D0929 04:39:11.540485 349161 task_log.go:167] [ 23245(23222): 23249(23226)] 55655268a640: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 7d D0929 04:39:11.540628 349161 task_log.go:167] [ 23245(23222): 23249(23226)] 55655268a650: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0929 04:39:11.540751 349161 task_log.go:167] [ 23245(23222): 23249(23226)] 55655268a660: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 4b 80 c9 D0929 04:39:11.540891 349161 task_log.go:167] [ 23245(23222): 23249(23226)] 55655268a670: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0929 04:39:11.541024 349161 task_log.go:167] [ 23245(23222): 23249(23226)] 55655268a680: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0929 04:39:11.541172 349161 task_log.go:167] [ 23245(23222): 23249(23226)] 55655268a690: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0929 04:39:11.541306 349161 task_log.go:167] [ 23245(23222): 23249(23226)] 55655268a6a0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0929 04:39:11.541376 349161 task_log.go:71] [ 23245(23222): 23249(23226)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d320000-1b2d360000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55655265d000-556552681000 r--p 00000000 00:0b 8 /syz-executor 556552681000-556552724000 r-xp 00024000 00:0b 8 /syz-executor 556552724000-5565527d2000 r--p 000c7000 00:0b 8 /syz-executor 5565527d2000-5565527db000 rw-p 00175000 00:0b 8 /syz-executor 5565527dd000-556553329000 rw-p 00000000 00:00 0 556553329000-55655334b000 rw-p 00000000 00:00 0 [heap] 7f2415e83000-7f2416683000 rw-p 00000000 00:00 0 [stack] 7f2f28000000-7f2f28200000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28200000-7f2f28400000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28400000-7f2f28600000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28600000-7f2f28800000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28800000-7f2f28c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7f2f28cc3000-7f2f28cc4000 ---p 00000000 00:00 0 7f2f28cc4000-7f2f28ce4000 rw-p 00000000 00:00 0 7f2f28ce4000-7f2f28ce5000 ---p 00000000 00:00 0 7f2f28ce5000-7f2f28d05000 rw-p 00000000 00:00 0 7f2f28d05000-7f2f28d06000 ---p 00000000 00:00 0 7f2f28d06000-7f2f28d26000 rw-p 00000000 00:00 0 7f2f28d26000-7f2f28d27000 ---p 00000000 00:00 0 7f2f28d27000-7f2f28d47000 rw-p 00000000 00:00 0 7f2f28d47000-7f2f28d48000 r--p 00000000 00:00 0 [vvar] 7f2f28d48000-7f2f28d4a000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 09400000 *pgalloc.MemoryFile 1b2d320000-1b2d360000 rw-s 0de00000 *pgalloc.MemoryFile 55655265d000-556552681000 r--p 03bcf000 *pgalloc.MemoryFile 556552681000-556552723000 r-xs 00024000 *gofer.dentryPlatformFile 556552723000-556552724000 r-xp 00bfd000 *pgalloc.MemoryFile 556552724000-556552777000 r--p 06395000 *pgalloc.MemoryFile 556552777000-5565527db000 rw-p 07446000 *pgalloc.MemoryFile 5565527dd000-556552800000 rw-p 074aa000 *pgalloc.MemoryFile 556553200000-556553329000 rw-p 0897b000 *pgalloc.MemoryFile 556553329000-55655332a000 rw-p 061f2000 *pgalloc.MemoryFile 55655332a000-55655334b000 rw-p 074cd000 *pgalloc.MemoryFile 7f2416600000-7f241667f000 r--p 09179000 *pgalloc.MemoryFile 7f241667f000-7f2416681000 r--p 06c2c000 *pgalloc.MemoryFile 7f2416681000-7f2416683000 rw-p 06762000 *pgalloc.MemoryFile 7f2f28200000-7f2f28400000 rw-s 0f400000 *pgalloc.MemoryFile 7f2f28400000-7f2f28600000 rw-s 0f200000 *pgalloc.MemoryFile 7f2f28600000-7f2f28800000 rw-s 0f000000 *pgalloc.MemoryFile 7f2f28800000-7f2f28c00000 r--s 0da00000 *pgalloc.MemoryFile 7f2f28cc4000-7f2f28ce4000 rw-p 07595000 *pgalloc.MemoryFile 7f2f28ce5000-7f2f28d05000 rw-p 07575000 *pgalloc.MemoryFile 7f2f28d06000-7f2f28d26000 rw-p 07555000 *pgalloc.MemoryFile 7f2f28d27000-7f2f28d47000 rw-p 0741c000 *pgalloc.MemoryFile 7f2f28d47000-7f2f28d48000 r--s 00002000 *pgalloc.MemoryFile 7f2f28d48000-7f2f28d4a000 r-xs 00000000 *pgalloc.MemoryFile D0929 04:39:11.544110 349161 task_log.go:73] [ 23245(23222): 23249(23226)] FDTable: fd:20 => name anon_inode:[inotifyfd:37762] fd:35 => name anon_inode:[inotifyfd:37777] fd:39 => name anon_inode:[inotifyfd:37781] fd:60 => name anon_inode:[inotifyfd:37802] fd:23 => name anon_inode:[inotifyfd:37765] fd:24 => name anon_inode:[inotifyfd:37766] fd:32 => name anon_inode:[inotifyfd:37774] fd:58 => name anon_inode:[inotifyfd:37800] fd:7 => name anon_inode:[inotifyfd:37749] fd:33 => name anon_inode:[inotifyfd:37775] fd:47 => name anon_inode:[inotifyfd:37789] fd:65 => name anon_inode:[inotifyfd:37807] fd:224 => name /sys/kernel/debug/kcov fd:10 => name anon_inode:[inotifyfd:37752] fd:37 => name anon_inode:[inotifyfd:37779] fd:56 => name anon_inode:[inotifyfd:37798] fd:62 => name anon_inode:[inotifyfd:37804] fd:13 => name anon_inode:[inotifyfd:37755] fd:16 => name anon_inode:[inotifyfd:37758] fd:29 => name anon_inode:[inotifyfd:37771] fd:31 => name anon_inode:[inotifyfd:37773] fd:221 => name /sys/kernel/debug/kcov fd:3 => name anon_inode:[inotifyfd:37745] fd:57 => name anon_inode:[inotifyfd:37799] fd:201 => name / fd:226 => name /sys/kernel/debug/kcov fd:4 => name anon_inode:[inotifyfd:37746] fd:26 => name anon_inode:[inotifyfd:37768] fd:28 => name anon_inode:[inotifyfd:37770] fd:48 => name anon_inode:[inotifyfd:37790] fd:63 => name anon_inode:[inotifyfd:37805] fd:227 => name /sys/kernel/debug/kcov fd:11 => name anon_inode:[inotifyfd:37753] fd:21 => name anon_inode:[inotifyfd:37763] fd:27 => name anon_inode:[inotifyfd:37769] fd:46 => name anon_inode:[inotifyfd:37788] fd:49 => name anon_inode:[inotifyfd:37791] fd:52 => name anon_inode:[inotifyfd:37794] fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:5 => name anon_inode:[inotifyfd:37747] fd:59 => name anon_inode:[inotifyfd:37801] fd:220 => name /sys/kernel/debug/kcov fd:19 => name anon_inode:[inotifyfd:37761] fd:51 => name anon_inode:[inotifyfd:37793] fd:53 => name anon_inode:[inotifyfd:37795] fd:64 => name anon_inode:[inotifyfd:37806] fd:215 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:12 => name anon_inode:[inotifyfd:37754] fd:14 => name anon_inode:[inotifyfd:37756] fd:30 => name anon_inode:[inotifyfd:37772] fd:45 => name anon_inode:[inotifyfd:37787] fd:55 => name anon_inode:[inotifyfd:37797] fd:1 => name pipe:[5] fd:8 => name anon_inode:[inotifyfd:37750] fd:15 => name anon_inode:[inotifyfd:37757] fd:40 => name anon_inode:[inotifyfd:37782] fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:17 => name anon_inode:[inotifyfd:37759] fd:54 => name anon_inode:[inotifyfd:37796] fd:200 => name /dev/net/tun fd:9 => name anon_inode:[inotifyfd:37751] fd:22 => name anon_inode:[inotifyfd:37764] fd:25 => name anon_inode:[inotifyfd:37767] fd:36 => name anon_inode:[inotifyfd:37778] fd:42 => name anon_inode:[inotifyfd:37784] fd:43 => name anon_inode:[inotifyfd:37785] fd:44 => name anon_inode:[inotifyfd:37786] fd:66 => name anon_inode:[inotifyfd:37808] fd:34 => name anon_inode:[inotifyfd:37776] fd:38 => name anon_inode:[inotifyfd:37780] fd:41 => name anon_inode:[inotifyfd:37783] fd:61 => name anon_inode:[inotifyfd:37803] fd:67 => name anon_inode:[inotifyfd:37809] fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:6 => name anon_inode:[inotifyfd:37748] fd:18 => name anon_inode:[inotifyfd:37760] fd:50 => name anon_inode:[inotifyfd:37792] D0929 04:39:11.551376 349161 task_signals.go:470] [ 23245(23222): 23249(23226)] Notified of signal 11 D0929 04:39:11.551595 349161 task_signals.go:220] [ 23245(23222): 23249(23226)] Signal 11: delivering to handler D0929 04:39:11.559571 349161 task_exit.go:204] [ 23245(23222): 23249(23226)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:11.559898 349161 task_signals.go:204] [ 23245(23222): 23246(23223)] Signal 23245, PID: 23246, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:11.560074 349161 task_exit.go:204] [ 23245(23222): 23246(23223)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:11.560938 349161 task_signals.go:204] [ 23245(23222): 23248(23225)] Signal 23245, PID: 23248, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:11.561215 349161 task_signals.go:204] [ 23245(23222): 23247(23224)] Signal 23245, PID: 23247, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:11.561470 349161 task_exit.go:204] [ 23245(23222): 23246(23223)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:11.561602 349161 task_exit.go:204] [ 23245(23222): 23246(23223)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:11.561842 349161 task_exit.go:204] [ 23245(23222): 23248(23225)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:11.562846 349161 task_signals.go:204] [ 23245(23222): 23245(23222)] Signal 23245, PID: 23245, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:11.563083 349161 task_exit.go:204] [ 23245(23222): 23247(23224)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:11.563301 349161 task_exit.go:204] [ 23245(23222): 23248(23225)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:11.563390 349161 task_exit.go:204] [ 23245(23222): 23248(23225)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:11.563715 349161 task_exit.go:204] [ 23245(23222): 23245(23222)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:11.565950 349161 task_exit.go:204] [ 23245(23222): 23247(23224)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:11.566109 349161 task_exit.go:204] [ 23245(23222): 23247(23224)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:11.570277 349161 task_exit.go:204] [ 23245(23222): 23249(23226)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:11.570390 349161 task_exit.go:204] [ 23245(23222): 23249(23226)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:11.586949 349161 task_exit.go:204] [ 23245(23222): 23245(23222)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:11.587097 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:11.587719 349161 task_exit.go:204] [ 23245(23222): 23245(23222)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:11 executing program 0: lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10000, &(0x7f0000000140)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xfffffffffffffffe}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1400}}, {@max_read={'max_read', 0x3d, 0xffffffffffffff7f}}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@permit_directio}, {@dont_measure}, {@smackfstransmute}]}}) prctl$PR_CAPBSET_DROP(0x18, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) read$FUSE(r1, &(0x7f00000002c0)={0x2020}, 0x2020) prctl$PR_CAPBSET_DROP(0x18, 0x1000000000001b) prctl$PR_CAPBSET_DROP(0x18, 0x1a) D0929 04:39:11.952503 349161 task_exit.go:204] [ 23250(23227): 23250(23227)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:11.953841 349161 task_signals.go:204] [ 23250(23227): 23251(23228)] Signal 23250, PID: 23251, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:11.954752 349161 task_exit.go:204] [ 23250(23227): 23250(23227)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:11.954960 349161 task_exit.go:204] [ 23250(23227): 23251(23228)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:11.971031 349161 task_exit.go:204] [ 23250(23227): 23251(23228)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:11.971190 349161 task_exit.go:204] [ 23250(23227): 23251(23228)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:11.971449 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:11.972168 349161 task_exit.go:204] [ 23250(23227): 23250(23227)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:11 executing program 0: lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10000, &(0x7f0000000140)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xfffffffffffffffe}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1400}}, {@max_read={'max_read', 0x3d, 0xffffffffffffff7f}}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@permit_directio}, {@dont_measure}, {@smackfstransmute}]}}) (async) prctl$PR_CAPBSET_DROP(0x18, 0x0) (async) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) read$FUSE(r1, &(0x7f00000002c0)={0x2020}, 0x2020) prctl$PR_CAPBSET_DROP(0x18, 0x1000000000001b) prctl$PR_CAPBSET_DROP(0x18, 0x1a) D0929 04:39:12.258629 349161 task_exit.go:204] [ 23252(23229): 23252(23229)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:12.260009 349161 task_exit.go:204] [ 23252(23229): 23252(23229)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:12.260362 349161 task_signals.go:204] [ 23252(23229): 23254(23231)] Signal 23252, PID: 23254, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:12.260564 349161 task_exit.go:204] [ 23252(23229): 23254(23231)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:12.261753 349161 task_signals.go:204] [ 23252(23229): 23253(23230)] Signal 23252, PID: 23253, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:12.261887 349161 task_exit.go:204] [ 23252(23229): 23254(23231)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:12.261932 349161 task_exit.go:204] [ 23252(23229): 23254(23231)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:12.262072 349161 task_exit.go:204] [ 23252(23229): 23253(23230)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:12.276618 349161 task_exit.go:204] [ 23252(23229): 23253(23230)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:12.276746 349161 task_exit.go:204] [ 23252(23229): 23253(23230)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:12.276990 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:12.279847 349161 task_exit.go:204] [ 23252(23229): 23252(23229)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:12 executing program 0: lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10000, &(0x7f0000000140)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xfffffffffffffffe}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1400}}, {@max_read={'max_read', 0x3d, 0xffffffffffffff7f}}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@permit_directio}, {@dont_measure}, {@smackfstransmute}]}}) prctl$PR_CAPBSET_DROP(0x18, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) read$FUSE(r1, &(0x7f00000002c0)={0x2020}, 0x2020) prctl$PR_CAPBSET_DROP(0x18, 0x1000000000001b) prctl$PR_CAPBSET_DROP(0x18, 0x1a) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) (async) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10000, &(0x7f0000000140)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xfffffffffffffffe}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1400}}, {@max_read={'max_read', 0x3d, 0xffffffffffffff7f}}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@permit_directio}, {@dont_measure}, {@smackfstransmute}]}}) (async) prctl$PR_CAPBSET_DROP(0x18, 0x0) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) read$FUSE(r1, &(0x7f00000002c0)={0x2020}, 0x2020) (async) prctl$PR_CAPBSET_DROP(0x18, 0x1000000000001b) (async) prctl$PR_CAPBSET_DROP(0x18, 0x1a) (async) D0929 04:39:12.700879 349161 task_run.go:312] [ 23255(23232): 23259(23236)] Unhandled user fault: addr=0 ip=55655268a67f access=r-- sig=11 err=bad address D0929 04:39:12.701009 349161 task_log.go:87] [ 23255(23232): 23259(23236)] Registers: D0929 04:39:12.701127 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Cs = 0000000000000033 D0929 04:39:12.701285 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Ds = 0000000000000000 D0929 04:39:12.701459 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Eflags = 0000000000010202 D0929 04:39:12.701622 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Es = 0000000000000000 D0929 04:39:12.701782 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Fs = 0000000000000000 D0929 04:39:12.701888 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Fs_base = 00007f2f28ce36c0 D0929 04:39:12.701970 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Gs = 0000000000000000 D0929 04:39:12.702027 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Gs_base = 0000000000000000 D0929 04:39:12.702061 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Orig_rax = ffffffffffffffff D0929 04:39:12.702119 349161 task_log.go:94] [ 23255(23232): 23259(23236)] R10 = 00356beb2ea65cd3 D0929 04:39:12.702169 349161 task_log.go:94] [ 23255(23232): 23259(23236)] R11 = 00000000861c4e48 D0929 04:39:12.702209 349161 task_log.go:94] [ 23255(23232): 23259(23236)] R12 = 0000000000000000 D0929 04:39:12.702246 349161 task_log.go:94] [ 23255(23232): 23259(23236)] R13 = 000000000000000b D0929 04:39:12.702282 349161 task_log.go:94] [ 23255(23232): 23259(23236)] R14 = 00005565527f91f0 D0929 04:39:12.702335 349161 task_log.go:94] [ 23255(23232): 23259(23236)] R15 = 00007f2416682228 D0929 04:39:12.702371 349161 task_log.go:94] [ 23255(23232): 23259(23236)] R8 = 000000003b7be67e D0929 04:39:12.702441 349161 task_log.go:94] [ 23255(23232): 23259(23236)] R9 = 00000000000016b4 D0929 04:39:12.702479 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Rax = 0000000000000000 D0929 04:39:12.702515 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Rbp = 000055655272547a D0929 04:39:12.702558 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Rbx = 0000000000000002 D0929 04:39:12.702609 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Rcx = 000055655272fe09 D0929 04:39:12.702660 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Rdi = 000055655274cfe3 D0929 04:39:12.702711 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Rdx = 00000000002c5648 D0929 04:39:12.702768 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Rip = 000055655268a67f D0929 04:39:12.702804 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Rsi = 000000000000001a D0929 04:39:12.702835 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Rsp = 00007f2f28ce30f0 D0929 04:39:12.702865 349161 task_log.go:94] [ 23255(23232): 23259(23236)] Ss = 000000000000002b D0929 04:39:12.702913 349161 task_log.go:111] [ 23255(23232): 23259(23236)] Stack: D0929 04:39:12.702990 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce30f0: f0 91 7f 52 65 55 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.703128 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3100: 00 0b 00 00 ff ff ff ff 20 e9 7a 52 65 55 00 00 D0929 04:39:12.703259 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3110: 5c 0b 00 00 00 00 00 00 7e e6 7b 3b 00 00 00 00 D0929 04:39:12.703404 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.703497 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.703563 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.703693 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3150: 00 00 00 00 00 00 00 00 f8 91 7f 52 65 55 00 00 D0929 04:39:12.703784 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3160: f0 91 7f 52 65 55 00 00 fc 91 7f 52 65 55 00 00 D0929 04:39:12.703870 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3170: 40 21 68 16 24 7f 00 00 56 09 69 52 65 55 00 00 D0929 04:39:12.703992 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3180: c0 36 ce 28 2f 7f 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.704104 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3190: b0 ff ff ff ff ff ff ff 8e e2 6a 52 65 55 00 00 D0929 04:39:12.704213 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce31a0: 00 00 00 00 00 00 00 00 c0 36 ce 28 2f 7f 00 00 D0929 04:39:12.704297 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce31b0: c0 36 ce 28 2f 7f 00 00 e9 e3 8d 33 d5 7d 4b 28 D0929 04:39:12.704417 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce31c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0929 04:39:12.704526 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce31d0: 40 21 68 16 24 7f 00 00 28 22 68 16 24 7f 00 00 D0929 04:39:12.704635 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce31e0: e9 e3 cd 50 49 2c 15 d6 e9 e3 8f f2 00 d9 81 82 D0929 04:39:12.704785 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce31f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.704909 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.705056 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3210: 00 00 00 00 00 00 00 00 00 d6 e4 50 85 85 42 d0 D0929 04:39:12.705165 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3220: 00 00 00 00 00 00 00 00 c0 df 6a 52 65 55 00 00 D0929 04:39:12.705246 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3230: 00 00 00 00 00 00 00 00 ec 58 70 52 65 55 00 00 D0929 04:39:12.705334 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.705410 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.705470 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.705551 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.705613 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.705717 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.705811 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce32a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.705873 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce32b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.705932 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce32c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.706001 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce32d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.706060 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce32e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.706150 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce32f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.706268 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.706374 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.706493 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.706636 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.706744 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.706846 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.706918 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.707001 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.707061 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.707120 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.707207 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce33a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.707264 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce33b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.707343 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce33c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.707399 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce33d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.707472 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce33e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.707548 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce33f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.707651 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.707746 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.707822 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.707923 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.708041 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.708155 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.708241 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.708324 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.708400 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.708459 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce3490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.708522 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce34a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.708581 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce34b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.708643 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce34c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.708710 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce34d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.708782 349161 task_log.go:128] [ 23255(23232): 23259(23236)] 7f2f28ce34e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:12.708819 349161 task_log.go:149] [ 23255(23232): 23259(23236)] Code: D0929 04:39:12.708898 349161 task_log.go:167] [ 23255(23232): 23259(23236)] 55655268a630: 56 01 00 48 89 ef e8 95 6b ff ff 89 df 48 89 ee D0929 04:39:12.708968 349161 task_log.go:167] [ 23255(23232): 23259(23236)] 55655268a640: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 7d D0929 04:39:12.709042 349161 task_log.go:167] [ 23255(23232): 23259(23236)] 55655268a650: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0929 04:39:12.709100 349161 task_log.go:167] [ 23255(23232): 23259(23236)] 55655268a660: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 4b 80 c9 D0929 04:39:12.709159 349161 task_log.go:167] [ 23255(23232): 23259(23236)] 55655268a670: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0929 04:39:12.709230 349161 task_log.go:167] [ 23255(23232): 23259(23236)] 55655268a680: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0929 04:39:12.709335 349161 task_log.go:167] [ 23255(23232): 23259(23236)] 55655268a690: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0929 04:39:12.709476 349161 task_log.go:167] [ 23255(23232): 23259(23236)] 55655268a6a0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0929 04:39:12.709544 349161 task_log.go:71] [ 23255(23232): 23259(23236)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d320000-1b2d360000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55655265d000-556552681000 r--p 00000000 00:0b 8 /syz-executor 556552681000-556552724000 r-xp 00024000 00:0b 8 /syz-executor 556552724000-5565527d2000 r--p 000c7000 00:0b 8 /syz-executor 5565527d2000-5565527db000 rw-p 00175000 00:0b 8 /syz-executor 5565527dd000-556553329000 rw-p 00000000 00:00 0 556553329000-55655334b000 rw-p 00000000 00:00 0 [heap] 7f2415e83000-7f2416683000 rw-p 00000000 00:00 0 [stack] 7f2f28000000-7f2f28200000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28200000-7f2f28400000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28400000-7f2f28600000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28600000-7f2f28800000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28800000-7f2f28c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7f2f28cc3000-7f2f28cc4000 ---p 00000000 00:00 0 7f2f28cc4000-7f2f28ce4000 rw-p 00000000 00:00 0 7f2f28ce4000-7f2f28ce5000 ---p 00000000 00:00 0 7f2f28ce5000-7f2f28d05000 rw-p 00000000 00:00 0 7f2f28d05000-7f2f28d06000 ---p 00000000 00:00 0 7f2f28d06000-7f2f28d26000 rw-p 00000000 00:00 0 7f2f28d26000-7f2f28d27000 ---p 00000000 00:00 0 7f2f28d27000-7f2f28d47000 rw-p 00000000 00:00 0 7f2f28d47000-7f2f28d48000 r--p 00000000 00:00 0 [vvar] 7f2f28d48000-7f2f28d4a000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 09400000 *pgalloc.MemoryFile 1b2d320000-1b2d360000 rw-s 0de00000 *pgalloc.MemoryFile 55655265d000-556552681000 r--p 03bcf000 *pgalloc.MemoryFile 556552681000-556552723000 r-xs 00024000 *gofer.dentryPlatformFile 556552723000-556552724000 r-xp 00bfd000 *pgalloc.MemoryFile 556552724000-556552777000 r--p 06395000 *pgalloc.MemoryFile 556552777000-5565527db000 rw-p 07446000 *pgalloc.MemoryFile 5565527dd000-556552800000 rw-p 074aa000 *pgalloc.MemoryFile 556553200000-556553329000 rw-p 0897b000 *pgalloc.MemoryFile 556553329000-55655332a000 rw-p 061f2000 *pgalloc.MemoryFile 55655332a000-55655334b000 rw-p 074cd000 *pgalloc.MemoryFile 7f2416600000-7f241667f000 r--p 09179000 *pgalloc.MemoryFile 7f241667f000-7f2416681000 r--p 06c2c000 *pgalloc.MemoryFile 7f2416681000-7f2416683000 rw-p 06743000 *pgalloc.MemoryFile 7f2f28200000-7f2f28400000 rw-s 0f400000 *pgalloc.MemoryFile 7f2f28400000-7f2f28600000 rw-s 0f200000 *pgalloc.MemoryFile 7f2f28600000-7f2f28800000 rw-s 0f000000 *pgalloc.MemoryFile 7f2f28800000-7f2f28c00000 r--s 0da00000 *pgalloc.MemoryFile 7f2f28cc4000-7f2f28ce4000 rw-p 07595000 *pgalloc.MemoryFile 7f2f28ce5000-7f2f28d05000 rw-p 07575000 *pgalloc.MemoryFile 7f2f28d06000-7f2f28d26000 rw-p 07555000 *pgalloc.MemoryFile 7f2f28d27000-7f2f28d47000 rw-p 0741c000 *pgalloc.MemoryFile 7f2f28d47000-7f2f28d48000 r--s 00002000 *pgalloc.MemoryFile 7f2f28d48000-7f2f28d4a000 r-xs 00000000 *pgalloc.MemoryFile D0929 04:39:12.711332 349161 task_log.go:73] [ 23255(23232): 23259(23236)] FDTable: fd:217 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov D0929 04:39:12.713890 349161 task_signals.go:470] [ 23255(23232): 23259(23236)] Notified of signal 11 D0929 04:39:12.714054 349161 task_signals.go:220] [ 23255(23232): 23259(23236)] Signal 11: delivering to handler D0929 04:39:12.721144 349161 task_exit.go:204] [ 23255(23232): 23259(23236)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:12.721741 349161 task_signals.go:204] [ 23255(23232): 23256(23233)] Signal 23255, PID: 23256, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:12.721771 349161 task_signals.go:204] [ 23255(23232): 23257(23234)] Signal 23255, PID: 23257, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:12.722580 349161 task_signals.go:204] [ 23255(23232): 23258(23235)] Signal 23255, PID: 23258, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:12.722773 349161 task_signals.go:204] [ 23255(23232): 23255(23232)] Signal 23255, PID: 23255, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:12.722824 349161 task_exit.go:204] [ 23255(23232): 23259(23236)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:12.723448 349161 task_exit.go:204] [ 23255(23232): 23259(23236)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:12.723571 349161 task_exit.go:204] [ 23255(23232): 23256(23233)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:12.723686 349161 task_exit.go:204] [ 23255(23232): 23257(23234)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:12.723756 349161 task_exit.go:204] [ 23255(23232): 23258(23235)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:12.724501 349161 task_exit.go:204] [ 23255(23232): 23255(23232)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:12.725505 349161 task_exit.go:204] [ 23255(23232): 23255(23232)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:12.725606 349161 task_exit.go:204] [ 23255(23232): 23258(23235)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:12.725656 349161 task_exit.go:204] [ 23255(23232): 23258(23235)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:12.726263 349161 task_exit.go:204] [ 23255(23232): 23256(23233)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:12.726316 349161 task_exit.go:204] [ 23255(23232): 23256(23233)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:12.740590 349161 task_exit.go:204] [ 23255(23232): 23257(23234)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:12.740700 349161 task_exit.go:204] [ 23255(23232): 23257(23234)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:12.740871 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:12.741971 349161 task_exit.go:204] [ 23255(23232): 23255(23232)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:12 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="76f9be548687aed975b007a8abd9597096538839ebdd6c223f675d4f8c93aa7e6a1863eabf6e93cbcea8a1e3fb8306d94f6721ec34f52ffe937b9d7ded5607f93c7af225f2fdbccf6c8411542e892164acb507ee898e94d7180f4df723d3", 0x5e}, {&(0x7f00000002c0)="8359c9ab49a3980b24f69548145b1ccbc2506e42d0785096bb7c3d6b89b8dd11cb070e1b1ff5bcf2539ea2817aa2a4df8bdf4d0200edccb30d8faf79126f58fef4395f745f3f1b3fdcdf4574cc7a3d5eb1eea87cbb495644cd4d3b", 0x5b}, {&(0x7f0000000380)="752e99028b253a24f189b901726d848f24d7a0a57f698c59ce6d48eebd087016a32aad024a08cf1bccc76f0756edc47e0b5df1f006ab7697b271379c5bd2b4c0a626bfa25099b1f9ac5042c85d73bd58acd5d92a083048a0d8832dd461b5dd912e46b395fad15ca6587da2b6cfa8437018421c7ca59a1e2cd6938dc338ef282b3ed8b28a57eac7967f4bd2b18e946ee5ef3106a3131b3c7ae51e784bb74e9c71341866c8803da172d00a31", 0xab}], 0x3}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)}, {&(0x7f00000006c0)="3029d07f6408d27a68dd9c0a349276a069d773d919f75d556b7cde0039de47280ffeb44670cc3926333a3c71a646d98f8203af6454831bc57ea0a29b3872fd1ae259327ed3ae8134b294e56c89e5a023a80f6185bcc462226dad8e612f996e12fc5f3df526af5efd54480f3496071a6e2a66", 0x72}, {&(0x7f0000000740)="92b16628c2ee4efaa5d0a13613f78b723aa2981d6a87d5d422d653bb1d9b711003014154ee372a94e538cd7ef8ae0aba84b4155c1357f55800dbbfd6d8e46f48a9b0dfe6f71f6de65e979f4377f1efb4f061cc", 0x53}], 0x3}}], 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x39, &(0x7f00000000c0)=0x6, 0x4) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) D0929 04:39:12.765086 349161 task_signals.go:470] [ 7: 11] Notified of signal 23 D0929 04:39:12.765729 349161 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0929 04:39:13.366126 349161 task_exit.go:204] [ 23260(23237): 23260(23237)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:13.366440 349161 task_signals.go:204] [ 23260(23237): 23261(23238)] Signal 23260, PID: 23261, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:13.366832 349161 task_exit.go:204] [ 23260(23237): 23261(23238)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:13.368055 349161 task_exit.go:204] [ 23260(23237): 23260(23237)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:13.381603 349161 task_exit.go:204] [ 23260(23237): 23261(23238)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:13.381714 349161 task_exit.go:204] [ 23260(23237): 23261(23238)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:13.381934 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:13.413358 349161 task_exit.go:204] [ 23260(23237): 23260(23237)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:13 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) (async) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10) (async) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="76f9be548687aed975b007a8abd9597096538839ebdd6c223f675d4f8c93aa7e6a1863eabf6e93cbcea8a1e3fb8306d94f6721ec34f52ffe937b9d7ded5607f93c7af225f2fdbccf6c8411542e892164acb507ee898e94d7180f4df723d3", 0x5e}, {&(0x7f00000002c0)="8359c9ab49a3980b24f69548145b1ccbc2506e42d0785096bb7c3d6b89b8dd11cb070e1b1ff5bcf2539ea2817aa2a4df8bdf4d0200edccb30d8faf79126f58fef4395f745f3f1b3fdcdf4574cc7a3d5eb1eea87cbb495644cd4d3b", 0x5b}, {&(0x7f0000000380)="752e99028b253a24f189b901726d848f24d7a0a57f698c59ce6d48eebd087016a32aad024a08cf1bccc76f0756edc47e0b5df1f006ab7697b271379c5bd2b4c0a626bfa25099b1f9ac5042c85d73bd58acd5d92a083048a0d8832dd461b5dd912e46b395fad15ca6587da2b6cfa8437018421c7ca59a1e2cd6938dc338ef282b3ed8b28a57eac7967f4bd2b18e946ee5ef3106a3131b3c7ae51e784bb74e9c71341866c8803da172d00a31", 0xab}], 0x3}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)}, {&(0x7f00000006c0)="3029d07f6408d27a68dd9c0a349276a069d773d919f75d556b7cde0039de47280ffeb44670cc3926333a3c71a646d98f8203af6454831bc57ea0a29b3872fd1ae259327ed3ae8134b294e56c89e5a023a80f6185bcc462226dad8e612f996e12fc5f3df526af5efd54480f3496071a6e2a66", 0x72}, {&(0x7f0000000740)="92b16628c2ee4efaa5d0a13613f78b723aa2981d6a87d5d422d653bb1d9b711003014154ee372a94e538cd7ef8ae0aba84b4155c1357f55800dbbfd6d8e46f48a9b0dfe6f71f6de65e979f4377f1efb4f061cc", 0x53}], 0x3}}], 0x2, 0x0) (async) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) (async) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x39, &(0x7f00000000c0)=0x6, 0x4) (async) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) D0929 04:39:13.761744 349161 task_exit.go:204] [ 23262(23239): 23262(23239)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:13.763843 349161 task_exit.go:204] [ 23262(23239): 23262(23239)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:13.764241 349161 task_signals.go:204] [ 23262(23239): 23263(23240)] Signal 23262, PID: 23263, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:13.764519 349161 task_exit.go:204] [ 23262(23239): 23263(23240)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:13.765267 349161 task_signals.go:204] [ 23262(23239): 23265(23242)] Signal 23262, PID: 23265, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:13.765413 349161 task_signals.go:204] [ 23262(23239): 23264(23241)] Signal 23262, PID: 23264, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:13.765516 349161 task_exit.go:204] [ 23262(23239): 23265(23242)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:13.765668 349161 task_exit.go:204] [ 23262(23239): 23264(23241)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:13.767774 349161 task_exit.go:204] [ 23262(23239): 23263(23240)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:13.767910 349161 task_exit.go:204] [ 23262(23239): 23263(23240)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:13.768226 349161 task_exit.go:204] [ 23262(23239): 23265(23242)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:13.768326 349161 task_exit.go:204] [ 23262(23239): 23265(23242)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:13.786219 349161 task_exit.go:204] [ 23262(23239): 23264(23241)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:13.786336 349161 task_exit.go:204] [ 23262(23239): 23264(23241)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:13.786544 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:13.786794 349161 task_exit.go:204] [ 23262(23239): 23262(23239)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:13 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="76f9be548687aed975b007a8abd9597096538839ebdd6c223f675d4f8c93aa7e6a1863eabf6e93cbcea8a1e3fb8306d94f6721ec34f52ffe937b9d7ded5607f93c7af225f2fdbccf6c8411542e892164acb507ee898e94d7180f4df723d3", 0x5e}, {&(0x7f00000002c0)="8359c9ab49a3980b24f69548145b1ccbc2506e42d0785096bb7c3d6b89b8dd11cb070e1b1ff5bcf2539ea2817aa2a4df8bdf4d0200edccb30d8faf79126f58fef4395f745f3f1b3fdcdf4574cc7a3d5eb1eea87cbb495644cd4d3b", 0x5b}, {&(0x7f0000000380)="752e99028b253a24f189b901726d848f24d7a0a57f698c59ce6d48eebd087016a32aad024a08cf1bccc76f0756edc47e0b5df1f006ab7697b271379c5bd2b4c0a626bfa25099b1f9ac5042c85d73bd58acd5d92a083048a0d8832dd461b5dd912e46b395fad15ca6587da2b6cfa8437018421c7ca59a1e2cd6938dc338ef282b3ed8b28a57eac7967f4bd2b18e946ee5ef3106a3131b3c7ae51e784bb74e9c71341866c8803da172d00a31", 0xab}], 0x3}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)}, {&(0x7f00000006c0)="3029d07f6408d27a68dd9c0a349276a069d773d919f75d556b7cde0039de47280ffeb44670cc3926333a3c71a646d98f8203af6454831bc57ea0a29b3872fd1ae259327ed3ae8134b294e56c89e5a023a80f6185bcc462226dad8e612f996e12fc5f3df526af5efd54480f3496071a6e2a66", 0x72}, {&(0x7f0000000740)="92b16628c2ee4efaa5d0a13613f78b723aa2981d6a87d5d422d653bb1d9b711003014154ee372a94e538cd7ef8ae0aba84b4155c1357f55800dbbfd6d8e46f48a9b0dfe6f71f6de65e979f4377f1efb4f061cc", 0x53}], 0x3}}], 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x39, &(0x7f00000000c0)=0x6, 0x4) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) (async) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) (async) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) (async) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10) (async) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="76f9be548687aed975b007a8abd9597096538839ebdd6c223f675d4f8c93aa7e6a1863eabf6e93cbcea8a1e3fb8306d94f6721ec34f52ffe937b9d7ded5607f93c7af225f2fdbccf6c8411542e892164acb507ee898e94d7180f4df723d3", 0x5e}, {&(0x7f00000002c0)="8359c9ab49a3980b24f69548145b1ccbc2506e42d0785096bb7c3d6b89b8dd11cb070e1b1ff5bcf2539ea2817aa2a4df8bdf4d0200edccb30d8faf79126f58fef4395f745f3f1b3fdcdf4574cc7a3d5eb1eea87cbb495644cd4d3b", 0x5b}, {&(0x7f0000000380)="752e99028b253a24f189b901726d848f24d7a0a57f698c59ce6d48eebd087016a32aad024a08cf1bccc76f0756edc47e0b5df1f006ab7697b271379c5bd2b4c0a626bfa25099b1f9ac5042c85d73bd58acd5d92a083048a0d8832dd461b5dd912e46b395fad15ca6587da2b6cfa8437018421c7ca59a1e2cd6938dc338ef282b3ed8b28a57eac7967f4bd2b18e946ee5ef3106a3131b3c7ae51e784bb74e9c71341866c8803da172d00a31", 0xab}], 0x3}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)}, {&(0x7f00000006c0)="3029d07f6408d27a68dd9c0a349276a069d773d919f75d556b7cde0039de47280ffeb44670cc3926333a3c71a646d98f8203af6454831bc57ea0a29b3872fd1ae259327ed3ae8134b294e56c89e5a023a80f6185bcc462226dad8e612f996e12fc5f3df526af5efd54480f3496071a6e2a66", 0x72}, {&(0x7f0000000740)="92b16628c2ee4efaa5d0a13613f78b723aa2981d6a87d5d422d653bb1d9b711003014154ee372a94e538cd7ef8ae0aba84b4155c1357f55800dbbfd6d8e46f48a9b0dfe6f71f6de65e979f4377f1efb4f061cc", 0x53}], 0x3}}], 0x2, 0x0) (async) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) (async) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) setsockopt$inet_int(r1, 0x0, 0x39, &(0x7f00000000c0)=0x6, 0x4) (async) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) (async) D0929 04:39:14.243288 349161 task_run.go:312] [ 23266(23243): 23270(23247)] Unhandled user fault: addr=0 ip=55655268a67f access=r-- sig=11 err=bad address D0929 04:39:14.243440 349161 task_log.go:87] [ 23266(23243): 23270(23247)] Registers: D0929 04:39:14.243590 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Cs = 0000000000000033 D0929 04:39:14.243764 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Ds = 0000000000000000 D0929 04:39:14.243873 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Eflags = 0000000000010202 D0929 04:39:14.243921 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Es = 0000000000000000 D0929 04:39:14.244028 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Fs = 0000000000000000 D0929 04:39:14.244165 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Fs_base = 00007f2f28ce36c0 D0929 04:39:14.244264 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Gs = 0000000000000000 D0929 04:39:14.244356 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Gs_base = 0000000000000000 D0929 04:39:14.244494 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Orig_rax = ffffffffffffffff D0929 04:39:14.244591 349161 task_log.go:94] [ 23266(23243): 23270(23247)] R10 = 00356bec3abdc5d8 D0929 04:39:14.244661 349161 task_log.go:94] [ 23266(23243): 23270(23247)] R11 = 00000000861c4e48 D0929 04:39:14.244700 349161 task_log.go:94] [ 23266(23243): 23270(23247)] R12 = 0000000000000000 D0929 04:39:14.244739 349161 task_log.go:94] [ 23266(23243): 23270(23247)] R13 = 000000000000000b D0929 04:39:14.244774 349161 task_log.go:94] [ 23266(23243): 23270(23247)] R14 = 00005565527f91f0 D0929 04:39:14.244839 349161 task_log.go:94] [ 23266(23243): 23270(23247)] R15 = 00007f2416682228 D0929 04:39:14.244890 349161 task_log.go:94] [ 23266(23243): 23270(23247)] R8 = 00000000202faec9 D0929 04:39:14.244945 349161 task_log.go:94] [ 23266(23243): 23270(23247)] R9 = 00000000000016b8 D0929 04:39:14.245031 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Rax = 0000000000000000 D0929 04:39:14.245089 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Rbp = 000055655272547a D0929 04:39:14.245157 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Rbx = 0000000000000005 D0929 04:39:14.245212 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Rcx = 0000556552745598 D0929 04:39:14.245275 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Rdi = 000055655274cfe3 D0929 04:39:14.245337 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Rdx = 00000000002c5c4e D0929 04:39:14.245421 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Rip = 000055655268a67f D0929 04:39:14.245459 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Rsi = 0000000000000004 D0929 04:39:14.245523 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Rsp = 00007f2f28ce30f0 D0929 04:39:14.245560 349161 task_log.go:94] [ 23266(23243): 23270(23247)] Ss = 000000000000002b D0929 04:39:14.245601 349161 task_log.go:111] [ 23266(23243): 23270(23247)] Stack: D0929 04:39:14.249654 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce30f0: f0 91 7f 52 65 55 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.249783 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3100: 07 0f 00 00 ff ff ff ff 50 2b 7c 52 65 55 00 00 D0929 04:39:14.249904 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3110: 5e 0b 00 00 00 00 00 00 c9 ae 2f 20 00 00 00 00 D0929 04:39:14.250002 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.250098 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.250224 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.250317 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3150: 00 00 00 00 00 00 00 00 f8 91 7f 52 65 55 00 00 D0929 04:39:14.250407 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3160: f0 91 7f 52 65 55 00 00 fc 91 7f 52 65 55 00 00 D0929 04:39:14.250548 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3170: 40 21 68 16 24 7f 00 00 56 09 69 52 65 55 00 00 D0929 04:39:14.250650 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3180: c0 36 ce 28 2f 7f 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.250733 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3190: b0 ff ff ff ff ff ff ff 8e e2 6a 52 65 55 00 00 D0929 04:39:14.250842 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce31a0: 00 00 00 00 00 00 00 00 c0 36 ce 28 2f 7f 00 00 D0929 04:39:14.250957 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce31b0: c0 36 ce 28 2f 7f 00 00 e9 e3 8d 33 d5 7d 4b 28 D0929 04:39:14.251063 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce31c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0929 04:39:14.251143 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce31d0: 40 21 68 16 24 7f 00 00 28 22 68 16 24 7f 00 00 D0929 04:39:14.251250 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce31e0: e9 e3 cd 50 49 2c 15 d6 e9 e3 8f f2 00 d9 81 82 D0929 04:39:14.251325 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce31f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.251404 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.251497 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3210: 00 00 00 00 00 00 00 00 00 d6 e4 50 85 85 42 d0 D0929 04:39:14.251574 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3220: 00 00 00 00 00 00 00 00 c0 df 6a 52 65 55 00 00 D0929 04:39:14.251776 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3230: 00 00 00 00 00 00 00 00 ec 58 70 52 65 55 00 00 D0929 04:39:14.251924 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.252083 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.252171 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.252255 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.252355 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.252451 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.252544 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce32a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.252629 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce32b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.252712 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce32c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.252794 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce32d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.252880 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce32e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.252994 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce32f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.253096 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.253198 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.253297 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.253404 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.253493 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.253581 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.253685 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.253784 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.253864 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.253961 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.254061 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce33a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.254141 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce33b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.254256 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce33c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.254342 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce33d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.254426 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce33e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.254515 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce33f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.254597 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.254735 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.254866 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.254953 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.255062 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.255167 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.255252 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.255358 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.255440 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.255578 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce3490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.255845 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce34a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.256058 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce34b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.256245 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce34c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.256429 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce34d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.256603 349161 task_log.go:128] [ 23266(23243): 23270(23247)] 7f2f28ce34e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:14.256717 349161 task_log.go:149] [ 23266(23243): 23270(23247)] Code: D0929 04:39:14.256932 349161 task_log.go:167] [ 23266(23243): 23270(23247)] 55655268a630: 56 01 00 48 89 ef e8 95 6b ff ff 89 df 48 89 ee D0929 04:39:14.257131 349161 task_log.go:167] [ 23266(23243): 23270(23247)] 55655268a640: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 7d D0929 04:39:14.257307 349161 task_log.go:167] [ 23266(23243): 23270(23247)] 55655268a650: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0929 04:39:14.257508 349161 task_log.go:167] [ 23266(23243): 23270(23247)] 55655268a660: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 4b 80 c9 D0929 04:39:14.257724 349161 task_log.go:167] [ 23266(23243): 23270(23247)] 55655268a670: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0929 04:39:14.257924 349161 task_log.go:167] [ 23266(23243): 23270(23247)] 55655268a680: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0929 04:39:14.258125 349161 task_log.go:167] [ 23266(23243): 23270(23247)] 55655268a690: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0929 04:39:14.258293 349161 task_log.go:167] [ 23266(23243): 23270(23247)] 55655268a6a0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0929 04:39:14.258389 349161 task_log.go:71] [ 23266(23243): 23270(23247)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d320000-1b2d360000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55655265d000-556552681000 r--p 00000000 00:0b 8 /syz-executor 556552681000-556552724000 r-xp 00024000 00:0b 8 /syz-executor 556552724000-5565527d2000 r--p 000c7000 00:0b 8 /syz-executor 5565527d2000-5565527db000 rw-p 00175000 00:0b 8 /syz-executor 5565527dd000-556553329000 rw-p 00000000 00:00 0 556553329000-55655334b000 rw-p 00000000 00:00 0 [heap] 7f2415e83000-7f2416683000 rw-p 00000000 00:00 0 [stack] 7f2f28000000-7f2f28200000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28200000-7f2f28400000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28400000-7f2f28600000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28600000-7f2f28800000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28800000-7f2f28c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7f2f28ca2000-7f2f28ca3000 ---p 00000000 00:00 0 7f2f28ca3000-7f2f28cc3000 rw-p 00000000 00:00 0 7f2f28cc3000-7f2f28cc4000 ---p 00000000 00:00 0 7f2f28cc4000-7f2f28ce4000 rw-p 00000000 00:00 0 7f2f28ce4000-7f2f28ce5000 ---p 00000000 00:00 0 7f2f28ce5000-7f2f28d05000 rw-p 00000000 00:00 0 7f2f28d05000-7f2f28d06000 ---p 00000000 00:00 0 7f2f28d06000-7f2f28d26000 rw-p 00000000 00:00 0 7f2f28d26000-7f2f28d27000 ---p 00000000 00:00 0 7f2f28d27000-7f2f28d47000 rw-p 00000000 00:00 0 7f2f28d47000-7f2f28d48000 r--p 00000000 00:00 0 [vvar] 7f2f28d48000-7f2f28d4a000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 09400000 *pgalloc.MemoryFile 20c00000-20e00000 rwxp 09600000 *pgalloc.MemoryFile 1b2d320000-1b2d360000 rw-s 0de00000 *pgalloc.MemoryFile 55655265d000-556552681000 r--p 03bcf000 *pgalloc.MemoryFile 556552681000-556552723000 r-xs 00024000 *gofer.dentryPlatformFile 556552723000-556552724000 r-xp 00bfd000 *pgalloc.MemoryFile 556552724000-556552777000 r--p 06395000 *pgalloc.MemoryFile 556552777000-5565527db000 rw-p 07446000 *pgalloc.MemoryFile 5565527dd000-556552800000 rw-p 074aa000 *pgalloc.MemoryFile 556553200000-556553329000 rw-p 0897b000 *pgalloc.MemoryFile 556553329000-55655332a000 rw-p 061f2000 *pgalloc.MemoryFile 55655332a000-55655334b000 rw-p 074cd000 *pgalloc.MemoryFile 7f2416600000-7f241667f000 r--p 09179000 *pgalloc.MemoryFile 7f241667f000-7f2416681000 r--p 06c2c000 *pgalloc.MemoryFile 7f2416681000-7f2416683000 rw-p 06762000 *pgalloc.MemoryFile 7f2f28200000-7f2f28400000 rw-s 0f400000 *pgalloc.MemoryFile 7f2f28400000-7f2f28600000 rw-s 0f200000 *pgalloc.MemoryFile 7f2f28600000-7f2f28800000 rw-s 0f000000 *pgalloc.MemoryFile 7f2f28800000-7f2f28c00000 r--s 0da00000 *pgalloc.MemoryFile 7f2f28ca3000-7f2f28cc3000 rw-p 075b5000 *pgalloc.MemoryFile 7f2f28cc4000-7f2f28ce4000 rw-p 07595000 *pgalloc.MemoryFile 7f2f28ce5000-7f2f28d05000 rw-p 07575000 *pgalloc.MemoryFile 7f2f28d06000-7f2f28d26000 rw-p 07555000 *pgalloc.MemoryFile 7f2f28d27000-7f2f28d47000 rw-p 0741c000 *pgalloc.MemoryFile 7f2f28d47000-7f2f28d48000 r--s 00002000 *pgalloc.MemoryFile 7f2f28d48000-7f2f28d4a000 r-xs 00000000 *pgalloc.MemoryFile D0929 04:39:14.260114 349161 task_log.go:73] [ 23266(23243): 23270(23247)] FDTable: fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:3 => name socket:[38454] fd:215 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:4 => name socket:[38455] fd:5 => name socket:[38456] fd:6 => name socket:[38457] fd:201 => name / fd:219 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0929 04:39:14.264643 349161 task_signals.go:470] [ 23266(23243): 23270(23247)] Notified of signal 11 D0929 04:39:14.264873 349161 task_signals.go:220] [ 23266(23243): 23270(23247)] Signal 11: delivering to handler D0929 04:39:14.267112 349161 task_exit.go:204] [ 23266(23243): 23270(23247)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:14.267591 349161 task_signals.go:204] [ 23266(23243): 23266(23243)] Signal 23266, PID: 23266, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:14.267752 349161 task_signals.go:204] [ 23266(23243): 23269(23246)] Signal 23266, PID: 23269, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:14.267783 349161 task_signals.go:204] [ 23266(23243): 23268(23245)] Signal 23266, PID: 23268, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:14.268822 349161 task_signals.go:204] [ 23266(23243): 23267(23244)] Signal 23266, PID: 23267, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:14.268984 349161 task_exit.go:204] [ 23266(23243): 23266(23243)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:14.269280 349161 task_exit.go:204] [ 23266(23243): 23269(23246)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:14.269623 349161 task_exit.go:204] [ 23266(23243): 23268(23245)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:14.270849 349161 task_exit.go:204] [ 23266(23243): 23268(23245)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:14.270922 349161 task_exit.go:204] [ 23266(23243): 23268(23245)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:14.271714 349161 task_exit.go:204] [ 23266(23243): 23270(23247)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:14.271772 349161 task_exit.go:204] [ 23266(23243): 23270(23247)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:14.271931 349161 task_exit.go:204] [ 23266(23243): 23266(23243)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:14.272684 349161 task_exit.go:204] [ 23266(23243): 23269(23246)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:14.272763 349161 task_exit.go:204] [ 23266(23243): 23269(23246)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:14.272909 349161 task_exit.go:204] [ 23266(23243): 23267(23244)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:14.291047 349161 task_exit.go:204] [ 23266(23243): 23267(23244)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:14.291188 349161 task_exit.go:204] [ 23266(23243): 23267(23244)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:14.291326 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:14.293256 349161 task_exit.go:204] [ 23266(23243): 23266(23243)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:14 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x4, 0x200, 0x6}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000011c0)={0x0, 0x0}) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001300)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000012c0)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001180)=[{&(0x7f00000000c0)="3aeb7e07e08cd3bb4ccd79cc7782ba4d4f9dc6e372494b17ad841d898b2f0ff0958933981f8170f63970e0deb0d9687d633a16c411ff1b150d71a6a4c600ccc02308c7bed7eb3c24713d80ef73a7836a777eafc6d87170dd8dd369eac7996716e5b93e927c153badc0a7f5b4f61a7f6a7cdec9954e603716c10c3583c1e965db69ca8b5558e3d6bd2ffac673ae69c819d5898c7a5bd7e30b01cd670bf997c3271a235e375a9839df971af21f5cd030aac05598f01655df51b60a62ba7e61055a0478531f6c4977e45b4f9921590ee2a351bd87f89238213200b73f0f8c1e3c48a87136fc22abf75450bc5dc034c41df9cd5d336d8bbabf3a1f3add85e702c26935a4b8f241118a79b2a792bd9dffd3cc47026f505211360def031fc36fe6d042417bc81b4d8a6223052d47f06a157607ba1e8041ff3ef26ebbcf98edbd40523162205d5c93563309764d0108033d7941f5e70e8b4509bbae3f0b6f8ac51183d82e3debe8503267318031c7b9fc9daf382d208ca40ad91bfef21365e2fdc2df55094f77bfd0b6a76bf9768620493350ab029f99adc24c9e5f6a506feca3ff7d2940b95ab1d73e068d5efacc9d138d449fb2f5df36728cf62b9d5e0a9e2fae5fea24c56c6a135d28f8a5a0f5c0916535af3278d6f5f56497eda673efc8fba09e550178d07c9301f22087d1fc48fbc7d4460c0c5cf8157f6d0dc2c6f637c48afce121f207b9961753985f100a6fff9d902ac6a1fb26e2a3690ac9c5712f2877aec22d86cb159c88ffa485c56b7709822ad4044d79f97da33d05a0b1649345760ac459129e2cc338583ef85f7cf780a92e26e1bb0a155392dc2ff2b1e00eb37dd5b42c73efee1819c5087cb9d7e60d7f5fd276f4205d329c4a15b59ebb52e90c8d45c161b9ac267ad0546fd3f215bc6640428f201488beeccbb5dc9f1a4c2015f474b3c95d7199ff710f9deb3fe2942669f4a8f0803322471b9461c7e594377aa32a58f1885b4cae39b6d2931201b9ae19dcc8ed5bbaca4b74e905db23b7aaf6409e79bdce2fd8cc21c7e76de69d31c3b973de8df22b53770df4eeeedcf6dfbfeeee6a6b43b6914f5f0528b4e65307f434bc37b9e31d0e75690aa3c1ca89d104f795a21ac0676f5988c45963e7ca3d0a1aff80b57f5e4dbebb005cc5d5f79545cad3463b4a9ca475f78ec2fd719857626fd8218c7f29e683727878d5e563f9431363ca9aad4c26dd0c8ed6846e7e0d87491cb69bc441004e26b40c9c7c46ccddc2a04e3e106de895bf4f42fd8f25686014486442a2b8ea18e88c2407c0af560f98a263ed7ca8dff2f54102dea81d8a9a56e95bc154a37a54aeb11a0c7504f417ff983193d8d16689789cc62981e231e7b2d14be596923567ad2cc9387510c39804222c40ad2c7071b66e5f8cfb6deafba1423e136a917b772c8c17565a8a9cafecfa2d393eca6a5a056befbb8cef83245fa1e44aa2b642877afc633352150267df5982a423f77b366e0fab98825cee06b42a0e7810b6cb07472f38482be26bdc601b775031125f40df42d1580dd1be698cd7e0a233601c1282b954b9353623544490cb284516403a1cd2888245e500896dda04c5c08fef90e7d55447b497f6bc4a77a382b061c9fff3ab7a771386c9f7b1c6eec8388d10269a6000a690d49b73246d5a026e66f04356e0eba0fe40598435795e6e03cf3bbb21e7f3e3ec5c9b5f4f835d4ab06dbc405d2a6af2f2838453ea758d52f10b6db09e2e3b817c6beebf2d74320492bd0c05bc1cffbc4d327604db944241c96c193c27930e7ad91c83df6f550b9c840390ed86c9775739eeb106a494eaad6d611286ee6732d54fc46a264eb7936da6ef647c3e4d8f76350cc41b43a746de5fed42f01f74eace502d532ea52ee7dca8e982edce2e9c1fe65da5254f3fa96a7c85896d34cd31ad4eed91ad58f6432458c5af7b18ab6e3a0c3d2b58117c4aae46548ca944bf94530b17eaf81f10f4c52d30e9785441393b12f1a110bbca2c22e0fe1f84ff4f714f6fa8cb93cbf7023964dd0208b45d5e723fe8360a4c45f9da2c54ea63bbceb6d104f7846ce800130bba29ad4749f76c6162fae3e47c061f218cb0bbe3f46ac6e738bf6046f438b49dbfd9a02d00e12bcaa7e5cb020891b6d4bc7dd5f591e024bf6ba4410ea73e81bfeaa85e0f7d2971b69863b7dac8cb16603fff583e9fa0d6ed5c2d06b09ed628c37fd3eb8a22b590b4b781ab1cf7999d2a00db5611a808850586f8a4c83e6fe7f40ad05ff95e7f00e63c3b28f570e342526e2360ae79e685f6aa830c921f7c78e834e7df8ed82489be9dd211f04f3d41e5da9b4c29787bdfc1500ea40ab193206da6c18bfbb9ef5817b0f91d9e222d88047bf93830a88d8a641d7dce012c331b5e35403effc7d1a87f212d12576bab99359981ef85c1081693a9623c7b9b176e3ff16d8f06354451fbb60581f146edc6d49baab9951d9e3f20f858b62d5b2088d08356b0af8e6ee2d96d02b7110de300ec2bd0ff3b8d0187bb9e4259ef706393253badc02cd57d812300c529768805ac848f256380f7700d5e1333c3065d2516c6cdfc3fb6680992c970e081f1262c2819ceec838ab95d370d1fa641d891299e2fe70de0132ea7c4d337fdfd7f5c80b0b160240c868c6cfad902bf1a974a7c7fc756fe11e678f03dbee55b89b027092ae649466dcef60bf9d88207f860a8e3aae7d53f188b7708f114cd142ae7b2f8717f5be8b2ab6fa3bea8440327c2cd0a0a31edfee7075f44ad70c2c3a21d40d59d98e3bfad73ccf97ef76cb2db6a4eafd0f2fb48fd0830304322d0d4ba4df7e5c5b4947d17d4c6ca985c12a0fea1013bb2f30584220ed656d951129a6972f8884369cea3dbb0ff00be5182399683090f1c65c92dd8b498eb73c7a3d54da5356a3ec07925107cfb8b4e851b843111769b1066ae3c6cad7763d27059f617400c7c47a27789df34202ff1cb89d027762adbcae7f36e19836be428def2eba9496a48fe5aacbd0272f352673077780ca4bede3f9a59bf3389b0fd23923dba99e26260ddbfc6af3cb0874ede9aecec0c28864fcca9b935d1908386bfb15a2e24eff9450daac22b51c193fc0d780d71dc68569aec7c4fbbe2102a7089fae46cf998a60f5d78544ead60ede43b58f3cf55c29ab9bed27fc24e869755b71cc97da22aa88f95aa8e477275830ff1933074df6ce117536b761f78d0c31ee14855303f21cf8a3f2eed3db5ca9c61bbf7cfe09c95a614e678aa0da2a281a87fdf7f9491012fa345b6e7b9b39abdae7e1d29e050e8bca3a92f2d092c46c04c87048b9d7678ff3c6fac1068d1894bb783cbc810247360954dcaf827396ea302095ecd40e2355a2bc7f5b8f3aaa684f3a0c6214bda19acfd6d3a086de9d7ef757568f5a0ef94a96b62cfbfbc3f2afabe5c36c600c0f7087827abbb0665a5ba19174e7b6edd3254ae689b963dbf8aeebb93df579b06b5199775f5b7a33f7f6957cf45750af139e8074b4da05b426e7d25498cbafe03431525d6b377663425512ba320b37d7f7dcbc59f0819ec904491912e3a23c2dd4b0d52766aeaa7d2e97d7524bea85a5c91645297ae5429cae87382c7254c7df30c2bdabb2d2cd445140f4ad17dbb71fddd6b44acca3858806e9c009feb925affdfb0ff9640fee4c1e3ca00d14ff1e42d47cd82583eac44ddf21059a89aa5893e78b3b13075303377a8df2509956532821dfba3fe1b6dd3d7386e61548b9863c4eb457791902391a74392f8ba449b6ff11083eabee75f18e9e4633dfb90ec27b1662fbad1110b2c6ab78dcd2eb52dde40cd74501b9f359a3a86d4ace4a01ea3e5080d1f965b0aafc12a6f169a86ca00e471fd18f222b2ba1533d2d08746be81aeb01728a1a40cd4e5f36ca0b8874753e166a4f3e49d62b317bb732fc6900dbfa506cc986e593deb7c14cb5142886847b2d7901bfd39963b6866e68bee313084c3b22b51cfe66a373af558fd7dab914516991c8853107cd93533f94aa2c54c113398972a162c8d86de18c4541c69693584a76f45aa2488715945f3bc9402c4d0500e5f21eecf5d2514a110f2a1fecae4aa0d02f3e01db2e6fe14099b1cd87602c72831e21ca928107659e0ed41d3202965f38e8b2d784ad62b64f11115e424ec57aeb32d1aebf08b5faa31eb42862d63a0b1a39f66e279ddb5b56e1198f7c55151a162c11b13c66e09dd89dd0bb2e100d83f33d5144f4eb456461e0fddbbd2a51a916f6a52fa8f9c9104a848387de6ae15571b7af761614cfee0b2c9d77e88074beadfcb9ea0a3c858d1d58b7d41feeaf2fab535330596fc756acf5e309a246ffdcb6f0510b5dcd5bbd1bdb5d1633b22beabba779e7042ada5b71aa28a37a995892bbff23cca77b0fe865e9c6b5642cc8eff5d373230181ecb6fa9f38f3f2c468092fae6af94cb5b5bd7ba177a3c5d2062b561f6d043f8270d8723d817ee7cbef0d6e8be210cf2f8fa0d5edb18d84a74e0336cdeac5401a97e135980d9d32d1f0916f324cb2c5c0bbaf665c36007c9523425310b6bc62fcd7e7003da85e70f6cdb5462d3149716f18695db77a7fe2a486e4d4461dc89e79ea7773edd69a316a5eb1eb6c46637e0f6f7e83fd953782bc3b59d7b2d51b2137880f541a3d925a498144511ec8c038dcb038cade17e045dc8d5bf3afa6ad43bdd4f2d7eba2b9ce4e4f200194b913eb55827e48169e4fb9b08e0fae46228c26ff1088ea145fc90e5e9d2d6d45b1bab4428a01258d229d18b8bfc2d1ea48f9f7e8e6c72b6252c7815e8d25a98cc906f1b953296c1ec7bf886de1e10adf72046d033c14163a849abc120d38e0631dd3a7a321c6585a083a93492580c5f3bcf9de6272bf45801a065e97e0c775d830a39dbdfc1436775ea4209b2c7785c9d49549eb650aeb3fac525d81a60934720dac8ec436f8e62a5d850cbba7add4743f1c77d14058f30f8501d01f271a02f610a05995ef7886580b089cc7b997aa9e33cb00e0c5be9fa54bd7865837269ca9518423d7223b2e0842a07884549b7e478cf06e14380729e46d84455af6a3780550e314244bad90a896c0c9dbd2326d52d9be0f20b9e45f45e25b6a1b5994f65365cb75e00f6b0d6dac3e33efb41ed51ccbd7cf8430852db2f51b1d9d675dbf8bd443368d76041fd34662b6308e2888fccd1276b910002f5f286a06783aa8e16beacfc1b8c047ff7340c84cd80cc8d05a4a120e720e937080fd82d3fbdbe17ff9b06464ee4ad8a90c357e332777e69ae8fb42358a74f6a36f6b416898944c15f0c3214aff98d0bc62d3622453acfc28a1763d3f0f9cb92677a93540ebc90629c694fe3bf7822646b49d09a91e125de7edcb60bae187150093f54dea9d5928c9e741099bcc803c0ac5b5c87ca99a9a375365c4710bbe3268c656b39736399ac8bf90fe5f767d85bea4545038cc4fcae995ddff6cfeabcf9b6742c83b289dbdaea3c657bd6eaf4dd1e47d7507a5653157db7e87030dff63754b0ff687c524053daddcf4a48fbd0b6335a34ae7aae96b0d663918010b804defc29d04a105609fbd4200a867f9275816cd9ed22a8487e8ef03e801bee231aa6c4f3c4f16d9f56a0e92150e6488833420932e063b93beadcbc8f3b84d4bb5764afbd3c6dcb05d216363ffecfb88a3d1057b2ee3bf4a89af2b87f520248703bf1b40fd9f84218c9d5f36752de050d5f5033ea24c7e767c9ef9e6b06350aea6c7a650cafb9189d588361881692eb705bd8c6f4815d90704eee2ae7c9ae4f0d77b6bb728034a12b2cf0c350", 0x1000}, {&(0x7f00000010c0)="7f4a45cb64b637f4ee41e0ef7dc08dfafcf709543a6346f5fd642c10a3637855c773217a67fdf9ff4c0384be26ec748831d4ef32dbbf3cd4ecbf1dab95f926e35391d6bb7eb788adc60a25cba9e3b18dc96e6efd0c9e895ee4e61606e595d4c4cb910f6769356e07337cde296f00fd921dd76adf91908ed74298e3c54cf6df1ce4d4f18187d602ecae8ca7", 0x8b}], 0x2, &(0x7f0000001240)=[@rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x60, 0x20008000}, 0x20000810) prctl$PR_CAPBSET_DROP(0x18, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x17) D0929 04:39:14.727086 349161 task_exit.go:204] [ 23271(23248): 23271(23248)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:14.727814 349161 task_signals.go:204] [ 23271(23248): 23272(23249)] Signal 23271, PID: 23272, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:14.728207 349161 task_exit.go:204] [ 23271(23248): 23272(23249)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:14.729720 349161 task_exit.go:204] [ 23271(23248): 23271(23248)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:14.742656 349161 task_exit.go:204] [ 23271(23248): 23272(23249)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:14.742780 349161 task_exit.go:204] [ 23271(23248): 23272(23249)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:14.743012 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:14.744186 349161 task_exit.go:204] [ 23271(23248): 23271(23248)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:14 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x4, 0x200, 0x6}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000011c0)={0x0, 0x0}) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001300)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) (async, rerun: 64) sendmsg$unix(r0, &(0x7f00000012c0)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001180)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="7f4a45cb64b637f4ee41e0ef7dc08dfafcf709543a6346f5fd642c10a3637855c773217a67fdf9ff4c0384be26ec748831d4ef32dbbf3cd4ecbf1dab95f926e35391d6bb7eb788adc60a25cba9e3b18dc96e6efd0c9e895ee4e61606e595d4c4cb910f6769356e07337cde296f00fd921dd76adf91908ed74298e3c54cf6df1ce4d4f18187d602ecae8ca7", 0x8b}], 0x2, &(0x7f0000001240)=[@rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x60, 0x20008000}, 0x20000810) (rerun: 64) prctl$PR_CAPBSET_DROP(0x18, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x17) D0929 04:39:15.152553 349161 task_exit.go:204] [ 23273(23250): 23273(23250)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:15.152827 349161 task_signals.go:204] [ 23273(23250): 23275(23252)] Signal 23273, PID: 23275, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:15.153101 349161 task_exit.go:204] [ 23273(23250): 23275(23252)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:15.153570 349161 task_signals.go:204] [ 23273(23250): 23274(23251)] Signal 23273, PID: 23274, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:15.153810 349161 task_exit.go:204] [ 23273(23250): 23274(23251)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:15.156029 349161 task_exit.go:204] [ 23273(23250): 23275(23252)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:15.156229 349161 task_exit.go:204] [ 23273(23250): 23275(23252)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:15.156734 349161 task_exit.go:204] [ 23273(23250): 23273(23250)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:15.178405 349161 task_exit.go:204] [ 23273(23250): 23274(23251)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:15.178586 349161 task_exit.go:204] [ 23273(23250): 23274(23251)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:15.178837 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:15.181059 349161 task_exit.go:204] [ 23273(23250): 23273(23250)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:15 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x4, 0x200, 0x6}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000011c0)={0x0, 0x0}) (async) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001300)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000012c0)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001180)=[{&(0x7f00000000c0)="3aeb7e07e08cd3bb4ccd79cc7782ba4d4f9dc6e372494b17ad841d898b2f0ff0958933981f8170f63970e0deb0d9687d633a16c411ff1b150d71a6a4c600ccc02308c7bed7eb3c24713d80ef73a7836a777eafc6d87170dd8dd369eac7996716e5b93e927c153badc0a7f5b4f61a7f6a7cdec9954e603716c10c3583c1e965db69ca8b5558e3d6bd2ffac673ae69c819d5898c7a5bd7e30b01cd670bf997c3271a235e375a9839df971af21f5cd030aac05598f01655df51b60a62ba7e61055a0478531f6c4977e45b4f9921590ee2a351bd87f89238213200b73f0f8c1e3c48a87136fc22abf75450bc5dc034c41df9cd5d336d8bbabf3a1f3add85e702c26935a4b8f241118a79b2a792bd9dffd3cc47026f505211360def031fc36fe6d042417bc81b4d8a6223052d47f06a157607ba1e8041ff3ef26ebbcf98edbd40523162205d5c93563309764d0108033d7941f5e70e8b4509bbae3f0b6f8ac51183d82e3debe8503267318031c7b9fc9daf382d208ca40ad91bfef21365e2fdc2df55094f77bfd0b6a76bf9768620493350ab029f99adc24c9e5f6a506feca3ff7d2940b95ab1d73e068d5efacc9d138d449fb2f5df36728cf62b9d5e0a9e2fae5fea24c56c6a135d28f8a5a0f5c0916535af3278d6f5f56497eda673efc8fba09e550178d07c9301f22087d1fc48fbc7d4460c0c5cf8157f6d0dc2c6f637c48afce121f207b9961753985f100a6fff9d902ac6a1fb26e2a3690ac9c5712f2877aec22d86cb159c88ffa485c56b7709822ad4044d79f97da33d05a0b1649345760ac459129e2cc338583ef85f7cf780a92e26e1bb0a155392dc2ff2b1e00eb37dd5b42c73efee1819c5087cb9d7e60d7f5fd276f4205d329c4a15b59ebb52e90c8d45c161b9ac267ad0546fd3f215bc6640428f201488beeccbb5dc9f1a4c2015f474b3c95d7199ff710f9deb3fe2942669f4a8f0803322471b9461c7e594377aa32a58f1885b4cae39b6d2931201b9ae19dcc8ed5bbaca4b74e905db23b7aaf6409e79bdce2fd8cc21c7e76de69d31c3b973de8df22b53770df4eeeedcf6dfbfeeee6a6b43b6914f5f0528b4e65307f434bc37b9e31d0e75690aa3c1ca89d104f795a21ac0676f5988c45963e7ca3d0a1aff80b57f5e4dbebb005cc5d5f79545cad3463b4a9ca475f78ec2fd719857626fd8218c7f29e683727878d5e563f9431363ca9aad4c26dd0c8ed6846e7e0d87491cb69bc441004e26b40c9c7c46ccddc2a04e3e106de895bf4f42fd8f25686014486442a2b8ea18e88c2407c0af560f98a263ed7ca8dff2f54102dea81d8a9a56e95bc154a37a54aeb11a0c7504f417ff983193d8d16689789cc62981e231e7b2d14be596923567ad2cc9387510c39804222c40ad2c7071b66e5f8cfb6deafba1423e136a917b772c8c17565a8a9cafecfa2d393eca6a5a056befbb8cef83245fa1e44aa2b642877afc633352150267df5982a423f77b366e0fab98825cee06b42a0e7810b6cb07472f38482be26bdc601b775031125f40df42d1580dd1be698cd7e0a233601c1282b954b9353623544490cb284516403a1cd2888245e500896dda04c5c08fef90e7d55447b497f6bc4a77a382b061c9fff3ab7a771386c9f7b1c6eec8388d10269a6000a690d49b73246d5a026e66f04356e0eba0fe40598435795e6e03cf3bbb21e7f3e3ec5c9b5f4f835d4ab06dbc405d2a6af2f2838453ea758d52f10b6db09e2e3b817c6beebf2d74320492bd0c05bc1cffbc4d327604db944241c96c193c27930e7ad91c83df6f550b9c840390ed86c9775739eeb106a494eaad6d611286ee6732d54fc46a264eb7936da6ef647c3e4d8f76350cc41b43a746de5fed42f01f74eace502d532ea52ee7dca8e982edce2e9c1fe65da5254f3fa96a7c85896d34cd31ad4eed91ad58f6432458c5af7b18ab6e3a0c3d2b58117c4aae46548ca944bf94530b17eaf81f10f4c52d30e9785441393b12f1a110bbca2c22e0fe1f84ff4f714f6fa8cb93cbf7023964dd0208b45d5e723fe8360a4c45f9da2c54ea63bbceb6d104f7846ce800130bba29ad4749f76c6162fae3e47c061f218cb0bbe3f46ac6e738bf6046f438b49dbfd9a02d00e12bcaa7e5cb020891b6d4bc7dd5f591e024bf6ba4410ea73e81bfeaa85e0f7d2971b69863b7dac8cb16603fff583e9fa0d6ed5c2d06b09ed628c37fd3eb8a22b590b4b781ab1cf7999d2a00db5611a808850586f8a4c83e6fe7f40ad05ff95e7f00e63c3b28f570e342526e2360ae79e685f6aa830c921f7c78e834e7df8ed82489be9dd211f04f3d41e5da9b4c29787bdfc1500ea40ab193206da6c18bfbb9ef5817b0f91d9e222d88047bf93830a88d8a641d7dce012c331b5e35403effc7d1a87f212d12576bab99359981ef85c1081693a9623c7b9b176e3ff16d8f06354451fbb60581f146edc6d49baab9951d9e3f20f858b62d5b2088d08356b0af8e6ee2d96d02b7110de300ec2bd0ff3b8d0187bb9e4259ef706393253badc02cd57d812300c529768805ac848f256380f7700d5e1333c3065d2516c6cdfc3fb6680992c970e081f1262c2819ceec838ab95d370d1fa641d891299e2fe70de0132ea7c4d337fdfd7f5c80b0b160240c868c6cfad902bf1a974a7c7fc756fe11e678f03dbee55b89b027092ae649466dcef60bf9d88207f860a8e3aae7d53f188b7708f114cd142ae7b2f8717f5be8b2ab6fa3bea8440327c2cd0a0a31edfee7075f44ad70c2c3a21d40d59d98e3bfad73ccf97ef76cb2db6a4eafd0f2fb48fd0830304322d0d4ba4df7e5c5b4947d17d4c6ca985c12a0fea1013bb2f30584220ed656d951129a6972f8884369cea3dbb0ff00be5182399683090f1c65c92dd8b498eb73c7a3d54da5356a3ec07925107cfb8b4e851b843111769b1066ae3c6cad7763d27059f617400c7c47a27789df34202ff1cb89d027762adbcae7f36e19836be428def2eba9496a48fe5aacbd0272f352673077780ca4bede3f9a59bf3389b0fd23923dba99e26260ddbfc6af3cb0874ede9aecec0c28864fcca9b935d1908386bfb15a2e24eff9450daac22b51c193fc0d780d71dc68569aec7c4fbbe2102a7089fae46cf998a60f5d78544ead60ede43b58f3cf55c29ab9bed27fc24e869755b71cc97da22aa88f95aa8e477275830ff1933074df6ce117536b761f78d0c31ee14855303f21cf8a3f2eed3db5ca9c61bbf7cfe09c95a614e678aa0da2a281a87fdf7f9491012fa345b6e7b9b39abdae7e1d29e050e8bca3a92f2d092c46c04c87048b9d7678ff3c6fac1068d1894bb783cbc810247360954dcaf827396ea302095ecd40e2355a2bc7f5b8f3aaa684f3a0c6214bda19acfd6d3a086de9d7ef757568f5a0ef94a96b62cfbfbc3f2afabe5c36c600c0f7087827abbb0665a5ba19174e7b6edd3254ae689b963dbf8aeebb93df579b06b5199775f5b7a33f7f6957cf45750af139e8074b4da05b426e7d25498cbafe03431525d6b377663425512ba320b37d7f7dcbc59f0819ec904491912e3a23c2dd4b0d52766aeaa7d2e97d7524bea85a5c91645297ae5429cae87382c7254c7df30c2bdabb2d2cd445140f4ad17dbb71fddd6b44acca3858806e9c009feb925affdfb0ff9640fee4c1e3ca00d14ff1e42d47cd82583eac44ddf21059a89aa5893e78b3b13075303377a8df2509956532821dfba3fe1b6dd3d7386e61548b9863c4eb457791902391a74392f8ba449b6ff11083eabee75f18e9e4633dfb90ec27b1662fbad1110b2c6ab78dcd2eb52dde40cd74501b9f359a3a86d4ace4a01ea3e5080d1f965b0aafc12a6f169a86ca00e471fd18f222b2ba1533d2d08746be81aeb01728a1a40cd4e5f36ca0b8874753e166a4f3e49d62b317bb732fc6900dbfa506cc986e593deb7c14cb5142886847b2d7901bfd39963b6866e68bee313084c3b22b51cfe66a373af558fd7dab914516991c8853107cd93533f94aa2c54c113398972a162c8d86de18c4541c69693584a76f45aa2488715945f3bc9402c4d0500e5f21eecf5d2514a110f2a1fecae4aa0d02f3e01db2e6fe14099b1cd87602c72831e21ca928107659e0ed41d3202965f38e8b2d784ad62b64f11115e424ec57aeb32d1aebf08b5faa31eb42862d63a0b1a39f66e279ddb5b56e1198f7c55151a162c11b13c66e09dd89dd0bb2e100d83f33d5144f4eb456461e0fddbbd2a51a916f6a52fa8f9c9104a848387de6ae15571b7af761614cfee0b2c9d77e88074beadfcb9ea0a3c858d1d58b7d41feeaf2fab535330596fc756acf5e309a246ffdcb6f0510b5dcd5bbd1bdb5d1633b22beabba779e7042ada5b71aa28a37a995892bbff23cca77b0fe865e9c6b5642cc8eff5d373230181ecb6fa9f38f3f2c468092fae6af94cb5b5bd7ba177a3c5d2062b561f6d043f8270d8723d817ee7cbef0d6e8be210cf2f8fa0d5edb18d84a74e0336cdeac5401a97e135980d9d32d1f0916f324cb2c5c0bbaf665c36007c9523425310b6bc62fcd7e7003da85e70f6cdb5462d3149716f18695db77a7fe2a486e4d4461dc89e79ea7773edd69a316a5eb1eb6c46637e0f6f7e83fd953782bc3b59d7b2d51b2137880f541a3d925a498144511ec8c038dcb038cade17e045dc8d5bf3afa6ad43bdd4f2d7eba2b9ce4e4f200194b913eb55827e48169e4fb9b08e0fae46228c26ff1088ea145fc90e5e9d2d6d45b1bab4428a01258d229d18b8bfc2d1ea48f9f7e8e6c72b6252c7815e8d25a98cc906f1b953296c1ec7bf886de1e10adf72046d033c14163a849abc120d38e0631dd3a7a321c6585a083a93492580c5f3bcf9de6272bf45801a065e97e0c775d830a39dbdfc1436775ea4209b2c7785c9d49549eb650aeb3fac525d81a60934720dac8ec436f8e62a5d850cbba7add4743f1c77d14058f30f8501d01f271a02f610a05995ef7886580b089cc7b997aa9e33cb00e0c5be9fa54bd7865837269ca9518423d7223b2e0842a07884549b7e478cf06e14380729e46d84455af6a3780550e314244bad90a896c0c9dbd2326d52d9be0f20b9e45f45e25b6a1b5994f65365cb75e00f6b0d6dac3e33efb41ed51ccbd7cf8430852db2f51b1d9d675dbf8bd443368d76041fd34662b6308e2888fccd1276b910002f5f286a06783aa8e16beacfc1b8c047ff7340c84cd80cc8d05a4a120e720e937080fd82d3fbdbe17ff9b06464ee4ad8a90c357e332777e69ae8fb42358a74f6a36f6b416898944c15f0c3214aff98d0bc62d3622453acfc28a1763d3f0f9cb92677a93540ebc90629c694fe3bf7822646b49d09a91e125de7edcb60bae187150093f54dea9d5928c9e741099bcc803c0ac5b5c87ca99a9a375365c4710bbe3268c656b39736399ac8bf90fe5f767d85bea4545038cc4fcae995ddff6cfeabcf9b6742c83b289dbdaea3c657bd6eaf4dd1e47d7507a5653157db7e87030dff63754b0ff687c524053daddcf4a48fbd0b6335a34ae7aae96b0d663918010b804defc29d04a105609fbd4200a867f9275816cd9ed22a8487e8ef03e801bee231aa6c4f3c4f16d9f56a0e92150e6488833420932e063b93beadcbc8f3b84d4bb5764afbd3c6dcb05d216363ffecfb88a3d1057b2ee3bf4a89af2b87f520248703bf1b40fd9f84218c9d5f36752de050d5f5033ea24c7e767c9ef9e6b06350aea6c7a650cafb9189d588361881692eb705bd8c6f4815d90704eee2ae7c9ae4f0d77b6bb728034a12b2cf0c350", 0x1000}, {&(0x7f00000010c0)="7f4a45cb64b637f4ee41e0ef7dc08dfafcf709543a6346f5fd642c10a3637855c773217a67fdf9ff4c0384be26ec748831d4ef32dbbf3cd4ecbf1dab95f926e35391d6bb7eb788adc60a25cba9e3b18dc96e6efd0c9e895ee4e61606e595d4c4cb910f6769356e07337cde296f00fd921dd76adf91908ed74298e3c54cf6df1ce4d4f18187d602ecae8ca7", 0x8b}], 0x2, &(0x7f0000001240)=[@rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x60, 0x20008000}, 0x20000810) (async, rerun: 64) prctl$PR_CAPBSET_DROP(0x18, 0x0) (async, rerun: 64) prctl$PR_CAPBSET_DROP(0x18, 0x17) D0929 04:39:15.452072 349161 task_exit.go:204] [ 23276(23253): 23276(23253)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:15.452361 349161 task_signals.go:204] [ 23276(23253): 23279(23256)] Signal 23276, PID: 23279, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:15.452488 349161 task_signals.go:204] [ 23276(23253): 23278(23255)] Signal 23276, PID: 23278, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:15.452603 349161 task_exit.go:204] [ 23276(23253): 23279(23256)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:15.453007 349161 task_signals.go:204] [ 23276(23253): 23277(23254)] Signal 23276, PID: 23277, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:15.453283 349161 task_exit.go:204] [ 23276(23253): 23278(23255)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:15.454112 349161 task_exit.go:204] [ 23276(23253): 23277(23254)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:15.455007 349161 task_exit.go:204] [ 23276(23253): 23278(23255)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:15.455080 349161 task_exit.go:204] [ 23276(23253): 23278(23255)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:15.457117 349161 task_exit.go:204] [ 23276(23253): 23276(23253)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:15.457359 349161 task_exit.go:204] [ 23276(23253): 23279(23256)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:15.457473 349161 task_exit.go:204] [ 23276(23253): 23279(23256)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:15.471150 349161 task_exit.go:204] [ 23276(23253): 23277(23254)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:15.471282 349161 task_exit.go:204] [ 23276(23253): 23277(23254)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:15.471471 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:15.471727 349161 task_exit.go:204] [ 23276(23253): 23276(23253)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r5, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000009240)={0x0, 0x0}) futimesat(r5, &(0x7f0000009200)='./file0\x00', &(0x7f0000009280)={{r6, r7/1000+10000}, {0x77359400}}) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r4, &(0x7f0000006380)=""/1024, 0x400) fcntl$getownex(r0, 0x10, &(0x7f0000008980)={0x0, 0x0}) lstat(&(0x7f0000008d00)='./file0\x00', &(0x7f0000008d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r10) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r12, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) getpeername$unix(r12, &(0x7f0000009140)=@abs, &(0x7f00000091c0)=0x6e) setuid(r11) syz_fuse_handle_req(r0, &(0x7f0000000000)="b7e20ae52a58159badbd26bf131c28a181f052552d0267853df1e644fa070e69a6095e68d0deed472c81d35b6014f97e6960f9f67eaa6182ed8ee5fcd63af90cf000fb9f3e2d26ef31816a91a8f4b425eab20145cfaf8fefcb7bd0c232314e9a406fd19e6f823b58c6298610711d24ba7a2abbe603ad3e4612e564f9774a3245bdb6ffb380c8ea2d4c5e45e9e2cecd4dbdead6de3946e11e590628fda2a7459ce427a02cbd73ef4850756c6a7296c66e01dded92809e3d6b1f589a82ec9fde70e22cd6171d7f0389c27c0fb6b442adf3cac304b5026d5384535167892c0c4583f35eac192d276313de6889d70f6f799217890428b388a423d75d302c32a33eaf808deb34fa67cc8d08047309bc762dd271f3b6f7a54804ab94d4a07a51e9d8a659099d185f52cd1068ee7fafb268051b083068434ee6e4d3dc00469eec6f7c62b4d7672d735dd4d083eb2103d4401a8a9d7fd73e3822f273e6119d4e659a753cfced9fb0d2761c358d13a5219d42a3a97efaa900b6531c3c1b6985bc0dc6b53aa41a9f6a74659046ac7c461d86aa4d109714769eea317950a9baed93d814f48ee06363e58407c176a6930517420b0751b447ac46aa86ff94faa68f25df6fd5845ee30e849a88b153178e92d55e7e6e597bee12ac49cb7a60863b24eccff226a087903375a2b9757aa74394be9bdecca43cb852306a0a71a2745e6da53872c29d670bb11f0496916ad2eaeef744ae040df5275c7c0d9c619a4db141fefb3dc0bb35fbc93486d99c0c879eb666f46f26ff5e84f5e38bf570a8a04306e5d40b1c472b337ec3d7cd5bcaaf41c0c76334f3104e9ccf4b3bda7864bb5bd3a8fdcaf2d26da86402964ebda0300cd0b06a8d3cf62c4e42cdb239fc59267358a028acac49b3dc6279dfa49a48bdeec5e6d006451f9a9e111e14d5e77ed592791d587fb73e1093b3b4cc1021aad1134b96888d3ade41e1a9329413f78cf27655384990a548c086e61cc8e6dfc5be81b60142042a50ae1aca1131d8cfc3397c87091f91c42c0f7aa1937434f8c7bfcc2407ba9c3fe38a5e6e6cbc84d8ce80d0413765e17ab1cbdde410a45953c217e0c8e03cffe1c37b559e32bd4102b1c36d6ddb96221fe639cc3f79fc112624165c67f640a9318a7f39b0cca1d95ef05eef27e3723af2195d0a9d230bee084f10291a16554d9d33d1305b314b7bf13328e06df26aa1e4749d3ad1c9b2076781682e64901f2b9c64c6249f094a9af95275d087219a43349500c967a21f804a6447a5220a082ec7b4791b20b160c4777649048db2564c69f9f702cc847ce8a66b6af6954d5e730a54bde8d1ecd6bf8407bb6e62b030fdc936cce1927ba9b04984a09897f27aec3a23436a879c6fe422fb2f443dc4c8f83ecf6b4e843e76c21e7b3f7f9a0eb46da15b4186198cc5ed84a281ac5ffd1bae2b1f47ee43f3747efa7e6286e783426d322ff878248f96a3ee4e68a705a84f11833fa78ad939ba6f95193f5542cb5a057b9ad44c7889447671ad5f3b4936e86749b81bb2af538616540634f3adc2c23fde2fd1b03b072e7c917cad7ece538917eb053f825060c8dce6c41d16d7b1a16fafda9cf9b6df6614a2b532a92d5fcddfe6d25f905826e3e7a781f02b377b90c1429319f6adf3979028eaa74e8bf7152575f3e7f8def77fbb8e26b709ccf0e7495db896c64d075ef54c61c63d9f9318514677fc22ea683a945fb4148c1fcd3e6cf4f5850eae44b4a5096ff8f838c09e2635ed00a6e36641092de0eaf42a0ecb0d17d86d7c6c99135e41f40eb99df38d6babb2eff53ae59ce69856b6cd42e78a568d6c01f020d8066b0becf5b7be3114e8b5f3b6df94ec757668accf1fa947ac7a613259719b0b118a32ce96c75f625c1e328b1576dfedbe3d3d3079844203d3274bd417891f6cd75ee5d5d6752b13a33df0aa0db6c0e061813fa95d765f0b536adb665adeb50da2ca8ea9318bf26ed4c055e8a6db73b2f08d38b9129a9f6e09ff6a650c105cfaff41d80670180fa9b583dba09eb719b8e29fdf3913c265e044b358472343292a7370eeb60624fc3791cbbdfaf26790000fc676b4902bcdbebeb5b50c9c9c2c350233e6d5859badba107302f5bfecb1cdc4fe0a51151b0340ee66dbaf082157432ab87f77e477a6805a34070fda3900e981bacaabeaa307fb6697bf689bc0e111a420ee54c5187e73e5538c594e936bca884ff0ac858caa391d4e0cf95d3d7c03d1977298f10ce37140ea49cd80deaf12ce3005724e30d513cffe7a73112e02a5db42dfbfddd8815eb2fe4792c25b7c93ebd2dd475bbef86e80d66de923314557834fcfa750631fae1dd7a982f03317707d37e4cdff74564c74505a2a341f65b729623a98f45bd088d553b78518bb64e21054480cf91edad1e894b3ac50dabf4735731c8db8e216eef82fb898ca73a3f20659350ccdded69da641a659f4a946f714b17ba85ebd8a9b9ea587149cf5c20f1daab4d600bd173d7b53071ceb6cdf485dede9b2a0a11219656459c2a7e719d7ffb9df3780b0678ecab7ec9dd527415edece1c91e98a361f4cac0fbc8b86291ba504d502e0e4e6bce0d9481268fcd8206f92bfe8a4bd4d4960533b0c9f40a3bd0dfe775c8c1b1baf7f57c3b649ed77c3710f24142bec23637e7bb169694c149f8c7398958c20c00bb43f6b4983e23383fef6bfd2fe19ef0c5636c923c8b71dbaceecfc9fc7f9abcb297f0903f38c3f28faaf067a955ed7b36aa6dc6fa1140c23f46693b31c365fa4af2027cf0f37283b41f5291e8125327e0ed93fc06311ba20c9741c7a0317ee6a58d39613767f8146bc94026697bf4cab5dfc294c35675c37844d6b8e43fe2b949a090b9325f8efc251f5b024ee1066cdc156f3a5d30425c2e83d27fc74058157ccbeab7d06d1118c47ed6fe65c7ce8f95a87b2df04662850245483acbcb748f5d502b9ac58b7bb2b4e8bd95b9e8e9ff730e2cf08fe19c99d1f79e4d503a8fe3baf3b02442ef784ce768d765cd3339c75e386679ef049d6f97d3cbb0fb732e88afb3ee44c2a4a5db8c07ac85dae0a93a65e4199b9ddefacbcd3efa3445ea9530c5a6230276145bbef524084edacab6bebb6724c8ae1a39f0d59002155aa6b71a6b2e41aed9ea4b9e766d326708c9d9411a2f7b3e92a8ccb140e1e3d84dd7993b2547bc262f2a8683d70991c6ddd22c60b41025586478deffe7da06201dbee0cc1fbb8275d6c9a1f859abee65fea138601e7528f234f89dbff169901aa43c9e14f627403447f934c5a3505cae0df8bf47a87855775f1aac318e57dfa3dc4331a8e3a00e0a6884b5d3c02a0fde26a4753e79a5c1755a11bc6d9d60261da18b6cc1b4a37ffba74de62278a082b847616c164a009fda92c47ce838755c4f60d3ac1662dd0243dc531a8b5c799cda599ee5135370afb6fd3536502bd967da94294c77480a75301b5b50f1c4f93d74701acf2b360966fcf670403c8eec99c1109c75aeb437a2895785866101d7e144c41cecff022634e833ab244455bfe69b2904ca849510e4036cc5e10ca0bcdf03b9ecc86eae91e9f8b1a0f63362a6c38e36789eeef8a4b06491286b6e9ae841bf860b2a17668d727c87178bd14ec2d71029549b836220e229e5b78c51df540b882cf7548f029a134665539b315ce527fcef7cdf54c4d1d99cdf573f080ade8e391fd11de778a634d150ee483e28a6d2f40e096dbedf0a5f03c4d90dd18ce862750ea7f838d713eddd2bf9aa04a65b205a089f86d8e234c86047b3ed31671f73b2073f5331ceedfb029a3ee82cd0a4b46895ce2e42737f0b654268f7fb48d96f11b37e28cf7574faf521b7f532f963368dbf000e8a1ee62db9dc7ecd3795564266f45a63d3e72aa1819df4e51e44cd98dcc7e2958ca2f06b078cd976a04bf235c17bc24f3078aeac71e25791ae3b9ae114fe5f1d9e14c194500d1d5ffb577af5ae48ed274a561d6d6e7ecb19410eacfd9c664d259535b82c5c56d2b5f23e7129dfda02a5b5b2dd5f84c2b278cd33b32c595fc63289d6beb04260fbd7724aeebc05df1bed8374fa3a3e05be4716e2010eabf8009d2da2fb1c1b9b02d6a1da070cc19546697c2407fc93fc62990f3b1d0306b1acccfe60175825c650bf4d64f3092e42b7d72f4147ac177ae3e56b8936c3400538d836d1ccf863875012b846e082db0d0afc97e834e45586fed6855b7ef710ad203fdd62f560924317da7de37c2b7dff1b16488aaec0c08e596705ace1a5b33aa070d6a0e96e7de4a8704197d197e27bbd05f90d52b7583cc339a289b3dcd9fab839873afdeeb7dd43596697791f613fbd7a53978bce9ad05d49eed7f13c064abe9beb81f8a6b4e4053c2b18efe1c1b9433c37bb7a906ff77b170ba2251c42d4a4973ac696e0cc4ab3bf197a12c6e6361834d11bb0a771e3672f4a191e6ce27e6e0ae628255ecb56611ce1ff23c084a7122803ab2577a32316d41564a117362620c9cb9d1621e24b78c468533695300e062bcf88736dcd7961920c329cffe8ab221cac012ad48b7ea9ebe04a077fe321131050ed16ae4951df8e3b5f29d490e47ab9dba23738b93e84c0537dbde405b8a56916f140c29c8bed2c70c903c6241d75f4088d431f08846b8ace1510a3ace29dd23fb4abebf8bcccc550e65c3a2da0a9ff796808c7f9c124be727bf8c580581377befc25e3006fc27642c9ddf6ce614e478939c545ab099d84df451a583060ae927306237a34a9c92370e8a1cca9b45edfef2826721d497e2b630de7f6881513e50fd97308c323ec51fab45b37c53553a659a2b010b48f436276b51ebcb5dfa5b850f39583dd967fb21b8efcc026d1ccb76dbbd771de85d91912969e80f148cbe67ca8fc9af494c436082b8f9fe506409ff28e48c5deb950d3eceaee92cf0488a581a63b58da39c5c0cdf148b367e3be40c35c0922395c387168326bfb69d74de6ede39edb351bd7840b6070c4a5a28593c93e496698fd3b3a8173d22218ebf4a54540296a99ec69d71404e860a8e5cad4b3fcad1f7358df750c3169274738ad31d7be4c6e4ef897aa09e1730972b087f0eaa46cc836184a4059cee55bf5e98786c237fa95c3f460a331c0facd92d0d185336c74a15eed2a1acb4280943866ca47ed31df7eaee08310a516dac1f1405eab1ffdb82ae6167d42f963c3bc6782afa74dd5714ae101c9323a67e11507746b813a59aa4a67e2c29acb0b70ce897a0e0462d84c477959ace4cb37a2e155a5d006bd1399b8e5a843dda01ae265c60d3b11bbb335baa945d89afcfb57d1012d1f6eddb6f4f6bf4b56a7cff1b1dd5a8a0bc1fbe8c3bc5550205de61959a2119aa1198404057116add04fe74205a0d2bbde452c4c9c16effa8f476d2e63cadd3af8a0a66014a4d943d85a112b84cb91cc062bb1caaaf66152e70ad43605fa1bb1e288d41ef6f5acc3c8eb17c7d588c21819aee23b76f9441334bb196d8519697bdd80040557031a3f7f3ec8526497b020b30149ef487d6e1ba27af1178cbe44d25633afe5f9d94fd39ef59cadec6b1a14c80d9735e0c89aa88cc00cc76a921da5ca38e1131b1c548e96a87744c02175a606de875dd3eef4310633837cc82a72e849ed2c894a6990e7851fe2b33e3af6798aefd0202c6cdcd20a3e820b42b7ab29b384c46bc3ea49fca84f500bb80da0b6d56062733ad29d2efd6236ccc1e8af2731697dd35aa2323e7932e4849a5aeaed712dc2809f0a05eae3d86b66d1faa7134bc0d365027ac030de7c325bc122cf55e08a46d1b8fede9f04a65b69defcaf500cc977bafcd442a9c44f4d30217fd159a8d06c72ea2c117457c45b889c7b3b47bbd2dd3ba20fe68f5dc63eeb9f9e056e1112d03d7fe0ef84169343a0c31d8d8af5770de6fecbc63d90beac6a4ed3e6e2143df1fc5448c1d77da8e70fa76f1ba205a2b1f40e16e0e4f8e68ef213508b953c8c70eba8ef10c521c869621252f2573b3a3afc0f32cc1e4bd186141100813d20272f0c07f94a13f83a36cd752f7b4514aaed985b02735a15039255b7ba3a4ad0f16a35b6a4fc032ee2b73120bf720c380fca1cbda2b55fc9c87da78b4b52bd2ba441ba2ad3fbdf13347a9765e000cae42e415c3984b259b893f35ddca7f7e234f774092fbbb0a8dbdb678a2cc25fdec4ce314bd8783a2546d4981d472976bb1208a23b67423472f7ba68a6e2430a82732cd471e400d9e1b43f1661397f37099ce82f6942820a75d6cae492a66cd8fe0ec782e4d24924c7ee37bec86c54d983a6b731a8ed601ead3864e4b2545a85d97af85ce8f1f11c8ac29570bc9879873540f7de38fd423a15900244140b8ccc59254091c7eec31e9003fa1ade09d283b558751983696d5e7e994ce912c255e2d770d01d18d547cce91984d813288f343352bbd0de60e5baf02a21cafcf7d56ff483c20475521b3382aba6377762a66588eacf6d9e0bb1e3cb934d3535d1fe23acaa583d8c23bbbb70ff05e7a8c25c699bbac44e6db91656bc884a9f360577d1ab76f96337f369a868f82be72f97dd79354f37317c1e659727977d9169f5e650b8148fdc0cdda970adb5dc3ef301dd208bb035ad737bf9ebbdca2fa5e85be08272da605d31e412c2e8e20916a5c575c2b98855a93be3b0e8396e39918db50ba4e64d1e723e8d3009e2ec8595062235b43ea9d76b37150375645f1e2e1d37c3b133181e237048d3d197ebdeedd3b200faed7bf58e01a8ce572523479addeb875d792c666c185f3faaef2d35a737e6b948070562dc7151a72f4a81f0947f82443149d614afdef541caa3e6a913ee4d737aac70f4adbd6462d0654b151849ca64fda0b315bb7cc0c7d03f9d19514646533b53c3c95445856dcfb3ab25c36cd84da17e36986ca9602c607bb02aa056f03fc2b2acd13f19ecef7cd74baf6d07ef09d9b1451943ef2ed3b560e005252cb548a38c6c5649f6d0d98893e23073a4e3029814b9f191e6f82e43a451cd7d729043c2c76a4e797ced94bb9eb45983437825548777b99171a41de62f0e0646d8b72bb6b6feff59e970b1a2f1ad452c87593cb8276b8e495f47eef529a3657f678c6ecd5e1b378776024349a852d07194308b0ef9a4feea505acd96356ce20ff732c51af4206e0f49786ddce34401f7fb827c92b2ff625bce727e31e1e002bd2ce909797231b44dad213f676aa62acd2f7b19dc9ffd12bc8c808302d45f65e3221c5e1a5615dca924ea2f36697c862c23ac292aac33e0e2399d5246e9487348fbfc0c71042a1766cd8f1b2c8aad8b27982c50344674b15691252062287d7326cfbe4482c470b2b74fa102af48be254af72ae8e54dd499e26db29c4a7799d9e946014c9e42e9085f4afd5edadbfee0f382ea61ef39b0cd866ce6960da3ca9b791b10f16aa3cea935bfe74b457dacaf604ccf17e3db46db0c3782f16f68dddc482e5479b8686d18f1b549339ccf59495dcb481ed197ce68696b88c52c3ba179864719f334974f4e3ace114306f46efe6fb502d7ab6802929c9c898250c968e9181a3146ab4c8a6a9960d1e7d281000e1fe4e0aa3c81805534867102c7434993fe7f3065f748957b24655ad7b8262bea33dea979c736bc71f4f854850e63af13ce12ece420301f005243e0bc9cd8d9dcf2cb302d465718d9e66c1f59bf0333c179750b96fcb54b126ebaf40585ad3d85ccf124abe545da3c2f881771323c620f7b815a563cb91738ef77db824ff5ad5d36b183a2bac4eb45a1bf776dda9af69f37f3c2ad148c0affe7734c536d595327a35824fab2bfbd02985483acbc3582d1cc15957294403180d1dd011b85419941712b30fc9e725a0efff9e39ce7ee8cd6bbee1f0ad64be637e557004463e08534bd0e6c6e8abc40e0cfeeebf77204fab5d726e0c99e9a576c8c1d4e3c73fe1e95606156e97e06cad3b9e14fc71175f68f65ac53bdf857b917cb36d9caab1a13bb383f0a4f6fac478fdb7f32e10d15082be17693c46df794cbcb7d5631685275971f509f7f972f927adec4b212ae7ceb8709ebc4a99f780b5677179b76c4652df0e0f48ed836e9c8079eff3df6e9e51320a7e94f4f020b22836119a75ddaaec29e3317ba850270aa09727cca226b8878e64922ce04a6e4dc521330daa3f878261e276443f6f3993d51811c93be8beacc79f751acb7bf23626452395732f56a5acdd8e6fe8ac068ea23fe84795b831f1b72978277cf3f777aa959fd58ce68d6df8059a65ffe4487197ca4cbed0df82e8c0e4fddffd70249557690a73a21751ea46b02963ec494d56553940f0ebd9541ca56c3c4eb1f41eb1fbc990324ec866acf545aadbb3555c6c02273540c05f65c83a9f242323ed6beea824decc239d57c0377d0e44e3f2c709a315844ffa6fac13b9db140973abc218a3bdbb0bc94a3ae8afb7bea86013b2fdd3fecf81a52ca1e092c70216a7620cc54ec6ce9c6e62d05cf56ff51530675ce7d177bc59ea5c179b280b1100bdab52180fc4d5329670b45656ba18940145bbfbec2be329a99a73c399f8332fb40bc3eabac1c8522296bb960996b2c0d920d995f91ec79aa997f5779d65f233d3b33d7a1c99bca06b941207c52241b2522942acd1c68c15b23696f6617742c43748a5f8700ffe12f5a574b562f5674d8b286bf5bfddb2443e66707f070709818d314d6663730951a840f2e934b81f4b17981abea1fa67ca00cdb13317b4269b881814bfea57973a86fe67b8140a86ea0bcfb279fba7139e4344ed031eaaeb1adecd983dd164ea67163950966ac0f082a054176f5442d2b77ce1aaa2df097cfa88e68e437a876c6b2c57cedc9316b7a60ca12784c306bafcad40b2521a0cd8315c10e1a8a4884d1f706f83700d1e1408f930a579c6fc10f75c7e3e6dc6f477622ef8c671625ea59b96efed53d2a94020b322a74364a9b5a7c1c0e7eda1882aa6b1f9d201cc0ab83c7853831f5acfe09a84fabddd1143665fc7241ba16c574e21fdc07707cd04d336553ab8f7d9d7bb823370dc7b1082d93afbb3523c54d81033c87d5e923ae2722574950b1c5c9577f12d93bfefa54cba9e0ada31aa12acdf9c3f0f0fc55340cff4b08d3aa939b1192680d189ab8a3716671909e7279d11ea835b2f640ae3051ab6b6952f33b3480ed8642b24ed771254d5416b56f602a60ea177be051238e5742080e28d9fe78ae4304fe452916bb0c72cca911f087cb839db947790d0a9a1d2dd9a0400ead02951bc24241a84be29d8488f1c833c4c212787b4bc4849368107d9429766ee25859dd875e0f69a7031df4ac737d0801ad5bfe883c0e8f60a3246230a911ddc5d979d5b0d0de1a4798864a39990efac2a6ccf9e46d613cda2e776fccf7b7b715c84eb4f67b8bc6333b02d7cd1c8fe52f00c076f8df75b963cd8d4fbd0b64a5bd30699e953a21358b0027d1cbd6a0ca9814fc94ba56a0ddc8962ed26331de2f7cd545f32c681bbe18cdf56822a46839c207c76516e25c9faba884a0b0d8ebe491d045e75abc72524e7964a591c2614363bbcc99b09b29288618063fd1534558bae21f2263a927ca60da0af74ed3116a5530e256d4863a43de902ea4e2b3249341302a344aa46f18b77bd40152287081f94bc442f8abc62ebe9a891ef82dfb3eefc3ca4c7dbcb2b9d8c083884baed3a45f7a27f25be04247121dc9d0ca296136496d27ccb8aab45abfcc42ff363bde438e835c9fa6befb6862dc6a7d4131c01fcca3e75c9ceec4fd9cab2dfd37a0ee84166d3e719482d2a1fc2d94cc36cbe1bd0fb312dba92353bbf40f18095bcb7a4ece4fdac4ae326a3df62693ff66f4089677862e94d4563481f20efc2b44b4ebe4e4e1c755cf23d8989e55f16abbce23e5d74dcfeaac24ba1da7c93c345be60ca13222e3727f20a5960065abcbfee284371ccb3adf62fc9a238d51b1f6ed847de67388dbe31354a57cfe6dd945f0228db50576d34a63ed20f2e74ff6a0357125ae645fd85fe740f50d4919273f6aa51bbbb67a394a85baeaad9fe3e7dd25ad9d6b5940bde1b86e1de64820029b967478d22cfdcd2cf0a11968f21e909689dc29e8f1ccfad10431b7bee4dcea2caf864a7b56139f1ed1e867374af060e36f196594d1ef2c629851735865ad28c226ae0fc0dc603ac5dfa3fc79b51a22413fb3c3e36a6ba19b17a7b2b46f286158a27d99301838159ba58c5cb1c67c60cd8865fedb4d3470030245830eb0796ec922fc6c01ad33a6cdc15afa1bd3a13dce773bb342f697b4c8ca21de2ddb2508f93fc09bc9d19bb178bc906620a6284767929fbd1c5c096fe53603da52b9ac242528bba3eacbb97bf84b3f12be4af3d5fbfa685c5fccccdbfa3cc08cccab7be0b7892165c78eba47230c59933386bdcec8f1dbf88f778303e9e5bed370b5a613c9306af6484d7873218ae0287ec05317517eb7dece130f5491a32af4e7f910b37349ae7f6b292bf13585634a6f2ac8ee4c55200833c71a5687ba981725d1c40f59116a4845689c2b9a2f5b0b4c18f9356460fa426f3af45296b621eb0e977eeaec6a90fa0d5082285a45cbf27280b227a79470b117c374c7cc5a90e4bf9e30f9b1ff4875cb8f24810ce1c7431fb9de66966a0180727eeba53b50a40ce639686d749a68f8c2f609736dec2dddd22cf32e64b4aa1f5a09bc606fbb16de5c473a17ae6bab2624a27aae444b6a95cc51b5d768da149098dc831f4b2c23d7a1144c6e81ca1e5e339d8cb7881ef6de2485e7a04cad85c297fa623cb653a1ff93a92279bdab8603054aa26266d68fd250c2779cf14dbe5179d1295b8686206d26ec99a917740c7ce434e659b88ec42ddc37ffc0f8f47f5cd3caf17bd8868a70938851f858e160ebcebdf064ec42a535a709b9a124f6aec59196168de3f83d31537c2b84cbd8e9dc7f6d08214347cf8add2d380564b88489ebca4b632c9bfd7ae74f6aeec72deefc173b5293a9b4b1d82fafff2458cb64ed47aaab97195e652fa8ccd2a08d4479c26ce2a9a184ef4d2db1f05ba9ad386e5c532ea7a48b15aed23cfa9e4bd0d25dda37822f4805ec07d8a4d8b80790045a866359127da089de694635c07efa6546163dcc7340d096163fab42520ae5cd7d6144db524581a9fd14a9499ed0d00d394fa423bbeae956c9d295cbe08a1c4d68925f1eba97987aa0e28c0ce69cc5bcf1a92d235d21a6c598eea82ab295938fd05c39a110e096790b80c95818a74a1a5a36db9e0224883229cdf741571afa24d9f05341b1da5a9b1625fb4d2d72e19ffcf7131a093818c420bc01b6838cf383b7b7ef7eb1a9c47e3cb783fdd0ab5f1327ffb317cb80e89fd66ca5a03db733e72612b32191ea5e41cbd7a9e3af4835c303aa45e3d645b67469b14891f247018786e90d61354067a6ca5bb520db48044e226bacd54701ea47181152ef2235e0518375adac59eb92a6c0b766d5c269f6e88a260597ea2f6f77ccfe2324ac56e8fbe5b8852971bea184a30c7913afc6a55eb640674e4eb031af77cf41ac77f3958a2c834960941b9600251619dfd39ee5b7738d34d9bcfed2f3107d4441e44f76da4d9a75a032985dda9d39f2e499446fb1ee03f", 0x2000, &(0x7f00000090c0)={&(0x7f0000008840)={0x50, 0x0, 0x8c, {0x7, 0x27, 0x800, 0x2f5f0a88011f2bfb, 0x8, 0x40, 0x7fffffff, 0xf83}}, &(0x7f0000002000)={0x18, 0xffffffffffffffda, 0xc00000000000000}, &(0x7f00000088c0)={0x18, 0xffffffffffffffda, 0x0, {0x7}}, &(0x7f0000008900)={0x18, 0x0, 0x8000000000000001, {0x401}}, &(0x7f0000008940)={0x18, 0x0, 0x10001, {0x8}}, &(0x7f00000089c0)={0x28, 0x0, 0x800, {{0xff, 0x0, 0x0, r8}}}, &(0x7f0000008a00)={0x60, 0xfffffffffffffffe, 0x400, {{0x80000000, 0x10001, 0x8, 0x3, 0x8, 0xb88, 0x3f, 0xff}}}, &(0x7f0000008a80)={0x18, 0x0, 0x4, {0x40}}, &(0x7f0000008ac0)={0x1d, 0x0, 0x2, {'-##$*@}\\-&]+\x00'}}, &(0x7f0000008b00)={0x20, 0x0, 0x8000, {0x0, 0x2}}, &(0x7f0000008b40)={0x78, 0x0, 0x4, {0xffff, 0x3, 0x0, {0x4, 0x7, 0x3f, 0x1ff, 0x7fb, 0x8000000000000001, 0x101, 0x4, 0x2, 0xc000, 0x6, r2, r3, 0x936f, 0x7ff}}}, &(0x7f0000008bc0)={0x90, 0x0, 0x1, {0x4, 0x1, 0x1, 0x1000, 0xfffffff9, 0x3, {0x5, 0x6, 0x2008, 0x81, 0xffffffffffffffff, 0x3, 0x5, 0x7, 0x0, 0xc000, 0x67, r2, r3, 0x6, 0x200}}}, &(0x7f0000008c80)={0x58, 0x0, 0x7, [{0x0, 0x1948, 0xa, 0x1, '/dev/fuse\x00'}, {0x4, 0xd3, 0x1, 0x4, '#'}]}, &(0x7f0000008dc0)={0x1f0, 0x0, 0x9, [{{0x5, 0x0, 0x4, 0x3, 0xc4, 0x2, {0x6, 0x80000000, 0x0, 0x0, 0x0, 0xffff, 0xffff, 0x2, 0xfe, 0x2000, 0x7, r2, r3, 0x3, 0x3}}, {0x6, 0x4, 0xa, 0x80000001, '+/g[#-&.,%'}}, {{0x1, 0x3, 0x0, 0x6, 0x800, 0x5, {0x1, 0xffff, 0x3, 0x5, 0x1ff, 0x8000000000000000, 0x1fb, 0x401, 0x3, 0x2000, 0x35c, r2, r9, 0x4, 0x9}}, {0x6, 0x8, 0x7, 0x8, 'user_id'}}, {{0x5, 0x1, 0x8000000000000000, 0xffffffffffffffe1, 0x7fff, 0x9, {0x5, 0x5, 0x7, 0x1, 0x7, 0x6, 0x1, 0x1, 0x9, 0xa000, 0x3, r10, 0xffffffffffffffff, 0xafc, 0x5}}, {0x2, 0xffffffff, 0x0, 0x5}}]}, &(0x7f0000008fc0)={0xa0, 0x0, 0x6, {{0x2, 0x0, 0x4, 0xdad3, 0x10001, 0x5, {0x5, 0x40, 0xffffffff, 0x8, 0x8, 0x9, 0xe1, 0x1, 0x5, 0x2000, 0x1, r11, 0xffffffffffffffff, 0xa56, 0xda2}}, {0x0, 0xc}}}, &(0x7f0000009080)={0x20, 0x0, 0x49b6, {0x7, 0x4, 0x5, 0x7}}}) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x0, '#,,-'}]}, 0x0, 0x0, 0x0}) D0929 04:39:16.167383 349161 task_exit.go:204] [ 23280(23257): 23280(23257)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:16.167959 349161 task_signals.go:204] [ 23280(23257): 23281(23258)] Signal 23280, PID: 23281, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:16.168252 349161 task_exit.go:204] [ 23280(23257): 23281(23258)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:16.169852 349161 task_exit.go:204] [ 23280(23257): 23280(23257)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:16.185030 349161 task_exit.go:204] [ 23280(23257): 23281(23258)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:16.185131 349161 task_exit.go:204] [ 23280(23257): 23281(23258)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:16.185290 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:16.185870 349161 task_exit.go:204] [ 23280(23257): 23280(23257)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) (async) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) (async) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r5, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000009240)={0x0, 0x0}) futimesat(r5, &(0x7f0000009200)='./file0\x00', &(0x7f0000009280)={{r6, r7/1000+10000}, {0x77359400}}) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r4, &(0x7f0000006380)=""/1024, 0x400) (async) getdents64(r4, &(0x7f0000006380)=""/1024, 0x400) fcntl$getownex(r0, 0x10, &(0x7f0000008980)={0x0, 0x0}) lstat(&(0x7f0000008d00)='./file0\x00', &(0x7f0000008d40)) (async) lstat(&(0x7f0000008d00)='./file0\x00', &(0x7f0000008d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r10) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) (async) r12 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r12, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) getpeername$unix(r12, &(0x7f0000009140)=@abs, &(0x7f00000091c0)=0x6e) setuid(r11) (async) setuid(r11) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000090c0)={&(0x7f0000008840)={0x50, 0x0, 0x8c, {0x7, 0x27, 0x800, 0x2f5f0a88011f2bfb, 0x8, 0x40, 0x7fffffff, 0xf83}}, &(0x7f0000002000)={0x18, 0xffffffffffffffda, 0xc00000000000000}, &(0x7f00000088c0)={0x18, 0xffffffffffffffda, 0x0, {0x7}}, &(0x7f0000008900)={0x18, 0x0, 0x8000000000000001, {0x401}}, &(0x7f0000008940)={0x18, 0x0, 0x10001, {0x8}}, &(0x7f00000089c0)={0x28, 0x0, 0x800, {{0xff, 0x0, 0x0, r8}}}, &(0x7f0000008a00)={0x60, 0xfffffffffffffffe, 0x400, {{0x80000000, 0x10001, 0x8, 0x3, 0x8, 0xb88, 0x3f, 0xff}}}, &(0x7f0000008a80)={0x18, 0x0, 0x4, {0x40}}, &(0x7f0000008ac0)={0x1d, 0x0, 0x2, {'-##$*@}\\-&]+\x00'}}, &(0x7f0000008b00)={0x20, 0x0, 0x8000, {0x0, 0x2}}, &(0x7f0000008b40)={0x78, 0x0, 0x4, {0xffff, 0x3, 0x0, {0x4, 0x7, 0x3f, 0x1ff, 0x7fb, 0x8000000000000001, 0x101, 0x4, 0x2, 0xc000, 0x6, r2, r3, 0x936f, 0x7ff}}}, &(0x7f0000008bc0)={0x90, 0x0, 0x1, {0x4, 0x1, 0x1, 0x1000, 0xfffffff9, 0x3, {0x5, 0x6, 0x2008, 0x81, 0xffffffffffffffff, 0x3, 0x5, 0x7, 0x0, 0xc000, 0x67, r2, r3, 0x6, 0x200}}}, &(0x7f0000008c80)={0x58, 0x0, 0x7, [{0x0, 0x1948, 0xa, 0x1, '/dev/fuse\x00'}, {0x4, 0xd3, 0x1, 0x4, '#'}]}, &(0x7f0000008dc0)={0x1f0, 0x0, 0x9, [{{0x5, 0x0, 0x4, 0x3, 0xc4, 0x2, {0x6, 0x80000000, 0x0, 0x0, 0x0, 0xffff, 0xffff, 0x2, 0xfe, 0x2000, 0x7, r2, r3, 0x3, 0x3}}, {0x6, 0x4, 0xa, 0x80000001, '+/g[#-&.,%'}}, {{0x1, 0x3, 0x0, 0x6, 0x800, 0x5, {0x1, 0xffff, 0x3, 0x5, 0x1ff, 0x8000000000000000, 0x1fb, 0x401, 0x3, 0x2000, 0x35c, r2, r9, 0x4, 0x9}}, {0x6, 0x8, 0x7, 0x8, 'user_id'}}, {{0x5, 0x1, 0x8000000000000000, 0xffffffffffffffe1, 0x7fff, 0x9, {0x5, 0x5, 0x7, 0x1, 0x7, 0x6, 0x1, 0x1, 0x9, 0xa000, 0x3, r10, 0xffffffffffffffff, 0xafc, 0x5}}, {0x2, 0xffffffff, 0x0, 0x5}}]}, &(0x7f0000008fc0)={0xa0, 0x0, 0x6, {{0x2, 0x0, 0x4, 0xdad3, 0x10001, 0x5, {0x5, 0x40, 0xffffffff, 0x8, 0x8, 0x9, 0xe1, 0x1, 0x5, 0x2000, 0x1, r11, 0xffffffffffffffff, 0xa56, 0xda2}}, {0x0, 0xc}}}, &(0x7f0000009080)={0x20, 0x0, 0x49b6, {0x7, 0x4, 0x5, 0x7}}}) (async) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000090c0)={&(0x7f0000008840)={0x50, 0x0, 0x8c, {0x7, 0x27, 0x800, 0x2f5f0a88011f2bfb, 0x8, 0x40, 0x7fffffff, 0xf83}}, &(0x7f0000002000)={0x18, 0xffffffffffffffda, 0xc00000000000000}, &(0x7f00000088c0)={0x18, 0xffffffffffffffda, 0x0, {0x7}}, &(0x7f0000008900)={0x18, 0x0, 0x8000000000000001, {0x401}}, &(0x7f0000008940)={0x18, 0x0, 0x10001, {0x8}}, &(0x7f00000089c0)={0x28, 0x0, 0x800, {{0xff, 0x0, 0x0, r8}}}, &(0x7f0000008a00)={0x60, 0xfffffffffffffffe, 0x400, {{0x80000000, 0x10001, 0x8, 0x3, 0x8, 0xb88, 0x3f, 0xff}}}, &(0x7f0000008a80)={0x18, 0x0, 0x4, {0x40}}, &(0x7f0000008ac0)={0x1d, 0x0, 0x2, {'-##$*@}\\-&]+\x00'}}, &(0x7f0000008b00)={0x20, 0x0, 0x8000, {0x0, 0x2}}, &(0x7f0000008b40)={0x78, 0x0, 0x4, {0xffff, 0x3, 0x0, {0x4, 0x7, 0x3f, 0x1ff, 0x7fb, 0x8000000000000001, 0x101, 0x4, 0x2, 0xc000, 0x6, r2, r3, 0x936f, 0x7ff}}}, &(0x7f0000008bc0)={0x90, 0x0, 0x1, {0x4, 0x1, 0x1, 0x1000, 0xfffffff9, 0x3, {0x5, 0x6, 0x2008, 0x81, 0xffffffffffffffff, 0x3, 0x5, 0x7, 0x0, 0xc000, 0x67, r2, r3, 0x6, 0x200}}}, &(0x7f0000008c80)={0x58, 0x0, 0x7, [{0x0, 0x1948, 0xa, 0x1, '/dev/fuse\x00'}, {0x4, 0xd3, 0x1, 0x4, '#'}]}, &(0x7f0000008dc0)={0x1f0, 0x0, 0x9, [{{0x5, 0x0, 0x4, 0x3, 0xc4, 0x2, {0x6, 0x80000000, 0x0, 0x0, 0x0, 0xffff, 0xffff, 0x2, 0xfe, 0x2000, 0x7, r2, r3, 0x3, 0x3}}, {0x6, 0x4, 0xa, 0x80000001, '+/g[#-&.,%'}}, {{0x1, 0x3, 0x0, 0x6, 0x800, 0x5, {0x1, 0xffff, 0x3, 0x5, 0x1ff, 0x8000000000000000, 0x1fb, 0x401, 0x3, 0x2000, 0x35c, r2, r9, 0x4, 0x9}}, {0x6, 0x8, 0x7, 0x8, 'user_id'}}, {{0x5, 0x1, 0x8000000000000000, 0xffffffffffffffe1, 0x7fff, 0x9, {0x5, 0x5, 0x7, 0x1, 0x7, 0x6, 0x1, 0x1, 0x9, 0xa000, 0x3, r10, 0xffffffffffffffff, 0xafc, 0x5}}, {0x2, 0xffffffff, 0x0, 0x5}}]}, &(0x7f0000008fc0)={0xa0, 0x0, 0x6, {{0x2, 0x0, 0x4, 0xdad3, 0x10001, 0x5, {0x5, 0x40, 0xffffffff, 0x8, 0x8, 0x9, 0xe1, 0x1, 0x5, 0x2000, 0x1, r11, 0xffffffffffffffff, 0xa56, 0xda2}}, {0x0, 0xc}}}, &(0x7f0000009080)={0x20, 0x0, 0x49b6, {0x7, 0x4, 0x5, 0x7}}}) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x0, '#,,-'}]}, 0x0, 0x0, 0x0}) D0929 04:39:16.502812 349161 task_exit.go:204] [ 23282(23259): 23282(23259)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:16.503187 349161 task_signals.go:204] [ 23282(23259): 23283(23260)] Signal 23282, PID: 23283, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:16.503381 349161 task_exit.go:204] [ 23282(23259): 23283(23260)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:16.507751 349161 task_signals.go:204] [ 23282(23259): 23284(23261)] Signal 23282, PID: 23284, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:16.507983 349161 task_exit.go:204] [ 23282(23259): 23284(23261)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:16.508289 349161 task_exit.go:204] [ 23282(23259): 23282(23259)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:16.509596 349161 task_exit.go:204] [ 23282(23259): 23283(23260)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:16.509761 349161 task_exit.go:204] [ 23282(23259): 23283(23260)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:16.525522 349161 task_exit.go:204] [ 23282(23259): 23284(23261)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:16.525680 349161 task_exit.go:204] [ 23282(23259): 23284(23261)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:16.525981 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:16.526371 349161 task_exit.go:204] [ 23282(23259): 23282(23259)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r5, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) (async) clock_gettime(0x0, &(0x7f0000009240)={0x0, 0x0}) futimesat(r5, &(0x7f0000009200)='./file0\x00', &(0x7f0000009280)={{r6, r7/1000+10000}, {0x77359400}}) (async) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 64) getdents64(r4, &(0x7f0000006380)=""/1024, 0x400) (rerun: 64) fcntl$getownex(r0, 0x10, &(0x7f0000008980)={0x0, 0x0}) (async) lstat(&(0x7f0000008d00)='./file0\x00', &(0x7f0000008d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 32) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) (rerun: 32) setuid(r10) (async) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r12, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) (async) getpeername$unix(r12, &(0x7f0000009140)=@abs, &(0x7f00000091c0)=0x6e) (async) setuid(r11) (async) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000090c0)={&(0x7f0000008840)={0x50, 0x0, 0x8c, {0x7, 0x27, 0x800, 0x2f5f0a88011f2bfb, 0x8, 0x40, 0x7fffffff, 0xf83}}, &(0x7f0000002000)={0x18, 0xffffffffffffffda, 0xc00000000000000}, &(0x7f00000088c0)={0x18, 0xffffffffffffffda, 0x0, {0x7}}, &(0x7f0000008900)={0x18, 0x0, 0x8000000000000001, {0x401}}, &(0x7f0000008940)={0x18, 0x0, 0x10001, {0x8}}, &(0x7f00000089c0)={0x28, 0x0, 0x800, {{0xff, 0x0, 0x0, r8}}}, &(0x7f0000008a00)={0x60, 0xfffffffffffffffe, 0x400, {{0x80000000, 0x10001, 0x8, 0x3, 0x8, 0xb88, 0x3f, 0xff}}}, &(0x7f0000008a80)={0x18, 0x0, 0x4, {0x40}}, &(0x7f0000008ac0)={0x1d, 0x0, 0x2, {'-##$*@}\\-&]+\x00'}}, &(0x7f0000008b00)={0x20, 0x0, 0x8000, {0x0, 0x2}}, &(0x7f0000008b40)={0x78, 0x0, 0x4, {0xffff, 0x3, 0x0, {0x4, 0x7, 0x3f, 0x1ff, 0x7fb, 0x8000000000000001, 0x101, 0x4, 0x2, 0xc000, 0x6, r2, r3, 0x936f, 0x7ff}}}, &(0x7f0000008bc0)={0x90, 0x0, 0x1, {0x4, 0x1, 0x1, 0x1000, 0xfffffff9, 0x3, {0x5, 0x6, 0x2008, 0x81, 0xffffffffffffffff, 0x3, 0x5, 0x7, 0x0, 0xc000, 0x67, r2, r3, 0x6, 0x200}}}, &(0x7f0000008c80)={0x58, 0x0, 0x7, [{0x0, 0x1948, 0xa, 0x1, '/dev/fuse\x00'}, {0x4, 0xd3, 0x1, 0x4, '#'}]}, &(0x7f0000008dc0)={0x1f0, 0x0, 0x9, [{{0x5, 0x0, 0x4, 0x3, 0xc4, 0x2, {0x6, 0x80000000, 0x0, 0x0, 0x0, 0xffff, 0xffff, 0x2, 0xfe, 0x2000, 0x7, r2, r3, 0x3, 0x3}}, {0x6, 0x4, 0xa, 0x80000001, '+/g[#-&.,%'}}, {{0x1, 0x3, 0x0, 0x6, 0x800, 0x5, {0x1, 0xffff, 0x3, 0x5, 0x1ff, 0x8000000000000000, 0x1fb, 0x401, 0x3, 0x2000, 0x35c, r2, r9, 0x4, 0x9}}, {0x6, 0x8, 0x7, 0x8, 'user_id'}}, {{0x5, 0x1, 0x8000000000000000, 0xffffffffffffffe1, 0x7fff, 0x9, {0x5, 0x5, 0x7, 0x1, 0x7, 0x6, 0x1, 0x1, 0x9, 0xa000, 0x3, r10, 0xffffffffffffffff, 0xafc, 0x5}}, {0x2, 0xffffffff, 0x0, 0x5}}]}, &(0x7f0000008fc0)={0xa0, 0x0, 0x6, {{0x2, 0x0, 0x4, 0xdad3, 0x10001, 0x5, {0x5, 0x40, 0xffffffff, 0x8, 0x8, 0x9, 0xe1, 0x1, 0x5, 0x2000, 0x1, r11, 0xffffffffffffffff, 0xa56, 0xda2}}, {0x0, 0xc}}}, &(0x7f0000009080)={0x20, 0x0, 0x49b6, {0x7, 0x4, 0x5, 0x7}}}) (async) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x0, '#,,-'}]}, 0x0, 0x0, 0x0}) D0929 04:39:16.985842 349161 task_exit.go:204] [ 23285(23262): 23285(23262)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:16.986540 349161 task_signals.go:204] [ 23285(23262): 23286(23263)] Signal 23285, PID: 23286, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:16.986585 349161 task_signals.go:204] [ 23285(23262): 23287(23264)] Signal 23285, PID: 23287, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:16.986941 349161 task_exit.go:204] [ 23285(23262): 23286(23263)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:16.987965 349161 task_signals.go:204] [ 23285(23262): 23288(23265)] Signal 23285, PID: 23288, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:16.988235 349161 task_exit.go:204] [ 23285(23262): 23287(23264)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:16.989700 349161 task_exit.go:204] [ 23285(23262): 23288(23265)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:16.990038 349161 task_exit.go:204] [ 23285(23262): 23285(23262)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:16.990213 349161 task_exit.go:204] [ 23285(23262): 23286(23263)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:16.990330 349161 task_exit.go:204] [ 23285(23262): 23286(23263)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:16.991262 349161 task_exit.go:204] [ 23285(23262): 23287(23264)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:16.991393 349161 task_exit.go:204] [ 23285(23262): 23287(23264)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:17.004714 349161 task_exit.go:204] [ 23285(23262): 23288(23265)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:17.004828 349161 task_exit.go:204] [ 23285(23262): 23288(23265)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:17.005055 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:17.012658 349161 task_exit.go:204] [ 23285(23262): 23285(23262)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:17 executing program 0: sched_getparam(0x0, &(0x7f0000000000)) D0929 04:39:17.278017 349161 task_exit.go:204] [ 23289(23266): 23289(23266)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:17.278876 349161 task_signals.go:204] [ 23289(23266): 23290(23267)] Signal 23289, PID: 23290, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:17.280214 349161 task_exit.go:204] [ 23289(23266): 23290(23267)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:17.282507 349161 task_exit.go:204] [ 23289(23266): 23289(23266)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:17.303478 349161 task_exit.go:204] [ 23289(23266): 23290(23267)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:17.303597 349161 task_exit.go:204] [ 23289(23266): 23290(23267)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:17.303902 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:17.304093 349161 task_exit.go:204] [ 23289(23266): 23289(23266)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:17 executing program 0: sched_getparam(0x0, &(0x7f0000000000)) D0929 04:39:17.519653 349161 task_exit.go:204] [ 23291(23268): 23291(23268)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:17.521140 349161 task_exit.go:204] [ 23291(23268): 23291(23268)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:17.521391 349161 task_signals.go:204] [ 23291(23268): 23292(23269)] Signal 23291, PID: 23292, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:17.521630 349161 task_exit.go:204] [ 23291(23268): 23292(23269)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:17.535336 349161 task_exit.go:204] [ 23291(23268): 23292(23269)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:17.535477 349161 task_exit.go:204] [ 23291(23268): 23292(23269)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:17.536983 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:17.537514 349161 task_exit.go:204] [ 23291(23268): 23291(23268)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:17 executing program 0: sched_getparam(0x0, &(0x7f0000000000)) D0929 04:39:17.848545 349161 task_exit.go:204] [ 23293(23270): 23293(23270)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:17.850547 349161 task_exit.go:204] [ 23293(23270): 23293(23270)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:17.850532 349161 task_signals.go:204] [ 23293(23270): 23294(23271)] Signal 23293, PID: 23294, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:17.850813 349161 task_exit.go:204] [ 23293(23270): 23294(23271)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:17.864617 349161 task_exit.go:204] [ 23293(23270): 23294(23271)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:17.864753 349161 task_exit.go:204] [ 23293(23270): 23294(23271)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:17.865169 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:17.865491 349161 task_exit.go:204] [ 23293(23270): 23293(23270)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:17.888919 349161 task_signals.go:470] [ 7: 11] Notified of signal 23 D0929 04:39:17.891919 349161 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0929 04:39:17.908789 349161 task_signals.go:470] [ 7: 11] Notified of signal 23 D0929 04:39:17.909221 349161 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0929 04:39:17.921320 349161 task_signals.go:470] [ 7: 11] Notified of signal 23 D0929 04:39:17.921698 349161 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0929 04:39:17.939991 349161 task_signals.go:470] [ 7: 11] Notified of signal 23 D0929 04:39:17.940471 349161 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0929 04:39:17.966682 349161 task_signals.go:470] [ 7: 11] Notified of signal 23 D0929 04:39:17.969000 349161 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0929 04:39:17.997047 349161 task_signals.go:470] [ 7: 11] Notified of signal 23 D0929 04:39:17.997592 349161 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0929 04:39:18.028143 349161 task_signals.go:470] [ 7: 11] Notified of signal 23 D0929 04:39:18.028632 349161 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0929 04:39:18.051954 349161 task_signals.go:470] [ 7: 11] Notified of signal 23 D0929 04:39:18.052250 349161 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0929 04:39:18.080555 349161 task_signals.go:470] [ 7: 11] Notified of signal 23 D0929 04:39:18.081017 349161 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0929 04:39:18.120335 349161 task_signals.go:470] [ 7: 11] Notified of signal 23 D0929 04:39:18.120768 349161 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler 04:39:18 executing program 0: syz_read_part_table(0x403e, &(0x7f0000008080)="$eJzszjFKxEAcxeE3WVcH2UawE4JBsJTYWeUWuUDOYG1hbmIZPIClR7OXGEEUYfm+9vef4YV/9d5s1dMvy9v0epHkusvc90lNcrJy1t9nf16bHJI8fo6ljMsPZwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMdkt1mnq8xPQx4OST1L8rzLfmhLLpPu7vvPx+X3hgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAArHq5yTy0JTXpblcvmq3n4/JXwwAAAAAAAPhgBw4EAAAAAID8XxuhqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqCjtwIAAAAAAA5P/aCFVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVXYgQMSAAAAAEH/X7cjUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCiAAAA//+xvw0b") recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/120, 0x78}, {&(0x7f0000000180)=""/59, 0x3b}], 0x2}, 0x140) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x80000001) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(0xffffffffffffffff, 0xf505, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000040)={0x7, 'veth0_macvtap\x00', {0x5}, 0xff}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000280)=0x5) D0929 04:39:18.784836 349161 task_exit.go:204] [ 23295(23272): 23295(23272)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:18.785445 349161 task_signals.go:204] [ 23295(23272): 23296(23273)] Signal 23295, PID: 23296, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:18.786542 349161 task_exit.go:204] [ 23295(23272): 23295(23272)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:18.786743 349161 task_exit.go:204] [ 23295(23272): 23296(23273)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:18.799313 349161 task_exit.go:204] [ 23295(23272): 23296(23273)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:18.799407 349161 task_exit.go:204] [ 23295(23272): 23296(23273)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:18.799791 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:18.803194 349161 task_exit.go:204] [ 23295(23272): 23295(23272)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:18 executing program 0: syz_read_part_table(0x403e, &(0x7f0000008080)="$eJzszjFKxEAcxeE3WVcH2UawE4JBsJTYWeUWuUDOYG1hbmIZPIClR7OXGEEUYfm+9vef4YV/9d5s1dMvy9v0epHkusvc90lNcrJy1t9nf16bHJI8fo6ljMsPZwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMdkt1mnq8xPQx4OST1L8rzLfmhLLpPu7vvPx+X3hgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAArHq5yTy0JTXpblcvmq3n4/JXwwAAAAAAAPhgBw4EAAAAAID8XxuhqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqCjtwIAAAAAAA5P/aCFVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVXYgQMSAAAAAEH/X7cjUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCiAAAA//+xvw0b") (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/120, 0x78}, {&(0x7f0000000180)=""/59, 0x3b}], 0x2}, 0x140) (async) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) (async, rerun: 32) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x80000001) (rerun: 32) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(0xffffffffffffffff, 0xf505, 0x0) (async) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000040)={0x7, 'veth0_macvtap\x00', {0x5}, 0xff}) (async, rerun: 32) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000280)=0x5) (rerun: 32) D0929 04:39:18.988379 349161 task_run.go:312] [ 23297(23274): 23301(23278)] Unhandled user fault: addr=0 ip=55655268a67f access=r-- sig=11 err=bad address D0929 04:39:18.988567 349161 task_log.go:87] [ 23297(23274): 23301(23278)] Registers: D0929 04:39:18.988659 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Cs = 0000000000000033 D0929 04:39:18.988724 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Ds = 0000000000000000 D0929 04:39:18.988753 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Eflags = 0000000000010202 D0929 04:39:18.988784 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Es = 0000000000000000 D0929 04:39:18.988823 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Fs = 0000000000000000 D0929 04:39:18.988857 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Fs_base = 00007f2f28ce36c0 D0929 04:39:18.988884 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Gs = 0000000000000000 D0929 04:39:18.988909 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Gs_base = 0000000000000000 D0929 04:39:18.988933 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Orig_rax = ffffffffffffffff D0929 04:39:18.988973 349161 task_log.go:94] [ 23297(23274): 23301(23278)] R10 = 00356beed94ea541 D0929 04:39:18.989047 349161 task_log.go:94] [ 23297(23274): 23301(23278)] R11 = 00000000861c4e32 D0929 04:39:18.989086 349161 task_log.go:94] [ 23297(23274): 23301(23278)] R12 = 0000000000000000 D0929 04:39:18.989138 349161 task_log.go:94] [ 23297(23274): 23301(23278)] R13 = 000000000000000b D0929 04:39:18.989163 349161 task_log.go:94] [ 23297(23274): 23301(23278)] R14 = 00005565527f91f0 D0929 04:39:18.989201 349161 task_log.go:94] [ 23297(23274): 23301(23278)] R15 = 00007f2416682228 D0929 04:39:18.989238 349161 task_log.go:94] [ 23297(23274): 23301(23278)] R8 = 000000001103f08c D0929 04:39:18.989299 349161 task_log.go:94] [ 23297(23274): 23301(23278)] R9 = 00000000000016c2 D0929 04:39:18.989330 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Rax = 0000000000000000 D0929 04:39:18.989355 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Rbp = 000055655272547a D0929 04:39:18.989386 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Rbx = 0000000000000003 D0929 04:39:18.989412 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Rcx = 0000556552733b76 D0929 04:39:18.989447 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Rdi = 000055655274cfe3 D0929 04:39:18.989498 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Rdx = 00000000002c6ed8 D0929 04:39:18.989534 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Rip = 000055655268a67f D0929 04:39:18.989575 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Rsi = 0000000000000000 D0929 04:39:18.989637 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Rsp = 00007f2f28ce30f0 D0929 04:39:18.989675 349161 task_log.go:94] [ 23297(23274): 23301(23278)] Ss = 000000000000002b D0929 04:39:18.989751 349161 task_log.go:111] [ 23297(23274): 23301(23278)] Stack: D0929 04:39:18.989839 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce30f0: f0 91 7f 52 65 55 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.989942 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3100: 94 0f 00 00 ff ff ff ff 60 57 7c 52 65 55 00 00 D0929 04:39:18.990069 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3110: 63 0b 00 00 00 00 00 00 8c f0 03 11 00 00 00 00 D0929 04:39:18.990137 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.990247 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.990346 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.990480 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3150: 00 00 00 00 00 00 00 00 f8 91 7f 52 65 55 00 00 D0929 04:39:18.990581 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3160: f0 91 7f 52 65 55 00 00 fc 91 7f 52 65 55 00 00 D0929 04:39:18.990639 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3170: 40 21 68 16 24 7f 00 00 56 09 69 52 65 55 00 00 D0929 04:39:18.990745 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3180: c0 36 ce 28 2f 7f 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.990843 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3190: b0 ff ff ff ff ff ff ff 8e e2 6a 52 65 55 00 00 D0929 04:39:18.990968 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce31a0: 00 00 00 00 00 00 00 00 c0 36 ce 28 2f 7f 00 00 D0929 04:39:18.991118 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce31b0: c0 36 ce 28 2f 7f 00 00 e9 e3 8d 33 d5 7d 4b 28 D0929 04:39:18.991204 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce31c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0929 04:39:18.991320 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce31d0: 40 21 68 16 24 7f 00 00 28 22 68 16 24 7f 00 00 D0929 04:39:18.991401 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce31e0: e9 e3 cd 50 49 2c 15 d6 e9 e3 8f f2 00 d9 81 82 D0929 04:39:18.991505 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce31f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.991642 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.991783 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3210: 00 00 00 00 00 00 00 00 00 d6 e4 50 85 85 42 d0 D0929 04:39:18.991941 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3220: 00 00 00 00 00 00 00 00 c0 df 6a 52 65 55 00 00 D0929 04:39:18.992091 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3230: 00 00 00 00 00 00 00 00 ec 58 70 52 65 55 00 00 D0929 04:39:18.992231 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.992384 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.992488 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.992561 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.992695 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.992821 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.992938 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce32a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.993076 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce32b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.993217 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce32c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.993336 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce32d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.993421 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce32e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.993682 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce32f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.993918 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.994167 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.994379 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.995420 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.995703 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.995898 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.996097 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.996326 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.996464 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.996590 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.996723 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce33a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.996843 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce33b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.996963 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce33c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.997054 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce33d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.997172 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce33e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.997271 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce33f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.997353 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.997484 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.997619 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.997717 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.997840 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.998654 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.998750 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.998884 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.998965 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.999048 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce3490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.999145 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce34a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.999261 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce34b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.999322 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce34c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.999430 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce34d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.999507 349161 task_log.go:128] [ 23297(23274): 23301(23278)] 7f2f28ce34e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:18.999545 349161 task_log.go:149] [ 23297(23274): 23301(23278)] Code: D0929 04:39:18.999672 349161 task_log.go:167] [ 23297(23274): 23301(23278)] 55655268a630: 56 01 00 48 89 ef e8 95 6b ff ff 89 df 48 89 ee D0929 04:39:18.999819 349161 task_log.go:167] [ 23297(23274): 23301(23278)] 55655268a640: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 7d D0929 04:39:18.999950 349161 task_log.go:167] [ 23297(23274): 23301(23278)] 55655268a650: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0929 04:39:19.000079 349161 task_log.go:167] [ 23297(23274): 23301(23278)] 55655268a660: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 4b 80 c9 D0929 04:39:19.000170 349161 task_log.go:167] [ 23297(23274): 23301(23278)] 55655268a670: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0929 04:39:19.000259 349161 task_log.go:167] [ 23297(23274): 23301(23278)] 55655268a680: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0929 04:39:19.000375 349161 task_log.go:167] [ 23297(23274): 23301(23278)] 55655268a690: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0929 04:39:19.000467 349161 task_log.go:167] [ 23297(23274): 23301(23278)] 55655268a6a0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0929 04:39:19.000513 349161 task_log.go:71] [ 23297(23274): 23301(23278)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d320000-1b2d360000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55655265d000-556552681000 r--p 00000000 00:0b 8 /syz-executor 556552681000-556552724000 r-xp 00024000 00:0b 8 /syz-executor 556552724000-5565527d2000 r--p 000c7000 00:0b 8 /syz-executor 5565527d2000-5565527db000 rw-p 00175000 00:0b 8 /syz-executor 5565527dd000-556553329000 rw-p 00000000 00:00 0 556553329000-55655334b000 rw-p 00000000 00:00 0 [heap] 7f2415e83000-7f2416683000 rw-p 00000000 00:00 0 [stack] 7f2f1fc00000-7f2f28000000 rw-p 00000000 00:00 0 7f2f28000000-7f2f28200000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28200000-7f2f28400000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28400000-7f2f28600000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28600000-7f2f28800000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28800000-7f2f28c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7f2f28cc3000-7f2f28cc4000 ---p 00000000 00:00 0 7f2f28cc4000-7f2f28ce4000 rw-p 00000000 00:00 0 7f2f28ce4000-7f2f28ce5000 ---p 00000000 00:00 0 7f2f28ce5000-7f2f28d05000 rw-p 00000000 00:00 0 7f2f28d05000-7f2f28d06000 ---p 00000000 00:00 0 7f2f28d06000-7f2f28d26000 rw-p 00000000 00:00 0 7f2f28d26000-7f2f28d27000 ---p 00000000 00:00 0 7f2f28d27000-7f2f28d47000 rw-p 00000000 00:00 0 7f2f28d47000-7f2f28d48000 r--p 00000000 00:00 0 [vvar] 7f2f28d48000-7f2f28d4a000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 09400000 *pgalloc.MemoryFile 1b2d320000-1b2d360000 rw-s 0de00000 *pgalloc.MemoryFile 55655265d000-556552681000 r--p 03bcf000 *pgalloc.MemoryFile 556552681000-556552723000 r-xs 00024000 *gofer.dentryPlatformFile 556552723000-556552724000 r-xp 00bfd000 *pgalloc.MemoryFile 556552724000-556552777000 r--p 06395000 *pgalloc.MemoryFile 556552777000-5565527db000 rw-p 07446000 *pgalloc.MemoryFile 5565527dd000-556552800000 rw-p 074aa000 *pgalloc.MemoryFile 556553200000-556553329000 rw-p 0897b000 *pgalloc.MemoryFile 556553329000-55655332a000 rw-p 061f2000 *pgalloc.MemoryFile 55655332a000-55655334b000 rw-p 074cd000 *pgalloc.MemoryFile 7f2416600000-7f241667f000 r--p 09179000 *pgalloc.MemoryFile 7f241667f000-7f2416681000 r--p 06c2c000 *pgalloc.MemoryFile 7f2416681000-7f2416683000 rw-p 06743000 *pgalloc.MemoryFile 7f2f1fc00000-7f2f20000000 rw-p 09600000 *pgalloc.MemoryFile 7f2f20000000-7f2f20400000 rw-p 09c00000 *pgalloc.MemoryFile 7f2f20400000-7f2f20800000 rw-p 0a200000 *pgalloc.MemoryFile 7f2f28200000-7f2f28400000 rw-s 0f400000 *pgalloc.MemoryFile 7f2f28400000-7f2f28600000 rw-s 0f200000 *pgalloc.MemoryFile 7f2f28600000-7f2f28800000 rw-s 0f000000 *pgalloc.MemoryFile 7f2f28800000-7f2f28c00000 r--s 0da00000 *pgalloc.MemoryFile 7f2f28cc4000-7f2f28ce4000 rw-p 07595000 *pgalloc.MemoryFile 7f2f28ce5000-7f2f28d05000 rw-p 07575000 *pgalloc.MemoryFile 7f2f28d06000-7f2f28d26000 rw-p 07555000 *pgalloc.MemoryFile 7f2f28d27000-7f2f28d47000 rw-p 0741c000 *pgalloc.MemoryFile 7f2f28d47000-7f2f28d48000 r--s 00002000 *pgalloc.MemoryFile 7f2f28d48000-7f2f28d4a000 r-xs 00000000 *pgalloc.MemoryFile D0929 04:39:19.002894 349161 task_log.go:73] [ 23297(23274): 23301(23278)] FDTable: fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:3 => name /memfd:syzkaller (deleted) fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:217 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov D0929 04:39:19.006926 349161 task_signals.go:470] [ 23297(23274): 23301(23278)] Notified of signal 11 D0929 04:39:19.007181 349161 task_signals.go:220] [ 23297(23274): 23301(23278)] Signal 11: delivering to handler D0929 04:39:19.009404 349161 task_exit.go:204] [ 23297(23274): 23301(23278)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:19.009826 349161 task_signals.go:204] [ 23297(23274): 23298(23275)] Signal 23297, PID: 23298, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:19.010623 349161 task_signals.go:204] [ 23297(23274): 23299(23276)] Signal 23297, PID: 23299, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:19.010804 349161 task_signals.go:204] [ 23297(23274): 23300(23277)] Signal 23297, PID: 23300, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:19.010872 349161 task_exit.go:204] [ 23297(23274): 23298(23275)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:19.011250 349161 task_signals.go:204] [ 23297(23274): 23297(23274)] Signal 23297, PID: 23297, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:19.011347 349161 task_exit.go:204] [ 23297(23274): 23301(23278)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:19.011435 349161 task_exit.go:204] [ 23297(23274): 23301(23278)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:19.011704 349161 task_exit.go:204] [ 23297(23274): 23300(23277)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:19.011934 349161 task_exit.go:204] [ 23297(23274): 23297(23274)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:19.012152 349161 task_exit.go:204] [ 23297(23274): 23299(23276)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:19.013263 349161 task_exit.go:204] [ 23297(23274): 23300(23277)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:19.013349 349161 task_exit.go:204] [ 23297(23274): 23300(23277)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:19.015322 349161 task_exit.go:204] [ 23297(23274): 23297(23274)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:19.015708 349161 task_exit.go:204] [ 23297(23274): 23298(23275)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:19.015864 349161 task_exit.go:204] [ 23297(23274): 23298(23275)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:19.033761 349161 task_exit.go:204] [ 23297(23274): 23299(23276)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:19.033878 349161 task_exit.go:204] [ 23297(23274): 23299(23276)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:19.034113 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:19.035293 349161 task_exit.go:204] [ 23297(23274): 23297(23274)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:19 executing program 0: syz_read_part_table(0x403e, &(0x7f0000008080)="$eJzszjFKxEAcxeE3WVcH2UawE4JBsJTYWeUWuUDOYG1hbmIZPIClR7OXGEEUYfm+9vef4YV/9d5s1dMvy9v0epHkusvc90lNcrJy1t9nf16bHJI8fo6ljMsPZwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMdkt1mnq8xPQx4OST1L8rzLfmhLLpPu7vvPx+X3hgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAArHq5yTy0JTXpblcvmq3n4/JXwwAAAAAAAPhgBw4EAAAAAID8XxuhqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqCjtwIAAAAAAA5P/aCFVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVXYgQMSAAAAAEH/X7cjUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCiAAAA//+xvw0b") recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/120, 0x78}, {&(0x7f0000000180)=""/59, 0x3b}], 0x2}, 0x140) (async) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) (async) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x80000001) (async) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(0xffffffffffffffff, 0xf505, 0x0) (async) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000040)={0x7, 'veth0_macvtap\x00', {0x5}, 0xff}) (async) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000280)=0x5) D0929 04:39:19.357742 349161 task_exit.go:204] [ 23302(23279): 23302(23279)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:19.358120 349161 task_signals.go:204] [ 23302(23279): 23305(23282)] Signal 23302, PID: 23305, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:19.358411 349161 task_signals.go:204] [ 23302(23279): 23303(23280)] Signal 23302, PID: 23303, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:19.359391 349161 task_signals.go:204] [ 23302(23279): 23304(23281)] Signal 23302, PID: 23304, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:19.359562 349161 task_exit.go:204] [ 23302(23279): 23302(23279)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:19.359812 349161 task_exit.go:204] [ 23302(23279): 23305(23282)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:19.360775 349161 task_exit.go:204] [ 23302(23279): 23305(23282)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:19.360873 349161 task_exit.go:204] [ 23302(23279): 23305(23282)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:19.361556 349161 task_exit.go:204] [ 23302(23279): 23303(23280)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:19.361938 349161 task_exit.go:204] [ 23302(23279): 23304(23281)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:19.363841 349161 task_exit.go:204] [ 23302(23279): 23303(23280)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:19.363922 349161 task_exit.go:204] [ 23302(23279): 23303(23280)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:19.378964 349161 task_exit.go:204] [ 23302(23279): 23304(23281)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:19.379127 349161 task_exit.go:204] [ 23302(23279): 23304(23281)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:19.379330 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:19.381040 349161 task_exit.go:204] [ 23302(23279): 23302(23279)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:19 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "a5376eefb4c8fc343817e9271a4f5df6555cd72ba1f2b4885a575bccd44966cd23141d133e3a555bf672ac2fe208b65088af936b11036051e2eaec42bac88574", 0x19}, 0x48, 0xfffffffffffffffe) D0929 04:39:20.370319 349161 task_signals.go:470] [ 23310(23287): 23310(23287)] Notified of signal 60 D0929 04:39:20.370858 349161 task_signals.go:204] [ 23310(23287): 23310(23287)] Signal 23310, PID: 23310, TID: 0, fault addr: 0x3c: terminating thread group D0929 04:39:20.371063 349161 task_exit.go:204] [ 23310(23287): 23310(23287)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:20.383068 349161 task_exit.go:204] [ 23310(23287): 23310(23287)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:20.383455 349161 task_exit.go:204] [ 23310(23287): 23310(23287)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:20.487043 349161 task_exit.go:204] [ 23306(23283): 23306(23283)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:20.487569 349161 task_signals.go:204] [ 23306(23283): 23307(23284)] Signal 23306, PID: 23307, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:20.487745 349161 task_signals.go:204] [ 23306(23283): 23309(23286)] Signal 23306, PID: 23309, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:20.487914 349161 task_exit.go:204] [ 23306(23283): 23307(23284)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:20.488274 349161 task_exit.go:204] [ 23306(23283): 23309(23286)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:20.490190 349161 task_exit.go:204] [ 23306(23283): 23306(23283)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:20.490404 349161 task_exit.go:204] [ 23306(23283): 23307(23284)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:20.490484 349161 task_exit.go:204] [ 23306(23283): 23307(23284)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:20.505578 349161 task_exit.go:204] [ 23306(23283): 23309(23286)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:20.505702 349161 task_exit.go:204] [ 23306(23283): 23309(23286)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:20.505945 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:20.507208 349161 task_exit.go:204] [ 23306(23283): 23306(23283)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:20 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) (async) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "a5376eefb4c8fc343817e9271a4f5df6555cd72ba1f2b4885a575bccd44966cd23141d133e3a555bf672ac2fe208b65088af936b11036051e2eaec42bac88574", 0x19}, 0x48, 0xfffffffffffffffe) D0929 04:39:20.774386 349161 task_signals.go:470] [ 23315(23292): 23315(23292)] Notified of signal 60 D0929 04:39:20.774911 349161 task_signals.go:204] [ 23315(23292): 23315(23292)] Signal 23315, PID: 23315, TID: 0, fault addr: 0x3c: terminating thread group D0929 04:39:20.775163 349161 task_exit.go:204] [ 23315(23292): 23315(23292)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:20.787341 349161 task_exit.go:204] [ 23315(23292): 23315(23292)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:20.788024 349161 task_exit.go:204] [ 23315(23292): 23315(23292)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:20.833911 349161 task_exit.go:204] [ 23311(23288): 23311(23288)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:20.834292 349161 task_signals.go:204] [ 23311(23288): 23312(23289)] Signal 23311, PID: 23312, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:20.834531 349161 task_exit.go:204] [ 23311(23288): 23312(23289)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:20.836202 349161 task_signals.go:204] [ 23311(23288): 23314(23291)] Signal 23311, PID: 23314, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:20.836384 349161 task_exit.go:204] [ 23311(23288): 23312(23289)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:20.836475 349161 task_exit.go:204] [ 23311(23288): 23312(23289)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:20.837629 349161 task_exit.go:204] [ 23311(23288): 23314(23291)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:20.838116 349161 task_exit.go:204] [ 23311(23288): 23311(23288)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:20.852555 349161 task_exit.go:204] [ 23311(23288): 23314(23291)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:20.852662 349161 task_exit.go:204] [ 23311(23288): 23314(23291)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:20.852887 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:20.854499 349161 task_exit.go:204] [ 23311(23288): 23311(23288)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:20 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) (async) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "a5376eefb4c8fc343817e9271a4f5df6555cd72ba1f2b4885a575bccd44966cd23141d133e3a555bf672ac2fe208b65088af936b11036051e2eaec42bac88574", 0x19}, 0x48, 0xfffffffffffffffe) (async) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "a5376eefb4c8fc343817e9271a4f5df6555cd72ba1f2b4885a575bccd44966cd23141d133e3a555bf672ac2fe208b65088af936b11036051e2eaec42bac88574", 0x19}, 0x48, 0xfffffffffffffffe) D0929 04:39:21.036390 349161 task_exit.go:204] [ 23308(23285): 23308(23285)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:21.047340 349161 task_exit.go:204] [ 23308(23285): 23308(23285)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:21.047546 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:21.047923 349161 task_exit.go:204] [ 23308(23285): 23308(23285)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:21.700647 349161 task_signals.go:470] [ 23321(23298): 23321(23298)] Notified of signal 60 D0929 04:39:21.701209 349161 task_signals.go:204] [ 23321(23298): 23321(23298)] Signal 23321, PID: 23321, TID: 0, fault addr: 0x3c: terminating thread group D0929 04:39:21.701675 349161 task_exit.go:204] [ 23321(23298): 23321(23298)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:21.716735 349161 task_exit.go:204] [ 23321(23298): 23321(23298)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:21.717622 349161 task_exit.go:204] [ 23321(23298): 23321(23298)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:21.732589 349161 task_run.go:312] [ 23316(23293): 23322(23299)] Unhandled user fault: addr=0 ip=55655268a67f access=r-- sig=11 err=bad address D0929 04:39:21.732742 349161 task_log.go:87] [ 23316(23293): 23322(23299)] Registers: D0929 04:39:21.732843 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Cs = 0000000000000033 D0929 04:39:21.732975 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Ds = 0000000000000000 D0929 04:39:21.733018 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Eflags = 0000000000010202 D0929 04:39:21.733073 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Es = 0000000000000000 D0929 04:39:21.733110 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Fs = 0000000000000000 D0929 04:39:21.733143 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Fs_base = 00007f2f28ce36c0 D0929 04:39:21.733176 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Gs = 0000000000000000 D0929 04:39:21.733285 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Gs_base = 0000000000000000 D0929 04:39:21.733359 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Orig_rax = ffffffffffffffff D0929 04:39:21.733443 349161 task_log.go:94] [ 23316(23293): 23322(23299)] R10 = 00356bf06ba42151 D0929 04:39:21.733516 349161 task_log.go:94] [ 23316(23293): 23322(23299)] R11 = 00000000861c4e47 D0929 04:39:21.733576 349161 task_log.go:94] [ 23316(23293): 23322(23299)] R12 = 0000000000000000 D0929 04:39:21.733622 349161 task_log.go:94] [ 23316(23293): 23322(23299)] R13 = 000000000000006e D0929 04:39:21.733660 349161 task_log.go:94] [ 23316(23293): 23322(23299)] R14 = 00005565527f91f0 D0929 04:39:21.733728 349161 task_log.go:94] [ 23316(23293): 23322(23299)] R15 = 00007f2416682228 D0929 04:39:21.733762 349161 task_log.go:94] [ 23316(23293): 23322(23299)] R8 = 0000000001c46d4d D0929 04:39:21.733850 349161 task_log.go:94] [ 23316(23293): 23322(23299)] R9 = 00000000000016c8 D0929 04:39:21.733887 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Rax = 0000000000000000 D0929 04:39:21.733937 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Rbp = 000055655272547a D0929 04:39:21.733969 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Rbx = 0000000000000005 D0929 04:39:21.734042 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Rcx = 0000556552725ea8 D0929 04:39:21.734076 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Rdi = 000055655274cfe3 D0929 04:39:21.734147 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Rdx = 00000000002c7990 D0929 04:39:21.734179 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Rip = 000055655268a67f D0929 04:39:21.734283 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Rsi = fffffffffffffffe D0929 04:39:21.734378 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Rsp = 00007f2f28ce30f0 D0929 04:39:21.734418 349161 task_log.go:94] [ 23316(23293): 23322(23299)] Ss = 000000000000002b D0929 04:39:21.734455 349161 task_log.go:111] [ 23316(23293): 23322(23299)] Stack: D0929 04:39:21.734617 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce30f0: f0 91 7f 52 65 55 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.734760 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3100: 1d 00 00 00 ff ff ff ff 30 82 77 52 65 55 00 00 D0929 04:39:21.734896 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3110: 66 0b 00 00 00 00 00 00 4d 6d c4 01 00 00 00 00 D0929 04:39:21.735014 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.735123 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.735265 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.735427 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3150: 00 00 00 00 00 00 00 00 f8 91 7f 52 65 55 00 00 D0929 04:39:21.735536 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3160: f0 91 7f 52 65 55 00 00 fc 91 7f 52 65 55 00 00 D0929 04:39:21.735651 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3170: 40 21 68 16 24 7f 00 00 56 09 69 52 65 55 00 00 D0929 04:39:21.735763 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3180: c0 36 ce 28 2f 7f 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.735840 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3190: b0 ff ff ff ff ff ff ff 8e e2 6a 52 65 55 00 00 D0929 04:39:21.735926 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce31a0: 00 00 00 00 00 00 00 00 c0 36 ce 28 2f 7f 00 00 D0929 04:39:21.736018 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce31b0: c0 36 ce 28 2f 7f 00 00 e9 e3 8d 33 d5 7d 4b 28 D0929 04:39:21.736108 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce31c0: b0 ff ff ff ff ff ff ff 6e 00 00 00 00 00 00 00 D0929 04:39:21.736249 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce31d0: 40 21 68 16 24 7f 00 00 28 22 68 16 24 7f 00 00 D0929 04:39:21.736380 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce31e0: e9 e3 cd 50 49 2c 15 d6 e9 e3 8f f2 00 d9 81 82 D0929 04:39:21.736453 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce31f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.736536 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.736603 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3210: 00 00 00 00 00 00 00 00 00 d6 e4 50 85 85 42 d0 D0929 04:39:21.736692 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3220: 00 00 00 00 00 00 00 00 c0 df 6a 52 65 55 00 00 D0929 04:39:21.736758 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3230: 00 00 00 00 00 00 00 00 ec 58 70 52 65 55 00 00 D0929 04:39:21.736826 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.736931 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.737031 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.737141 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.737225 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.737306 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.737430 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce32a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.737520 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce32b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.737642 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce32c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.737740 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce32d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.737837 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce32e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.737922 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce32f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.738006 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.738131 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.738231 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.738351 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.738446 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.738540 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.738653 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.738771 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.738889 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.739012 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.739077 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce33a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.739150 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce33b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.739227 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce33c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.739284 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce33d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.739380 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce33e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.739544 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce33f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.739681 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.739799 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.739968 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.740087 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.740179 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.740290 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.740400 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.740506 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.740591 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.740675 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce3490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.740759 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce34a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.740866 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce34b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.740953 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce34c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.741049 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce34d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.741157 349161 task_log.go:128] [ 23316(23293): 23322(23299)] 7f2f28ce34e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:21.741247 349161 task_log.go:149] [ 23316(23293): 23322(23299)] Code: D0929 04:39:21.741343 349161 task_log.go:167] [ 23316(23293): 23322(23299)] 55655268a630: 56 01 00 48 89 ef e8 95 6b ff ff 89 df 48 89 ee D0929 04:39:21.741479 349161 task_log.go:167] [ 23316(23293): 23322(23299)] 55655268a640: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 7d D0929 04:39:21.741574 349161 task_log.go:167] [ 23316(23293): 23322(23299)] 55655268a650: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0929 04:39:21.741690 349161 task_log.go:167] [ 23316(23293): 23322(23299)] 55655268a660: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 4b 80 c9 D0929 04:39:21.741751 349161 task_log.go:167] [ 23316(23293): 23322(23299)] 55655268a670: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0929 04:39:21.741844 349161 task_log.go:167] [ 23316(23293): 23322(23299)] 55655268a680: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0929 04:39:21.741974 349161 task_log.go:167] [ 23316(23293): 23322(23299)] 55655268a690: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0929 04:39:21.742068 349161 task_log.go:167] [ 23316(23293): 23322(23299)] 55655268a6a0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0929 04:39:21.742107 349161 task_log.go:71] [ 23316(23293): 23322(23299)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d320000-1b2d360000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55655265d000-556552681000 r--p 00000000 00:0b 8 /syz-executor 556552681000-556552724000 r-xp 00024000 00:0b 8 /syz-executor 556552724000-5565527d2000 r--p 000c7000 00:0b 8 /syz-executor 5565527d2000-5565527db000 rw-p 00175000 00:0b 8 /syz-executor 5565527dd000-556553329000 rw-p 00000000 00:00 0 556553329000-55655334b000 rw-p 00000000 00:00 0 [heap] 7f2415e83000-7f2416683000 rw-p 00000000 00:00 0 [stack] 7f2f28000000-7f2f28200000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28200000-7f2f28400000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28400000-7f2f28600000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28600000-7f2f28800000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28800000-7f2f28c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7f2f28cc3000-7f2f28cc4000 ---p 00000000 00:00 0 7f2f28cc4000-7f2f28ce4000 rw-p 00000000 00:00 0 7f2f28ce4000-7f2f28ce5000 ---p 00000000 00:00 0 7f2f28ce5000-7f2f28d05000 rw-p 00000000 00:00 0 7f2f28d05000-7f2f28d06000 ---p 00000000 00:00 0 7f2f28d06000-7f2f28d26000 rw-p 00000000 00:00 0 7f2f28d26000-7f2f28d27000 ---p 00000000 00:00 0 7f2f28d27000-7f2f28d47000 rw-p 00000000 00:00 0 7f2f28d47000-7f2f28d48000 r--p 00000000 00:00 0 [vvar] 7f2f28d48000-7f2f28d4a000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 09600000 *pgalloc.MemoryFile 1b2d320000-1b2d360000 rw-s 0de00000 *pgalloc.MemoryFile 55655265d000-556552681000 r--p 03bcf000 *pgalloc.MemoryFile 556552681000-556552723000 r-xs 00024000 *gofer.dentryPlatformFile 556552723000-556552724000 r-xp 00bfd000 *pgalloc.MemoryFile 556552724000-556552777000 r--p 06395000 *pgalloc.MemoryFile 556552777000-5565527db000 rw-p 07466000 *pgalloc.MemoryFile 5565527dd000-556552800000 rw-p 0809f000 *pgalloc.MemoryFile 556553200000-556553329000 rw-p 0897b000 *pgalloc.MemoryFile 556553329000-55655332a000 rw-p 067cc000 *pgalloc.MemoryFile 55655332a000-55655334b000 rw-p 074ca000 *pgalloc.MemoryFile 7f2416600000-7f241667f000 r--p 09179000 *pgalloc.MemoryFile 7f241667f000-7f2416681000 r--p 06c28000 *pgalloc.MemoryFile 7f2416681000-7f2416683000 rw-p 06743000 *pgalloc.MemoryFile 7f2f28200000-7f2f28400000 rw-s 0f400000 *pgalloc.MemoryFile 7f2f28400000-7f2f28600000 rw-s 0f200000 *pgalloc.MemoryFile 7f2f28600000-7f2f28800000 rw-s 0f000000 *pgalloc.MemoryFile 7f2f28800000-7f2f28c00000 r--s 0da00000 *pgalloc.MemoryFile 7f2f28cc4000-7f2f28ce4000 rw-p 07555000 *pgalloc.MemoryFile 7f2f28ce5000-7f2f28d05000 rw-p 0807f000 *pgalloc.MemoryFile 7f2f28d06000-7f2f28d26000 r--p 07446000 *pgalloc.MemoryFile 7f2f28d27000-7f2f28d47000 rw-p 07e70000 *pgalloc.MemoryFile 7f2f28d47000-7f2f28d48000 r--s 00002000 *pgalloc.MemoryFile 7f2f28d48000-7f2f28d4a000 r-xs 00000000 *pgalloc.MemoryFile D0929 04:39:21.744208 349161 task_log.go:73] [ 23316(23293): 23322(23299)] FDTable: fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:200 => name /dev/net/tun fd:201 => name / fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov D0929 04:39:21.747311 349161 task_signals.go:470] [ 23316(23293): 23322(23299)] Notified of signal 11 D0929 04:39:21.747457 349161 task_signals.go:220] [ 23316(23293): 23322(23299)] Signal 11: delivering to handler D0929 04:39:21.757509 349161 task_exit.go:204] [ 23316(23293): 23322(23299)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:21.757971 349161 task_signals.go:204] [ 23316(23293): 23319(23296)] Signal 23316, PID: 23319, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:21.758061 349161 task_signals.go:204] [ 23316(23293): 23316(23293)] Signal 23316, PID: 23316, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:21.758138 349161 task_signals.go:204] [ 23316(23293): 23320(23297)] Signal 23316, PID: 23320, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:21.758240 349161 task_signals.go:204] [ 23316(23293): 23317(23294)] Signal 23316, PID: 23317, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:21.758305 349161 task_exit.go:204] [ 23316(23293): 23319(23296)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:21.758638 349161 task_exit.go:204] [ 23316(23293): 23317(23294)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:21.759126 349161 task_exit.go:204] [ 23316(23293): 23320(23297)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:21.760678 349161 task_exit.go:204] [ 23316(23293): 23316(23293)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:21.763715 349161 task_exit.go:204] [ 23316(23293): 23320(23297)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:21.763832 349161 task_exit.go:204] [ 23316(23293): 23320(23297)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:21.764136 349161 task_exit.go:204] [ 23316(23293): 23322(23299)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:21.764251 349161 task_exit.go:204] [ 23316(23293): 23322(23299)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:21.765040 349161 task_exit.go:204] [ 23316(23293): 23317(23294)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:21.765134 349161 task_exit.go:204] [ 23316(23293): 23317(23294)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:21.765273 349161 task_exit.go:204] [ 23316(23293): 23319(23296)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:21.765318 349161 task_exit.go:204] [ 23316(23293): 23319(23296)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:21.779596 349161 task_exit.go:204] [ 23316(23293): 23316(23293)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:21.779966 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:21.781794 349161 task_exit.go:204] [ 23316(23293): 23316(23293)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:21 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, r0, {0x7fff}}, 0x18) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) tee(r1, r3, 0x1e8, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r4, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) pipe2(&(0x7f0000003300)={0xffffffffffffffff}, 0x80800) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r6, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r7, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r8 = eventfd(0xb30) r9 = openat$incfs(r2, &(0x7f0000003580)='.log\x00', 0x200, 0x84) pipe2(&(0x7f0000003700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(0x0, 0x6, &(0x7f00000036c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x9, r3, &(0x7f0000002200)="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", 0x1000}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, r3, &(0x7f0000003200)="007f46a8422efcce0e4f5cfc60315f757dc9d5f224de0148ef71ee6a4ce16483103c2fdea8071f1d60a2725e18cbacb9e3980237dd30549be3c4d8574b353f28afd955511db52fe92f93406cd30d511bd956eba39059ca3d7e15ed537609b579c3d02d047f942d7c5841baea374dfd1290ed6b74c00d50090cdd5cd8d1a3f5662ea258745d4ab97bf3e47a320eefe8fbaeecd5fa8b90cc810f0ebdc42e64b4c54775e08b137ec6a92f7e12c17ace4f1d", 0xb0, 0x3, 0x0, 0x2, r4}, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x2, 0x9, r3, &(0x7f00000032c0)="b803256b761130310ff7e65908f3cd046fe76b38723d942d2ded7492fb3d8f60e563db", 0x23, 0x3, 0x0, 0x2, r5}, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x8, 0x80, r6, &(0x7f0000003380)="6e46ddf214b970e606e7edda84ac156468aaf9531c38f3a93f5242bb4cd86f40a0d93f1a90beb6c464bfb009c76e0b80addca6094352c645c1f6b7a5870b830ae9ee521a896b5be9e2c7c98d53540d6a912c4f7ad607e42ed047d35abcc1085d075660dc2f28768361855639182b90281bcf8ffe969414de07b43687bcc6ead1c1b7528a92e4f6d0bfbce8e15e8cfb8a8b7b3b3616e55cb50caae45147ca2608b2b15fa3f5bd3dbbb65912a6f0fcc2d17bad336cac0a15a552c6b22fb9d3f8a53e3e4840f78d1350a1d27a02b09520d16c408cd1e6e0138b05148528a3de0fc3c8053933", 0xe4, 0x2020000000, 0x0, 0x2, r10}, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0xfffb, 0xffffffffffffffff, &(0x7f00000034c0)="baea39a9caa17376a38d25575859ceff6bc5ebfe4ce85e138e90b57ea5b4f244eae7b3e98f97052cc1f360e643ca8ef85465dd416fb54fa6d807da747eccb2eaf08c884aafbfaf6841a2a5ca2e17e7c05a65ec7cf36205b0a2f80cde6f5d3712670e", 0x62, 0x1, 0x0, 0x3, r8}, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x5, 0x5fb, r9, &(0x7f00000035c0)="e8a5ce4547a58f1d0cab6a549858999b0ba45454077c8bb912305dbcab142221ac78ec7e6cbd659f2a022461c9ee6e27c319471bbe894ccd2ebfc33cfdf216374be2628db07541790341260d8ba207d138b252b08c43a71fad771e53e3a31ebdac694dcd789a13a6a76fab66c43d67781dc953f5752eae7b604f6a958f9098da58f307b4569ee9519a7b5e4ecc938a3f", 0x90, 0x5, 0x0, 0x2, r3}]) io_setup(0x9, &(0x7f0000001cc0)=0x0) io_submit(r11, 0x2, &(0x7f0000001700)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfcfdffff}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0x87, &(0x7f0000002140)={@random="9d3e485beb27", @empty, @void, {@ipv6={0x86dd, @dccp_packet={0xd, 0x6, "d750aa", 0x51, 0x21, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, {[@dstopts={0x88, 0x4, '\x00', [@ra={0x5, 0x2, 0x5b}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @jumbo={0xc2, 0x4, 0x22}]}, @fragment={0x33, 0x0, 0x1f, 0x1, 0x0, 0x1, 0x66}], {{0x4e22, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x6, "04b48a", 0x4, "d448a2"}, "d5ab6619eee6b528c1"}}}}}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1d1482, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='status\x00') D0929 04:39:22.168966 349161 task_exit.go:204] [ 23313(23290): 23313(23290)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:22.180114 349161 task_exit.go:204] [ 23313(23290): 23313(23290)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:22.180313 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:22.187015 349161 task_exit.go:204] [ 23313(23290): 23313(23290)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:22.438165 349161 task_exit.go:204] [ 23323(23300): 23323(23300)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:22.438595 349161 task_signals.go:204] [ 23323(23300): 23324(23301)] Signal 23323, PID: 23324, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:22.438875 349161 task_exit.go:204] [ 23323(23300): 23324(23301)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:22.440781 349161 task_exit.go:204] [ 23323(23300): 23324(23301)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:22.440933 349161 task_exit.go:204] [ 23323(23300): 23324(23301)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:22.454436 349161 task_exit.go:204] [ 23323(23300): 23323(23300)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:22.456787 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:22.458321 349161 task_exit.go:204] [ 23323(23300): 23323(23300)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:22 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, r0, {0x7fff}}, 0x18) (async) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) tee(r1, r3, 0x1e8, 0x4) (async) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r4, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) (async, rerun: 64) pipe2(&(0x7f0000003300)={0xffffffffffffffff}, 0x80800) (async, rerun: 64) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r6, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) (async) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r7, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) (async) r8 = eventfd(0xb30) (async, rerun: 32) r9 = openat$incfs(r2, &(0x7f0000003580)='.log\x00', 0x200, 0x84) (async, rerun: 32) pipe2(&(0x7f0000003700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(0x0, 0x6, &(0x7f00000036c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x9, r3, &(0x7f0000002200)="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", 0x1000}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, r3, &(0x7f0000003200)="007f46a8422efcce0e4f5cfc60315f757dc9d5f224de0148ef71ee6a4ce16483103c2fdea8071f1d60a2725e18cbacb9e3980237dd30549be3c4d8574b353f28afd955511db52fe92f93406cd30d511bd956eba39059ca3d7e15ed537609b579c3d02d047f942d7c5841baea374dfd1290ed6b74c00d50090cdd5cd8d1a3f5662ea258745d4ab97bf3e47a320eefe8fbaeecd5fa8b90cc810f0ebdc42e64b4c54775e08b137ec6a92f7e12c17ace4f1d", 0xb0, 0x3, 0x0, 0x2, r4}, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x2, 0x9, r3, &(0x7f00000032c0)="b803256b761130310ff7e65908f3cd046fe76b38723d942d2ded7492fb3d8f60e563db", 0x23, 0x3, 0x0, 0x2, r5}, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x8, 0x80, r6, &(0x7f0000003380)="6e46ddf214b970e606e7edda84ac156468aaf9531c38f3a93f5242bb4cd86f40a0d93f1a90beb6c464bfb009c76e0b80addca6094352c645c1f6b7a5870b830ae9ee521a896b5be9e2c7c98d53540d6a912c4f7ad607e42ed047d35abcc1085d075660dc2f28768361855639182b90281bcf8ffe969414de07b43687bcc6ead1c1b7528a92e4f6d0bfbce8e15e8cfb8a8b7b3b3616e55cb50caae45147ca2608b2b15fa3f5bd3dbbb65912a6f0fcc2d17bad336cac0a15a552c6b22fb9d3f8a53e3e4840f78d1350a1d27a02b09520d16c408cd1e6e0138b05148528a3de0fc3c8053933", 0xe4, 0x2020000000, 0x0, 0x2, r10}, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0xfffb, 0xffffffffffffffff, &(0x7f00000034c0)="baea39a9caa17376a38d25575859ceff6bc5ebfe4ce85e138e90b57ea5b4f244eae7b3e98f97052cc1f360e643ca8ef85465dd416fb54fa6d807da747eccb2eaf08c884aafbfaf6841a2a5ca2e17e7c05a65ec7cf36205b0a2f80cde6f5d3712670e", 0x62, 0x1, 0x0, 0x3, r8}, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x5, 0x5fb, r9, &(0x7f00000035c0)="e8a5ce4547a58f1d0cab6a549858999b0ba45454077c8bb912305dbcab142221ac78ec7e6cbd659f2a022461c9ee6e27c319471bbe894ccd2ebfc33cfdf216374be2628db07541790341260d8ba207d138b252b08c43a71fad771e53e3a31ebdac694dcd789a13a6a76fab66c43d67781dc953f5752eae7b604f6a958f9098da58f307b4569ee9519a7b5e4ecc938a3f", 0x90, 0x5, 0x0, 0x2, r3}]) (async, rerun: 64) io_setup(0x9, &(0x7f0000001cc0)=0x0) (rerun: 64) io_submit(r11, 0x2, &(0x7f0000001700)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfcfdffff}]) (async, rerun: 32) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) (rerun: 32) syz_emit_ethernet(0x87, &(0x7f0000002140)={@random="9d3e485beb27", @empty, @void, {@ipv6={0x86dd, @dccp_packet={0xd, 0x6, "d750aa", 0x51, 0x21, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, {[@dstopts={0x88, 0x4, '\x00', [@ra={0x5, 0x2, 0x5b}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @jumbo={0xc2, 0x4, 0x22}]}, @fragment={0x33, 0x0, 0x1f, 0x1, 0x0, 0x1, 0x66}], {{0x4e22, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x6, "04b48a", 0x4, "d448a2"}, "d5ab6619eee6b528c1"}}}}}}, 0x0) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1d1482, 0x0) (async) syz_open_procfs(0x0, &(0x7f0000000380)='status\x00') D0929 04:39:22.521073 349161 task_exit.go:204] [ 23318(23295): 23318(23295)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:22.537178 349161 task_exit.go:204] [ 23318(23295): 23318(23295)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:22.537361 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:22.540620 349161 task_exit.go:204] [ 23318(23295): 23318(23295)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:22.681874 349161 task_run.go:312] [ 23325(23302): 23329(23306)] Unhandled user fault: addr=0 ip=55655268a67f access=r-- sig=11 err=bad address D0929 04:39:22.682254 349161 task_log.go:87] [ 23325(23302): 23329(23306)] Registers: D0929 04:39:22.682440 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Cs = 0000000000000033 D0929 04:39:22.682582 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Ds = 0000000000000000 D0929 04:39:22.682653 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Eflags = 0000000000010202 D0929 04:39:22.682711 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Es = 0000000000000000 D0929 04:39:22.682760 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Fs = 0000000000000000 D0929 04:39:22.682800 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Fs_base = 00007f2f28ce36c0 D0929 04:39:22.682886 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Gs = 0000000000000000 D0929 04:39:22.682967 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Gs_base = 0000000000000000 D0929 04:39:22.683046 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Orig_rax = ffffffffffffffff D0929 04:39:22.683099 349161 task_log.go:94] [ 23325(23302): 23329(23306)] R10 = 00356bf06ba42151 D0929 04:39:22.683166 349161 task_log.go:94] [ 23325(23302): 23329(23306)] R11 = 00000000861c4e47 D0929 04:39:22.683212 349161 task_log.go:94] [ 23325(23302): 23329(23306)] R12 = 0000000000000000 D0929 04:39:22.683294 349161 task_log.go:94] [ 23325(23302): 23329(23306)] R13 = 000000000000000b D0929 04:39:22.683358 349161 task_log.go:94] [ 23325(23302): 23329(23306)] R14 = 00005565527f91f0 D0929 04:39:22.683441 349161 task_log.go:94] [ 23325(23302): 23329(23306)] R15 = 00007f2416682228 D0929 04:39:22.683499 349161 task_log.go:94] [ 23325(23302): 23329(23306)] R8 = 000000003a53f750 D0929 04:39:22.683549 349161 task_log.go:94] [ 23325(23302): 23329(23306)] R9 = 00000000000016c8 D0929 04:39:22.683645 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Rax = 0000000000000000 D0929 04:39:22.683701 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Rbp = 000055655272547a D0929 04:39:22.683745 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Rbx = 0000000000000004 D0929 04:39:22.683793 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Rcx = 000055655272f048 D0929 04:39:22.683830 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Rdi = 000055655274cfe3 D0929 04:39:22.683873 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Rdx = 00000000002c7d45 D0929 04:39:22.683905 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Rip = 000055655268a67f D0929 04:39:22.683941 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Rsi = 0000000000000000 D0929 04:39:22.683984 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Rsp = 00007f2f28ce30f0 D0929 04:39:22.684024 349161 task_log.go:94] [ 23325(23302): 23329(23306)] Ss = 000000000000002b D0929 04:39:22.684081 349161 task_log.go:111] [ 23325(23302): 23329(23306)] Stack: D0929 04:39:22.684270 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce30f0: f0 91 7f 52 65 55 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.684392 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3100: 29 0a 00 00 ff ff ff ff f0 a5 7a 52 65 55 00 00 D0929 04:39:22.684552 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3110: 66 0b 00 00 00 00 00 00 50 f7 53 3a 00 00 00 00 D0929 04:39:22.684667 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.684770 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.684907 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.685164 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3150: 00 00 00 00 00 00 00 00 f8 91 7f 52 65 55 00 00 D0929 04:39:22.685313 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3160: f0 91 7f 52 65 55 00 00 fc 91 7f 52 65 55 00 00 D0929 04:39:22.685512 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3170: 40 21 68 16 24 7f 00 00 56 09 69 52 65 55 00 00 D0929 04:39:22.685622 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3180: c0 36 ce 28 2f 7f 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.685735 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3190: b0 ff ff ff ff ff ff ff 8e e2 6a 52 65 55 00 00 D0929 04:39:22.685833 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce31a0: 00 00 00 00 00 00 00 00 c0 36 ce 28 2f 7f 00 00 D0929 04:39:22.685935 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce31b0: c0 36 ce 28 2f 7f 00 00 e9 e3 8d 33 d5 7d 4b 28 D0929 04:39:22.686060 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce31c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0929 04:39:22.686216 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce31d0: 40 21 68 16 24 7f 00 00 28 22 68 16 24 7f 00 00 D0929 04:39:22.686354 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce31e0: e9 e3 cd 50 49 2c 15 d6 e9 e3 8f f2 00 d9 81 82 D0929 04:39:22.686504 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce31f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.686607 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.686717 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3210: 00 00 00 00 00 00 00 00 00 d6 e4 50 85 85 42 d0 D0929 04:39:22.686865 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3220: 00 00 00 00 00 00 00 00 c0 df 6a 52 65 55 00 00 D0929 04:39:22.687041 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3230: 00 00 00 00 00 00 00 00 ec 58 70 52 65 55 00 00 D0929 04:39:22.687231 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.687370 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.687538 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.687778 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.687930 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.688101 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.688257 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce32a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.688468 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce32b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.688663 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce32c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.688794 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce32d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.688938 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce32e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.689110 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce32f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.689251 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.689402 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.689599 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.689725 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.689868 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.690011 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.690200 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.690379 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.690515 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.690636 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.690770 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce33a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.690903 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce33b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.691002 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce33c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.691116 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce33d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.691202 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce33e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.691337 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce33f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.691414 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.691568 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.691732 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.691870 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.692008 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.692157 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.692324 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.692492 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.692586 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.692663 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce3490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.692788 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce34a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.692904 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce34b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.693022 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce34c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.693167 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce34d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.693262 349161 task_log.go:128] [ 23325(23302): 23329(23306)] 7f2f28ce34e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:22.693351 349161 task_log.go:149] [ 23325(23302): 23329(23306)] Code: D0929 04:39:22.693528 349161 task_log.go:167] [ 23325(23302): 23329(23306)] 55655268a630: 56 01 00 48 89 ef e8 95 6b ff ff 89 df 48 89 ee D0929 04:39:22.693663 349161 task_log.go:167] [ 23325(23302): 23329(23306)] 55655268a640: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 7d D0929 04:39:22.693801 349161 task_log.go:167] [ 23325(23302): 23329(23306)] 55655268a650: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0929 04:39:22.693982 349161 task_log.go:167] [ 23325(23302): 23329(23306)] 55655268a660: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 4b 80 c9 D0929 04:39:22.694126 349161 task_log.go:167] [ 23325(23302): 23329(23306)] 55655268a670: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0929 04:39:22.694230 349161 task_log.go:167] [ 23325(23302): 23329(23306)] 55655268a680: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0929 04:39:22.694329 349161 task_log.go:167] [ 23325(23302): 23329(23306)] 55655268a690: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0929 04:39:22.694414 349161 task_log.go:167] [ 23325(23302): 23329(23306)] 55655268a6a0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0929 04:39:22.694497 349161 task_log.go:71] [ 23325(23302): 23329(23306)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d320000-1b2d360000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55655265d000-556552681000 r--p 00000000 00:0b 8 /syz-executor 556552681000-556552724000 r-xp 00024000 00:0b 8 /syz-executor 556552724000-5565527d2000 r--p 000c7000 00:0b 8 /syz-executor 5565527d2000-5565527db000 rw-p 00175000 00:0b 8 /syz-executor 5565527dd000-556553329000 rw-p 00000000 00:00 0 556553329000-55655334b000 rw-p 00000000 00:00 0 [heap] 7f2415e83000-7f2416683000 rw-p 00000000 00:00 0 [stack] 7f2f28000000-7f2f28200000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28200000-7f2f28400000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28400000-7f2f28600000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28600000-7f2f28800000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28800000-7f2f28c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7f2f28cc3000-7f2f28cc4000 ---p 00000000 00:00 0 7f2f28cc4000-7f2f28ce4000 rw-p 00000000 00:00 0 7f2f28ce4000-7f2f28ce5000 ---p 00000000 00:00 0 7f2f28ce5000-7f2f28d05000 rw-p 00000000 00:00 0 7f2f28d05000-7f2f28d06000 ---p 00000000 00:00 0 7f2f28d06000-7f2f28d26000 rw-p 00000000 00:00 0 7f2f28d26000-7f2f28d27000 ---p 00000000 00:00 0 7f2f28d27000-7f2f28d47000 rw-p 00000000 00:00 0 7f2f28d47000-7f2f28d48000 r--p 00000000 00:00 0 [vvar] 7f2f28d48000-7f2f28d4a000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 09400000 *pgalloc.MemoryFile 1b2d320000-1b2d360000 rw-s 0de00000 *pgalloc.MemoryFile 55655265d000-556552681000 r--p 03bcf000 *pgalloc.MemoryFile 556552681000-556552723000 r-xs 00024000 *gofer.dentryPlatformFile 556552723000-556552724000 r-xp 00bfd000 *pgalloc.MemoryFile 556552724000-556552777000 r--p 06395000 *pgalloc.MemoryFile 556552777000-5565527db000 rw-p 07446000 *pgalloc.MemoryFile 5565527dd000-556552800000 rw-p 074aa000 *pgalloc.MemoryFile 556553200000-556553329000 rw-p 0897b000 *pgalloc.MemoryFile 556553329000-55655332a000 rw-p 061f2000 *pgalloc.MemoryFile 55655332a000-55655334b000 rw-p 074cd000 *pgalloc.MemoryFile 7f2416600000-7f241667f000 r--p 09179000 *pgalloc.MemoryFile 7f241667f000-7f2416681000 r--p 06743000 *pgalloc.MemoryFile 7f2416681000-7f2416683000 rw-p 06c2c000 *pgalloc.MemoryFile 7f2f28200000-7f2f28400000 rw-s 0f400000 *pgalloc.MemoryFile 7f2f28400000-7f2f28600000 rw-s 0f200000 *pgalloc.MemoryFile 7f2f28600000-7f2f28800000 rw-s 0f000000 *pgalloc.MemoryFile 7f2f28800000-7f2f28c00000 r--s 0da00000 *pgalloc.MemoryFile 7f2f28cc4000-7f2f28ce4000 rw-p 07595000 *pgalloc.MemoryFile 7f2f28ce5000-7f2f28d05000 rw-p 07575000 *pgalloc.MemoryFile 7f2f28d06000-7f2f28d26000 rw-p 07555000 *pgalloc.MemoryFile 7f2f28d27000-7f2f28d47000 rw-p 0741c000 *pgalloc.MemoryFile 7f2f28d47000-7f2f28d48000 r--s 00002000 *pgalloc.MemoryFile 7f2f28d48000-7f2f28d4a000 r-xs 00000000 *pgalloc.MemoryFile D0929 04:39:22.696858 349161 task_log.go:73] [ 23325(23302): 23329(23306)] FDTable: fd:10 => name pipe:[877] fd:83 => name pipe:[913] fd:226 => name /sys/kernel/debug/kcov fd:22 => name pipe:[883] fd:28 => name pipe:[886] fd:5 => name pipe:[874] fd:21 => name pipe:[882] fd:33 => name pipe:[888] fd:34 => name pipe:[889] fd:71 => name pipe:[907] fd:6 => name pipe:[875] fd:42 => name pipe:[893] fd:61 => name pipe:[902] fd:77 => name pipe:[910] fd:0 => name pipe:[5] fd:14 => name pipe:[879] fd:17 => name pipe:[880] fd:70 => name pipe:[907] fd:218 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:19 => name pipe:[881] fd:26 => name pipe:[885] fd:217 => name /sys/kernel/debug/kcov fd:54 => name pipe:[899] fd:59 => name pipe:[901] fd:39 => name pipe:[891] fd:48 => name pipe:[896] fd:69 => name pipe:[906] fd:2 => name pipe:[5] fd:32 => name pipe:[888] fd:47 => name pipe:[895] fd:57 => name pipe:[900] fd:225 => name /sys/kernel/debug/kcov fd:201 => name / fd:58 => name pipe:[901] fd:66 => name pipe:[905] fd:81 => name pipe:[912] fd:29 => name pipe:[886] fd:38 => name pipe:[891] fd:49 => name pipe:[896] fd:50 => name pipe:[897] fd:55 => name pipe:[899] fd:215 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:80 => name pipe:[912] fd:8 => name pipe:[876] fd:35 => name pipe:[889] fd:67 => name pipe:[905] fd:79 => name pipe:[911] fd:227 => name /sys/kernel/debug/kcov fd:60 => name pipe:[902] fd:65 => name pipe:[904] fd:223 => name /sys/kernel/debug/kcov fd:51 => name pipe:[897] fd:56 => name pipe:[900] fd:74 => name pipe:[909] fd:78 => name pipe:[911] fd:44 => name pipe:[894] fd:52 => name pipe:[898] fd:63 => name pipe:[903] fd:84 => name pipe:[914] fd:200 => name /dev/net/tun fd:221 => name /sys/kernel/debug/kcov fd:37 => name pipe:[890] fd:11 => name pipe:[877] fd:16 => name pipe:[880] fd:73 => name pipe:[908] fd:31 => name pipe:[887] fd:53 => name pipe:[898] fd:62 => name pipe:[903] fd:7 => name pipe:[875] fd:9 => name pipe:[876] fd:46 => name pipe:[895] fd:85 => name pipe:[914] fd:20 => name pipe:[882] fd:24 => name pipe:[884] fd:3 => name pipe:[874] fd:27 => name pipe:[885] fd:15 => name pipe:[879] fd:43 => name pipe:[893] fd:75 => name pipe:[909] fd:76 => name pipe:[910] fd:219 => name /sys/kernel/debug/kcov fd:82 => name pipe:[913] fd:216 => name /sys/kernel/debug/kcov fd:12 => name pipe:[878] fd:23 => name pipe:[883] fd:45 => name pipe:[894] fd:25 => name pipe:[884] fd:30 => name pipe:[887] fd:222 => name /sys/kernel/debug/kcov fd:13 => name pipe:[878] fd:18 => name pipe:[881] fd:36 => name pipe:[890] fd:4 => name pipe:[874] fd:40 => name pipe:[892] fd:41 => name pipe:[892] fd:68 => name pipe:[906] fd:72 => name pipe:[908] fd:220 => name /sys/kernel/debug/kcov fd:64 => name pipe:[904] D0929 04:39:22.703139 349161 task_signals.go:470] [ 23325(23302): 23329(23306)] Notified of signal 11 D0929 04:39:22.703250 349161 task_signals.go:220] [ 23325(23302): 23329(23306)] Signal 11: delivering to handler D0929 04:39:22.705182 349161 task_exit.go:204] [ 23325(23302): 23329(23306)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:22.705467 349161 task_signals.go:204] [ 23325(23302): 23326(23303)] Signal 23325, PID: 23326, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:22.705638 349161 task_signals.go:204] [ 23325(23302): 23327(23304)] Signal 23325, PID: 23327, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:22.705508 349161 task_signals.go:204] [ 23325(23302): 23328(23305)] Signal 23325, PID: 23328, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:22.705688 349161 task_signals.go:204] [ 23325(23302): 23325(23302)] Signal 23325, PID: 23325, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:22.705944 349161 task_exit.go:204] [ 23325(23302): 23328(23305)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:22.706359 349161 task_exit.go:204] [ 23325(23302): 23325(23302)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:22.707197 349161 task_exit.go:204] [ 23325(23302): 23329(23306)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:22.707273 349161 task_exit.go:204] [ 23325(23302): 23329(23306)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:22.707991 349161 task_exit.go:204] [ 23325(23302): 23326(23303)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:22.708393 349161 task_exit.go:204] [ 23325(23302): 23327(23304)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:22.709052 349161 task_exit.go:204] [ 23325(23302): 23325(23302)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:22.711262 349161 task_exit.go:204] [ 23325(23302): 23328(23305)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:22.711377 349161 task_exit.go:204] [ 23325(23302): 23328(23305)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:22.711988 349161 task_exit.go:204] [ 23325(23302): 23326(23303)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:22.712182 349161 task_exit.go:204] [ 23325(23302): 23326(23303)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:22.731852 349161 task_exit.go:204] [ 23325(23302): 23327(23304)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:22.731993 349161 task_exit.go:204] [ 23325(23302): 23327(23304)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:22.732160 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:22.733649 349161 task_exit.go:204] [ 23325(23302): 23325(23302)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:22 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, r0, {0x7fff}}, 0x18) (async) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) tee(r1, r3, 0x1e8, 0x4) (async) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r4, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) pipe2(&(0x7f0000003300)={0xffffffffffffffff}, 0x80800) (async) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r6, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) (async) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r7, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) (async) r8 = eventfd(0xb30) (async) r9 = openat$incfs(r2, &(0x7f0000003580)='.log\x00', 0x200, 0x84) (async) pipe2(&(0x7f0000003700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(0x0, 0x6, &(0x7f00000036c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x9, r3, &(0x7f0000002200)="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", 0x1000}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, r3, &(0x7f0000003200)="007f46a8422efcce0e4f5cfc60315f757dc9d5f224de0148ef71ee6a4ce16483103c2fdea8071f1d60a2725e18cbacb9e3980237dd30549be3c4d8574b353f28afd955511db52fe92f93406cd30d511bd956eba39059ca3d7e15ed537609b579c3d02d047f942d7c5841baea374dfd1290ed6b74c00d50090cdd5cd8d1a3f5662ea258745d4ab97bf3e47a320eefe8fbaeecd5fa8b90cc810f0ebdc42e64b4c54775e08b137ec6a92f7e12c17ace4f1d", 0xb0, 0x3, 0x0, 0x2, r4}, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x2, 0x9, r3, &(0x7f00000032c0)="b803256b761130310ff7e65908f3cd046fe76b38723d942d2ded7492fb3d8f60e563db", 0x23, 0x3, 0x0, 0x2, r5}, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x8, 0x80, r6, &(0x7f0000003380)="6e46ddf214b970e606e7edda84ac156468aaf9531c38f3a93f5242bb4cd86f40a0d93f1a90beb6c464bfb009c76e0b80addca6094352c645c1f6b7a5870b830ae9ee521a896b5be9e2c7c98d53540d6a912c4f7ad607e42ed047d35abcc1085d075660dc2f28768361855639182b90281bcf8ffe969414de07b43687bcc6ead1c1b7528a92e4f6d0bfbce8e15e8cfb8a8b7b3b3616e55cb50caae45147ca2608b2b15fa3f5bd3dbbb65912a6f0fcc2d17bad336cac0a15a552c6b22fb9d3f8a53e3e4840f78d1350a1d27a02b09520d16c408cd1e6e0138b05148528a3de0fc3c8053933", 0xe4, 0x2020000000, 0x0, 0x2, r10}, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0xfffb, 0xffffffffffffffff, &(0x7f00000034c0)="baea39a9caa17376a38d25575859ceff6bc5ebfe4ce85e138e90b57ea5b4f244eae7b3e98f97052cc1f360e643ca8ef85465dd416fb54fa6d807da747eccb2eaf08c884aafbfaf6841a2a5ca2e17e7c05a65ec7cf36205b0a2f80cde6f5d3712670e", 0x62, 0x1, 0x0, 0x3, r8}, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x5, 0x5fb, r9, &(0x7f00000035c0)="e8a5ce4547a58f1d0cab6a549858999b0ba45454077c8bb912305dbcab142221ac78ec7e6cbd659f2a022461c9ee6e27c319471bbe894ccd2ebfc33cfdf216374be2628db07541790341260d8ba207d138b252b08c43a71fad771e53e3a31ebdac694dcd789a13a6a76fab66c43d67781dc953f5752eae7b604f6a958f9098da58f307b4569ee9519a7b5e4ecc938a3f", 0x90, 0x5, 0x0, 0x2, r3}]) io_setup(0x9, &(0x7f0000001cc0)=0x0) io_submit(r11, 0x2, &(0x7f0000001700)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfcfdffff}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) syz_emit_ethernet(0x87, &(0x7f0000002140)={@random="9d3e485beb27", @empty, @void, {@ipv6={0x86dd, @dccp_packet={0xd, 0x6, "d750aa", 0x51, 0x21, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, {[@dstopts={0x88, 0x4, '\x00', [@ra={0x5, 0x2, 0x5b}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @jumbo={0xc2, 0x4, 0x22}]}, @fragment={0x33, 0x0, 0x1f, 0x1, 0x0, 0x1, 0x66}], {{0x4e22, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x6, "04b48a", 0x4, "d448a2"}, "d5ab6619eee6b528c1"}}}}}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1d1482, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='status\x00') D0929 04:39:22.955239 349161 task_exit.go:204] [ 23330(23307): 23330(23307)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:22.955858 349161 task_signals.go:204] [ 23330(23307): 23333(23310)] Signal 23330, PID: 23333, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:22.955969 349161 task_signals.go:204] [ 23330(23307): 23331(23308)] Signal 23330, PID: 23331, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:22.956884 349161 task_signals.go:204] [ 23330(23307): 23332(23309)] Signal 23330, PID: 23332, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:22.956968 349161 task_exit.go:204] [ 23330(23307): 23333(23310)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:22.957347 349161 task_exit.go:204] [ 23330(23307): 23332(23309)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:22.957561 349161 task_exit.go:204] [ 23330(23307): 23331(23308)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:22.957800 349161 task_exit.go:204] [ 23330(23307): 23330(23307)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:22.959992 349161 task_exit.go:204] [ 23330(23307): 23333(23310)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:22.960140 349161 task_exit.go:204] [ 23330(23307): 23333(23310)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:22.960995 349161 task_exit.go:204] [ 23330(23307): 23331(23308)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:22.961119 349161 task_exit.go:204] [ 23330(23307): 23331(23308)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:22.975355 349161 task_exit.go:204] [ 23330(23307): 23332(23309)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:22.975506 349161 task_exit.go:204] [ 23330(23307): 23332(23309)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:22.975769 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:22.975968 349161 task_exit.go:204] [ 23330(23307): 23330(23307)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:22 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x74}, {0x6, 0x0, 0x0, 0x50000}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @remote}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r3, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r4, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) recvmmsg$unix(r4, &(0x7f0000000c40)=[{{&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f0000000100)=""/62, 0x3e}, {&(0x7f00000003c0)=""/96, 0x60}, {&(0x7f0000000140)=""/11, 0xb}, {&(0x7f0000000440)=""/88, 0x58}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/69, 0x45}, {&(0x7f00000005c0)=""/146, 0x92}, {&(0x7f0000000680)=""/191, 0xbf}], 0x9, &(0x7f0000000800)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}}, {{&(0x7f0000000900), 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000980)=""/168, 0xa8}], 0x1, &(0x7f0000000a80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000000ac0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000b40)=""/64, 0x40}], 0x1, &(0x7f0000000bc0)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}], 0x3, 0x0, &(0x7f0000000d40)={r5, r6+10000000}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) write$binfmt_script(r8, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000001c0)={0x5, 0xac, 0x9, 0x0, 0x0, [{{r1}, 0x466e7dad}, {{r2}, 0x8000000000000001}, {{r0}, 0xfffffffffffffff9}, {{r0}, 0x4}, {{r0}, 0xc4}, {{r1}, 0x5}, {{r3}}, {{r8}, 0x6}, {{}, 0x8}]}) D0929 04:39:23.159930 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.166739 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.173553 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.180226 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.187281 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.194125 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.200607 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.207187 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.214199 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.221570 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.233776 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.242159 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.250072 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.256861 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.263805 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.270348 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.280260 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.294964 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.301523 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.309089 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.317144 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.327356 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.334216 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.343156 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.362176 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.370219 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.378043 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.386787 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.397356 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.406609 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.413841 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.420509 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.427367 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.433134 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.438722 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.445651 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.453291 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.462075 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.478235 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.493717 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.507700 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.514972 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.523216 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.531665 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.539326 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.546685 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.555091 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.563715 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.571138 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.584317 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.589825 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.601044 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.608346 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.618102 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.627385 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.634353 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.641831 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 41: denied by seccomp D0929 04:39:23.649839 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.656879 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.664034 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.671226 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.679906 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.687899 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.696550 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.705781 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.712794 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.765847 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.778813 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.785809 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.793271 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.800042 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.806518 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.813501 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.820929 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.828851 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.836925 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.845100 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.852911 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.859521 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.867213 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.876366 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.882997 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.898706 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.906814 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.915182 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.921082 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.932495 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.942598 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.951640 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.962082 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.970579 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.976780 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.983951 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:23.992694 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.006227 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.019067 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.024401 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.042217 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.055752 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.065163 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.071477 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.078412 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.095094 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.106018 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.118397 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.127073 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.135499 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.142855 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 16: denied by seccomp D0929 04:39:24.150601 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.158765 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 54: denied by seccomp D0929 04:39:24.165964 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.180770 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.187088 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.194842 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.203904 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.209933 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.221616 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.229674 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.238200 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.245103 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.256620 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.267170 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.273682 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.280151 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.286351 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.293235 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.301362 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.308430 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.314187 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.331639 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.339170 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.348545 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.356687 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.364274 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.370677 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.380203 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.386063 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.394471 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.399691 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.406589 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.413615 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.419801 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.426214 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.432563 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.438321 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.445279 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.451802 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.458597 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.465207 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.471497 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.478429 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.484810 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.491282 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.497516 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.504035 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.511555 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.518276 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.524219 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.531242 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.538332 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.545295 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.554544 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.562996 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.573370 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.580095 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.586223 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.591920 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.642497 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.651715 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.658937 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 41: denied by seccomp D0929 04:39:24.665231 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.676519 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.684732 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.692018 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.698417 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.706315 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.713772 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.720067 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.728809 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.734540 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.740941 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.747293 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.754312 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.760808 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.775070 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.783662 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.789358 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.793618 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.800003 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.806723 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.813353 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.819636 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.826159 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.833460 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.840556 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.847828 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.853977 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.860639 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.870706 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.885045 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.890950 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.897369 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.909394 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.916829 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.923929 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.931441 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.938192 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.945765 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.952348 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.959026 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.966320 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.973445 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.979588 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.987105 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:24.994126 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.001118 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.012591 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.018184 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.031189 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.039631 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.047060 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.054647 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.061174 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.067462 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.074926 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.081326 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.088153 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.095132 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.104062 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.110651 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.117542 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.123463 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.130219 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.136719 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.148522 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.163858 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.170628 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 257: denied by seccomp D0929 04:39:25.178372 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.185327 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.192864 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.200323 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.213476 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.221749 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.232519 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.240433 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.246721 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.252860 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.259279 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.264375 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.270086 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.291651 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.298894 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.305875 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.312622 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.319544 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.325662 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.331598 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.337968 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.346562 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.353016 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.359773 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.366177 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.372668 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.378750 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.424549 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.432114 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.439412 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.446176 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.453566 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.460976 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.468241 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.476015 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.486173 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.493150 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.499516 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.506656 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.513414 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.520988 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.527698 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.535587 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.543622 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.551655 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.559465 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.567444 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.575189 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.581305 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.588210 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.594424 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.600758 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.607190 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.614870 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.622989 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.630391 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.637012 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.643627 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.650893 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.657715 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.664799 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.672137 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 257: denied by seccomp D0929 04:39:25.680819 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.687743 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.695292 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.703400 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.712041 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.723749 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.729685 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.737996 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.745915 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.753316 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.759816 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.766950 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.774581 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.782898 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.790751 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.798909 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.806751 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.813388 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.821687 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.829523 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.835413 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.844500 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.851238 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.859220 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.866659 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.873078 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.879795 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.887559 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.895263 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.902867 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.908629 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.914688 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.921385 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.928271 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.935111 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.941923 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.948898 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.956075 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.962760 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.968294 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.973662 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.979265 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.986117 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.992652 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:25.999241 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.005553 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.011899 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.018099 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.024816 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.031131 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.037873 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.044116 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.050377 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.056941 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.063660 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.070428 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.077468 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.085143 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.092625 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.099558 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.106439 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.153176 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.160461 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.166844 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.173562 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.181580 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 257: denied by seccomp D0929 04:39:26.188108 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.195031 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.202769 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.210509 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.224739 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.233215 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.239964 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.246237 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.257028 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.271459 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.278225 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.284535 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.290695 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.297512 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.307862 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.316027 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.323941 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.332183 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.339787 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.347334 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.354772 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.362333 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.369819 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.376056 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.382330 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.388813 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.395218 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.402095 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.408779 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.415380 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.422146 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.428557 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.433871 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.439564 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.446714 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.453422 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.459273 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.466422 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.472491 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.477508 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.490058 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.497204 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.506613 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.513541 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.526996 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.533957 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.541011 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.552538 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.563524 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.570265 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.577605 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.584719 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.591528 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.598232 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.604981 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.612794 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.621012 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.628126 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.635425 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.642541 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.649112 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.655314 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.662021 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.668359 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.674736 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.683034 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 257: denied by seccomp D0929 04:39:26.691851 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.699519 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.707694 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.721883 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.730189 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.736993 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.743872 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.750970 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.758733 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.766268 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.774453 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.781021 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.787641 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.794453 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.801160 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.807197 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.815030 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.828174 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.835881 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.842355 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.849044 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.858795 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.865892 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.872269 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.879107 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.885202 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.932953 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.940157 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.946077 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.952099 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.957774 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.964284 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.971001 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.976722 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.983281 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:26.992220 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.001177 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.011720 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.019766 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.027570 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.035549 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.043076 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.050551 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.057652 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.077152 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.087168 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.093054 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.099325 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.105989 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.113389 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.120051 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.127871 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.134049 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.141040 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.148440 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.154367 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.160634 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.167895 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.174386 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.182769 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.188615 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 228: denied by seccomp D0929 04:39:27.196223 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.202986 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.209738 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.217280 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.224937 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.234213 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.241004 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.246490 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.253544 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.260869 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.267693 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.274263 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.281174 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.287716 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.294093 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.300329 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.306746 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.314136 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.321303 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.327730 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.333481 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.339684 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.349932 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.356845 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.363452 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.370222 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.376459 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.382519 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.389678 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.397098 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.404339 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.411596 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.421125 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.428980 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.436105 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.442417 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.449077 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.456392 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.463420 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.471003 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.478354 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.485335 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.492746 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.498848 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.505540 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.511902 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.517282 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.528868 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.538958 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.548869 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.556112 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.562863 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.569814 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.575983 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.583495 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.591240 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.598042 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.604649 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.611164 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.620329 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.626909 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.633571 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.676888 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.683648 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.691512 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 299: denied by seccomp D0929 04:39:27.701663 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.710736 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.718004 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.724070 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.731979 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.740260 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.747277 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.753976 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.761477 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.769398 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.778657 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.787692 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.795479 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.804530 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.811373 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.819421 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.827520 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.837571 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.845161 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.853228 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.862842 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.872060 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.880231 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.884157 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.891196 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.897094 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.903240 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.913472 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.920084 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.929892 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.937320 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.944424 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.951691 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.960120 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.967240 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.975282 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.982058 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.990048 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:27.996531 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.003458 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.010596 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.016737 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.023446 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.030470 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.036522 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.043176 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.049977 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.056414 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.063908 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.069826 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.075746 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.082126 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.088305 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.094524 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.101442 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.108465 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.114597 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.119911 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.125839 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.131819 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.138482 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.144392 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.151476 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.158274 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.165293 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.171794 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.177532 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.184011 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.189904 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.196733 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 257: denied by seccomp D0929 04:39:28.203448 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.210739 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.217147 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.224242 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.231820 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.239708 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.252185 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.258377 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.265503 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.273346 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.280638 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.286796 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.292590 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.299008 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.309045 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.320645 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.326696 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.351406 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.398121 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.420212 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.427069 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.436913 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.462358 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.483369 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.495195 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.523827 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.580465 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.596960 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.603877 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.613581 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.621587 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.632471 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.641047 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.647907 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.657619 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.665442 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.676101 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.684341 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.690778 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.698557 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 257: denied by seccomp D0929 04:39:28.719231 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.726543 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.733852 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.740337 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.746622 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.762433 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.769782 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.777066 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.787754 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.800095 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.806954 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.813370 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.820635 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.831388 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.838901 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.859580 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.867750 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.875423 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.889871 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.899218 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.906003 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.915558 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.924272 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.932011 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.938717 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.945626 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.952335 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.976240 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.984296 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.991628 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:28.998550 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.004793 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.011137 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.023043 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.030467 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.037279 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.042892 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.048472 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.061013 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.068123 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.074749 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.081667 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.088660 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.095427 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.106902 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.113932 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.120580 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.127388 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.134329 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.141384 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.153175 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.160914 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.167906 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.182869 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.190140 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.203810 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.211983 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 1: denied by seccomp D0929 04:39:29.221963 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.230846 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.238229 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.246759 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.253263 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.259574 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.266884 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.273592 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.281533 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.288341 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.293923 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.299524 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.305059 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.311237 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.317199 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.326815 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.334066 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.340738 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.347122 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.353684 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.363645 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.370570 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.376897 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.383824 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.390046 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.396339 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.402582 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.408979 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.454158 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.460510 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.466732 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.472839 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.479218 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.489757 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.495310 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.503698 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.510539 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.526083 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.533508 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.540644 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.548525 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.556030 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.564012 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.571801 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.579206 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.586809 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.594327 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.601312 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.611865 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.619779 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.627142 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.634528 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.641520 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.647571 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.654899 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.664036 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.671501 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.678935 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.685877 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.697036 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.705577 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.715302 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 16: denied by seccomp D0929 04:39:29.724717 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.732123 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.739031 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.747030 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.754252 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.761225 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.768545 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.775519 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.782758 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.790215 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.796696 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.803647 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.809954 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.816304 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.821919 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.827916 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.834048 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.841456 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.847896 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.853298 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.859298 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.872708 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.881809 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.890122 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.902543 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.911118 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.917729 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.925519 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.931773 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.938579 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.945027 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.952037 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.959897 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.967855 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.978680 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.985668 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.991883 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:29.998875 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.006868 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.014500 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.022034 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.028267 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.035076 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.043101 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.052025 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.059574 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.067462 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.075079 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.082114 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.094200 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.100928 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.107584 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.114254 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.120898 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.128320 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.137910 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.145114 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.151868 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.158043 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.164799 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.170623 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.177406 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.185711 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.232801 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.242419 349161 task_syscall.go:240] [ 23334(23311): 23335(23312)] Syscall 202: denied by seccomp D0929 04:39:30.245154 349161 task_exit.go:204] [ 23334(23311): 23334(23311)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:30.247042 349161 task_exit.go:204] [ 23334(23311): 23334(23311)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:30.249593 349161 task_signals.go:204] [ 23334(23311): 23335(23312)] Signal 23334, PID: 23335, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:30.249825 349161 task_exit.go:204] [ 23334(23311): 23335(23312)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:30.262974 349161 task_exit.go:204] [ 23334(23311): 23335(23312)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:30.263148 349161 task_exit.go:204] [ 23334(23311): 23335(23312)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:30.263445 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:30.265740 349161 task_exit.go:204] [ 23334(23311): 23334(23311)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:30 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x74}, {0x6, 0x0, 0x0, 0x50000}]}) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @remote}, 0xc) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) (async, rerun: 32) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) (rerun: 32) openat$cgroup_int(r3, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) (async) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r4, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) (async) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) recvmmsg$unix(r4, &(0x7f0000000c40)=[{{&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f0000000100)=""/62, 0x3e}, {&(0x7f00000003c0)=""/96, 0x60}, {&(0x7f0000000140)=""/11, 0xb}, {&(0x7f0000000440)=""/88, 0x58}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/69, 0x45}, {&(0x7f00000005c0)=""/146, 0x92}, {&(0x7f0000000680)=""/191, 0xbf}], 0x9, &(0x7f0000000800)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}}, {{&(0x7f0000000900), 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000980)=""/168, 0xa8}], 0x1, &(0x7f0000000a80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000000ac0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000b40)=""/64, 0x40}], 0x1, &(0x7f0000000bc0)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}], 0x3, 0x0, &(0x7f0000000d40)={r5, r6+10000000}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) write$binfmt_script(r8, 0x0, 0x0) (async) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000001c0)={0x5, 0xac, 0x9, 0x0, 0x0, [{{r1}, 0x466e7dad}, {{r2}, 0x8000000000000001}, {{r0}, 0xfffffffffffffff9}, {{r0}, 0x4}, {{r0}, 0xc4}, {{r1}, 0x5}, {{r3}}, {{r8}, 0x6}, {{}, 0x8}]}) D0929 04:39:30.393964 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.395033 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.395525 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.395724 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.396271 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.396533 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.396997 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.397179 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.397615 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.397753 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.397948 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.398112 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.398281 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.398446 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.398623 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.398768 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.398925 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.399102 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.399325 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.399787 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.400016 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.400250 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.400483 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.400648 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.400785 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.400943 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.401102 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.401523 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.402064 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 16: denied by seccomp D0929 04:39:30.402348 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.402878 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.403111 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 54: denied by seccomp D0929 04:39:30.403325 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.403546 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.403870 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.404114 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.404350 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.404586 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.404789 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.405017 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.405218 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.405707 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.405862 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.406316 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.406457 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.406616 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.407085 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.407485 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.407926 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.408364 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.408812 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.409233 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.409381 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.409517 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.409671 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.409876 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.410404 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.410570 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.410700 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.410965 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.411171 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.411637 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.411789 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.411950 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.412084 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.412580 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.412794 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.413024 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.413165 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.413313 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.413728 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.413874 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.414334 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.414817 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.415065 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.415270 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.415504 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.415748 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.415974 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.416487 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.416712 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.417269 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.417990 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.418259 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.418524 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.418757 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.419278 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.419470 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.419755 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.419998 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.420536 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.420725 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.420949 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.421133 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.421352 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.421568 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.421725 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.422208 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.422369 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.422739 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.423180 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.423595 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.424030 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.424437 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.424818 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.424951 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.425409 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.425849 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.426254 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.426620 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.427009 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.427433 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.427919 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.428292 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.428654 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.429046 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.429488 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.429904 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.430063 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.430448 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.430817 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.431253 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.432752 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.434121 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.435342 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.436442 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.437385 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.438262 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.439095 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.439910 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.440657 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.441390 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.441961 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.442539 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.443043 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.443208 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.443775 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.444274 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.444721 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.444908 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.445430 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.445847 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.446288 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.446445 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.446886 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.447322 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.447781 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.448163 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.448636 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.449072 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.449523 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.449903 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.450280 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.450679 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.451080 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.451457 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.451966 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.452432 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.452843 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.453310 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.453749 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.454177 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.454624 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.455061 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.455476 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.455912 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.456360 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.456830 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.457243 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.457648 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.458079 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.458533 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.458930 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.459352 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.459816 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.460329 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.460520 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.460681 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.461157 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.461658 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.462117 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.462537 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.463005 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.463425 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.463849 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.464312 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.464778 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.465251 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.465448 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.465627 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.465831 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.466278 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.466754 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.466925 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.467125 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.467287 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.467867 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.468390 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.468873 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.469418 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.469606 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.470069 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.470570 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.470776 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.471271 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.471433 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.471655 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.472132 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.472302 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.472449 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.472931 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.473372 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.473861 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.474330 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.474816 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.475280 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.475782 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.476242 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.476681 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.477137 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.477609 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.478085 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.478528 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.478961 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.479417 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.479626 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.480113 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.480610 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.480773 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.481249 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.481704 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.482199 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.482644 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.483064 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.483597 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.484108 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.484650 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.485141 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.485290 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.485445 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.485917 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.486120 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.486275 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.486726 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.486922 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.487405 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.487924 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.488494 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.489029 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.489284 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.489733 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.490165 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.490367 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.490534 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.490693 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.490849 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.491010 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.491169 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.491323 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.491483 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.492099 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.492251 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.492783 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.492982 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.493141 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.493333 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.493486 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.493630 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.493765 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.494413 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.494957 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.495544 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.496139 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.496688 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.497233 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.497746 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.498268 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.498425 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.498581 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.499043 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.499573 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.500066 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.500548 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.501021 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.501180 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.501652 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.501822 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.502293 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.502790 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.503277 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.503793 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.504195 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.504395 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.504850 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.505317 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.505457 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.505634 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.506243 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.506722 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.506885 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.507039 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.507185 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.507432 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.507664 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.508194 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.508809 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.509024 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.509247 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.509468 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.509693 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.509922 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.510492 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.511039 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.511567 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.512112 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.512265 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.512429 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.512589 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.513086 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.513600 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.514075 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.514247 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.514424 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.514617 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.515104 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.515652 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.515835 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.516339 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.516788 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.517274 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.517490 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.517654 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.517812 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.518001 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.518525 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.519007 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.519460 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.519627 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.519774 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.520264 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.520717 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.521215 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.521382 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.521529 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.521682 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.522119 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.522269 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.522411 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.522618 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.522813 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.522963 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.523111 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.523281 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.523946 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.524484 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.524698 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.524923 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.525172 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.525415 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.525596 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.525769 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.525961 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.526109 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.526305 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.526453 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.526570 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.526803 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.526961 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.527133 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.527314 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.527544 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.527750 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.529203 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.530283 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.530778 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.531239 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.531767 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.531945 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.532091 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.532266 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.532411 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.532589 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.532731 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.533214 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.533395 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.533959 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.534139 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.534347 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.534551 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.534741 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.534934 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.535069 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.535240 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.535424 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.536028 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.536260 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.536476 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.536660 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.537119 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.537599 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.537738 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.538331 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.538787 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.539238 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.539719 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.539880 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.540362 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.540542 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.541061 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.541204 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.541631 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.542090 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.542548 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.542982 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.543439 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.543934 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.544404 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.544847 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.545323 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.545501 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.545955 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.546399 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.546624 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.546790 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.546974 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.547107 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.547236 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.547398 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.547915 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.548075 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.548523 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.548671 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.548859 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.549028 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.549452 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.549629 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.549799 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.549953 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.550112 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.550527 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.550962 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.551365 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.551778 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.552140 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.552571 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.552946 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.553369 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.553812 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.554278 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.554713 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.555134 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.555322 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.555503 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.555681 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.555846 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.556011 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.556153 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.556296 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.556439 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.556593 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.556783 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.556944 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.557081 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.557534 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.557702 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.558115 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.558299 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.558441 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.558604 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.559084 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.559499 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.559971 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.560426 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.560887 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.561317 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.561844 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.562151 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.562350 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.562898 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.563036 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.563489 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.563675 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.563811 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.564279 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.565048 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.565222 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.565367 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.565839 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.566268 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.566744 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.567185 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.567659 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.568095 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.568528 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.568951 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.569367 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.569810 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.570216 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.570640 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.571031 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.571466 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.571940 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.572371 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.572790 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.573225 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.573671 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.574109 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.574522 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.574902 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.575268 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.575708 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.576151 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.576563 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.576961 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.577382 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.577776 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.578197 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.578609 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.579049 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.579268 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.579704 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.579846 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.579982 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.580157 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.580324 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.580496 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.580682 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.580869 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.581291 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.581441 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.581868 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.582296 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.582754 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.583166 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.583587 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.584017 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.584429 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.584897 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.585363 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.585805 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.586249 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.586678 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.587120 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.587546 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.588008 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.588170 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.588330 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.588797 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.588975 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.589410 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.589839 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.590308 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.590777 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.590938 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.591441 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.591901 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.592332 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.592757 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.593214 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.593360 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.593846 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.594286 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.594787 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.594947 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.595448 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.595664 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.595813 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.595957 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.596122 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.596545 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.596961 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.597413 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.597879 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.598310 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.598726 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.598896 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.599040 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.599216 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.599740 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.600127 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.600547 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.600702 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.600821 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.600980 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.601144 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.601313 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.601749 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.602127 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.602550 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.602725 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.603160 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.603574 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.604003 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.604423 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.604836 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.605330 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.605800 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.605957 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.606434 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.606578 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.606745 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.607177 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.607659 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.608073 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.608564 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.608724 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.608906 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.609398 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.609600 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.609752 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.610191 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.610607 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.611017 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.611448 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.611923 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.612377 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.612827 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.613251 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.613700 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.614121 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.614579 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.614741 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.614901 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.615362 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.615836 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.616303 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.616755 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.617234 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.617678 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.618128 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.618299 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.618471 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.619001 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.619466 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.619662 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.620147 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.620623 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.620991 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.621341 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.621737 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.622871 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.623312 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.623481 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.623919 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.624350 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.624776 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.625247 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.625691 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.626126 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.626576 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.626996 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.627497 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.627959 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.628412 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.628884 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.629332 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.629784 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.630238 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.630666 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.631112 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.631581 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.632097 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.632535 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.633021 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.633513 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.633976 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.634418 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.634888 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.635318 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.635831 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp I0929 04:39:30.636120 349161 watchdog.go:295] Watchdog starting loop, tasks: 34, discount: 0s D0929 04:39:30.636379 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.636849 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.637245 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.637696 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.638110 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.638519 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.638950 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.639349 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.639810 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.640225 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.640603 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.640993 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.641402 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.641872 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.642363 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.642774 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.643148 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.643571 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.643993 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.644371 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.644773 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.645187 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.645611 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.645989 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.646345 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.646719 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.647080 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.647461 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.647892 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.648300 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.648708 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.649081 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.649493 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.649947 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.650367 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.650846 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.651226 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.651651 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.652057 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.652503 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.652888 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.653239 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.653643 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.654049 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.654452 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.654886 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.655281 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.655736 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.656137 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.656526 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.656904 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.657288 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.657669 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.658041 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.658467 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.658846 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.659239 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.659675 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.660055 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.660448 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.660841 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.661228 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.661647 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.662071 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.662451 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.662835 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.663229 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.663656 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.664103 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.664582 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.665046 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.665486 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.665939 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.666407 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.666836 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.667303 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.667763 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.668146 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.668523 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.668893 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.669281 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.669693 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.670100 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.670498 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.670882 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.671288 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.671758 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.672137 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.672516 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.672878 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.673250 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.673679 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.674078 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.674480 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.674895 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.675346 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.675825 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.676250 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.676667 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.677076 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.677490 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.677897 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.678321 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.678774 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.679178 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.679633 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.680096 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.680563 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.681092 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.681511 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.681919 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.682369 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.682770 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.683151 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.683616 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.684016 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.684438 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.684898 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.685391 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.685801 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.686191 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.686638 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.687061 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.687463 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.687903 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.688310 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.688743 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.689127 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.689548 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.689961 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.690426 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.690862 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.691271 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.691742 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.692139 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.692591 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.692991 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.693390 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.693804 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.694226 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.694670 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.695121 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.695574 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.696044 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.696432 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.696912 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.697365 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.697817 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.701113 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.701919 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.702325 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.702724 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.703145 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.703531 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.704007 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.704458 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.704908 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.705346 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.705743 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.706113 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.706534 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.706893 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.707262 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.707772 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.708237 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.708645 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.709030 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.709418 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.709798 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.710158 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.710533 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.710896 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.711277 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.711678 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.712168 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.712667 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.713083 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.713496 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.713909 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.714337 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.714840 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.715292 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.715717 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.716148 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.716617 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.717051 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.717470 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.717874 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.718355 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.718839 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.719278 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.719756 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.720166 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.720600 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.721043 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.721503 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.721926 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.722351 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.722735 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.723168 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.723637 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.724056 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.724499 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.724908 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.725362 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.725786 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.726275 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.726498 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.726949 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.727227 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.727701 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.728268 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.728446 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.728665 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.728825 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.729295 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.729479 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.729898 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.730372 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.730836 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.731376 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.731829 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.732232 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.732775 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.733255 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.733679 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.733835 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.734207 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.734625 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.735031 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.735445 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.735910 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.736368 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.736812 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.736993 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.737434 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.737614 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.738014 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.738365 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.738779 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.739221 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.739634 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.739999 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.740349 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.740515 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.740947 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.741351 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.741769 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.741921 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.742067 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.742460 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.742597 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.742740 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.742883 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.743078 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.743219 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.743647 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.743782 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.744171 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.744341 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.744729 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.744907 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.745086 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.745261 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.745392 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.745805 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.746245 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.746691 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.747110 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.747492 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.747904 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.748041 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.748514 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.748916 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.749343 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.749779 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.750202 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.750661 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.751118 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.751292 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.751476 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.751960 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.752393 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.752544 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.752711 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.752908 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.753065 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.753490 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.753931 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.754118 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.754574 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.755048 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.755245 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.755406 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.755909 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.756085 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.756275 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.756472 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.756634 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.756795 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.757179 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.757608 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.758053 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.758202 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.758388 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.759044 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.759506 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.759944 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.760391 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.760835 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.761263 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.761700 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.761861 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.762288 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.762692 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.763151 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.763702 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.764160 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.764598 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.765077 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.765509 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.765913 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.766286 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.766721 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.767126 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.767555 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.768030 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.768443 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.768612 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.768767 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.768910 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.769343 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.769763 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.770183 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.770606 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.771035 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.771502 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.772020 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.772161 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.772637 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.773126 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.773977 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.774425 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.774903 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.775324 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.775796 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.776250 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.776716 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.777133 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.777557 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.777979 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.778413 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.778844 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.779282 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.779745 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.780169 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.780657 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.781083 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.781489 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.781906 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.782073 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.782526 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.782949 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.783403 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.783846 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.784281 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.784452 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.784888 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.786118 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.786547 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.786737 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.787221 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.787726 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.787878 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.788345 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.788763 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.788966 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.789369 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.789794 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.789958 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.790382 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.790860 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.791255 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.791711 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.791897 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.792338 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.792735 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.793141 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.793562 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.793967 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.794373 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.794856 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.795312 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.795723 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.796082 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.796499 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.796989 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.797181 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.797341 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.797823 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.798287 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.798687 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.799134 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.799726 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.800180 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.800652 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.801077 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.801560 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.802033 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.802495 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.802888 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.803298 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.803755 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.804152 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.804600 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.805076 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.805499 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.805886 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.806295 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.806715 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.807113 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.807534 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.808031 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.808418 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.808788 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.809135 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.809519 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.809927 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.810306 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.810732 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.811139 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.811578 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.811750 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.812178 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.812600 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.812983 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.813376 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.813765 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.814148 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.814544 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.814963 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.815362 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.815809 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.816277 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.816657 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.817062 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.817463 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.817897 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.818421 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.818833 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.819231 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.819647 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.820065 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.820470 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.820866 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.821296 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.821719 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.822188 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.822648 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.823146 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.823306 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.823768 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.824204 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.824451 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.824863 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.825288 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.825674 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.826076 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.826452 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.826845 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.827250 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.827696 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.828126 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.828553 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.828974 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.829405 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.829857 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.830292 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.830465 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.830907 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.831339 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.831800 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.832187 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.832615 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.833037 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.833458 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.833855 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.834241 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.834607 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.834974 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.835386 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.835808 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.836207 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.836606 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.837027 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.837455 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.837862 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.838265 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.838665 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.839085 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.839507 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.839910 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.840308 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.840698 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.841117 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.841501 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.841888 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.842249 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.842663 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.843065 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.843462 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.843890 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.844292 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.844681 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.845081 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.845473 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.845856 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.846262 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.846688 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.847091 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.847495 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.847922 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.848339 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.848755 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.849200 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.849617 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.850001 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.850424 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.850788 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.851170 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.851545 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.851972 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.852367 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.852764 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.853148 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.853534 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.853911 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.854311 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.854743 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.855154 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.855572 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.856034 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.856431 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.856796 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.857194 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.857620 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.858010 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.858442 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.858848 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.859258 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.859740 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.860190 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.860605 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.861011 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.861394 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.861854 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.862294 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.862738 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.863129 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.863505 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.863932 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.864306 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.864689 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.865126 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.865531 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.866009 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.866479 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.866936 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.867372 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.867919 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.868369 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.868805 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.869250 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.869703 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.870165 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.870657 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.871109 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.871564 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.872050 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.872489 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.872948 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.873378 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.873847 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.874273 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.874718 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.875153 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.875660 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.876101 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.876581 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.877030 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.877470 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.877925 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.878398 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.878853 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.879296 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.879774 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.880232 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.880697 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.881147 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.881609 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.882041 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.882538 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.883007 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.883441 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.883923 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.884354 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.884479 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.884928 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.885459 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.885913 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.886390 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.886526 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.886950 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.887436 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.887914 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.888357 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.888794 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.889240 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.889713 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.890162 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.890631 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.890763 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.890929 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.891093 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.891529 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.891991 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.892139 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.892309 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.892442 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.892884 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.893309 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.893827 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.894299 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.894768 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.894888 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.895767 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.899162 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.899689 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.900169 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.900329 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.900789 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.901205 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.901608 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.902039 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.902444 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.902888 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.903297 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.903707 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.904117 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.904575 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.905053 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.905492 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.905956 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.906312 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.906686 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.907118 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.907513 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.907930 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.908314 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.908695 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.909135 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.909594 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.910057 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.910502 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.910961 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.911410 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.911866 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.912313 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.912726 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.913151 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.913576 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.914015 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 299: denied by seccomp D0929 04:39:30.914402 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.914538 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.914960 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.915356 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.915783 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 257: denied by seccomp D0929 04:39:30.916161 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.916582 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 1: denied by seccomp D0929 04:39:30.917010 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.917458 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.917859 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.918355 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.918768 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.919194 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.919589 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.920037 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.920475 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.921156 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.921581 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.922033 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.922485 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.922939 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.923387 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.923857 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.924278 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.924689 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.925132 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.925542 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.925985 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.926448 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.926935 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.927365 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.927830 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.928265 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.928696 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.929168 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.929592 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.930014 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.930459 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.930874 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.931310 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.931774 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.932203 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.932773 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.933196 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.933613 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.934062 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.934510 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.934947 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.935361 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.935828 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.936287 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.936737 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.937208 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.937678 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.937805 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.937942 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.938375 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.938812 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.938956 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.939402 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.939873 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.940289 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.940752 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.941194 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.941634 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.942065 349161 task_syscall.go:240] [ 23336(23313): 23337(23314)] Syscall 202: denied by seccomp D0929 04:39:30.942025 349161 task_exit.go:204] [ 23336(23313): 23336(23313)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:30.942432 349161 task_signals.go:204] [ 23336(23313): 23338(23315)] Signal 23336, PID: 23338, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:30.942609 349161 task_exit.go:204] [ 23336(23313): 23338(23315)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:30.942797 349161 task_signals.go:204] [ 23336(23313): 23337(23314)] Signal 23336, PID: 23337, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:30.943518 349161 task_exit.go:204] [ 23336(23313): 23336(23313)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:30.943829 349161 task_exit.go:204] [ 23336(23313): 23337(23314)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:30.944753 349161 task_exit.go:204] [ 23336(23313): 23338(23315)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:30.944848 349161 task_exit.go:204] [ 23336(23313): 23338(23315)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:30.961069 349161 task_exit.go:204] [ 23336(23313): 23337(23314)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:30.961189 349161 task_exit.go:204] [ 23336(23313): 23337(23314)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:30.961389 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:30.961731 349161 task_exit.go:204] [ 23336(23313): 23336(23313)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:30 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x74}, {0x6, 0x0, 0x0, 0x50000}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @remote}, 0xc) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r3, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) (async) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r4, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) (async) clock_gettime(0x0, &(0x7f0000000d00)={0x0, 0x0}) recvmmsg$unix(r4, &(0x7f0000000c40)=[{{&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f0000000100)=""/62, 0x3e}, {&(0x7f00000003c0)=""/96, 0x60}, {&(0x7f0000000140)=""/11, 0xb}, {&(0x7f0000000440)=""/88, 0x58}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/69, 0x45}, {&(0x7f00000005c0)=""/146, 0x92}, {&(0x7f0000000680)=""/191, 0xbf}], 0x9, &(0x7f0000000800)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}}, {{&(0x7f0000000900), 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000980)=""/168, 0xa8}], 0x1, &(0x7f0000000a80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000000ac0), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000b40)=""/64, 0x40}], 0x1, &(0x7f0000000bc0)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}], 0x3, 0x0, &(0x7f0000000d40)={r5, r6+10000000}) (async, rerun: 32) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) (rerun: 32) r8 = openat$cgroup_int(r7, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) write$binfmt_script(r8, 0x0, 0x0) (async) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000001c0)={0x5, 0xac, 0x9, 0x0, 0x0, [{{r1}, 0x466e7dad}, {{r2}, 0x8000000000000001}, {{r0}, 0xfffffffffffffff9}, {{r0}, 0x4}, {{r0}, 0xc4}, {{r1}, 0x5}, {{r3}}, {{r8}, 0x6}, {{}, 0x8}]}) D0929 04:39:31.088575 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.089036 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.089535 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.089988 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.090436 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.090905 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.091360 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.091850 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.092047 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.092509 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.092984 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.093456 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.093922 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.094366 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.094860 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.095332 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.095543 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.096102 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.096576 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.097033 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.097188 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.097329 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.097815 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.098281 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.098736 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.099150 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.099564 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.100032 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.100481 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.100617 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.101038 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.101487 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.101973 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.102496 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.102912 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.103344 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.103554 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.103767 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.103907 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.104383 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.104874 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.105082 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.105235 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.105418 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.105602 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.105783 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.106230 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.106676 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.106814 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.106955 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.107520 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.107790 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.107932 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.108083 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.108245 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.108379 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.108814 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.109284 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.109432 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.109575 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.109724 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.110172 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.110339 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.110752 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.111136 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.111575 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.112225 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.112718 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.112951 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.113493 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.113688 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.113881 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.114373 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.114866 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.115277 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.115423 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.115558 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.116097 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.116649 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.116826 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.117003 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.117185 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.117346 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.117853 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.118009 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.118156 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.118338 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.118503 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.118983 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.119390 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.119859 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.120052 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.120272 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.120461 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.120688 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.121201 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.121395 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.121558 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.122019 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.122172 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.122331 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.122483 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.122647 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.122785 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.123269 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.123443 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.123872 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.124046 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.124232 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.124414 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.124829 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.125261 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.125441 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.125605 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.125748 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.125923 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.126052 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.126192 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.126632 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.126803 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.127059 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.127543 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.128000 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.128461 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.128995 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.129470 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.129892 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.130336 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.130837 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.130981 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.131417 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.131570 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.131771 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.131982 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.132187 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.132342 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.132515 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.132673 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.132826 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.132966 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.133461 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.133651 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.133803 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.133934 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.134098 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.134244 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.134429 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.134871 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.135331 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.135832 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.135978 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.136545 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.137025 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.137318 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.137495 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.137665 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.138076 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.138201 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.138894 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.139330 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.139824 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.140232 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.140693 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.141158 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.141574 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.142021 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.142405 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.142827 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.143229 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.143702 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.144149 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.144318 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.144730 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.145144 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.145529 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.145935 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.146403 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.146809 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.147221 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.147714 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.148165 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.148556 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.148956 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.149392 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.149864 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.150276 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.150690 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.151121 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.151577 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.152001 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.152435 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.152969 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.153384 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.153771 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.154171 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.154642 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.155075 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.155481 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.155944 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.156132 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.156567 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.157034 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.157506 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.157667 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.158122 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.158553 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.158956 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.159384 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.159551 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.160006 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.160405 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.160814 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.161243 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.161653 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.162059 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.162481 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.162918 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.163343 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.163813 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.164238 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.164406 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.164568 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.165033 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.165449 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.165884 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.166314 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.166734 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.167190 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.167648 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.168050 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.168492 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.169006 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.169448 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.169801 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.170244 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.170688 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.171094 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.171541 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.172021 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.172440 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.172861 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.173311 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.173743 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.174196 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.174595 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.174968 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.175420 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.175961 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.176397 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.176814 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.177233 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.177694 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.178134 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.178546 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.179086 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.179266 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.179821 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.179973 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.180155 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.180336 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.180512 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.180660 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.180833 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.181283 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.181749 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.182201 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.182640 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.183072 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.183225 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.183432 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.184028 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.184479 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.184653 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.184792 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.185005 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.185220 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.185365 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.185505 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.185666 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.186075 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.186519 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.186719 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.186855 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.187302 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.187485 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.187657 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.187875 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.188274 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.188697 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.189333 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.189754 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.190164 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.190613 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.190790 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.190960 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.191390 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.191814 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.192274 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.192790 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.192969 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.193108 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.193375 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.193707 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.194139 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.194598 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.194753 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.195185 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.195336 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.195806 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.196357 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.196837 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.197331 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.197784 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.198236 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.198683 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.199101 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.199578 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.200024 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.200403 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.200821 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.200974 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.201386 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.201845 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.202265 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.202711 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.203140 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.203680 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.203858 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.204321 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.204472 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.204624 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.204789 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.204925 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.205380 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.205825 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.206329 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.206764 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.207231 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.207706 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.208147 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.208574 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.209059 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.209482 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.209937 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.210384 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.210877 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.211297 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.211733 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.212131 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.212529 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.212958 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.213374 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.213753 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.214155 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.214600 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.215043 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.215452 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.215896 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.216298 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.216742 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.217157 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.217570 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.218013 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.218474 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.218880 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.219252 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.219710 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.220169 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.220579 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.220977 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.221415 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.221770 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.222140 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.222544 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.222952 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.223362 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.223781 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.224234 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.224688 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.225227 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.225709 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.226130 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.226574 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.227016 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.227444 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.227858 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.228240 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.228660 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.229115 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.229516 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.229885 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.230263 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.230788 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.231162 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.231541 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.231949 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.232355 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.232753 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.233140 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.233876 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.234354 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.234795 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.235238 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.235713 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.236129 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.236538 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.236930 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.237346 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.237791 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.238211 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.238615 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.239072 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.239506 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.239957 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.240422 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.240889 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.241314 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.241759 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.242221 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.242492 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.242905 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.243330 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.243799 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.244282 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.244759 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.245249 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.245681 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.246157 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.246612 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.247057 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.247478 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.247884 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.248295 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.248739 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.249185 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.249610 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.249991 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.250387 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.250835 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.251225 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.251687 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.252093 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.252482 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.252913 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.253380 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.253832 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.254216 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.254594 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.255103 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.255510 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.255921 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.256306 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.256761 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.257230 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.257697 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.258101 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.258497 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.258945 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.259384 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.259797 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.260195 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.260635 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.261074 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.261541 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.261969 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.262403 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.262829 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.263293 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.263734 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.264159 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.264613 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.265087 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.265534 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.265980 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.266397 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.266852 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.268285 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.268740 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.269216 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.269678 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.270105 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.270505 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.270924 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.271291 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.271700 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.272040 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.272396 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.272808 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.273221 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.273604 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.273995 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.274343 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.274759 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.275242 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.275716 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.276155 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.276599 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.277118 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.277571 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.277988 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.278433 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.278822 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.279755 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.280418 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.280941 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.281392 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.281828 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.282280 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.282757 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.283208 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.283726 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.284191 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.284718 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.285206 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.285689 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.286134 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.286615 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.287112 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.287642 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.288094 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.288563 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.288998 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.289440 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.289958 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.290411 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.290886 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.291354 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.291837 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.292296 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.292761 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.293216 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.293668 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.294106 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.294548 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.295026 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.295506 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.296015 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.297004 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.297502 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.297959 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.298397 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.298862 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.299322 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.299851 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.300310 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.300779 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.301239 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.301677 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.302117 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.302563 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.302971 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.303379 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.303813 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.304228 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.304674 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.305114 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.305554 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.306046 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.306524 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.306988 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.307403 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.307880 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.308343 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.308836 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.309345 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.309822 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.310296 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.310782 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.311228 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.311708 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.312193 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.312659 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.313178 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.313647 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.314127 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.314598 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.315051 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.315552 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.316041 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.316495 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.316983 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.317396 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.317811 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.318274 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.318708 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.319107 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.319529 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.320003 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.320499 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.320950 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.321379 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.321801 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.322240 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.322688 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.323127 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.323587 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.324069 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.324575 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.325062 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.325512 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.325920 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.326334 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.326780 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.327228 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.327709 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.328215 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.328905 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.329818 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.330306 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.330786 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.331268 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.331762 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.332230 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.332729 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.333198 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.333655 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.334099 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.334588 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.335034 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.335508 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.335988 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.336458 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.336923 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.337356 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.337828 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.338258 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.338710 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.339184 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.339659 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.340131 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.340571 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.340996 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.341466 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.341910 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.342361 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.342834 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.343335 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.343819 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.344221 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.344653 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.345144 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.345602 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.346034 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.346463 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.346889 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.347331 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.347787 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.348229 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.348665 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.349107 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.349542 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.349995 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.350414 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.350849 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.351316 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.351794 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.352254 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.352707 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.353141 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.353564 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.353961 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.354381 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.354850 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.355296 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.362214 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.362616 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.363154 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.366445 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.371576 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.374783 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.375298 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.378991 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.386827 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.394608 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.406420 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.410997 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.423745 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.436388 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.451096 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.461111 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.479253 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.483668 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.483910 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.507942 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.514386 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.519409 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.540518 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.558247 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.562630 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.576962 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.592835 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.595037 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.600352 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.634784 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 41: denied by seccomp D0929 04:39:31.669873 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.751149 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.788167 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.819778 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.835086 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.849952 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.880425 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.917324 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.933980 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.958106 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.980049 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:31.989037 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.009817 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.019738 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.060457 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.083775 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.103476 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.135450 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.166303 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 16: denied by seccomp D0929 04:39:32.197318 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.205421 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.229002 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.253898 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.325738 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.348758 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.363788 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.377074 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.391886 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.416886 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.429721 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.431257 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.443366 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.473052 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.518481 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.553420 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.585613 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.601573 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.636572 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.664011 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.674108 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.699344 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 54: denied by seccomp D0929 04:39:32.729540 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.748989 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.757139 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.787097 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.798109 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.812529 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.831544 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.845084 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.854370 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.884081 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 257: denied by seccomp D0929 04:39:32.907961 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.908200 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.932490 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 257: denied by seccomp D0929 04:39:32.956446 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.965721 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 257: denied by seccomp D0929 04:39:32.979330 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:32.986892 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.012947 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 257: denied by seccomp D0929 04:39:33.028339 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.042572 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.064034 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.073286 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.100946 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.120084 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.147487 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.173238 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.183566 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.197167 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.201767 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.212543 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.213506 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.224308 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.231671 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.231866 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.232285 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.247623 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.257214 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.257994 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.258188 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.276676 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.284988 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.285172 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.298010 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.305386 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.305645 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.305869 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.311278 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.334068 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.349372 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.358276 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.364855 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.378931 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.394485 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 299: denied by seccomp D0929 04:39:33.401536 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.402068 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.408597 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.429975 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.449307 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.468853 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.480269 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.493522 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.508753 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.535279 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.548649 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.552276 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.570821 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.581793 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.602753 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.610519 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.619838 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.621911 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.642327 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.656358 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 257: denied by seccomp D0929 04:39:33.663260 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.665305 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.676435 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.695830 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 1: denied by seccomp D0929 04:39:33.700547 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.716416 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.741698 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.751536 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.826360 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.865729 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.893141 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.909007 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.915689 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.946377 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.968702 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.974649 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:33.993377 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.003717 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.036133 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.051674 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.101028 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.138629 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.158481 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.183208 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.198095 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.263757 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.283894 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.352403 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.391431 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.447422 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.478979 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.539013 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.603212 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.637935 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.656579 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.657266 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.681054 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.697341 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.701527 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.726034 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.739772 349161 task_exit.go:204] [ 23339(23316): 23339(23316)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:34.740792 349161 task_exit.go:204] [ 23339(23316): 23339(23316)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:34.741047 349161 task_signals.go:204] [ 23339(23316): 23341(23318)] Signal 23339, PID: 23341, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:34.741226 349161 task_exit.go:204] [ 23339(23316): 23341(23318)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:34.742079 349161 task_exit.go:204] [ 23339(23316): 23341(23318)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:34.742178 349161 task_exit.go:204] [ 23339(23316): 23341(23318)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:34.745642 349161 task_syscall.go:240] [ 23339(23316): 23340(23317)] Syscall 202: denied by seccomp D0929 04:39:34.745857 349161 task_signals.go:204] [ 23339(23316): 23340(23317)] Signal 23339, PID: 23340, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:34.746007 349161 task_exit.go:204] [ 23339(23316): 23340(23317)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:34.758656 349161 task_exit.go:204] [ 23339(23316): 23340(23317)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:34.758903 349161 task_exit.go:204] [ 23339(23316): 23340(23317)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:34.759293 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:34.762889 349161 task_exit.go:204] [ 23339(23316): 23339(23316)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:34 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file3\x00', 0x8000, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@x25={0x9, @remote}, &(0x7f0000000140)=0x80) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file3\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='./file3\x00', &(0x7f0000000080), 0x901808, &(0x7f0000000240)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, '*(-'}}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r1}}, {@dont_appraise}, {@subj_type={'subj_type', 0x3d, '!'}}, {@euid_eq}, {@uid_lt={'uid<', 0xee01}}, {@euid_eq={'euid', 0x3d, 0xee00}}]}}) D0929 04:39:35.620643 349161 task_exit.go:204] [ 23342(23319): 23342(23319)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:35.621162 349161 task_signals.go:204] [ 23342(23319): 23343(23320)] Signal 23342, PID: 23343, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:35.621957 349161 task_exit.go:204] [ 23342(23319): 23342(23319)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:35.622146 349161 task_exit.go:204] [ 23342(23319): 23343(23320)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:35.632758 349161 task_exit.go:204] [ 23342(23319): 23343(23320)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:35.632848 349161 task_exit.go:204] [ 23342(23319): 23343(23320)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:35.633069 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:35.643418 349161 task_exit.go:204] [ 23342(23319): 23342(23319)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:35 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file3\x00', 0x8000, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@x25={0x9, @remote}, &(0x7f0000000140)=0x80) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file3\x00', &(0x7f00000001c0), 0x800) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file3\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='./file3\x00', &(0x7f0000000080), 0x901808, &(0x7f0000000240)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, '*(-'}}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r1}}, {@dont_appraise}, {@subj_type={'subj_type', 0x3d, '!'}}, {@euid_eq}, {@uid_lt={'uid<', 0xee01}}, {@euid_eq={'euid', 0x3d, 0xee00}}]}}) D0929 04:39:36.060657 349161 task_exit.go:204] [ 23344(23321): 23344(23321)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:36.061279 349161 task_signals.go:204] [ 23344(23321): 23345(23322)] Signal 23344, PID: 23345, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:36.062202 349161 task_exit.go:204] [ 23344(23321): 23344(23321)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:36.062184 349161 task_signals.go:204] [ 23344(23321): 23346(23323)] Signal 23344, PID: 23346, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:36.062409 349161 task_exit.go:204] [ 23344(23321): 23345(23322)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:36.062782 349161 task_exit.go:204] [ 23344(23321): 23346(23323)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:36.064081 349161 task_exit.go:204] [ 23344(23321): 23345(23322)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:36.064297 349161 task_exit.go:204] [ 23344(23321): 23345(23322)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:36.080098 349161 task_exit.go:204] [ 23344(23321): 23346(23323)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:36.080211 349161 task_exit.go:204] [ 23344(23321): 23346(23323)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:36.080470 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:36.080691 349161 task_exit.go:204] [ 23344(23321): 23344(23321)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:36 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file3\x00', 0x8000, 0x0) accept(0xffffffffffffffff, &(0x7f00000000c0)=@x25={0x9, @remote}, &(0x7f0000000140)=0x80) (async) r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@x25={0x9, @remote}, &(0x7f0000000140)=0x80) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file3\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='./file3\x00', &(0x7f0000000080), 0x901808, &(0x7f0000000240)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, '*(-'}}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r1}}, {@dont_appraise}, {@subj_type={'subj_type', 0x3d, '!'}}, {@euid_eq}, {@uid_lt={'uid<', 0xee01}}, {@euid_eq={'euid', 0x3d, 0xee00}}]}}) D0929 04:39:36.648178 349161 task_exit.go:204] [ 23347(23324): 23347(23324)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:36.648715 349161 task_signals.go:204] [ 23347(23324): 23348(23325)] Signal 23347, PID: 23348, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:36.648994 349161 task_signals.go:204] [ 23347(23324): 23349(23326)] Signal 23347, PID: 23349, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:36.649771 349161 task_exit.go:204] [ 23347(23324): 23348(23325)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:36.649936 349161 task_exit.go:204] [ 23347(23324): 23349(23326)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:36.650165 349161 task_exit.go:204] [ 23347(23324): 23347(23324)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:36.650999 349161 task_exit.go:204] [ 23347(23324): 23349(23326)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:36.651062 349161 task_exit.go:204] [ 23347(23324): 23349(23326)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:36.661485 349161 task_exit.go:204] [ 23347(23324): 23348(23325)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:36.661559 349161 task_exit.go:204] [ 23347(23324): 23348(23325)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:36.661702 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:36.668635 349161 task_exit.go:204] [ 23347(23324): 23347(23324)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:36 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2200080e) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) D0929 04:39:37.158786 349161 task_exit.go:204] [ 23350(23327): 23350(23327)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:37.160000 349161 task_exit.go:204] [ 23350(23327): 23350(23327)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:37.160220 349161 task_signals.go:204] [ 23350(23327): 23351(23328)] Signal 23350, PID: 23351, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:37.160433 349161 task_exit.go:204] [ 23350(23327): 23351(23328)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:37.175988 349161 task_exit.go:204] [ 23350(23327): 23351(23328)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:37.176130 349161 task_exit.go:204] [ 23350(23327): 23351(23328)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:37.176375 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:37.180281 349161 task_exit.go:204] [ 23350(23327): 23350(23327)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:37 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = inotify_init() (async) inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2200080e) (async, rerun: 32) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) (rerun: 32) D0929 04:39:37.235801 349161 task_signals.go:470] [ 7: 20] Notified of signal 23 D0929 04:39:37.242861 349161 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0929 04:39:37.256414 349161 task_signals.go:481] [ 7: 20] No task notified of signal 23 D0929 04:39:37.259856 349161 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0929 04:39:37.273656 349161 task_signals.go:470] [ 7: 20] Notified of signal 23 D0929 04:39:37.277794 349161 task_signals.go:179] [ 7: 20] Restarting syscall 202: interrupted by signal 23 D0929 04:39:37.278023 349161 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0929 04:39:37.495366 349161 task_exit.go:204] [ 23352(23329): 23352(23329)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:37.495784 349161 task_signals.go:204] [ 23352(23329): 23354(23331)] Signal 23352, PID: 23354, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:37.495860 349161 task_signals.go:204] [ 23352(23329): 23353(23330)] Signal 23352, PID: 23353, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:37.496730 349161 task_exit.go:204] [ 23352(23329): 23352(23329)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:37.497005 349161 task_exit.go:204] [ 23352(23329): 23354(23331)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:37.497307 349161 task_exit.go:204] [ 23352(23329): 23353(23330)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:37.499009 349161 task_exit.go:204] [ 23352(23329): 23354(23331)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:37.499094 349161 task_exit.go:204] [ 23352(23329): 23354(23331)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:37.511229 349161 task_exit.go:204] [ 23352(23329): 23353(23330)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:37.511397 349161 task_exit.go:204] [ 23352(23329): 23353(23330)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:37.511662 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:37.513088 349161 task_exit.go:204] [ 23352(23329): 23352(23329)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:37 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) (async) r0 = inotify_init() inotify_init() (async) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2200080e) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) D0929 04:39:37.860430 349161 task_exit.go:204] [ 23355(23332): 23355(23332)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:37.861214 349161 task_signals.go:204] [ 23355(23332): 23356(23333)] Signal 23355, PID: 23356, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:37.861262 349161 task_signals.go:204] [ 23355(23332): 23357(23334)] Signal 23355, PID: 23357, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:37.861500 349161 task_exit.go:204] [ 23355(23332): 23356(23333)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:37.862770 349161 task_exit.go:204] [ 23355(23332): 23356(23333)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:37.862852 349161 task_exit.go:204] [ 23355(23332): 23356(23333)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:37.865646 349161 task_exit.go:204] [ 23355(23332): 23357(23334)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:37.867286 349161 task_exit.go:204] [ 23355(23332): 23355(23332)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:37.880560 349161 task_exit.go:204] [ 23355(23332): 23357(23334)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:37.880655 349161 task_exit.go:204] [ 23355(23332): 23357(23334)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:37.880830 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:37.894552 349161 task_exit.go:204] [ 23355(23332): 23355(23332)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:37 executing program 0: creat(&(0x7f0000000380)='./file1\x00', 0x0) mount(&(0x7f0000000080)=@sg0, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) pivot_root(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000780)='./file1\x00') D0929 04:39:38.516382 349161 task_exit.go:204] [ 23358(23335): 23358(23335)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:38.516764 349161 task_signals.go:204] [ 23358(23335): 23359(23336)] Signal 23358, PID: 23359, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:38.516989 349161 task_exit.go:204] [ 23358(23335): 23359(23336)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:38.519433 349161 task_exit.go:204] [ 23358(23335): 23358(23335)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:38.529147 349161 task_exit.go:204] [ 23358(23335): 23359(23336)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:38.529212 349161 task_exit.go:204] [ 23358(23335): 23359(23336)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:38.529354 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:38.531809 349161 task_exit.go:204] [ 23358(23335): 23358(23335)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:38 executing program 0: creat(&(0x7f0000000380)='./file1\x00', 0x0) (async) mount(&(0x7f0000000080)=@sg0, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) (async, rerun: 64) pivot_root(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000780)='./file1\x00') (rerun: 64) D0929 04:39:39.240595 349161 task_exit.go:204] [ 23360(23337): 23360(23337)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:39.241315 349161 task_signals.go:204] [ 23360(23337): 23361(23338)] Signal 23360, PID: 23361, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:39.242315 349161 task_exit.go:204] [ 23360(23337): 23360(23337)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:39.242504 349161 task_exit.go:204] [ 23360(23337): 23361(23338)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:39.243575 349161 task_exit.go:204] [ 23360(23337): 23361(23338)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:39.243818 349161 task_exit.go:204] [ 23360(23337): 23361(23338)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:39.244148 349161 task_signals.go:204] [ 23360(23337): 23362(23339)] Signal 23360, PID: 23362, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:39.244450 349161 task_exit.go:204] [ 23360(23337): 23362(23339)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:39.259950 349161 task_exit.go:204] [ 23360(23337): 23362(23339)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:39.260037 349161 task_exit.go:204] [ 23360(23337): 23362(23339)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:39.260299 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:39.263932 349161 task_exit.go:204] [ 23360(23337): 23360(23337)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:39 executing program 0: creat(&(0x7f0000000380)='./file1\x00', 0x0) mount(&(0x7f0000000080)=@sg0, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) (async, rerun: 64) pivot_root(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000780)='./file1\x00') (rerun: 64) D0929 04:39:39.294491 349161 task_signals.go:470] [ 7: 10] Notified of signal 23 D0929 04:39:39.295637 349161 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0929 04:39:39.801106 349161 task_exit.go:204] [ 23363(23340): 23363(23340)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:39.801478 349161 task_signals.go:204] [ 23363(23340): 23365(23342)] Signal 23363, PID: 23365, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:39.801735 349161 task_exit.go:204] [ 23363(23340): 23365(23342)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:39.802104 349161 task_signals.go:204] [ 23363(23340): 23364(23341)] Signal 23363, PID: 23364, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:39.802565 349161 task_exit.go:204] [ 23363(23340): 23364(23341)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:39.804764 349161 task_exit.go:204] [ 23363(23340): 23365(23342)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:39.804933 349161 task_exit.go:204] [ 23363(23340): 23365(23342)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:39.805486 349161 task_exit.go:204] [ 23363(23340): 23363(23340)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:39.819040 349161 task_exit.go:204] [ 23363(23340): 23364(23341)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:39.819185 349161 task_exit.go:204] [ 23363(23340): 23364(23341)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:39.819404 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:39.820792 349161 task_exit.go:204] [ 23363(23340): 23363(23340)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r5, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="30000000000000000000000000000000000000000000180000000000000000d9040000000000feff222c2c2d00000000a2d3283b3d0000000000000000823f8e692c9374665efc51ef014d2bfead2e0846e22e3907764ab8b850b463c010e8260c7e0ab14a7f32890f7b8b038007193b7cbdf42c5898c12ab6e7f35e6d1b4e4c4fba6611d62d287c7b519e16000000007f64b7e4ca3a822d17345620107582d6aa3d2eeb1c6bb3bb74320adbbb8bea2ed7a50c3f4c0d38c882306c3d1d8bad02e4e194d7bb59a127670bfebb538c19f6"], 0x0, 0x0, 0x0}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r10) r12 = getgid() syz_fuse_handle_req(r7, &(0x7f0000008840)="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", 0x2000, &(0x7f0000000780)={&(0x7f00000000c0)={0x50, 0xfffffffffffffffe, 0x5, {0x7, 0x27, 0x4, 0x200000, 0x7, 0x1, 0x101, 0x3}}, &(0x7f0000000140)={0x18, 0xffffffffffffffda, 0x80000001, {0x2}}, &(0x7f0000000180)={0x18, 0x0, 0x3, {0x1}}, &(0x7f00000001c0)={0x18, 0x0, 0x97, {0x80000000}}, &(0x7f0000000200)={0x18, 0x0, 0x10001, {0x1}}, &(0x7f0000000280)={0x28, 0x0, 0x7, {{0x800, 0x80000000, 0x1, r4}}}, &(0x7f00000002c0)={0x60, 0x0, 0x20000, {{0x2, 0x0, 0x8, 0x101, 0x5, 0x0, 0x1, 0x9}}}, &(0x7f0000000340)={0x18, 0x0, 0x723, {0x7fff}}, &(0x7f0000000380)={0x21, 0xfffffffffffffffe, 0x8000000000000000, {'w\x05-@4(^(-\\)&@#(&\x00'}}, &(0x7f00000003c0)={0x20, 0xfffffffffffffff5, 0x80000001, {0x0, 0x10}}, &(0x7f0000000400)={0x78, 0x0, 0x1, {0x3, 0x7f, 0x0, {0x4, 0x3, 0x1f, 0x8001, 0x8, 0x5, 0x7, 0xffffff7f, 0x401, 0x6000, 0x0, r2, r3, 0xffffffff, 0x70000000}}}, &(0x7f0000000480)={0x90, 0x0, 0xfffc000000000000, {0x1, 0x3, 0x0, 0x8, 0x7fff, 0x10001, {0x4, 0xffffffff, 0x4, 0x7, 0x2, 0x1000, 0xf4d0, 0x401, 0x3, 0x0, 0x2, r8, r3, 0x6, 0x5f}}}, &(0x7f0000000540)={0x50, 0x0, 0x7fffffffffffffff, [{0x0, 0x1, 0x6, 0x361, '\xc0{.!:-'}, {0x2, 0x94d, 0x7, 0x800, 'user_id'}]}, &(0x7f0000001180)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYRES32=0xee00, @ANYBLOB="419f1c7007000000000000000200000000000000001000000000000002000000050000006664000000000000"], &(0x7f0000000680)={0xa0, 0x2f, 0xffffffffffffffff, {{0x6, 0x1, 0x9, 0x0, 0x5, 0x86f, {0x0, 0x3, 0x47, 0x7fffffff, 0x56f9, 0x449, 0x1, 0x7, 0x8, 0x0, 0xfffffff9, r10, r12, 0x3ff, 0x81}}, {0x0, 0x1}}}, &(0x7f0000000740)={0xd9, 0x0, 0x8, {0x0, 0x4, 0x7fff, 0x3}}}) openat$cgroup_int(r0, &(0x7f00000005c0)='memory.swap.max\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r6, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x4}}, 0x18) ptrace$setregs(0x3, 0x0, 0x100, &(0x7f0000000000)) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r13) getresgid(&(0x7f0000000b80), &(0x7f0000000bc0)=0x0, &(0x7f0000000c00)) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r15) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r16) fstat(r6, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getegid() syz_fuse_handle_req(r6, &(0x7f000000a840)="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", 0x2000, &(0x7f0000001100)={&(0x7f0000000800)={0x50, 0x0, 0xa3, {0x7, 0x27, 0xdace, 0x80000, 0x6, 0x400, 0x8000, 0x2}}, &(0x7f0000000880)={0x18, 0x0, 0x9, {0x8001}}, &(0x7f00000008c0)={0x18, 0xfffffffffffffff5, 0x9, {0x8000000000000000}}, &(0x7f0000000900)={0x18, 0x0, 0x0, {0x6}}, &(0x7f0000000940)={0x18, 0x0, 0x7ff}, &(0x7f0000000980)={0x28, 0x0, 0x2, {{0x7ff, 0x8, 0x2}}}, &(0x7f00000009c0)={0x60, 0x0, 0xfffffffffffffc01, {{0x4, 0x81, 0x2, 0x8001, 0x0, 0x7ff, 0x8, 0x7fe}}}, &(0x7f0000000a40)={0x18, 0xb, 0x3, {0x7}}, &(0x7f0000000a80)=ANY=[@ANYBLOB="b6db18000000feffffff000000d9d6bb48007d21402f2d5d"], &(0x7f0000000ac0)={0x20, 0x0, 0x8, {0x0, 0x8}}, &(0x7f0000000b00)={0x78, 0x0, 0x5, {0x9, 0x7, 0x0, {0x5, 0x3ff, 0xffffffffffffef1d, 0x5, 0x0, 0x100000000, 0xff, 0x95, 0x7ff, 0xa000, 0x70, r13, r3, 0x1f, 0x1000}}}, &(0x7f0000000c40)={0x90, 0x0, 0xfffffffffffff79b, {0x0, 0x2, 0x1, 0x6, 0x800, 0x2000, {0x6, 0x7e5, 0x401, 0xfff, 0x415, 0x3ff, 0x8, 0xbe7, 0x101, 0x2000, 0x1, r10, r14, 0x0, 0x4}}}, &(0x7f0000000d00)={0xe0, 0x0, 0x10001, [{0x4, 0x1f, 0x11, 0x2, 'w\x05-@4(^(-\\)&@#(&\x00'}, {0x2, 0x7, 0x6, 0x6, '\'(!*{['}, {0x5, 0x5, 0x8, 0x0, ',\xd1\'@\xa7[+%'}, {0x5, 0xb7, 0x6, 0x4, '\xc0{.!:-'}, {0x0, 0x3, 0x1, 0xfffffff3, '\x00'}, {0x1, 0x1, 0x1, 0x7, '{'}]}, &(0x7f0000001580)=ANY=[@ANYBLOB="60010000000000000400000000000000010000000000000000000000000000000100000000000000040000000000000000000000ffffffff00000000000000000000000000f0ffffffffffff010000800000000001010000000000004ebb0000030000000900000000c0000020000000", @ANYRES32=r15, @ANYRES32=r11, @ANYBLOB="01000000040000000000000005000000000000000100000000000000110000000800000077052d4034285e282d5c292640232826000000000000000004000000000000000100000000000000000000000000000005000000000000005a0900003f000000050000000000000001000000000000001f0000000000000005000000000000000400000000000000090000000000000097090000ff030000fbffffff0040000008000000", @ANYRES32=r16, @ANYRES32=r9, @ANYBLOB="0002000005000000000000000200000000000000000000000000000047ff7f66640000000000000000000000967510d9aa316cfb69f8a102451938ff95fa7849a5d66418fe86a123c581fb1bd17760b22032770abba188e8e762885561b40b455ad34467c2a9391d3c2bc0788744e18f197838f4e995a5cf2c3761095101038152b038ff1f1bcd0a4839ead3011bd5364a34b9d78ef5bb375166"], &(0x7f0000001000)={0xa0, 0x0, 0x80000001, {{0x5, 0x2, 0x8001, 0xa5, 0x1f, 0x7, {0x6, 0x1, 0xfffffffffffffffd, 0x4, 0x7, 0x1, 0xfff, 0x5, 0x7, 0xa000, 0x80, r17, r18, 0x6, 0x6}}, {0x0, 0x9}}}, &(0x7f00000010c0)={0x20, 0x0, 0x6, {0x8, 0x0, 0x1, 0x1}}}) D0929 04:39:40.939143 349161 task_signals.go:470] [ 7: 10] Notified of signal 23 D0929 04:39:40.939733 349161 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0929 04:39:42.474067 349161 task_exit.go:204] [ 23366(23343): 23366(23343)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:42.474949 349161 task_signals.go:204] [ 23366(23343): 23368(23345)] Signal 23366, PID: 23368, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:42.475820 349161 task_exit.go:204] [ 23366(23343): 23366(23343)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:42.476003 349161 task_exit.go:204] [ 23366(23343): 23368(23345)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:42.477290 349161 task_exit.go:204] [ 23366(23343): 23368(23345)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:42.477412 349161 task_exit.go:204] [ 23366(23343): 23368(23345)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:42.481478 349161 task_signals.go:204] [ 23366(23343): 23367(23344)] Signal 23366, PID: 23367, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:42.481683 349161 task_exit.go:204] [ 23366(23343): 23367(23344)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:42.497997 349161 task_exit.go:204] [ 23366(23343): 23367(23344)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:42.498131 349161 task_exit.go:204] [ 23366(23343): 23367(23344)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:42.498391 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:42.500312 349161 task_exit.go:204] [ 23366(23343): 23366(23343)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) (async) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) (async) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r5, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="30000000000000000000000000000000000000000000180000000000000000d9040000000000feff222c2c2d00000000a2d3283b3d0000000000000000823f8e692c9374665efc51ef014d2bfead2e0846e22e3907764ab8b850b463c010e8260c7e0ab14a7f32890f7b8b038007193b7cbdf42c5898c12ab6e7f35e6d1b4e4c4fba6611d62d287c7b519e16000000007f64b7e4ca3a822d17345620107582d6aa3d2eeb1c6bb3bb74320adbbb8bea2ed7a50c3f4c0d38c882306c3d1d8bad02e4e194d7bb59a127670bfebb538c19f6"], 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) (async) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000001500)) (async) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r10) (async) setuid(r10) r12 = getgid() syz_fuse_handle_req(r7, &(0x7f0000008840)="00af9cd134e2fd4bda5f3e14572b0e619253d9c2466676706b95e475f0ac62f8bb86bfd669aefdb61f4cae1a7c0ee5820568726705afcb518b6853377d5c7d46831820bbb192b31bbde48405d0f0b7018cc90765df3117e3a877c9a5dea26a1c8b908e7d9ff2e783c0bd4a473ee9d382c730ff4ef7dac50a04362d6d644eece90a98839b199bd5a9df7c56d8bc1ef587ad4219a21171bb5da123319276e0fa48f952ff47816f6c3216ed03c82993319f8a7bab59c648cdf323b118bed0baea94f75136e15c989ff38e4dd0045d1c714b5c20e97f5b05ae59a62eb2cfa31ac6b8b5fbb553a040eda6fe23f984b50fbeb3e9b2d4b8ee9d0a0ea5d2146fc3d1be816db2b261459d089991440bddeda081ebb93b8aa2e57d72c7c74d64c58f8b762d6fe47dbdcd8e5bfd7e0f32bb1ac3fff11a4291755befd79a279b723dce4eecd0c2d6b27d46be91c15be6a48f0e6da658790e216ee3f011d07a97bb9072f9c5071fc54497839b629d96a72c436dda98cc6e88bf63c30d9f5cbea4a1eca9e3c41f3a2e5cefb74e3f71a9d436ad2386b59966cc48ab2d102b43326cf0d8ac036273c9a8c7ff3bf60500cceaa6e7169b26762f6fde38267e1e401b7f3fd9a4c086e8aab8ce2d715c99b24de254df6eefe49d0d4035e00d00228a323555e43dc531b79331f82c9c61148c1523593f7f0b86e38cbeb9b95fb1b9cf4072f409b4fe2412190f048a7d2a015e86a2e5eefc583885a6d968615072ceadc69ff85d39306ac408b8282918bab0a139390e82f0064de294ca256fe9a5e332c30c1a370ad0ea4374ee8530f65fb0df51c33742faab3d520d0a2279f076ed5d5fa19b3a6785b2a70816e05551e03cec30b8ac13bb815a585bf8888bfef90bce337a1c1defcfd253522d5f2912c1c3bfa86cbe1efb8e66c988ad96629e839fcad9fc0bb309a1cc38b28687f93de12be927b672c0c86404ef3dd10ea73052d9ae779690848a81b7b107bdec7d2a0e01dffe65c77dc278434e19aa07c60837669ee87b4fb82d5bd9ee3590db4e7ce2a90106890d1102324ddefaadd3099d57beb6af47b5d01f79547f358b063b28cce4cfbc443b1d9de69dae8ec469cbd24b1e25109e60b6a8e7ed2fd7dcbac5faef665cfb97a4557aab7cc7e5f237832ec71357cfec08b29db7be03dd4a1ec6afd74be155bd91d046c883d4f648a773ce016d56b26532fa14b82cab04c06b6717f8107fa16a7f89dbe9716ce292b9c6d3c4a8033a957e3b9e32aeca3cd9b5551a5af689de663536e0efc0ec95e4a3bb18ea5ceb5a1baa8d6de85e289f3b2add202f45fab17d8b1a21b0f94547d3f56aea4fb2a581e347e4ba8e6b23b48168914293f07055a4d9fd5e224d253ac621b08bca6ac0839f52716187987e7d769abe1447a80f721f28733ee3f43fbb7d3b095fa726dc6ef761ba1565a61687c2ac0e00a3578aa0562ecc6b45f083ee13c32cb9470cff4ffb1ee0de23cf48675cf1da276cfd6b07647ecfa68c84fa6f0dbdc8c51c7a9891507be11bab630ff8dd1ed3e44253297a292b87bd239a4ac297047d7768a68c5449c646cf6bdb9ce4fbd3249ed060f4f898532f534c3ed2846d22bcdae5a6d61e9ac8b8b946ae79240bbbd1808365e23c48186e42eb14429562489ffbfe8cba96f99d4007cb3335db1b159a1ac9c9adae915ea438aa3b6c33c2b41a530e8da49c4db8f39fd457025c2728474b263be25e2df6036515e6c71b3d0d678a4d6224eb72c1c9cc3076a05399f034714f89132d42be4effc750212b14d83842b312810b7ed332140a1ba6c6427679ea8b914d93e0b72a1e1955e3e7956add61da51cf2130dab84e22f7f841db91ee3abb270a651779e0592172e8f36e22f9118d0ae6e7571cac2a7f7bba8a4b5c39aa6f1e81219f627e1468895dbccce7bc2ba3f903712ff94b0111a2cfd5c8d22c495b3862d19067632c6d1969614dc6a670bcf57093594efc17407c15af3e321cab4042a16dc3f04263360d936b5c8ee99894da35ce45fbb52600eff28db328f77747dfe17827c9e4088aa0297d828ee39b88207b12e18c725d6456402c9f29cb13648d2f0e1bd693dc10403a9415eefb0bf3297577dc69953514df23a0d19328c181d7418a21a9a2b98d1d0c85f655081ecd3ae42fd7cf2c375ef0f05c55f1f96887aec4ff9698f4e20e506279bbad60c89c311231dbc572b98a3d0a655026ad71524aa774fb2d39db9c4831bf638b1db8a47caaaab888da68f1a0f05e8e2d3741ba9c7d050fca5a8f1ebe3637c654bbe1d14b8c78835978e4bb7f111f69dbe75f822e99599ffc6490f29591e399f48c74555b885eef704587fbb680c55327ed126d28fcd41129f4899b3aec236d06f83826d9d3f2e9a50beec6460670892f732cecbd555ffaccb8d8c04bb18991309f5f1ed3342a3f6d994fe327842451a72cb3fb7c19146610dfbf9b37daad4f5b03b0b93aacc9d7d490da8a8964454fe76f7f71d566be8f4bab8149577585e8718e264d3c6d3a2861b06eecc2f8279a906fd2e87be9768d7c08d772cb24b211704507f62b4b11b78a37c83a10ad8aa102f887047f8f4028de2b87a051594773b7b1fbd476361935c5f969513c9ccbaf97fd6c42b8a9ed690788a2b813cb0437c76fea533ba8fbd941df65aac48479ae3f3f46731fdf6d30ae7892399e66a689463dc1b0524fca34584a8788ead66c75872f489b60c1a0d7d0c967fae4a9efe84c397b1c540f53f1bd53740556c5377fa7b16756a8fb735568ba73782403d258455a1626ef2e855845cec97b9021795bbe7afb9881a4c492a39a06694d89d1ebf717e8a86c0f726263281f3bb1e719e06b0744f25ba870b91a37c7e71df5c0d4397f035aa7a4abb94571ac703be428addfe9d5052eb595040c6a3b0e163f7bb57e2cf8f2648dca0200d96c2db2f8c3dcdc83a995253a66e84b66470875a4c2789d0eecb07af66ca9bd133f67c3f22bda9b7833d2150057c2d77e87875ec29221b8b6cba726e781bc953ee793a97021f6302ff799173b3f93ce24eeb60c3e40260f08dc778650ba32a36803cf4404b7cd36b88f0c57c64af86d34e6d0b9a939f89240d4c4460a7929b138bb07ea43371c1f8df3189a5a1e1e4c4c72333b8d8b8c3a8883b3e3217fcdcd4c75f389436cae40a5dd44bf49ce81bdd6c05f0c73ba6ee732d05620df9334d72b96bcea13dcf9d9098410a541219c57ecc45a27d45420d8a32d1dc64e9215c508fe0dee8e7ef048666cc1af069e78721d32f722c476594d3f07a83a59f4039d5b4d63933a9022e23128740b78f4dbe2bf75a40860471ee08d3de442ef123a7926f1d16dbbf4a9e71c7fc1163886b8543f5d96dc49da9c68c1c670405029b872466b4980855d23908a9e46909d74fdc46cb1b2b75c81913b382623e429f3c9ca975fff6397df431f960d5b07c678985d2a0855298b776f7f318c054271fc0ff2d786236c8558d1f6fe828c6e337380b154f1cfd3ef7aff8c0ae12fc1953360feb2f637b8b43ccbcb81fca29350512d455f86145a30cdb3eb015630938a7d27cc455eab3579e8429d2fcd3018c0b663fe3e257b66d9fb29325426d91ff932deefccf11a205f53fbd240fad6183aa3fbd039812210c1e7c44a5e8c5bf0345fe4463c99c2199b2034d448d8884dfeeb989da3c49bec64258839cada94847eda570302fb268b2140b2252480998cb2a92c72400d0fc62e8f2e29eb762666c2f2cb2a01b0987a05f6ba863ec7f425d6543522ae548189fb3bdb50897c02d45b9f75d7319963aa7a385e15e5ce4c5e4b123f3012a0d4a3260f7d510c478752746f36ac9c91cc47546512e7b204a1069933d48e795ee4e6ffa61088c1a6a973eff008bf99e79a3ff4e5ab2e84a4f96a00280285ec680375f8db4bd4a8f982f24e83f495482fca1811fd046b7a0eaef6de82ea5bb31518546f727b8371f4143b91ea689cba4610be9ef61bb7266dc0333e177e2b62ff2da8abeb8e8455f4ddf797077148452c0b667d6f276a28a34ca5beb51cba079ba536d4090867a49ff868e133c3c33460aeaec85eff92bedb7fd5a51a3244c75c22fae0421956534247e71fc86e35714efc9e451ed79495ac262c043a64e95cf8d25df15e43fa8de7014e1ad9f2917011e7bc1a1d1d0d78fd887ac83681344cd6a1c4f29918ec53c9103b70868b6522e40d8f98cff799d0cd5ebfd82cc47509336d1522f1ced4ad2345f12f52a61af9c2de694323379b26073646e7edb575704b9ff7c08621e355a789225ec9f299e4ebcc9a553bfbe2e10300496be6e01f9e9d58568f807c36f780501ff3ed74c1e2d6829ead41687a06fd6247af129bbc8d891900399d832698552e55679f15312199b7e2e477b70f81f7872d49c54dd1ce59863b33305b29c05837d722e6826119b3d01f1f16a73835d5b7b91e443102e9afc688aaf29153b897fb7908840afe36e17c824edc155950295a828b1a98a8b6935ebe860a693621f19c5a8be881a0821f116d7e25328cd21634003ab27796550bfd4ce2a257e7e70d8206552039832f7262c304a4bf3d6dec56c3e59cf9cc7331ab3b1fc6f9e210f73420b2a456c525a2ae720bdc770d9ba2481b466575556f7b4bdaa41e73c01829db91e65cc5e70ed4f6192f1f9b06b1a105d4349dfa0539b98ff2aad28d0729685574b8a1937db06ae5adbca2682f3a9986ea53c77ced20c6bd8144bec92920af705238b8d235a428c80ee5e4cc07ca91c02e7e69240299250eb0be304b5f0803ead5b13e5b950099729838389bd5376e4f15590d423577310740919a9a182c491049a386e0ec48fa6d647ec5a9b7c079cb399087af6cfe6389286edc606a4d2d21f289fc62ddd4c2fadb2dad7591d96d965b10a8a3893c2855e677868dd72bcb7e1533fd76abf604bac6abe13415c367e32821886401e0526d43061efa127fb4d4758b54d16a1a6fd0f159f65b8e8f3623385a178eb3bef7ff9fd14fd704f49df163f538f6e666563765f8c12bebbea0a4a3c8679111beb098e8b3480befcfc2dd755ac0021ce9474927c2a26c5dd588282ea17d169cb11e7f079e8b761652808ab63cfae275b0ff3000a47c59f03057f65840ee2d4280431f899406c821ae53b41ff8710309ed66c063ebb9122d63094c55bc915df93359ef0218b56e9355888e4203cecf240cf9cfb581f914a0168f91c05c3f436e7562faa70101ec410defcf32d8a6b8d105b5466ea026ece162d55b6ab7d7cd31375bfd2d0b88d735ea1144b941920abc3c0c4875fc1ebec2ace3859d5a65ff5f5abc8d64b83c35edacbee0ebad2b879ae35dd4bc1f1b774b3cda375f9023fc88fe792d56fbc32d7c7f2b90af21dcb810d2d0657ec504dba91b289d2b156cce4bf263a31a074fa913f941a7fac302ebc18420739d8d728678db2685c212548d754e948269eebb857c5509a8dad2f8433c3e5f918be4159812b89b9bd01bb24f51f0fbd9d51f173d711a0ce9dcb505d53b17775d4ea8300d7ac3b428e9bcf2763cc37d586b3678c13c95b87e05f64f0f0e641806aca481e4a92cdc72e10a7fbbf0eac97a14734a23345087e2ca782e74e8963e70df8ccd08b6d3ce1d4d9cfda852f61465049eec85f4e54caa0ca8136dcecaaaf33666a75e0fa439269ec783c881ee444dd90f9737ea0bbd2c29243b514859c8210c2a61f4f66678f771725c9885fe6d8642998085c5785ecdc15bf201d14af8545b04705406ea1686a158c565f43928b6dd0452db0775993ed0298b18c550ac2a4efc3c646c7adc6ac8822803cb13f2637abb8885062daf9b1016e4bea7e51e85dc5f494a14b2794203f161ab02343efe62dbbb1a8cafaafe90091198b5a82861d1974b03fb12beb0b144461793ecb05f1097b31fdc3ca02983a9bf0e60830da51b0da2d697c4bee71f830decc12de320a4371b973729b793aedbecf56cef1bca1f91cd3b548c46df22b8a571f52cb5c805e654eeb70a87ed16be9f0696b8b77851bdb119e9fe32a2679e060ca027baac0cebd43ab497327c2a6c96a7d47bbef9ced324374d7a9d7d886868a9c7aa5470220d16a301e536abd0182b2e9e3b44db26688562e89bd4c885982923392d482660e4dba63f172fd0c8336281a201819db3fcc21487eafa37993529eb7382de10e28b3129112a5bc717f40ac3e729e8ae839533d3c1e0640f2b34136cbd201375819f8dc5ca40432864dfa9717ed299bcc367b66535b54dd614fdd85d8a194b436921405ffd3db9b974b330089cb4604ded831d2cfb03c1633cd736355cf5067693d7931e2ba06d99b918c64a2a20be6f04bacf2d50d2c488af612b3de667c9f0e937ce3f5560752395288ee1886d8a047135f3ceb16b3270aa0835dcc9131122aeca7fedafa17c3899b6ae1470b92d66518dcf7d6791091387aa2887929df5d26d19f65987d45c67f5b6dd5040061b33fcf016cd76d0028347cdc17d25b2a1487913ee7a473545e0719805f7eee3207e8c0843ea4a793ecd974bfce46fe64e5bad4a33ad204517235bd48771453ca3ea3b447f278f8922cd3a748c8fc154af2b48031bf94c20ae256a1e36e5b7b5756f79f2f493b0e1c7e48129459eaba68977c11542bedacff41eff9f169dae37439a3fa585addad9a7823b9cb7fc1c8e18da0875082459ab9ed1792096de1b7b7ae2d6dc21a8d1a4e3708a1bc3c87e691f214abfd45cddfad15591c0f9e0e50fc99b87353bca5114112668db4022cd38cd9b9b2455d00a5295b61a6917955fd6b82c3051a116b26e889bbba7a36f4254dad29e6c2407a61e24b8ef749f9476ad6715633a544ae5ceb47e1f9b28d37df5ce201a50dfced7febe1842e7d35735dc2bf2062a2dd8787ad7ad7f78a5a61fa9902d696142f7827cf669392ef3d05f2ee01c2fd1828127bdc39f8cc37e4e1c99acc6f751e8810cc534f2e565a22aca062fd694cd65039420e833bd94426f12ffdcd553559834abdfb18f18e4abe79f2d443d73832acaa9d4068d54298a891f8c47262570ce96d835a1be7645609e25053d9b6f3c48c905bdbaca068d8c53fe2ef0fc8263a2ece815cd4750348d429b1825e28801250a112ad0e553691e83fa315232bcc89438070bcd85da98e4dcd62d86ba1eb95050d3ccb5d18d509f748a654d4c04c370cdb71f0742b382f1cd9000c3de8c6d9a74d96ba6d3191ab186fc3f9d514c3279a9ab5af249a7ae7cb14007f93f550e1f90390a6f682177c39d6b47fedabd8518dc79f4b271632d8d155f4d10e1ba39dea9888b907d1362b5856e55004d35252b09568325b8566914be5437cda8b60e1e5f510f497cbfa6e2c7dd6b4ea8e98347ad38d9015acbc38c3053337e69dd9740e3adeaac48db14c81bceed88f187a6314a0fc0f86262db9bd0c5c376836ba4985e20fb02db3302d521f2d530859f8a3594e9b3e325e93c724409739d6aef77f752cdb0fa4f7095d238e9248fe7f8cabfffda0649d0846907cdba3ecb91d741766e11af8d09229195006aef088f2f26ddaafb729e2ff1232fbaef05482329256c42729a8f915d774b6f37af220e9e61ca776faac1379412fb9795c5db258787fccabebd815a25e7d04aea0da29564abde29e3cfc189d2380d237424742f2b5e9cca4a02906d18079dcf6a3a1fae4ddf4085c7ad447ff1b3f62c33d66a64878a7010d80b0245547f3d91b42358e7f895ddf65d10288b6493fd18a3085e55d3165bc027108681d27069abdae360e7ca208ec260a353e677cee52749ae09b7c309285908d2608425e02ab76972896ed45326a52454ede740d52ca02822abc553048ec9b5d2e6a1b92bab8443e549f1bf88aba2327e4013331b7d72652d62026a229568d4e1939df90ff327590265f102a6d84fa4b26e034e8230ba05a88b77cb78f0e267b63da4bc7e762de9e002ca86cc1255573fe2dfc6ebbae6885d91aa0fc36bdca23f9015a1b396f5c8e8f797ee1cbf04d58b425bf309c3a67870c8c04fb5fbb2f698a04eda72ac9788c17078f29b2c53e9514544f009d52dcf2e18ac1ce7531af16e815d99a33af36bd127b69700341c6bca54aaf3d0307e99ae63adf518261601cc7849032730695fa2e31cdbebf3d5b4d982eaaf5f86c9f9eac41a21a9ca174ef02167482c54537c49fb3fddee137edd2d8bb7ee399f7eef361a3f7df3b278b46ed1ad8e239c0a0b77cb95489ab1c7a3b62db264465cffb8c14f2788006b588ddec71b28fb364b5fee1ee9a99c6da429cc43f57995dfb9ead085d0969b05f84aa78da10524a42390362d2a02000cda964bdb26e02fc27fa1874af1427d1fdf05518f53759923a30b17448a75cfc245e2ec10147fa9805134947acfd8648bd1b4639465ed880a2e9680fff7e72d5ff72594c79272092c9c9dd1e5999e5fde9eee78e3a3bc3b790cdcf23cb70de65fc2c5b2a61670953bcfb846f6af3e94cbf2d9ec247a92c31b1a8c3b43c758d44109e6c2564b82104ba58dd3d10e7a77b53ed845479af14c2ef103199912f9612e92c5926f121b3f588829e7ae83c94effeb89e072df362bcb54a2471d13d55ae90f88ddfa35408b3b40136acc9eaca45bd8d72a38ff23cdf236e218a91a4717c3cbfce0c53eea0d2280f969a6e2f3d1f57577895069d6a34d492b743e5a23bc40294d378fce7732c4cc453cfb802f90c9c1ac7dec95518cb40665ea790a79ed20515e4565c26ff20b89d06d1aafac0b38972676890a2472d0d95499857c76b1b32f842266e3e81d4310d621f7cb6fd710c7ad62388410e937167c9f9b6b65b0b435ded058aa8e762201696e9d4c7a79c3020255c747c9078a04b7b0dee5cbfe98a17d1c471884566a938a54fc937d548737a2871030bd2fa8d367fe4cc4aaa7cb9f901e8937a4c67afe1f1cc5b6fa4d7c200046f009b65533c459519d4584fd6a6ab6de8a65b066a9640205f5132bfb71eadc0027fd5d71f59be2f686a78a9f790fb25a14e75faa97eb21a732cac3112f11bc1d480d6b3f609fc9f5a883d00750d3a203413ea276213d7f46b4bb4dd634f5981fe51df1143cd04410d1441be1576d78da2f50dbad8b6cc8b512020ae546ad2f25618dbda63e6b77ef57c34b19b061636a6c029f042cbba9da691c187baafdd712c46b078c41d447044bf9cb7cb1a612898818b4d369d89dc790dde9848fb9876d24ce44b2192d19aef8131b3dbea5ee136a46f04a58bf983180b74956cf4c04128135a18e8400138a4ce4c0dc4caccb6a19833aeacc45a54c97ea238845b91873c145721dd356f15cd3d39c591041d2a65d619ef125ec0b5000dcd94ff04457db581c28cb8135a045cd4ee86d0457ad324ca90ea917826eb405011f40dd5254f9f406338d9b9a04bab92c2cf2a3f4a42c30634dc4c78a86787872d2cff3d9b314e277696dcac4849d5a891637e5bcd2925526a92d54503a10af7ee976b92f97b0d9531ecde46e8471cf5919ceb1428ef4644c9ae02637d41ed24b94418e27ebb3d343a5ed4d572fe8348dd858a5f73567e03b9ecc59861042857b89953e5e23ff1fdaa568d9cec317d10acb09d6edffec2f93c0503bea9b335da51e53d4e51b771d8eb9c123ad581eaef668fd86536f6bf66953e59f5b210a56bcbbd0a4fa0e04ee2a6c710048e440b8fd9bd7be238a701e50bb941f3dc58ea84d4c605b13969aee266829f5dd9cea35ccda72f16e609ff3dc72935e0c8a9dd84aa36fa5a7debe6309d9b67d7e81bb78b0a8eadf6d70de3098cdad8cbbb6ca70b37aa812a43a9535e7b9818920db24befc703d3aa9b83d7a93de13d2ccc97ab185848722c2bdf990b3979ec83746c1b8391d62866c89ac9738fdb5b90515b73c936b49e06d60d602d08bfb80ef2c7da2a253e414312a2cf276b9c72acd9ee3a482630d4d3d171b84d24fda9c9e97e287a05ce102b7385350fb8831d5a184d519dcef11b705136179ed39ffbbb3daf2f6a9bfceb53750877abd93e57ccd87c23ac67212fa5e6533d6fef694b9e6606d0422386c76b784971da3fdd5499e0f751ea1822a914591ae3e6302d5c238ebbea1c38b0b054a2600e1df70c1e88e0e1da17f23aabff680e2d4946bf7937197d6819827ef1b7111f8419df3a5fc22ca19a59b38eea4f7e13123a3b6a1047d17899e0d0d8ae9e54a97f7d4d8de6d9571dc00984c60819184115aa35e5f49721296c999f389decff509a39e5cae2137eb4cc2d879fbb5db657db3cbc69950bec0cee468860f3d8599903a509452850768a4ef747246bec7460da35ce4848baf6bf86cbab949ca20d06c412effa32bd7ae4660701716109a6712a66fc86d9f5a13542f33aaa05445fa77ad14cd5f368fd2ac3e8beb4ef5a0eb23cb1faae13dabb6bb50131f170a30c5466f74ca501bc929e5e88eb877cb9ab6a372c20bd6a40db5e180eaaa58189132c041ffb33ebf5d6b4863bf1760f021c1448f9ba0946e41adbd130a7ca9fe2f61774c27790a53b47ced923c69cbe92975ff22ad0ef4eee16382164073f7112f680082df38d5deca0cc0d7ea6d689d7f8039be60fecebb0a7fa6a8db0b3ecee23078eecc36bd6cd310ebe16c089830bd8d59137d55d92da2f263fc6bc3596925b9961680795355068831825e1199b3781acf77f3d11d73612b26a160b1adf07705c0a0826fb651552a1c7ef141db0c881a601fd8cdc8db719967807ed39e829946ff4aa4248273b5124fe79a7c8a0eb41cfd47380f4e4f630d744f916f007f20ccdd9984e7d5afdc8f5a3db4206d55214b4a19be4f67eeb2acb186446fbb2e03ed069efaf4e17828e2cfbd6ffc625e2cf2abae7bff6ef29a5062f2228ecc9840a93c0222811d62f603e884861c77086463387543bb33f1b322800fcba9df826dc192a21f835893fe568124996b043da3dea76385b4fa0ec988ad8363f573b2c48061182f22e75cca272025cc85ca344fc5040c59c4c92f03a99184085c230a41b5cff7072351fbf8bc98ff355967504a57dd39cc217ed16d90263e8fe9fa7efe1012a450d23eb2e43d2cbfedc1333e74885f63ffe2b82963ecf3b5717b20ab0292bdff7b87efffc6bd5c3ffa798879e817f9cb113e75403383f6b86ea9b90fa745564edc8b9555b708fce8c1d82ec7c52d70397d0973841ad4fc15f7fdeb8d268e8c7818627b3f9df90c219e5b7f55951593756767933b8b7c1102671050a759a39fbf7cda35fec4468feddd70846c8364745cad04bec819b154fba49d27a7cdaad2ad3f94d7fc1a990a0fc742747938113355aef6276648dfd66ccff284966f6320a717c374587912eb6d9ac3e69474090ffcb8c4912909883b2aa17583f996c6112c8664177eabf03cceedd3464d8041d77d05fb12335e7bd2d8732c6b97b84bd9bc72a2ff48dd2d6811acf8867afe37ce72a31e8d48328ae607ca2b90166fec762c9abc4e8c394fcd60be0aacdd385ba53b5554b592f12abac70253e2ad337e2e7a4465937bc9640655c9075c312a77bd4a1ffafef680dea95d9a6ec8a5cd85cef2a9345ac9ae3653ed56d20a73a786ad6545e03dedd8047a8af53cdd199b9560389ae9da484ddb64ac7ff11e", 0x2000, &(0x7f0000000780)={&(0x7f00000000c0)={0x50, 0xfffffffffffffffe, 0x5, {0x7, 0x27, 0x4, 0x200000, 0x7, 0x1, 0x101, 0x3}}, &(0x7f0000000140)={0x18, 0xffffffffffffffda, 0x80000001, {0x2}}, &(0x7f0000000180)={0x18, 0x0, 0x3, {0x1}}, &(0x7f00000001c0)={0x18, 0x0, 0x97, {0x80000000}}, &(0x7f0000000200)={0x18, 0x0, 0x10001, {0x1}}, &(0x7f0000000280)={0x28, 0x0, 0x7, {{0x800, 0x80000000, 0x1, r4}}}, &(0x7f00000002c0)={0x60, 0x0, 0x20000, {{0x2, 0x0, 0x8, 0x101, 0x5, 0x0, 0x1, 0x9}}}, &(0x7f0000000340)={0x18, 0x0, 0x723, {0x7fff}}, &(0x7f0000000380)={0x21, 0xfffffffffffffffe, 0x8000000000000000, {'w\x05-@4(^(-\\)&@#(&\x00'}}, &(0x7f00000003c0)={0x20, 0xfffffffffffffff5, 0x80000001, {0x0, 0x10}}, &(0x7f0000000400)={0x78, 0x0, 0x1, {0x3, 0x7f, 0x0, {0x4, 0x3, 0x1f, 0x8001, 0x8, 0x5, 0x7, 0xffffff7f, 0x401, 0x6000, 0x0, r2, r3, 0xffffffff, 0x70000000}}}, &(0x7f0000000480)={0x90, 0x0, 0xfffc000000000000, {0x1, 0x3, 0x0, 0x8, 0x7fff, 0x10001, {0x4, 0xffffffff, 0x4, 0x7, 0x2, 0x1000, 0xf4d0, 0x401, 0x3, 0x0, 0x2, r8, r3, 0x6, 0x5f}}}, &(0x7f0000000540)={0x50, 0x0, 0x7fffffffffffffff, [{0x0, 0x1, 0x6, 0x361, '\xc0{.!:-'}, {0x2, 0x94d, 0x7, 0x800, 'user_id'}]}, &(0x7f0000001180)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYRES32=0xee00, @ANYBLOB="419f1c7007000000000000000200000000000000001000000000000002000000050000006664000000000000"], &(0x7f0000000680)={0xa0, 0x2f, 0xffffffffffffffff, {{0x6, 0x1, 0x9, 0x0, 0x5, 0x86f, {0x0, 0x3, 0x47, 0x7fffffff, 0x56f9, 0x449, 0x1, 0x7, 0x8, 0x0, 0xfffffff9, r10, r12, 0x3ff, 0x81}}, {0x0, 0x1}}}, &(0x7f0000000740)={0xd9, 0x0, 0x8, {0x0, 0x4, 0x7fff, 0x3}}}) openat$cgroup_int(r0, &(0x7f00000005c0)='memory.swap.max\x00', 0x2, 0x0) (async) openat$cgroup_int(r0, &(0x7f00000005c0)='memory.swap.max\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r6, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x4}}, 0x18) ptrace$setregs(0x3, 0x0, 0x100, &(0x7f0000000000)) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)) (async) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r13) getresgid(&(0x7f0000000b80), &(0x7f0000000bc0)=0x0, &(0x7f0000000c00)) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r15) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r16) fstat(r6, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0}) getegid() (async) r18 = getegid() syz_fuse_handle_req(r6, &(0x7f000000a840)="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", 0x2000, &(0x7f0000001100)={&(0x7f0000000800)={0x50, 0x0, 0xa3, {0x7, 0x27, 0xdace, 0x80000, 0x6, 0x400, 0x8000, 0x2}}, &(0x7f0000000880)={0x18, 0x0, 0x9, {0x8001}}, &(0x7f00000008c0)={0x18, 0xfffffffffffffff5, 0x9, {0x8000000000000000}}, &(0x7f0000000900)={0x18, 0x0, 0x0, {0x6}}, &(0x7f0000000940)={0x18, 0x0, 0x7ff}, &(0x7f0000000980)={0x28, 0x0, 0x2, {{0x7ff, 0x8, 0x2}}}, &(0x7f00000009c0)={0x60, 0x0, 0xfffffffffffffc01, {{0x4, 0x81, 0x2, 0x8001, 0x0, 0x7ff, 0x8, 0x7fe}}}, &(0x7f0000000a40)={0x18, 0xb, 0x3, {0x7}}, &(0x7f0000000a80)=ANY=[@ANYBLOB="b6db18000000feffffff000000d9d6bb48007d21402f2d5d"], &(0x7f0000000ac0)={0x20, 0x0, 0x8, {0x0, 0x8}}, &(0x7f0000000b00)={0x78, 0x0, 0x5, {0x9, 0x7, 0x0, {0x5, 0x3ff, 0xffffffffffffef1d, 0x5, 0x0, 0x100000000, 0xff, 0x95, 0x7ff, 0xa000, 0x70, r13, r3, 0x1f, 0x1000}}}, &(0x7f0000000c40)={0x90, 0x0, 0xfffffffffffff79b, {0x0, 0x2, 0x1, 0x6, 0x800, 0x2000, {0x6, 0x7e5, 0x401, 0xfff, 0x415, 0x3ff, 0x8, 0xbe7, 0x101, 0x2000, 0x1, r10, r14, 0x0, 0x4}}}, &(0x7f0000000d00)={0xe0, 0x0, 0x10001, [{0x4, 0x1f, 0x11, 0x2, 'w\x05-@4(^(-\\)&@#(&\x00'}, {0x2, 0x7, 0x6, 0x6, '\'(!*{['}, {0x5, 0x5, 0x8, 0x0, ',\xd1\'@\xa7[+%'}, {0x5, 0xb7, 0x6, 0x4, '\xc0{.!:-'}, {0x0, 0x3, 0x1, 0xfffffff3, '\x00'}, {0x1, 0x1, 0x1, 0x7, '{'}]}, &(0x7f0000001580)=ANY=[@ANYBLOB="60010000000000000400000000000000010000000000000000000000000000000100000000000000040000000000000000000000ffffffff00000000000000000000000000f0ffffffffffff010000800000000001010000000000004ebb0000030000000900000000c0000020000000", @ANYRES32=r15, @ANYRES32=r11, @ANYBLOB="01000000040000000000000005000000000000000100000000000000110000000800000077052d4034285e282d5c292640232826000000000000000004000000000000000100000000000000000000000000000005000000000000005a0900003f000000050000000000000001000000000000001f0000000000000005000000000000000400000000000000090000000000000097090000ff030000fbffffff0040000008000000", @ANYRES32=r16, @ANYRES32=r9, @ANYBLOB="0002000005000000000000000200000000000000000000000000000047ff7f66640000000000000000000000967510d9aa316cfb69f8a102451938ff95fa7849a5d66418fe86a123c581fb1bd17760b22032770abba188e8e762885561b40b455ad34467c2a9391d3c2bc0788744e18f197838f4e995a5cf2c3761095101038152b038ff1f1bcd0a4839ead3011bd5364a34b9d78ef5bb375166"], &(0x7f0000001000)={0xa0, 0x0, 0x80000001, {{0x5, 0x2, 0x8001, 0xa5, 0x1f, 0x7, {0x6, 0x1, 0xfffffffffffffffd, 0x4, 0x7, 0x1, 0xfff, 0x5, 0x7, 0xa000, 0x80, r17, r18, 0x6, 0x6}}, {0x0, 0x9}}}, &(0x7f00000010c0)={0x20, 0x0, 0x6, {0x8, 0x0, 0x1, 0x1}}}) D0929 04:39:42.522271 349161 task_signals.go:470] [ 7: 21] Notified of signal 23 D0929 04:39:42.523530 349161 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0929 04:39:45.214414 349161 task_exit.go:204] [ 23369(23346): 23369(23346)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:45.214832 349161 task_signals.go:204] [ 23369(23346): 23371(23348)] Signal 23369, PID: 23371, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:45.215231 349161 task_exit.go:204] [ 23369(23346): 23371(23348)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:45.215738 349161 task_signals.go:204] [ 23369(23346): 23372(23349)] Signal 23369, PID: 23372, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:45.215778 349161 task_signals.go:204] [ 23369(23346): 23370(23347)] Signal 23369, PID: 23370, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:45.215942 349161 task_exit.go:204] [ 23369(23346): 23372(23349)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:45.217223 349161 task_exit.go:204] [ 23369(23346): 23372(23349)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:45.217285 349161 task_exit.go:204] [ 23369(23346): 23372(23349)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:45.218039 349161 task_exit.go:204] [ 23369(23346): 23369(23346)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:45.218217 349161 task_exit.go:204] [ 23369(23346): 23370(23347)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:45.220201 349161 task_exit.go:204] [ 23369(23346): 23371(23348)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:45.220284 349161 task_exit.go:204] [ 23369(23346): 23371(23348)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:45.235939 349161 task_exit.go:204] [ 23369(23346): 23370(23347)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:45.236040 349161 task_exit.go:204] [ 23369(23346): 23370(23347)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:45.236311 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:45.242096 349161 task_exit.go:204] [ 23369(23346): 23369(23346)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) (async, rerun: 32) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) (rerun: 32) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) getdents64(r5, &(0x7f0000006380)=""/1024, 0x400) (async, rerun: 32) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="30000000000000000000000000000000000000000000180000000000000000d9040000000000feff222c2c2d00000000a2d3283b3d0000000000000000823f8e692c9374665efc51ef014d2bfead2e0846e22e3907764ab8b850b463c010e8260c7e0ab14a7f32890f7b8b038007193b7cbdf42c5898c12ab6e7f35e6d1b4e4c4fba6611d62d287c7b519e16000000007f64b7e4ca3a822d17345620107582d6aa3d2eeb1c6bb3bb74320adbbb8bea2ed7a50c3f4c0d38c882306c3d1d8bad02e4e194d7bb59a127670bfebb538c19f6"], 0x0, 0x0, 0x0}) (rerun: 32) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) (async, rerun: 64) pipe(&(0x7f0000000080)={0xffffffffffffffff}) (async, rerun: 64) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r8) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r10) r12 = getgid() syz_fuse_handle_req(r7, &(0x7f0000008840)="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", 0x2000, &(0x7f0000000780)={&(0x7f00000000c0)={0x50, 0xfffffffffffffffe, 0x5, {0x7, 0x27, 0x4, 0x200000, 0x7, 0x1, 0x101, 0x3}}, &(0x7f0000000140)={0x18, 0xffffffffffffffda, 0x80000001, {0x2}}, &(0x7f0000000180)={0x18, 0x0, 0x3, {0x1}}, &(0x7f00000001c0)={0x18, 0x0, 0x97, {0x80000000}}, &(0x7f0000000200)={0x18, 0x0, 0x10001, {0x1}}, &(0x7f0000000280)={0x28, 0x0, 0x7, {{0x800, 0x80000000, 0x1, r4}}}, &(0x7f00000002c0)={0x60, 0x0, 0x20000, {{0x2, 0x0, 0x8, 0x101, 0x5, 0x0, 0x1, 0x9}}}, &(0x7f0000000340)={0x18, 0x0, 0x723, {0x7fff}}, &(0x7f0000000380)={0x21, 0xfffffffffffffffe, 0x8000000000000000, {'w\x05-@4(^(-\\)&@#(&\x00'}}, &(0x7f00000003c0)={0x20, 0xfffffffffffffff5, 0x80000001, {0x0, 0x10}}, &(0x7f0000000400)={0x78, 0x0, 0x1, {0x3, 0x7f, 0x0, {0x4, 0x3, 0x1f, 0x8001, 0x8, 0x5, 0x7, 0xffffff7f, 0x401, 0x6000, 0x0, r2, r3, 0xffffffff, 0x70000000}}}, &(0x7f0000000480)={0x90, 0x0, 0xfffc000000000000, {0x1, 0x3, 0x0, 0x8, 0x7fff, 0x10001, {0x4, 0xffffffff, 0x4, 0x7, 0x2, 0x1000, 0xf4d0, 0x401, 0x3, 0x0, 0x2, r8, r3, 0x6, 0x5f}}}, &(0x7f0000000540)={0x50, 0x0, 0x7fffffffffffffff, [{0x0, 0x1, 0x6, 0x361, '\xc0{.!:-'}, {0x2, 0x94d, 0x7, 0x800, 'user_id'}]}, &(0x7f0000001180)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYRES32=0xee00, @ANYBLOB="419f1c7007000000000000000200000000000000001000000000000002000000050000006664000000000000"], &(0x7f0000000680)={0xa0, 0x2f, 0xffffffffffffffff, {{0x6, 0x1, 0x9, 0x0, 0x5, 0x86f, {0x0, 0x3, 0x47, 0x7fffffff, 0x56f9, 0x449, 0x1, 0x7, 0x8, 0x0, 0xfffffff9, r10, r12, 0x3ff, 0x81}}, {0x0, 0x1}}}, &(0x7f0000000740)={0xd9, 0x0, 0x8, {0x0, 0x4, 0x7fff, 0x3}}}) (async, rerun: 64) openat$cgroup_int(r0, &(0x7f00000005c0)='memory.swap.max\x00', 0x2, 0x0) (async, rerun: 64) write$FUSE_NOTIFY_POLL(r6, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x4}}, 0x18) ptrace$setregs(0x3, 0x0, 0x100, &(0x7f0000000000)) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r13) getresgid(&(0x7f0000000b80), &(0x7f0000000bc0)=0x0, &(0x7f0000000c00)) (async) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r15) (async) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r16) fstat(r6, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getegid() syz_fuse_handle_req(r6, &(0x7f000000a840)="7b62845df3f2c3caad2389ffff6c8fd69be8ba529240713a3819c97e20668be0bb0a1727c57e1ecabb16dda4cf2f74d99e4d77df17f0bbdf35264ed2fa0e0a2f027cfb2145b4c9c938f0c20940c3650cf5452a85b44c06bd44ab51c01a4debd62cae9acb82cd5a60e92ce280cd7945c3c8bf31224c7a42926f0ab90309121b253cc393ac3f834b86f9c4e7cabdca0c5fa63ebe948e02c20947bf8300092cd1eb3e1dec8ad2259b8d3707f8669f46811c7b1346778607c4c6c226bd50ab93397400bd0d5533c5ecd48d1a69bb1a3d996ef17a1a9d57448733b8f7a8679977cc7b7fb034ca00132186e2c916f9da7652ace7e1904ae630fe34961237c11a1e7b80c48a7e1249148faf8d235e666204cd74773a562de280f953b90567f20b926afd4ef5b57920a4e8fa0a8b63704fe3b1006785aabc04ddf03548e5fc3f096efba80490d99221771b04d031607cd305d0070591fa7c31ec057645476287e376b0d43054533849a2ac2b19bceceb57471ee1fb8413de0f6e9fc35d160ea62f3b70994fe1f4df55f124955d7dc14ffdaa15dfe1b5f5e5f15184bbe5753d1e89b43ab6126fcacd5cb5f9087e68fa90e470216f4c24bdaba0e967c65885b8a36966ecb38d0d3c4b703000585c654e77ac44ebfa1fee4239a236f261a6fc7fdeaac977c3fb8b0bc2b4f87d3b1fd6ea6d5f6255dcbaa22a44e569dce5effa0a7af86c7e6691c042299d06e60abc8fce434f38e81c0d6d96952c1304740855d429bb6f44f9450d95390ab60e7109c234db61b21adf286350c137980f30f96b91976f47656d99fb90d50d31314c25bdc20b2b77d01995e3e7bb6edefab196216a20a48e5a4c6a89efee6ff5b7b29ace4762f4724c4cbdeba6e578bbdce445e33b0c51e327d9eb12abd85d2d385bd93abbded5a3150ee7c7c00ccf11d05abcab4fbc5e07da185cdcd63b9abb1bbcaba77e7de2eec130fc3cf57e1a63723eb4cf2915ded0474e1de7f04079fa4950f33a06851caf2ab473be3089c5b3c2706215695889c76a27bdb39b81bceebdec268ec73da9b7291d01b92099c47702c4fba3d7f399314e93f9a72cfc6a81f714ede761aac17988fa79d738c83061cda8307ae079d789ace8d91ac3ca5b18e7928e7111ee6654dd35735faaed7d91eac768b129ce532e2d9a8f5d2d50d5581ef2f910656b0dc2f34d4e2a4677060c66c85f5d7fdd2aa7f895a314f630d0fd8e87d4f587cc247102d287c1b7d16f684870b802c152f45e6f9a427264c68a61b6e76fa8538af003e38f5e96cfb0b64e638040d67ac44dd04c199fc05ae283ea16a08b1c2823c22e0fe0aa575908289f3160040e2f61f392c3f2854f753f21c78f8cfaa0bb815cfcb242d231c6ffae19bea76702e135c18c497996679e857aea4920ed246566029fa74cdcb3998cd341a9a26163ac50f1e46d3c8dcc877c4ebd7f812df533bc64bba09bb7b752cde6d2474f99a58bca10ad2d1507b523a8f931ba290d7ff18cbec283ccd71c5365014e798e8e0d50bcb8de18d9c07f215fe5fbcd099e531f8930a80be73db9a213bab13e0dec038b5dd78b28850d9053e37eec1623582da1cf1512c4050339a92243d57196dda91f423c696b48df1dfbc2887ed95232ecdd22050f3d98fd92349c5e9991b052003fc3d255707d8bef6cdce1e89a883e03e1a63c1de9e2fc867bc8c17d9cadc1f53dcdb11d7b7a699945c8fddf52cc2f4b7023d440de80de2b35edfafdabd47036ad0c6484d69d557e0a232ce77498e222e0b6d9d69a304157746d974a4405cc3de1c36eddb70329b3ef3447eefd554adfe08e3eb3146a78824ba2e0c1fb3450570a128cab09be83a7f8cbc830233b8aa02ba8793a61a0d4373ee85cbca11d3f77d77b5429ea417f739e1053be3a9f1c564bf973e1fc1a92e119e5d6e8c0c8ac7547b8ba7f3c048f69b60c95b1c52bf54eae4cd76085a25d455984454b94469e38a77858c1fb9e20c604053a2b67ff07ee9786971a9edfa78a0a7954724542035cba315132aacdf52be309f47c8b8ac0b86c4d85c6a3bfa7d16772e848b1fae6bee10c4e34b38cf6f2b64cc54f0571a248c2623fb4ef023c216bb53146500acef09e658243da20f242f2bf4eb0e41b7dc3c19d1048133534242fc1718f68b56e5ce62d8725f039f09b39f758adebd022f460a3f27ebd615a82bb18d3794f02637a41d32001a59ab9edc26c696f4ef6d40bd8670f3eeedcef49a6a7e586d78a3d6bd5ec34c2b4f80872bcb9d2a5dc8e41a4deda1afb75c6f518007152fd619c03c8a73cdde11e89e61a5e67a35669edbee031ab745a1af4bce1369cdedd015fd18018bef905768c5880ee53b5ff75a2c690c4653bdc8ed3ba732c0553b4b9f60d57aa4f64aff35f5ec9eaf074217be39622e6ebda5c1ae786973f9dbb328a788d4c1544d8ae4cb04ffab5e55efe6c0927878df61e123ab6c6a015fa2136e5e21ac28bffcbaafcce1f37e3f3330a9883f7ac13a374c0dcd8b327de5059e060371bbc8793f380c59f24a00011a90c18a7b95003224b7008ecbf6c64fb75f55aadc65fc112c16df927fba04bb9f826467f4dd49d1514ff8283c5efdbbc691444be2c82183cebe5dc445bfa6cd38e591fb9ad1d21afc2cff2f64f7ce0540417aaa9cc23684db7d2ff9f79e44c47605052ac7ce356e6f0f24b960c32bc3e299e8aba44c8f3be577d189d9bb4adfecc01188bfffc2891f95ba54ac397694b0f561cb5199d0b188e251e0d46598480c38e54d54c58511e3160ca864177afc0d834ea2859dddba06a1661a9513ca4d44f805e7fc63b98eda45e50a9f5a97efa30f3450a41ce00e6b81ab05a7dcaa64f258836edd0b24822196a8aa45929b03766794d9ce0b1de65d61f8dd1049631d3cde56a21ef870a0c5a963f6c708b13e9595a06ff659a5c5257fffdfedf76b8294a7a66fdf688c200c6b06f354867567c0048311470ec3a1f59ee1f75c6b7ae2a6d4e2fc182ee1f2884ff1b11688abbde62f70f8d16934ba9d4b209e39189743801efe7cd9e2dc75acb75345a2235fc20c1b052b626beb777e8958c0584ce9e25ae78955fc61d3003fd455a08e6425c9285a38c55f6d5e85d54ae53aebc80503cf0ece55e5af877261403eb132646cbd67d252b579ef3952fff4feab1a19fdf52174122a8088b884ffb840a1e8b87d983b250e03000dffa91f21aeaa82ae4fc34faa6950b9a06343bc246ed6bcea9d0f903df7e44457b02acd20dcae96e43192459e15de3bfc69db8c2f10614694434ec06585ef76d05cce3bba6468f67267071e7c5632e87f2907b6491b5c49ff471da60305c81bf81878dabc37f8f6c2b5b898798cc28c1838fafdf35c7d29ca508080ace854b7e098112a9499e3fb1699b64ea7b9ec8de1ab69719dd9fc950f584ea2d5c9cad2c5f3f88c7c49c2ffb6deff44707309f8bc3d3cb766a1952f4608a083af236c1e1de591be8da89b6025315eaeca45d39731884ab2c47a4a22b9cd454539b95b281c2452ff813a365f8738e2b26cfd1a73af5d986214ae6f6e35ddd09f0a2fc6771fc4adfcd1422a6d33986a585cadbdf2c2870f4ed9865ae3f942f0c8b175bafa8a61ec260e05433c45229938857b4ca9d9699340d9c940b601d04f259430ab6c19a6707cf249b57510e19836d65d7253306f270410b503c39e621a1642cd0a5fd87d8499515eb328f45449762971e2d3407a3a1f83568d9b91c63c102d535acda9fe966ce6d06cc69ce78d6ed74ef75d38816dca9e8b60fcbc452f5bff07a03623a6c0e9617db7f40091fce64945a9236ee60063937fae49751eaef3d781ca08bc5e32cba95dfe00aa38af8576ab3b9af0107de1b04ebf240be3178e2fc3273cdbec1595e362a362ba0d5d6443a6833df491c11a42d6dc59bf49450dc7986f765f26cc11cae506ac582838c818501c284a1ff4725281d09e92fcc0b49111fd2b51586c5a34046212e8fd020f87175b6a720cd33c64cf47b7a8f29a6b9b3ae53be33c59984f74d35aa40701b347ceb134249ea628cda4227df2a91cbd44e95d7042e98e48b2cb37b20361a1c48fa376aab31c29b908280b9dc5f3f4776e0dc63a936b476afc21ed71cd341bda35fb9f4727758ab58d48170119dba7f2e4c6c5d7a9f6bd182ef781d363c3639ba231f01f6f3b6d0a04cdb7b74b1e380ffc1161914bd7c0ccab9c66610f2da718809a1de231b74c36182687c8513ab95c6dcb632c33114b028b9439d5bdc221bf480c4108d8455db36feff7b2caf8a0232e1e795931ed1e4d6415c68328ae9dc580c1811bb39bde22c350144ca508abe7eb847e3a0debde822aede205cff1ab8b0a64b92ea39c1b30c47e372be03e423bb8d23f778ed50c64669b1ecef08bb50768a5ae94898b9e7e36aed3193884a61be30e35c0f8c29b877ae81156066cf1795b02dc2007522857cf0daf30f5042a533a4aae011caf4237ce4b6440c05f3c79f2bab7afa426bc11243cd7ff520c59a00ad167a8fd97e28cff32cd27f2a2128e406719f636c10acddd22cb10357de9b668bc81c89ce3c4be68b7e6bc0b84845181def4a21b75f74423292808274b4dd46bdb57b7e0c824230684fd14afeea9909b55289bada0dbd99dec90f62add1e20c6e83274bf992ecf2117e3f844c7eef978c731e84f4250b1bd026f4b91c7a265475aca4d69f6578780b160be75548e1293271f7e4a8bdd8ec0da01fde8d78fcb4e2191851ab9220e9367e0f1293d9285d24c0024094fef5f3b42e4de1835897c9fc82c0dbb45ad59633d5b3b31714cbe7bff268fe0ed44ee194b76a452d711828b582e3d7863ac6c6c3120983df703a16a85a5201dffdba6f705f30d436acac7a4e7e6aadc0dbefb8607977c0653cfa16ecc158c37a3c0b02121a0cfc11f6f57679dd75cefc519bd8914d4de71e7427969ef6744e4c6acdcd66455bca0000bf26f5819881d52e0e37610aae53c431583cffb127f2d6b8da17b2d9606e047e19e67613cc2926ac90ad11fcff4c98e78c052b707a1a01ca3338ce8df2f167cc7db1ada688db0000efc4e23736e7948e0230f553d0c04a62c7fae1879c1f93ea0ebedf643429f858e59230aafcfb01a96c7c79f3a79da787c81fe9b1aabf9d960c0945ba53211279d536501d61d8ca5fb0a4e20e3df99997860b9778a0033ed592842ea39347bbf6f6fdbfb4146a5fe521be74486c1c9939460daa35d00d67022cc739a0d23f51a54424215c4e388f872337d538c60267a8bf5aa6910c000ac6fa2afa49d0e5ed32b3b984287b72cc288ca5a43bdeebf081cd8cb3845d9d2ac3a7cb407e073f426fe6b183ab5261bdc79fead26f7bdbec96405204e1ffcf185e3206537a400171ff88cd4484588b8f2d621f5716773839d38963d9c300572a344e17ce48f948574db0beb7394eaa3aade59ba0f8c7403b7543225662baab9b71d5c0e571d1dd438d93304ab3d19a092df4c410691e0e37b6f1c45b3f0daacde3b5db00a03fa030937ada9d2936f63e8c2d997d633e47471d94a55c44d77d52f1b4255187e4dd5f12109121a360f64b20fec5f526873b0493e2049ddf93a2e25c9a04d88c9918aeb9237d8cb94863e78f6051873ce0673e4698f9526f3dd291275020b995137b5c3d3ef32f59452314d6adb91d6347deba3b144871ef6da8e3e551412787136425b648919ebd073c0d64da5026927fe63cfddf5611b47f890d6942ee693c1d3bb7dc4fa1cb7ca2640b13751ec7ac3eba3d7c019ae85081698185a3dcfccde4738ad5ab1ab127ab1ecb51caec0e439645b2241a170412034eaaf9d3da1c397a9d6e4aaca42c05b57eddf4aed5710d64a8951da44509aa22d61822136ad7dd9245bac86303c05b8ba6915ae9e14b7abb416b63cb48678f1a9dc3bb3ddb40053f3f4836e277dc932c6b0c5521aa7921482f3f260cf219bec3f3e059dfdd292a508093ea2512af99db944b4fd914f77f2940a077d90c2f3679e5faf499a60bdb5ef3e0137de816b347083242cb332ef78fad12e248d66bd05c83f9a75adc5db0aa03d5b038d4fd8659cd8e05a4c58994a3ac9e6cc4f2c66fca6e3e3a2b14f0f8d2d18c812100b260ed0e1031a017262f3f84e37736f632d87cad2a053d706897912bedf03685c264c24e910d2a4718dab8d5f557625f9e0ec4d5e1731d0b6a1582d9b599d69ec25773c1154ae4a64a97156734ae9cb1862bd4cedc0ffa024fb20ed5a71debe8ca6235b2037b416a804f16cc18442b3dc7c0b3b6dae072b82945c3128e1b228382b53a554aa957ded408457bb58b5839da963ec8dde115071b4bfe8bbcd35756a5eb58cc21d51ef0474839873685ae8152bc44a878012ad9b436205ad31a517636662db771288e17094a23a51075b9d92ded319af9e6681cbb13d4eebf23746a7acbc6a8a3f76c5002e4ecaf96b8b5d6b390283c29290a7d5123ad5266c1ea51ac0ed2b1fe9e8bb350d1601117247a736ff0337e3561525aad3aaa9cc1226a655077fc9183d7be5ad3af764c670139a874300ca634e24f52ce2b3fde8c3de8001da64ad239bbc3439eeafcbfd694efe85341e0812a57384ee267d3cc43844f682d288fdfe1522ec1ae8d6d4b52a9b8d4394ccbb737a7573e3864c2a0a2c45edd6473df7f08a5cc80fbbf8b7637a93326968604e44f1e8373184ea5b4c56230843e8f141bbc8cb6871480f494a861186001c7c171ef343ff6cdd98df3509a896fddde62d50262e276546f788bbd9f63b9065003f173af03ce1d498a6bdcf3ed966c59593def1b91e13e03421415cc158d283dbfa60182d5967b53658099bcca64708e24738b023d01fc7b634ec940ce1a8826f3cda69844978fafc44125940d9027b7f965c0019480523ce7bd7e0af9d636acfbf538deb41b0b7eb24bfca0d6362ecefd9bacd8a8d8e772d8dd4b5130af70e714890c65d0b33c70bb8840f795a2494050f0b3cb6f5e7d22ebb744797a8241aad5b9e41fc2965840b95a3c892f7b38fb9b5dc562ee6f19f03ab8f70423fdeb2948c0f226b037957e98410f0e48f57e0947192f34c4cd0b2db5d9626213b7af135ef12bb68e063a23559cb2944ae3c23779c5ed319fc045e3a6a5377bd7513091943db6741a0bbb188206a7df23e56f40a64e9aca8ed8d663c43ff7342cc72dab21371f0522ad2d3c8effe76c23ba78810ae07c20721cdeb4db9c06473e1d21b4379d74b5dcf2381cd537681bb60480b5dd65f534af4ee1b255d5b7de6e3b7e5951f24c291e4f94272ba7e0f37473a2fc549eeda52fb700f72e4903b27789c6570a27c4b655f9fb95c43f9f35a2ddbd43991328981921849d82d3adba6b05937cbe865105261c9828beacdaaedfcafa3d3b5991a37a9646cf8c205c7531a4ab45a2cf4014b4bd9b59cec6f5e00540a336fb827cb5694e21923d6fd5fff69b375e8b72716782a734defaf95eb2cb41df3ff3404459773c93a76fa8456a68832f8eeeb16c4470d7250883486996583cc40f109de282f416cb468fbaafda06b96c7325f56d1e3ea6277c178aa128b96b5742c7dec3d58d372d21d1376100cd24823af3fa15bb163ff66ba72b368fb71cfb838a39ff572b3162b1a893d7cbd4bc5584a65114f902cc986b1e31c8a475db94d897410ede0a5c53d63c4173f5809db062a35620c23baa0a6677c706ce16e717ebca952a01b852755fe38d7f6e502a03b1103fab6d2fa8d049dea768bb4b93bc8ce27f88e686795980e53db6d3851577f532743845bf8615f91a89c132ac6072a9e04ea8e8ed9c2f73371a17268f7528b8bf08e84c69a6bfdd1b7e666ba13fdb884e3e3ee0c6ffca20963e72d8350cecb5f8d86007f0d07d4d02ac3175e5a07fcaebb3135bb48ac85fc07b4d8c9444650dd003c393b98a9464879fc8f7cf84c3b38d542932ec49d4dd567aecb5df687eb534f29451dcc75b82bd84cbabe3905cfbffe02bb47b5b239c10dfa60ee0e7ad90c140ae1963e74ae4b74f72fab144fdfcd3411ba2d1d92f5dab1566f46ba286b60fb647318b3899e1d623ae96b0f81ebb431f7693df195ee5027e0f44ec379c4f883f4b06f4f16f4b974ba93573d0e0e11705735bbc105b261e9685d7f6caec0e7f2fa9a6361aa08427c6302b462811cc93201a67fcc07e43421e3b38bc72b77dd0a404fde2e931f4b3d74fb9034db8c1cbe8a0016dee4441b1c838d27034bc9a0fa04464fc5f2888cd70ed51a32f49280e8a7bda9e369f096d5f22621991e621992cc8c8194fe39625b65c52cd377a61904db92de1db1dd2d35d9ebe9307e24e26febcabda2128ced6b42cb7f7bea771f6784c0c8d6f6eca2a03ee332f131e4aad6c259c8ca063a7e57a76ff4aa5f6bd2da3c3a3302e2ed99e672a78b41db822f1405f5949f95547e84c3e1f5fc2e44d94d28cd469b8596a1938247cbb323312b558da8cd3d6850610380dc660e7bb27888896773856a217de6e177ef2c95587322bfe7628547c7957e73afab28ba2834f8d0db30389f1ddc69bbbb0c8f78ab423b4e355120726f60b49ed5220d45e8213fba6bd505848158232459fe407ffc8017755d0aa3e3723e8198384652dc09f1a9787cade56df0dc5844372661a257c9c46d03b61b42fba932e91cec38c3ac66f4114b56448c31ab03cdcecc8f6ef3a6a789922d4a0b838503ac940fe6e8f318d64df83aba441be0c488c62c4e373a049577f3cdd0abc70765c78d4d4aede0afec0c8da2654ff242232070a44b0b2c7c1f1377c2ec593b678665ef9fc77d045771a734ba31dd6abc1d4021d88de7818402923689bc43b16efe4e4080c172e33f2e10d56e8f67396e6b746eeae0e777d6737a2f95e823a5a675069c8c2efc528c84eced04f57b2278fbddba59d3942b23a97bf98ec9c6bc70074326ba9e7b2ced49948c26f71ec28741b8dd989bc23e6c15e019baec0a3df612b68b970c4e816ce74d211e0056456b96ef17a4e513c3fcec33ebde47edb07d4f6af899b78e7b99cb6aecdfcdff872d9ce674e407a090b6b743ff79e963d76f100f6e03a81b7bb220b7a071118e26901890c3a74bb089ed1d1c9dbe2d32c0e2ef99930920d0b822bc5321e727d142acf98be9166bacf7837c689e1290aeb25da7e85d442bf1142147a1f18574b9767131725f101dec5f64433c64d6dcbecac5fed8cf9db30506f908c35b1d80a8e661add18131b2b62db9f187d99f74c9d58105db69193a4cca5212adbd2288c5cd9c191c91de57b12b66928a818c9a49f9a74cddd3b688186d684c66b28504507840025f1ed9ddcfa6827af261b99f477fc6181e1eec145e3ac6f58d53af151d7814e78a95b82c64b1b42cdebfa665d7fbc3df369a305f1d58bcddb774147d55ca1a28fa67881262d0a6d7f0cc1d422d503bbc62087229efd1c061231904fe7acbfa937a0dae73949b93278db2546493bca83850e7167355a2236599ba732c2e1f292726c004ab78aa8c9fc0193d2a237a7596167821da0813fb94c7ced2aed249c61b66b4dca31f97cbaad9df3b91084e7a2dd5724609010535b23b771f2ae8af8f4ec5050dd4fd09ac610c812bc957b05c292b2ecc2f936619b68f2a4eef770c08b1767fa41456b8d9758a70997bc42d440208bc595b6c089d1dd734b359f50606f76eb651ae099c7ffa82f07ec8c5cf669e42dfd05cc0fed4a34050f120c8a5eb4a8708ffc38c24be4115234bc2bab3fd2b7406c4a47ee1369119d3a5218840f7a199906dc47a30f238c7463ddb39d5c16d4fb506034f401a4b6427b32c04b491e49a0aa434585bf7b08ade050f2c60dea11f0119ed050182e0589bc2aab9ff43874ff5cc3a47429e5741680260dc9b5e842fc08783270265f78c9fd72ca151075c0afa7fd27acecb4f9431a846764169d5796a5ce82ed1c8735b5ae0b9c798571ae17cbdf692fe22424ff99451ebdb9f28e1ce25ee8d2fc60f82f3b90d1c04b9e812318a792716d2824491caed91c4a3f10eca9ba53887f07b671ff552f2356ec65128ca45bad04bd982ae116224cb04efc70c7956a502a53355a07127bf276d481f7482968a7af05c8cefd5bb0659abb6a390334c8dee376bfe47ac018056cd19bd525e75dfe583b112966dff1b2f8dd57550287631e28d58eb5c5a8e5389d8207c2992d5b9c1bb0cbd1db6fa9bdacca003861f027f2f41750429e3228741585946c73d7eaeb92e51900f019aa67dde8a218054e982f42045db55e5582ae6b458fbb7d2ea53cdea66b399d1f47ced0d79648d246fa43b3fee58a920131260d4e3d327edf183b2095625afcf74766fd0b7f207f013a8b653bc0cb315b2611502b5f8f6799e8919bf8618c01ddc77819ac050341b928d12bb9a4127309d3767d01aa5db7dbb4cf432da4aa2a0fd917c533438a721db4ae082874091c8fa11a419c9e4c4d166605163b1b48169d8d81b408876dba4260ca4317f86cbdf4cb70f0b223657b49a056763c1dc87b3703ed458c5c616adba8e6d035af5c5f062f52216ec8bc70e2212a1ed00496a15105dba181af05c8653d48e650b6dae4e8fa0871553b903599b372d6066a84ffcadd6847cdc600b7bbc6fe55a4835352089dbae1f782a8f44df2a852cf79c09311f3dfc54040e01cb222a6e194e8e66b5e6b90ec1a77418b18ccb9bebbacc6da85c83e111f3e4fd14f2f306a251f1e85a7973b9f720bdce423766371da5140f23e25dcfa9328670799090ff013c25efeccf2d8eeda5cad006866148625fdbf97db6ee913d5984f2c39c9d05778e353b6c6895f88744a0f69db4d96d32d270e4e3b4c5a0dcfb980ab36e862650f6b57d8e75dd81f362c9f144cb3cdf26861141b961016af009ecd20cfd2205e2cad1c1eab5a59daab9ee905c589aca4686090738152dfa01edf8f51da334c7d542b0ca81d447bb02279f82f300ced4eae1eb336944d95c3dc8f3ec5fe7897e895eae54518cf4a39e3a2ebe715b91f3967cdea3244bb9597384d8430586b1a7ee1843e6878499161cd03da0d774e3d57ac66c456151c185bed53d831b30ac1d10ffe4af803fadec4a58cb227bb3bc21683250f372f0e7424418a102a7d53b867ce8faf9674ed91218a4ea595add6e8b55b4c607e469ac3b085222ff4fbac19136caf8fc1c8027b385008162e4475e966b9d3df4afd2d866b0795ca10a367b3d193f95869754d9d856d5f201994c8845bc69c6d34a060768525396e593d1edf87977ad41eee0c8e17595e55a8d49f154e02d6d72cf8c2208d1d351107b97491d418727d20149c937b3e6b2da6b7e04a88999c42a9369ef8843790333a8ffa4f04461bdba702043e47e6420b886554eed3065e661c480615d796440dc78ffc8a54e9c32df06296dd0460f5bd6752828aeb8278268f6e54ea1310d2cb3f4abf358e0d874aac501d8e6d967d8872e525e0c73b94fe15d66b42ab8aa6436dedb9906699d77817d5eaf06ca6e97e5d1c25a687e18f23c08a54b3d1626a6b57b854b77c9d42b7bfe9d786de27c6ae47c0b56bd5bf328a158a07139a76a0d9655d75df0e85d85886e139ccf876e479ed8607d98d23d4eb978f514730add467ba23a3b8971d", 0x2000, &(0x7f0000001100)={&(0x7f0000000800)={0x50, 0x0, 0xa3, {0x7, 0x27, 0xdace, 0x80000, 0x6, 0x400, 0x8000, 0x2}}, &(0x7f0000000880)={0x18, 0x0, 0x9, {0x8001}}, &(0x7f00000008c0)={0x18, 0xfffffffffffffff5, 0x9, {0x8000000000000000}}, &(0x7f0000000900)={0x18, 0x0, 0x0, {0x6}}, &(0x7f0000000940)={0x18, 0x0, 0x7ff}, &(0x7f0000000980)={0x28, 0x0, 0x2, {{0x7ff, 0x8, 0x2}}}, &(0x7f00000009c0)={0x60, 0x0, 0xfffffffffffffc01, {{0x4, 0x81, 0x2, 0x8001, 0x0, 0x7ff, 0x8, 0x7fe}}}, &(0x7f0000000a40)={0x18, 0xb, 0x3, {0x7}}, &(0x7f0000000a80)=ANY=[@ANYBLOB="b6db18000000feffffff000000d9d6bb48007d21402f2d5d"], &(0x7f0000000ac0)={0x20, 0x0, 0x8, {0x0, 0x8}}, &(0x7f0000000b00)={0x78, 0x0, 0x5, {0x9, 0x7, 0x0, {0x5, 0x3ff, 0xffffffffffffef1d, 0x5, 0x0, 0x100000000, 0xff, 0x95, 0x7ff, 0xa000, 0x70, r13, r3, 0x1f, 0x1000}}}, &(0x7f0000000c40)={0x90, 0x0, 0xfffffffffffff79b, {0x0, 0x2, 0x1, 0x6, 0x800, 0x2000, {0x6, 0x7e5, 0x401, 0xfff, 0x415, 0x3ff, 0x8, 0xbe7, 0x101, 0x2000, 0x1, r10, r14, 0x0, 0x4}}}, &(0x7f0000000d00)={0xe0, 0x0, 0x10001, [{0x4, 0x1f, 0x11, 0x2, 'w\x05-@4(^(-\\)&@#(&\x00'}, {0x2, 0x7, 0x6, 0x6, '\'(!*{['}, {0x5, 0x5, 0x8, 0x0, ',\xd1\'@\xa7[+%'}, {0x5, 0xb7, 0x6, 0x4, '\xc0{.!:-'}, {0x0, 0x3, 0x1, 0xfffffff3, '\x00'}, {0x1, 0x1, 0x1, 0x7, '{'}]}, &(0x7f0000001580)=ANY=[@ANYBLOB="60010000000000000400000000000000010000000000000000000000000000000100000000000000040000000000000000000000ffffffff00000000000000000000000000f0ffffffffffff010000800000000001010000000000004ebb0000030000000900000000c0000020000000", @ANYRES32=r15, @ANYRES32=r11, @ANYBLOB="01000000040000000000000005000000000000000100000000000000110000000800000077052d4034285e282d5c292640232826000000000000000004000000000000000100000000000000000000000000000005000000000000005a0900003f000000050000000000000001000000000000001f0000000000000005000000000000000400000000000000090000000000000097090000ff030000fbffffff0040000008000000", @ANYRES32=r16, @ANYRES32=r9, @ANYBLOB="0002000005000000000000000200000000000000000000000000000047ff7f66640000000000000000000000967510d9aa316cfb69f8a102451938ff95fa7849a5d66418fe86a123c581fb1bd17760b22032770abba188e8e762885561b40b455ad34467c2a9391d3c2bc0788744e18f197838f4e995a5cf2c3761095101038152b038ff1f1bcd0a4839ead3011bd5364a34b9d78ef5bb375166"], &(0x7f0000001000)={0xa0, 0x0, 0x80000001, {{0x5, 0x2, 0x8001, 0xa5, 0x1f, 0x7, {0x6, 0x1, 0xfffffffffffffffd, 0x4, 0x7, 0x1, 0xfff, 0x5, 0x7, 0xa000, 0x80, r17, r18, 0x6, 0x6}}, {0x0, 0x9}}}, &(0x7f00000010c0)={0x20, 0x0, 0x6, {0x8, 0x0, 0x1, 0x1}}}) D0929 04:39:45.636966 349161 task_run.go:312] [ 23373(23350): 23377(23354)] Unhandled user fault: addr=0 ip=55655268a67f access=r-- sig=11 err=bad address D0929 04:39:45.637133 349161 task_log.go:87] [ 23373(23350): 23377(23354)] Registers: D0929 04:39:45.637212 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Cs = 0000000000000033 D0929 04:39:45.637291 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Ds = 0000000000000000 D0929 04:39:45.637346 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Eflags = 0000000000010202 D0929 04:39:45.637421 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Es = 0000000000000000 D0929 04:39:45.637527 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Fs = 0000000000000000 D0929 04:39:45.637596 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Fs_base = 00007f2f28ce36c0 D0929 04:39:45.637653 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Gs = 0000000000000000 D0929 04:39:45.637703 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Gs_base = 0000000000000000 D0929 04:39:45.637750 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Orig_rax = ffffffffffffffff D0929 04:39:45.637802 349161 task_log.go:94] [ 23373(23350): 23377(23354)] R10 = 00356bfc782a1990 D0929 04:39:45.637856 349161 task_log.go:94] [ 23373(23350): 23377(23354)] R11 = 00000000861c4e1c D0929 04:39:45.637892 349161 task_log.go:94] [ 23373(23350): 23377(23354)] R12 = 0000000000000000 D0929 04:39:45.637990 349161 task_log.go:94] [ 23373(23350): 23377(23354)] R13 = 000000000000000b D0929 04:39:45.638043 349161 task_log.go:94] [ 23373(23350): 23377(23354)] R14 = 00005565527f91f0 D0929 04:39:45.638078 349161 task_log.go:94] [ 23373(23350): 23377(23354)] R15 = 00007f2416682228 D0929 04:39:45.638132 349161 task_log.go:94] [ 23373(23350): 23377(23354)] R8 = 0000000037a693d2 D0929 04:39:45.638179 349161 task_log.go:94] [ 23373(23350): 23377(23354)] R9 = 00000000000016f6 D0929 04:39:45.638233 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Rax = 0000000000000000 D0929 04:39:45.638265 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Rbp = 000055655272547a D0929 04:39:45.638330 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Rbx = 0000000000000002 D0929 04:39:45.638405 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Rcx = 000055655274be73 D0929 04:39:45.638450 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Rdi = 000055655274cfe3 D0929 04:39:45.638482 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Rdx = 00000000002cd6f0 D0929 04:39:45.638508 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Rip = 000055655268a67f D0929 04:39:45.638544 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Rsi = 0000000020001500 D0929 04:39:45.638582 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Rsp = 00007f2f28ce30f0 D0929 04:39:45.638629 349161 task_log.go:94] [ 23373(23350): 23377(23354)] Ss = 000000000000002b D0929 04:39:45.638697 349161 task_log.go:111] [ 23373(23350): 23377(23354)] Stack: D0929 04:39:45.638853 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce30f0: f0 91 7f 52 65 55 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.639064 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3100: 9d 0f 00 00 ff ff ff ff 30 5a 7c 52 65 55 00 00 D0929 04:39:45.639199 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3110: 7d 0b 00 00 00 00 00 00 d2 93 a6 37 00 00 00 00 D0929 04:39:45.639293 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.639366 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.639476 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.639638 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3150: 00 00 00 00 00 00 00 00 f8 91 7f 52 65 55 00 00 D0929 04:39:45.639806 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3160: f0 91 7f 52 65 55 00 00 fc 91 7f 52 65 55 00 00 D0929 04:39:45.639908 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3170: 40 21 68 16 24 7f 00 00 56 09 69 52 65 55 00 00 D0929 04:39:45.640033 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3180: c0 36 ce 28 2f 7f 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.640150 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3190: b0 ff ff ff ff ff ff ff 8e e2 6a 52 65 55 00 00 D0929 04:39:45.640229 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce31a0: 00 00 00 00 00 00 00 00 c0 36 ce 28 2f 7f 00 00 D0929 04:39:45.640320 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce31b0: c0 36 ce 28 2f 7f 00 00 e9 e3 8d 33 d5 7d 4b 28 D0929 04:39:45.640381 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce31c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0929 04:39:45.640439 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce31d0: 40 21 68 16 24 7f 00 00 28 22 68 16 24 7f 00 00 D0929 04:39:45.640500 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce31e0: e9 e3 cd 50 49 2c 15 d6 e9 e3 8f f2 00 d9 81 82 D0929 04:39:45.640559 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce31f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.640615 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.640692 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3210: 00 00 00 00 00 00 00 00 00 d6 e4 50 85 85 42 d0 D0929 04:39:45.640749 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3220: 00 00 00 00 00 00 00 00 c0 df 6a 52 65 55 00 00 D0929 04:39:45.640805 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3230: 00 00 00 00 00 00 00 00 ec 58 70 52 65 55 00 00 D0929 04:39:45.640875 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.640941 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.640998 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.641057 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.641117 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.641199 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.641305 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce32a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.641385 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce32b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.641460 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce32c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.641536 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce32d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.641599 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce32e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.641670 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce32f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.641740 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.641796 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.641868 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.641954 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.642053 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.642116 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.642212 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.642295 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.642396 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.642520 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.642589 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce33a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.642661 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce33b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.642713 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce33c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.642769 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce33d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.642841 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce33e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.642897 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce33f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.642959 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.643015 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.643073 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.643128 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.643203 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.643272 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.643339 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.643436 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.643530 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.643631 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce3490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.643720 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce34a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.643814 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce34b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.643902 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce34c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.644004 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce34d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.644091 349161 task_log.go:128] [ 23373(23350): 23377(23354)] 7f2f28ce34e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0929 04:39:45.644128 349161 task_log.go:149] [ 23373(23350): 23377(23354)] Code: D0929 04:39:45.644185 349161 task_log.go:167] [ 23373(23350): 23377(23354)] 55655268a630: 56 01 00 48 89 ef e8 95 6b ff ff 89 df 48 89 ee D0929 04:39:45.644268 349161 task_log.go:167] [ 23373(23350): 23377(23354)] 55655268a640: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 7d D0929 04:39:45.644328 349161 task_log.go:167] [ 23373(23350): 23377(23354)] 55655268a650: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0929 04:39:45.644386 349161 task_log.go:167] [ 23373(23350): 23377(23354)] 55655268a660: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 4b 80 c9 D0929 04:39:45.644446 349161 task_log.go:167] [ 23373(23350): 23377(23354)] 55655268a670: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0929 04:39:45.644507 349161 task_log.go:167] [ 23373(23350): 23377(23354)] 55655268a680: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0929 04:39:45.644565 349161 task_log.go:167] [ 23373(23350): 23377(23354)] 55655268a690: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0929 04:39:45.644621 349161 task_log.go:167] [ 23373(23350): 23377(23354)] 55655268a6a0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0929 04:39:45.644653 349161 task_log.go:71] [ 23373(23350): 23377(23354)] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d320000-1b2d360000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55655265d000-556552681000 r--p 00000000 00:0b 8 /syz-executor 556552681000-556552724000 r-xp 00024000 00:0b 8 /syz-executor 556552724000-5565527d2000 r--p 000c7000 00:0b 8 /syz-executor 5565527d2000-5565527db000 rw-p 00175000 00:0b 8 /syz-executor 5565527dd000-556553329000 rw-p 00000000 00:00 0 556553329000-55655334b000 rw-p 00000000 00:00 0 [heap] 7f2415e83000-7f2416683000 rw-p 00000000 00:00 0 [stack] 7f2f28000000-7f2f28200000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28200000-7f2f28400000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28400000-7f2f28600000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28600000-7f2f28800000 rw-s 00000000 00:00 0 [kcov:23] 7f2f28800000-7f2f28c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7f2f28cc3000-7f2f28cc4000 ---p 00000000 00:00 0 7f2f28cc4000-7f2f28ce4000 rw-p 00000000 00:00 0 7f2f28ce4000-7f2f28ce5000 ---p 00000000 00:00 0 7f2f28ce5000-7f2f28d05000 rw-p 00000000 00:00 0 7f2f28d05000-7f2f28d06000 ---p 00000000 00:00 0 7f2f28d06000-7f2f28d26000 rw-p 00000000 00:00 0 7f2f28d26000-7f2f28d27000 ---p 00000000 00:00 0 7f2f28d27000-7f2f28d47000 rw-p 00000000 00:00 0 7f2f28d47000-7f2f28d48000 r--p 00000000 00:00 0 [vvar] 7f2f28d48000-7f2f28d4a000 r-xp 00000000 00:00 0 PMAs: 20000000-20200000 rwxp 09400000 *pgalloc.MemoryFile 1b2d320000-1b2d360000 rw-s 0de00000 *pgalloc.MemoryFile 55655265d000-556552681000 r--p 03bcf000 *pgalloc.MemoryFile 556552681000-556552723000 r-xs 00024000 *gofer.dentryPlatformFile 556552723000-556552724000 r-xp 00bfd000 *pgalloc.MemoryFile 556552724000-556552777000 r--p 06395000 *pgalloc.MemoryFile 556552777000-5565527db000 rw-p 07446000 *pgalloc.MemoryFile 5565527dd000-556552800000 rw-p 074aa000 *pgalloc.MemoryFile 556553200000-556553329000 rw-p 08c96000 *pgalloc.MemoryFile 556553329000-55655332a000 rw-p 061f2000 *pgalloc.MemoryFile 55655332a000-55655334b000 rw-p 0741c000 *pgalloc.MemoryFile 7f2416600000-7f241667f000 r--p 09179000 *pgalloc.MemoryFile 7f241667f000-7f2416681000 r--p 06743000 *pgalloc.MemoryFile 7f2416681000-7f2416683000 rw-p 06c24000 *pgalloc.MemoryFile 7f2f28200000-7f2f28400000 rw-s 0f400000 *pgalloc.MemoryFile 7f2f28400000-7f2f28600000 rw-s 0f200000 *pgalloc.MemoryFile 7f2f28600000-7f2f28800000 rw-s 0f000000 *pgalloc.MemoryFile 7f2f28800000-7f2f28c00000 r--s 0da00000 *pgalloc.MemoryFile 7f2f28cc4000-7f2f28ce4000 rw-p 07575000 *pgalloc.MemoryFile 7f2f28ce5000-7f2f28d05000 rw-p 07555000 *pgalloc.MemoryFile 7f2f28d06000-7f2f28d26000 rw-p 074cd000 *pgalloc.MemoryFile 7f2f28d27000-7f2f28d47000 rw-p 06c26000 *pgalloc.MemoryFile 7f2f28d47000-7f2f28d48000 r--s 00002000 *pgalloc.MemoryFile 7f2f28d48000-7f2f28d4a000 r-xs 00000000 *pgalloc.MemoryFile D0929 04:39:45.646771 349161 task_log.go:73] [ 23373(23350): 23377(23354)] FDTable: fd:41 => name pipe:[926] fd:54 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:13 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:69 => name pipe:[936] fd:0 => name pipe:[5] fd:20 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:39 => name pipe:[925] fd:48 => name pipe:[928] fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:19 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:22 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:24 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:26 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:27 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:51 => name pipe:[929] fd:55 => name pipe:[930] fd:73 => name pipe:[937] fd:201 => name / fd:2 => name pipe:[5] fd:32 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:56 => name pipe:[930] fd:59 => name pipe:[931] fd:227 => name /sys/kernel/debug/kcov fd:4 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:8 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:45 => name pipe:[927] fd:217 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:5 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:6 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:9 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:16 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:23 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:28 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:47 => name pipe:[928] fd:64 => name pipe:[934] fd:67 => name pipe:[935] fd:72 => name pipe:[937] fd:3 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:10 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:21 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:58 => name pipe:[931] fd:62 => name pipe:[933] fd:68 => name pipe:[935] fd:220 => name /sys/kernel/debug/kcov fd:7 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:35 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:36 => name pipe:[924] fd:43 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:60 => name pipe:[932] fd:61 => name pipe:[932] fd:65 => name pipe:[934] fd:219 => name /sys/kernel/debug/kcov fd:30 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:38 => name pipe:[925] fd:44 => name pipe:[927] fd:53 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:42 => name pipe:[926] fd:46 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:49 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:18 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:29 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:50 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:66 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:216 => name /sys/kernel/debug/kcov fd:12 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:17 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:25 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:31 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:63 => name pipe:[933] fd:15 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:57 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:215 => name /sys/kernel/debug/kcov fd:11 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:14 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:33 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:34 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:52 => name pipe:[929] fd:70 => name pipe:[936] fd:37 => name pipe:[924] fd:40 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:71 => name /tmp/syzkaller-testdir1928056487/syzkaller.RLVROX/8358/file0 fd:200 => name /dev/net/tun fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov D0929 04:39:45.666447 349161 task_signals.go:470] [ 23373(23350): 23377(23354)] Notified of signal 11 D0929 04:39:45.666564 349161 task_signals.go:220] [ 23373(23350): 23377(23354)] Signal 11: delivering to handler D0929 04:39:45.671517 349161 task_exit.go:204] [ 23373(23350): 23377(23354)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:45.671973 349161 task_signals.go:204] [ 23373(23350): 23376(23353)] Signal 23373, PID: 23376, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:45.672332 349161 task_exit.go:204] [ 23373(23350): 23376(23353)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:45.672758 349161 task_signals.go:204] [ 23373(23350): 23373(23350)] Signal 23373, PID: 23373, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:45.672916 349161 task_signals.go:204] [ 23373(23350): 23374(23351)] Signal 23373, PID: 23374, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:45.673709 349161 task_signals.go:204] [ 23373(23350): 23375(23352)] Signal 23373, PID: 23375, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:45.673919 349161 task_exit.go:204] [ 23373(23350): 23376(23353)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:45.674003 349161 task_exit.go:204] [ 23373(23350): 23376(23353)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:45.674656 349161 task_exit.go:204] [ 23373(23350): 23377(23354)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:45.674730 349161 task_exit.go:204] [ 23373(23350): 23377(23354)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:45.674909 349161 task_exit.go:204] [ 23373(23350): 23374(23351)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:45.675840 349161 task_exit.go:204] [ 23373(23350): 23374(23351)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:45.675924 349161 task_exit.go:204] [ 23373(23350): 23374(23351)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:45.676153 349161 task_exit.go:204] [ 23373(23350): 23373(23350)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:45.677315 349161 task_exit.go:204] [ 23373(23350): 23373(23350)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:45.677467 349161 task_exit.go:204] [ 23373(23350): 23375(23352)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:45.701466 349161 task_exit.go:204] [ 23373(23350): 23375(23352)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:45.701563 349161 task_exit.go:204] [ 23373(23350): 23375(23352)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:45.701741 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:45.703704 349161 task_exit.go:204] [ 23373(23350): 23373(23350)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:45 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x4020940d, 0xffffffffffffffff) D0929 04:39:45.897928 349161 task_exit.go:204] [ 23378(23355): 23378(23355)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:45.898272 349161 task_signals.go:204] [ 23378(23355): 23379(23356)] Signal 23378, PID: 23379, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:45.898526 349161 task_exit.go:204] [ 23378(23355): 23379(23356)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:45.899876 349161 task_exit.go:204] [ 23378(23355): 23378(23355)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:45.912292 349161 task_exit.go:204] [ 23378(23355): 23379(23356)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:45.912405 349161 task_exit.go:204] [ 23378(23355): 23379(23356)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:45.912578 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:45.912771 349161 task_exit.go:204] [ 23378(23355): 23378(23355)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:45 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x40049409, r0) D0929 04:39:45.937540 349161 task_signals.go:470] [ 7: 20] Notified of signal 23 D0929 04:39:45.938179 349161 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0929 04:39:46.296832 349161 task_exit.go:204] [ 23380(23357): 23380(23357)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:46.297384 349161 task_signals.go:204] [ 23380(23357): 23381(23358)] Signal 23380, PID: 23381, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:46.297578 349161 task_exit.go:204] [ 23380(23357): 23381(23358)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:46.299364 349161 task_exit.go:204] [ 23380(23357): 23380(23357)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:46.311894 349161 task_exit.go:204] [ 23380(23357): 23381(23358)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:46.312016 349161 task_exit.go:204] [ 23380(23357): 23381(23358)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:46.312223 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:46.319012 349161 task_exit.go:204] [ 23380(23357): 23380(23357)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) mkdirat(r0, &(0x7f0000000600)='./file0\x00', 0x0) D0929 04:39:46.523540 349161 task_exit.go:204] [ 23382(23359): 23382(23359)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:46.524138 349161 task_signals.go:204] [ 23382(23359): 23383(23360)] Signal 23382, PID: 23383, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:46.524396 349161 task_exit.go:204] [ 23382(23359): 23383(23360)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:46.525493 349161 task_exit.go:204] [ 23382(23359): 23382(23359)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:46.543080 349161 task_exit.go:204] [ 23382(23359): 23383(23360)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:46.543207 349161 task_exit.go:204] [ 23382(23359): 23383(23360)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:46.543352 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:46.543892 349161 task_exit.go:204] [ 23382(23359): 23382(23359)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:46 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) D0929 04:39:46.724192 349161 task_exit.go:204] [ 23384(23361): 23384(23361)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:46.724501 349161 task_signals.go:204] [ 23384(23361): 23385(23362)] Signal 23384, PID: 23385, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:46.725563 349161 task_exit.go:204] [ 23384(23361): 23384(23361)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:46.725739 349161 task_exit.go:204] [ 23384(23361): 23385(23362)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:46.743666 349161 task_exit.go:204] [ 23384(23361): 23385(23362)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:46.743802 349161 task_exit.go:204] [ 23384(23361): 23385(23362)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:46.743994 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:46.746039 349161 task_exit.go:204] [ 23384(23361): 23384(23361)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:46 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5452, 0xffffffffffffffff) D0929 04:39:46.957251 349161 task_exit.go:204] [ 23386(23363): 23386(23363)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:46.957823 349161 task_signals.go:204] [ 23386(23363): 23387(23364)] Signal 23386, PID: 23387, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:46.958157 349161 task_exit.go:204] [ 23386(23363): 23387(23364)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:46.959507 349161 task_exit.go:204] [ 23386(23363): 23386(23363)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:46.972276 349161 task_exit.go:204] [ 23386(23363): 23387(23364)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:46.972397 349161 task_exit.go:204] [ 23386(23363): 23387(23364)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:46.972637 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:46.972862 349161 task_exit.go:204] [ 23386(23363): 23386(23363)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:46 executing program 0: syz_clone(0xc0200000, 0x0, 0x0, 0x0, 0x0, 0x0) D0929 04:39:47.363257 349161 task_exit.go:204] [ 23388(23365): 23388(23365)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:47.364170 349161 task_signals.go:204] [ 23388(23365): 23389(23366)] Signal 23388, PID: 23389, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:47.365067 349161 task_exit.go:204] [ 23388(23365): 23388(23365)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:47.365247 349161 task_exit.go:204] [ 23388(23365): 23389(23366)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:47.378855 349161 task_exit.go:204] [ 23388(23365): 23389(23366)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:47.379016 349161 task_exit.go:204] [ 23388(23365): 23389(23366)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:47.379279 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:47.380347 349161 task_exit.go:204] [ 23388(23365): 23388(23365)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:47 executing program 0: syz_clone(0x804000, 0x0, 0x0, 0x0, 0x0, 0x0) D0929 04:39:47.568615 349161 task_stop.go:118] [ 23391(23368): 23392(23369)] Entering internal stop (*kernel.vforkStop)(nil) D0929 04:39:48.710937 349161 task_exit.go:204] [ 23390(23367): 23390(23367)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:48.723185 349161 task_exit.go:204] [ 23390(23367): 23390(23367)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:48.723393 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:48.724288 349161 task_exit.go:204] [ 23390(23367): 23390(23367)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:49.081508 349161 task_exit.go:204] [ 23393(23370): 23393(23370)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:49.089642 349161 task_stop.go:138] [ 23391(23368): 23392(23369)] Leaving internal stop (*kernel.vforkStop)(nil) D0929 04:39:49.091268 349161 task_exit.go:204] [ 23393(23370): 23393(23370)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:49.179879 349161 task_exit.go:204] [ 23391(23368): 23391(23368)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:49.180192 349161 task_signals.go:204] [ 23391(23368): 23392(23369)] Signal 23391, PID: 23392, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:49.180387 349161 task_exit.go:204] [ 23391(23368): 23392(23369)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:49.181951 349161 task_exit.go:204] [ 23391(23368): 23391(23368)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:49.194348 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:49.194557 349161 task_exit.go:204] [ 23391(23368): 23392(23369)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:49.194634 349161 task_exit.go:204] [ 23391(23368): 23392(23369)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:49.194816 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:49.195007 349161 task_exit.go:204] [ 23391(23368): 23391(23368)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:49 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x5452, r0) D0929 04:39:49.299545 349161 task_exit.go:204] [ 23393(23370): 23393(23370)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:49.436311 349161 task_exit.go:204] [ 23394(23371): 23394(23371)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:49.437573 349161 task_exit.go:204] [ 23394(23371): 23394(23371)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:49.437910 349161 task_signals.go:204] [ 23394(23371): 23395(23372)] Signal 23394, PID: 23395, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:49.438100 349161 task_exit.go:204] [ 23394(23371): 23395(23372)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:49.451832 349161 task_exit.go:204] [ 23394(23371): 23395(23372)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:49.451966 349161 task_exit.go:204] [ 23394(23371): 23395(23372)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:49.452195 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:49.453082 349161 task_exit.go:204] [ 23394(23371): 23394(23371)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:49 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) syz_mount_image$fuse(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000280)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}, 0x0, 0x0, 0x0) D0929 04:39:49.637626 349161 task_exit.go:204] [ 23396(23373): 23396(23373)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:49.638053 349161 task_signals.go:204] [ 23396(23373): 23397(23374)] Signal 23396, PID: 23397, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:49.638315 349161 task_exit.go:204] [ 23396(23373): 23397(23374)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:49.639766 349161 task_exit.go:204] [ 23396(23373): 23396(23373)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:49.652368 349161 task_exit.go:204] [ 23396(23373): 23397(23374)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:49.652515 349161 task_exit.go:204] [ 23396(23373): 23397(23374)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:49.652774 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:49.652983 349161 task_exit.go:204] [ 23396(23373): 23396(23373)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:49 executing program 0: syz_emit_ethernet(0xfffffffffffffdba, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) D0929 04:39:49.804174 349161 task_exit.go:204] [ 23398(23375): 23398(23375)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:49.804634 349161 task_signals.go:204] [ 23398(23375): 23399(23376)] Signal 23398, PID: 23399, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:49.805570 349161 task_exit.go:204] [ 23398(23375): 23399(23376)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:49.805861 349161 task_exit.go:204] [ 23398(23375): 23398(23375)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:49.817968 349161 task_exit.go:204] [ 23398(23375): 23399(23376)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:49.818070 349161 task_exit.go:204] [ 23398(23375): 23399(23376)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:49.818283 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:49.818431 349161 task_exit.go:204] [ 23398(23375): 23398(23375)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:49 executing program 0: mq_open(&(0x7f00000022c0)='[*+\r*\b\x00M\xc4r&ls\t\xec\xd0u\x13\b\xee\xd0\xea\x1d\xc8v\'\x00\x81<\x93\xe0\x99\x00\x10^Yg\x9b\x8f&e;PB\xbb\x80\x16`\xba\x96\xc2Fm\x99\xb8\xc2\xb1\xd2\x19\xa1G\xa2T\xcc77\b\xa0\x12R;\xb7\xc8Q[\x00\x82H;:\x1bz\xb5\xdcNd?\xc6;\xde\\\xac\x8f\xc8GZ\xa0\x91\xb7\x96\xad\xd7\xe5\x16\xaa\xd8\xa7~\x1b\xb5\xab\xafQt\x8ed\x8fs\xcb,\x88\xabLQnUya\xfe\x887\xda[v\xb5~\x87\x96\x14M\x1bM*<6w\xbc\r\xc7\x83\xb6J1{A\xb4`\xa4\xe4\xbb\xb0u\xdd\x0eV\x93\xd3\x97\xa1\xf1\x17\x84\xc9R/\xcd\b\x85_\x9a\x96\xc4W6\xd6\xb4\x06\xca\x14\x9f\x14\r\xd6\xa1z\x00\x11\xe2\x16\xeaN\xbb\xdaJ\xeei\xf4+\xb8\xe5\v\xe3\xe8v\xb1\x83\x00a\x92\xea\xde\x97\xae\x0f\x9e\xe5}\x8a\x18\xb3\x04\x9a\x00\xfc\xac\xa1\x81\x19\x05\x1c\r4\xf9Z\n\xa4\x19\xb9\xde\xcbu\x8c\r\xc7\aYF3\x86\xa5\xa8\xb8\xc2\xb7\x80a\x18\xe5\xad|\xce@\x8e\xf4\xc5\xbb\x99u\xb3s`\xb8^\t\xcc6Bd\xf0\xff\xe9\xf7\xc0', 0x0, 0x188, &(0x7f0000000180)) D0929 04:39:49.961513 349161 task_exit.go:204] [ 23400(23377): 23400(23377)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:49.961864 349161 task_signals.go:204] [ 23400(23377): 23401(23378)] Signal 23400, PID: 23401, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:49.962228 349161 task_exit.go:204] [ 23400(23377): 23401(23378)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:49.963910 349161 task_exit.go:204] [ 23400(23377): 23400(23377)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:49.976376 349161 task_exit.go:204] [ 23400(23377): 23401(23378)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:49.976485 349161 task_exit.go:204] [ 23400(23377): 23401(23378)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:49.976675 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:49.977932 349161 task_exit.go:204] [ 23400(23377): 23400(23377)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:49 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x80087601, 0xffffffffffffffff) D0929 04:39:50.157771 349161 task_exit.go:204] [ 23402(23379): 23402(23379)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:50.158061 349161 task_signals.go:204] [ 23402(23379): 23403(23380)] Signal 23402, PID: 23403, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:50.158222 349161 task_exit.go:204] [ 23402(23379): 23403(23380)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:50.159388 349161 task_exit.go:204] [ 23402(23379): 23403(23380)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:50.159478 349161 task_exit.go:204] [ 23402(23379): 23403(23380)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:50.172594 349161 task_exit.go:204] [ 23402(23379): 23402(23379)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:50.172744 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:50.174616 349161 task_exit.go:204] [ 23402(23379): 23402(23379)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:50 executing program 0: socketpair(0x10, 0x3, 0x10, &(0x7f0000000000)) D0929 04:39:50.331438 349161 task_exit.go:204] [ 23404(23381): 23404(23381)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:50.331744 349161 task_signals.go:204] [ 23404(23381): 23405(23382)] Signal 23404, PID: 23405, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:50.331929 349161 task_exit.go:204] [ 23404(23381): 23405(23382)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:50.332829 349161 task_exit.go:204] [ 23404(23381): 23404(23381)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:50.343973 349161 task_exit.go:204] [ 23404(23381): 23405(23382)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:50.344050 349161 task_exit.go:204] [ 23404(23381): 23405(23382)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:50.344179 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:50.346201 349161 task_exit.go:204] [ 23404(23381): 23404(23381)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:50 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0xae, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) D0929 04:39:50.539423 349161 task_exit.go:204] [ 23406(23383): 23406(23383)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:50.539823 349161 task_signals.go:204] [ 23406(23383): 23407(23384)] Signal 23406, PID: 23407, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:50.540104 349161 task_exit.go:204] [ 23406(23383): 23407(23384)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:50.541252 349161 task_exit.go:204] [ 23406(23383): 23406(23383)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:50.555760 349161 task_exit.go:204] [ 23406(23383): 23407(23384)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:50.555877 349161 task_exit.go:204] [ 23406(23383): 23407(23384)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:50.556197 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:50.556422 349161 task_exit.go:204] [ 23406(23383): 23406(23383)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:50 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @remote, @val, {@generic={0x86dd}}}, 0x0) D0929 04:39:50.711516 349161 task_exit.go:204] [ 23408(23385): 23408(23385)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:50.711927 349161 task_signals.go:204] [ 23408(23385): 23409(23386)] Signal 23408, PID: 23409, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:50.712128 349161 task_exit.go:204] [ 23408(23385): 23409(23386)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:50.713871 349161 task_exit.go:204] [ 23408(23385): 23408(23385)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:50.725108 349161 task_exit.go:204] [ 23408(23385): 23409(23386)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:50.725296 349161 task_exit.go:204] [ 23408(23385): 23409(23386)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:50.725552 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:50.725726 349161 task_exit.go:204] [ 23408(23385): 23408(23385)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x42}, 0x0) D0929 04:39:50.922980 349161 task_exit.go:204] [ 23410(23387): 23410(23387)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:50.923334 349161 task_signals.go:204] [ 23410(23387): 23411(23388)] Signal 23410, PID: 23411, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:50.923491 349161 task_exit.go:204] [ 23410(23387): 23411(23388)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:50.924742 349161 task_exit.go:204] [ 23410(23387): 23410(23387)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:50.937752 349161 task_exit.go:204] [ 23410(23387): 23411(23388)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:50.937895 349161 task_exit.go:204] [ 23410(23387): 23411(23388)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:50.938087 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:50.938501 349161 task_exit.go:204] [ 23410(23387): 23410(23387)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:50 executing program 0: setitimer(0x0, &(0x7f0000000040)={{0x101}, {0xffffffff}}, 0x0) D0929 04:39:51.086441 349161 task_exit.go:204] [ 23412(23389): 23412(23389)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:51.087052 349161 task_signals.go:204] [ 23412(23389): 23413(23390)] Signal 23412, PID: 23413, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:51.087945 349161 task_exit.go:204] [ 23412(23389): 23413(23390)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:51.088348 349161 task_exit.go:204] [ 23412(23389): 23412(23389)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:51.102105 349161 task_exit.go:204] [ 23412(23389): 23413(23390)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:51.102220 349161 task_exit.go:204] [ 23412(23389): 23413(23390)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:51.102501 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:51.102786 349161 task_exit.go:204] [ 23412(23389): 23412(23389)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:51 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5451, 0xffffffffffffffff) D0929 04:39:51.275723 349161 task_exit.go:204] [ 23414(23391): 23414(23391)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:51.276061 349161 task_signals.go:204] [ 23414(23391): 23415(23392)] Signal 23414, PID: 23415, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:51.276272 349161 task_exit.go:204] [ 23414(23391): 23415(23392)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:51.277690 349161 task_exit.go:204] [ 23414(23391): 23415(23392)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:51.277758 349161 task_exit.go:204] [ 23414(23391): 23415(23392)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:51.291085 349161 task_exit.go:204] [ 23414(23391): 23414(23391)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:51.291284 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:51.292603 349161 task_exit.go:204] [ 23414(23391): 23414(23391)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) D0929 04:39:51.480592 349161 task_exit.go:204] [ 23416(23393): 23416(23393)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:51.482328 349161 task_signals.go:204] [ 23416(23393): 23417(23394)] Signal 23416, PID: 23417, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:51.483230 349161 task_exit.go:204] [ 23416(23393): 23416(23393)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:51.483432 349161 task_exit.go:204] [ 23416(23393): 23417(23394)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:51.497352 349161 task_exit.go:204] [ 23416(23393): 23417(23394)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:51.497480 349161 task_exit.go:204] [ 23416(23393): 23417(23394)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:51.497691 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:51.498084 349161 task_exit.go:204] [ 23416(23393): 23416(23393)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:51 executing program 0: pipe(&(0x7f000000ad80)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, &(0x7f0000000080), 0x0) D0929 04:39:51.826338 349161 task_exit.go:204] [ 23418(23395): 23418(23395)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:51.828033 349161 task_signals.go:204] [ 23418(23395): 23419(23396)] Signal 23418, PID: 23419, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:51.828056 349161 task_exit.go:204] [ 23418(23395): 23418(23395)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:51.828256 349161 task_exit.go:204] [ 23418(23395): 23419(23396)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:51.842627 349161 task_exit.go:204] [ 23418(23395): 23419(23396)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:51.842812 349161 task_exit.go:204] [ 23418(23395): 23419(23396)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:51.843163 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:51.843473 349161 task_exit.go:204] [ 23418(23395): 23418(23395)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:51 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) D0929 04:39:52.009012 349161 task_exit.go:204] [ 23420(23397): 23420(23397)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:52.009779 349161 task_signals.go:204] [ 23420(23397): 23421(23398)] Signal 23420, PID: 23421, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:52.010786 349161 task_exit.go:204] [ 23420(23397): 23421(23398)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:52.011483 349161 task_exit.go:204] [ 23420(23397): 23420(23397)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:52.025027 349161 task_exit.go:204] [ 23420(23397): 23421(23398)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:52.025187 349161 task_exit.go:204] [ 23420(23397): 23421(23398)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:52.025396 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:52.025752 349161 task_exit.go:204] [ 23420(23397): 23420(23397)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:52 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) D0929 04:39:52.170475 349161 task_exit.go:204] [ 23422(23399): 23422(23399)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:52.170836 349161 task_signals.go:204] [ 23422(23399): 23423(23400)] Signal 23422, PID: 23423, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:52.171112 349161 task_exit.go:204] [ 23422(23399): 23423(23400)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:52.172008 349161 task_exit.go:204] [ 23422(23399): 23422(23399)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:52.183902 349161 task_exit.go:204] [ 23422(23399): 23423(23400)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:52.183990 349161 task_exit.go:204] [ 23422(23399): 23423(23400)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:52.184220 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:52.184931 349161 task_exit.go:204] [ 23422(23399): 23422(23399)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:52 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x4b47, 0xffffffffffffffff) D0929 04:39:52.363345 349161 task_exit.go:204] [ 23424(23401): 23424(23401)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:52.363989 349161 task_signals.go:204] [ 23424(23401): 23425(23402)] Signal 23424, PID: 23425, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:52.364757 349161 task_exit.go:204] [ 23424(23401): 23425(23402)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:52.368303 349161 task_exit.go:204] [ 23424(23401): 23424(23401)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:52.379161 349161 task_exit.go:204] [ 23424(23401): 23425(23402)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:52.379362 349161 task_exit.go:204] [ 23424(23401): 23425(23402)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:52.379683 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:52.379914 349161 task_exit.go:204] [ 23424(23401): 23424(23401)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:52 executing program 0: setitimer(0x0, &(0x7f0000000040)={{0x100000000000000}, {0xffffffff}}, 0x0) D0929 04:39:52.537264 349161 task_exit.go:204] [ 23426(23403): 23426(23403)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:52.537708 349161 task_signals.go:204] [ 23426(23403): 23427(23404)] Signal 23426, PID: 23427, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:52.537900 349161 task_exit.go:204] [ 23426(23403): 23427(23404)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:52.540580 349161 task_exit.go:204] [ 23426(23403): 23426(23403)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:52.550448 349161 task_exit.go:204] [ 23426(23403): 23427(23404)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:52.550681 349161 task_exit.go:204] [ 23426(23403): 23427(23404)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:52.550922 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:52.559706 349161 task_exit.go:204] [ 23426(23403): 23426(23403)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/243, 0xf3}, {&(0x7f0000000400)=""/84, 0xfffffffffffffebf}], 0x2, &(0x7f00000004c0)=""/214, 0xd6}, 0x0) D0929 04:39:52.766232 349161 task_exit.go:204] [ 23428(23405): 23428(23405)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:52.767431 349161 task_signals.go:204] [ 23428(23405): 23429(23406)] Signal 23428, PID: 23429, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:52.767696 349161 task_exit.go:204] [ 23428(23405): 23428(23405)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:52.768380 349161 task_exit.go:204] [ 23428(23405): 23429(23406)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:52.782419 349161 task_exit.go:204] [ 23428(23405): 23429(23406)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:52.782549 349161 task_exit.go:204] [ 23428(23405): 23429(23406)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:52.782756 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:52.784645 349161 task_exit.go:204] [ 23428(23405): 23428(23405)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x20000011) D0929 04:39:53.043084 349161 task_exit.go:204] [ 23430(23407): 23430(23407)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:53.043516 349161 task_signals.go:204] [ 23430(23407): 23431(23408)] Signal 23430, PID: 23431, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:53.043910 349161 task_exit.go:204] [ 23430(23407): 23431(23408)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:53.045287 349161 task_exit.go:204] [ 23430(23407): 23430(23407)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:53.059724 349161 task_exit.go:204] [ 23430(23407): 23431(23408)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:53.059958 349161 task_exit.go:204] [ 23430(23407): 23431(23408)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:53.060312 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:53.062566 349161 task_exit.go:204] [ 23430(23407): 23430(23407)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:53 executing program 0: setrlimit(0x8, &(0x7f00000000c0)) socket$unix(0x1, 0x2, 0x0) D0929 04:39:53.216583 349161 task_exit.go:204] [ 23432(23409): 23432(23409)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:53.217090 349161 task_signals.go:204] [ 23432(23409): 23433(23410)] Signal 23432, PID: 23433, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:53.217319 349161 task_exit.go:204] [ 23432(23409): 23433(23410)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:53.219738 349161 task_exit.go:204] [ 23432(23409): 23432(23409)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:53.232827 349161 task_exit.go:204] [ 23432(23409): 23433(23410)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:53.232946 349161 task_exit.go:204] [ 23432(23409): 23433(23410)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:53.233164 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:53.234040 349161 task_exit.go:204] [ 23432(23409): 23432(23409)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:53 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc0045878, 0xffffffffffffffff) D0929 04:39:53.404783 349161 task_signals.go:204] [ 23434(23411): 23435(23412)] Signal 23434, PID: 23435, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:53.405066 349161 task_exit.go:204] [ 23434(23411): 23435(23412)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:53.406240 349161 task_exit.go:204] [ 23434(23411): 23435(23412)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:53.406312 349161 task_exit.go:204] [ 23434(23411): 23435(23412)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:53.406629 349161 task_exit.go:204] [ 23434(23411): 23434(23411)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:53.423623 349161 task_exit.go:204] [ 23434(23411): 23434(23411)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:53.423815 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:53.424246 349161 task_exit.go:204] [ 23434(23411): 23434(23411)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:53 executing program 0: set_mempolicy(0x1, &(0x7f0000000040), 0xb1) D0929 04:39:53.606227 349161 task_exit.go:204] [ 23436(23413): 23436(23413)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:53.606644 349161 task_signals.go:204] [ 23436(23413): 23437(23414)] Signal 23436, PID: 23437, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:53.606958 349161 task_exit.go:204] [ 23436(23413): 23437(23414)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:53.608270 349161 task_exit.go:204] [ 23436(23413): 23436(23413)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:53.621717 349161 task_exit.go:204] [ 23436(23413): 23437(23414)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:53.621850 349161 task_exit.go:204] [ 23436(23413): 23437(23414)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:53.622062 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:53.622286 349161 task_exit.go:204] [ 23436(23413): 23436(23413)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:53 executing program 0: setrlimit(0x0, &(0x7f00000000c0)) setrlimit(0x0, &(0x7f0000000000)) D0929 04:39:53.763821 349161 task_signals.go:476] [ 23438(23415): 23438(23415)] Notified of group signal 9 D0929 04:39:53.764102 349161 task_signals.go:204] [ 23438(23415): 23439(23416)] Signal 23438, PID: 23439, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:53.764255 349161 task_exit.go:204] [ 23438(23415): 23439(23416)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:53.765401 349161 task_signals.go:204] [ 23438(23415): 23438(23415)] Signal 23438, PID: 23438, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:53.765606 349161 task_exit.go:204] [ 23438(23415): 23439(23416)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:53.765658 349161 task_exit.go:204] [ 23438(23415): 23439(23416)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:53.765840 349161 task_exit.go:204] [ 23438(23415): 23438(23415)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:53.771544 349161 task_signals.go:481] [ 23438(23415): 23438(23415)] No task notified of signal 24 D0929 04:39:53.772845 349161 task_signals.go:458] [ 23438(23415): 23438(23415)] Discarding duplicate signal 9 D0929 04:39:53.781936 349161 task_signals.go:458] [ 23438(23415): 23438(23415)] Discarding duplicate signal 9 D0929 04:39:53.783380 349161 task_exit.go:204] [ 23438(23415): 23438(23415)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:53.783545 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:53.795328 349161 task_exit.go:204] [ 23438(23415): 23438(23415)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) D0929 04:39:53.997543 349161 task_exit.go:204] [ 23440(23417): 23440(23417)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:53.998084 349161 task_signals.go:204] [ 23440(23417): 23441(23418)] Signal 23440, PID: 23441, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:53.998338 349161 task_exit.go:204] [ 23440(23417): 23441(23418)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:53.999632 349161 task_exit.go:204] [ 23440(23417): 23441(23418)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:53.999746 349161 task_exit.go:204] [ 23440(23417): 23441(23418)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:54.014904 349161 task_exit.go:204] [ 23440(23417): 23440(23417)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:54.015154 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:54.017244 349161 task_exit.go:204] [ 23440(23417): 23440(23417)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) D0929 04:39:54.432704 349161 task_exit.go:204] [ 23442(23419): 23442(23419)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:54.434697 349161 task_signals.go:204] [ 23442(23419): 23443(23420)] Signal 23442, PID: 23443, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:54.434800 349161 task_exit.go:204] [ 23442(23419): 23442(23419)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:54.435104 349161 task_exit.go:204] [ 23442(23419): 23443(23420)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:54.451177 349161 task_exit.go:204] [ 23442(23419): 23443(23420)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:54.451425 349161 task_exit.go:204] [ 23442(23419): 23443(23420)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:54.451842 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:54.452263 349161 task_exit.go:204] [ 23442(23419): 23442(23419)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) D0929 04:39:54.632840 349161 task_exit.go:204] [ 23444(23421): 23444(23421)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:54.633306 349161 task_signals.go:204] [ 23444(23421): 23445(23422)] Signal 23444, PID: 23445, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:54.633610 349161 task_exit.go:204] [ 23444(23421): 23445(23422)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:54.634615 349161 task_exit.go:204] [ 23444(23421): 23444(23421)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:54.649097 349161 task_exit.go:204] [ 23444(23421): 23445(23422)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:54.649256 349161 task_exit.go:204] [ 23444(23421): 23445(23422)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:54.649511 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:54.653665 349161 task_exit.go:204] [ 23444(23421): 23444(23421)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f0000000300), 0x12) D0929 04:39:54.841250 349161 task_exit.go:204] [ 23446(23423): 23446(23423)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:54.841589 349161 task_signals.go:204] [ 23446(23423): 23447(23424)] Signal 23446, PID: 23447, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:54.841781 349161 task_exit.go:204] [ 23446(23423): 23447(23424)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:54.843429 349161 task_exit.go:204] [ 23446(23423): 23447(23424)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:54.843501 349161 task_exit.go:204] [ 23446(23423): 23447(23424)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:54.856535 349161 task_exit.go:204] [ 23446(23423): 23446(23423)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:54.856694 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:54.858611 349161 task_exit.go:204] [ 23446(23423): 23446(23423)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:54 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) I0929 04:39:55.005159 349161 rate_limited.go:36] A process tried to create a raw socket without CAP_NET_RAW. Should the container config enable CAP_NET_RAW? D0929 04:39:55.034612 349161 task_exit.go:204] [ 23448(23425): 23448(23425)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:55.035047 349161 task_signals.go:204] [ 23448(23425): 23449(23426)] Signal 23448, PID: 23449, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:55.035333 349161 task_exit.go:204] [ 23448(23425): 23449(23426)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:55.036530 349161 task_exit.go:204] [ 23448(23425): 23448(23425)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:55.049481 349161 task_exit.go:204] [ 23448(23425): 23449(23426)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:55.049592 349161 task_exit.go:204] [ 23448(23425): 23449(23426)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:55.049776 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:55.051638 349161 task_exit.go:204] [ 23448(23425): 23448(23425)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[], 0x1a000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r2, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r1, &(0x7f0000000200), 0x23019) D0929 04:39:55.385339 349161 task_exit.go:204] [ 23450(23427): 23450(23427)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:55.385612 349161 task_signals.go:204] [ 23450(23427): 23451(23428)] Signal 23450, PID: 23451, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:55.385763 349161 task_exit.go:204] [ 23450(23427): 23451(23428)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:55.387171 349161 task_exit.go:204] [ 23450(23427): 23450(23427)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:55.399403 349161 task_exit.go:204] [ 23450(23427): 23451(23428)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:55.399495 349161 task_exit.go:204] [ 23450(23427): 23451(23428)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:55.399713 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:55.400419 349161 task_exit.go:204] [ 23450(23427): 23450(23427)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[], 0x1a000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r2, &(0x7f0000000140)='FREEZING\x00', 0x9) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23019) D0929 04:39:55.892880 349161 task_exit.go:204] [ 23452(23429): 23452(23429)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:55.893333 349161 task_signals.go:204] [ 23452(23429): 23453(23430)] Signal 23452, PID: 23453, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:55.893639 349161 task_exit.go:204] [ 23452(23429): 23453(23430)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:55.894616 349161 task_exit.go:204] [ 23452(23429): 23452(23429)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:55.907332 349161 task_exit.go:204] [ 23452(23429): 23453(23430)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:55.907449 349161 task_exit.go:204] [ 23452(23429): 23453(23430)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:55.907739 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:55.908908 349161 task_exit.go:204] [ 23452(23429): 23452(23429)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) D0929 04:39:56.211270 349161 task_exit.go:204] [ 23454(23431): 23454(23431)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:56.211698 349161 task_signals.go:204] [ 23454(23431): 23455(23432)] Signal 23454, PID: 23455, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:56.211976 349161 task_exit.go:204] [ 23454(23431): 23455(23432)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:56.213082 349161 task_exit.go:204] [ 23454(23431): 23454(23431)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:56.228110 349161 task_exit.go:204] [ 23454(23431): 23455(23432)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:56.228235 349161 task_exit.go:204] [ 23454(23431): 23455(23432)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:56.228486 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:56.230237 349161 task_exit.go:204] [ 23454(23431): 23454(23431)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f00000005c0)=0x1) D0929 04:39:56.251445 349161 task_signals.go:470] [ 7: 20] Notified of signal 23 D0929 04:39:56.253342 349161 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0929 04:39:56.543059 349161 task_exit.go:204] [ 23456(23433): 23456(23433)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:56.543574 349161 task_signals.go:204] [ 23456(23433): 23457(23434)] Signal 23456, PID: 23457, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:56.543936 349161 task_exit.go:204] [ 23456(23433): 23457(23434)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:56.545384 349161 task_exit.go:204] [ 23456(23433): 23456(23433)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:56.558115 349161 task_exit.go:204] [ 23456(23433): 23457(23434)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:56.558253 349161 task_exit.go:204] [ 23456(23433): 23457(23434)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:56.558520 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:56.558806 349161 task_exit.go:204] [ 23456(23433): 23456(23433)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[], 0x1a000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r2, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23019) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) D0929 04:39:57.080790 349161 task_exit.go:204] [ 23458(23435): 23458(23435)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:57.081203 349161 task_signals.go:204] [ 23458(23435): 23459(23436)] Signal 23458, PID: 23459, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:57.082327 349161 task_exit.go:204] [ 23458(23435): 23458(23435)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:57.082794 349161 task_exit.go:204] [ 23458(23435): 23459(23436)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:57.098110 349161 task_exit.go:204] [ 23458(23435): 23459(23436)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:57.098254 349161 task_exit.go:204] [ 23458(23435): 23459(23436)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:57.098533 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:57.100257 349161 task_exit.go:204] [ 23458(23435): 23458(23435)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000740)={'nr0\x00'}) D0929 04:39:57.296023 349161 task_exit.go:204] [ 23460(23437): 23460(23437)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:57.296670 349161 task_signals.go:204] [ 23460(23437): 23461(23438)] Signal 23460, PID: 23461, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:57.297562 349161 task_exit.go:204] [ 23460(23437): 23461(23438)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:57.297917 349161 task_exit.go:204] [ 23460(23437): 23460(23437)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:57.311491 349161 task_exit.go:204] [ 23460(23437): 23461(23438)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:57.311753 349161 task_exit.go:204] [ 23460(23437): 23461(23438)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:57.312010 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:57.312219 349161 task_exit.go:204] [ 23460(23437): 23460(23437)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f0000000740)={'nr0\x00'}) D0929 04:39:57.614191 349161 task_exit.go:204] [ 23462(23439): 23462(23439)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:57.614538 349161 task_signals.go:204] [ 23462(23439): 23463(23440)] Signal 23462, PID: 23463, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:57.614790 349161 task_exit.go:204] [ 23462(23439): 23463(23440)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:57.617003 349161 task_exit.go:204] [ 23462(23439): 23462(23439)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:57.626995 349161 task_exit.go:204] [ 23462(23439): 23463(23440)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:57.627121 349161 task_exit.go:204] [ 23462(23439): 23463(23440)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:57.627391 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:57.635559 349161 task_exit.go:204] [ 23462(23439): 23462(23439)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:57 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/cgroup\x00') D0929 04:39:57.652795 349161 task_signals.go:470] [ 7: 21] Notified of signal 23 D0929 04:39:57.658184 349161 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0929 04:39:57.877524 349161 task_exit.go:204] [ 23464(23441): 23464(23441)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:57.878023 349161 task_signals.go:204] [ 23464(23441): 23465(23442)] Signal 23464, PID: 23465, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:57.878294 349161 task_exit.go:204] [ 23464(23441): 23465(23442)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:57.880111 349161 task_exit.go:204] [ 23464(23441): 23464(23441)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:57.892230 349161 task_exit.go:204] [ 23464(23441): 23465(23442)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:57.892337 349161 task_exit.go:204] [ 23464(23441): 23465(23442)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:57.892488 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:57.893521 349161 task_exit.go:204] [ 23464(23441): 23464(23441)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:57 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4108, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) D0929 04:39:58.101310 349161 task_exit.go:204] [ 23466(23443): 23466(23443)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:58.101706 349161 task_signals.go:204] [ 23466(23443): 23467(23444)] Signal 23466, PID: 23467, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:58.101893 349161 task_exit.go:204] [ 23466(23443): 23467(23444)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:58.102965 349161 task_exit.go:204] [ 23466(23443): 23466(23443)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:58.115935 349161 task_exit.go:204] [ 23466(23443): 23467(23444)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:58.116031 349161 task_exit.go:204] [ 23466(23443): 23467(23444)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:58.116246 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:58.117155 349161 task_exit.go:204] [ 23466(23443): 23466(23443)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000840)={'geneve1\x00', 0x5f05}) D0929 04:39:58.375170 349161 task_exit.go:204] [ 23468(23445): 23468(23445)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:58.375571 349161 task_signals.go:204] [ 23468(23445): 23469(23446)] Signal 23468, PID: 23469, TID: 0, fault addr: 0x9: terminating thread group D0929 04:39:58.375846 349161 task_exit.go:204] [ 23468(23445): 23469(23446)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:39:58.377006 349161 task_exit.go:204] [ 23468(23445): 23468(23445)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:58.390659 349161 task_exit.go:204] [ 23468(23445): 23469(23446)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:39:58.390796 349161 task_exit.go:204] [ 23468(23445): 23469(23446)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:39:58.391054 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:39:58.391880 349161 task_exit.go:204] [ 23468(23445): 23468(23445)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:39:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@nfc, 0xfffffffffffffc6f, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/214, 0xd6}, {&(0x7f0000000640)=""/92, 0x5c}, {&(0x7f0000000380)=""/101, 0x65}, {&(0x7f0000000400)=""/193, 0xc1}, {&(0x7f00000006c0)=""/145, 0x91}], 0x5, &(0x7f0000000040)=""/57, 0x39}, 0x0) D0929 04:40:01.041402 349161 task_exit.go:204] [ 23470(23447): 23470(23447)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:40:01.041922 349161 task_signals.go:204] [ 23470(23447): 23471(23448)] Signal 23470, PID: 23471, TID: 0, fault addr: 0x9: terminating thread group D0929 04:40:01.042885 349161 task_exit.go:204] [ 23470(23447): 23471(23448)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0929 04:40:01.043497 349161 task_exit.go:204] [ 23470(23447): 23470(23447)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:40:01.057410 349161 task_exit.go:204] [ 23470(23447): 23471(23448)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0929 04:40:01.057530 349161 task_exit.go:204] [ 23470(23447): 23471(23448)] Transitioning from exit state TaskExitZombie to TaskExitDead D0929 04:40:01.057709 349161 task_signals.go:443] [ 24( 1): 24( 1)] Discarding ignored signal 17 D0929 04:40:01.059946 349161 task_exit.go:204] [ 23470(23447): 23470(23447)] Transitioning from exit state TaskExitZombie to TaskExitDead 04:40:01 executing program 0: syz_clone(0x412c100, 0x0, 0x0, 0x0, 0x0, 0x0) panic: runtime error: invalid memory address or nil pointer dereference [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x17689d3] goroutine 1145617 [running]: panic({0x305940?, 0x25d0c60?}) GOROOT/src/runtime/panic.go:1017 +0x3ac fp=0xc002145c48 sp=0xc002145b98 pc=0x11ad0ec runtime.panicmem(...) GOROOT/src/runtime/panic.go:261 runtime.sigpanic() GOROOT/src/runtime/signal_unix.go:861 +0x378 fp=0xc002145ca8 sp=0xc002145c48 pc=0x11c60f8 gvisor.dev/gvisor/pkg/sentry/vfs.(*Mount).IncRef(0x0) pkg/sentry/vfs/mount.go:693 +0x33 fp=0xc002145cc8 sp=0xc002145ca8 pc=0x17689d3 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc000498960, 0x0) pkg/sentry/vfs/namespace.go:143 +0x385 fp=0xc002145dd8 sp=0xc002145cc8 pc=0x1770d45 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0004986e0, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002145ee8 sp=0xc002145dd8 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc002ec81e0, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002145ff8 sp=0xc002145ee8 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc002b0e460, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002146108 sp=0xc002145ff8 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc004f12a00, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002146218 sp=0xc002146108 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc00057dc20, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002146328 sp=0xc002146218 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc00057dae0, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002146438 sp=0xc002146328 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc00057dd60, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002146548 sp=0xc002146438 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc00057dea0, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002146658 sp=0xc002146548 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0077a0000, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002146768 sp=0xc002146658 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0077a0140, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002146878 sp=0xc002146768 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0077a0280, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002146988 sp=0xc002146878 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0077a03c0, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002146a98 sp=0xc002146988 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0077a0500, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002146ba8 sp=0xc002146a98 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc00b7240a0, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002146cb8 sp=0xc002146ba8 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc002b0efa0, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002146dc8 sp=0xc002146cb8 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc002b0f0e0, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002146ed8 sp=0xc002146dc8 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0077a0640, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002146fe8 sp=0xc002146ed8 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc00b724140, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc0021470f8 sp=0xc002146fe8 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc002ce00a0, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002147208 sp=0xc0021470f8 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc002ce01e0, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002147318 sp=0xc002147208 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc011a84c80, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002147428 sp=0xc002147318 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc00017b220, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002147538 sp=0xc002147428 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc00057d900, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002147648 sp=0xc002147538 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc000499540, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002147758 sp=0xc002147648 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc002b0e0a0, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002147868 sp=0xc002147758 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc00057d400, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002147978 sp=0xc002147868 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc011a84320, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002147a88 sp=0xc002147978 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc02d15c460, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002147b98 sp=0xc002147a88 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0077a0960, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002147ca8 sp=0xc002147b98 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc011a84b40, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002147db8 sp=0xc002147ca8 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc000fb41e0, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002147ec8 sp=0xc002147db8 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc02d15c320, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002147fd8 sp=0xc002147ec8 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc02d15c140, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc0021480e8 sp=0xc002147fd8 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0077a05a0, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc0021481f8 sp=0xc0021480e8 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0077a0a00, 0x0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002148308 sp=0xc0021481f8 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0077a0820, 0xc004f13040) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002148418 sp=0xc002148308 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0077a0780, 0xc004f12f00) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002148528 sp=0xc002148418 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0077a0be0, 0xc004f12e60) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002148638 sp=0xc002148528 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0077a0dc0, 0xc004f12dc0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002148748 sp=0xc002148638 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0077a0d20, 0xc004f12d20) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002148858 sp=0xc002148748 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0077a0f00, 0xc004f12c80) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002148968 sp=0xc002148858 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0077a10e0, 0xc004f12be0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002148a78 sp=0xc002148968 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc0077a12c0, 0xc004f12b40) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002148b88 sp=0xc002148a78 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc00592b050, 0xc00592b060, 0xc000498140, 0xc004f12aa0) pkg/sentry/vfs/namespace.go:147 +0x47e fp=0xc002148c98 sp=0xc002148b88 pc=0x1770e3e gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).CloneMountNamespace(0xc000265de0, {0x6fec98, 0xc00c89f500}, 0xc000a1f500, 0xc000ae7320, 0xf000000?, 0x101000101010101?, {0x6e27c0, 0xc000265c00}) pkg/sentry/vfs/namespace.go:186 +0x4e8 fp=0xc002148de0 sp=0xc002148c98 pc=0x17713a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone(0xc00c89f500, 0xc002149368) pkg/sentry/kernel/task_clone.go:205 +0x1b05 fp=0xc002149348 sp=0xc002148de0 pc=0x1ab8b65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone(0x11e7c8c?, 0x412c000, 0x0, 0x0, 0x0, 0x0) pkg/sentry/syscalls/linux/sys_thread.go:215 +0x145 fp=0xc002149448 sp=0xc002149348 pc=0x1d5c325 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone(0xc001077540?, 0x11e072e?, {{0x412c000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0xef fp=0xc0021494d0 sp=0xc002149448 pc=0x1d008cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00c89f500, 0x38, {{0x412c000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaff fp=0xc002149908 sp=0xc0021494d0 pc=0x1af213f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00c89f500, 0x1?, {{0x412c000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d fp=0xc0021499c0 sp=0xc002149908 pc=0x1af41fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc003a6eff0?, 0x11e9329?, {{0x412c000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xbd fp=0xc002149a38 sp=0xc0021499c0 pc=0x1af3afd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00c89f500) pkg/sentry/kernel/task_syscall.go:257 +0x55b fp=0xc002149b70 sp=0xc002149a38 pc=0x1af365b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00c89f500?, 0xc00c89f500) pkg/sentry/kernel/task_run.go:269 +0x2387 fp=0xc002149e60 sp=0xc002149b70 pc=0x1adc487 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00c89f500, 0x5bb1) pkg/sentry/kernel/task_run.go:98 +0x36a fp=0xc002149fb0 sp=0xc002149e60 pc=0x1ad97ea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:395 +0x45 fp=0xc002149fe0 sp=0xc002149fb0 pc=0x1aef9a5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc002149fe8 sp=0xc002149fe0 pc=0x11e6101 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1145671 pkg/sentry/kernel/task_start.go:395 +0x1ce goroutine 1 [semacquire, 49 minutes]: runtime.gopark(0x4?, 0xc00034b148?, 0x80?, 0x4d?, 0xc000868720?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000b670c8 sp=0xc000b670a8 pc=0x11b04ae runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.semacquire1(0xc00081e200, 0x58?, 0x1, 0x0, 0x0?) GOROOT/src/runtime/sema.go:160 +0x218 fp=0xc000b67130 sp=0xc000b670c8 pc=0x11c33f8 sync.runtime_Semacquire(0xc00081e200?) GOROOT/src/runtime/sema.go:62 +0x25 fp=0xc000b67168 sp=0xc000b67130 pc=0x11e1985 sync.(*WaitGroup).Wait(0xc00081e1f8) GOROOT/src/sync/waitgroup.go:116 +0xa5 fp=0xc000b67198 sp=0xc000b67168 pc=0x11f9185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc000265c00) pkg/sentry/kernel/kernel.go:1166 +0x59 fp=0xc000b671b8 sp=0xc000b67198 pc=0x1a85459 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000378400) runsc/boot/loader.go:1214 +0x36 fp=0xc000b671d8 sp=0xc000b671b8 pc=0x23032f6 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000350000, {0xc000040350?, 0x12?}, 0xc000223500, {0xc0001a2160, 0x2, 0x11e9329?}) runsc/cmd/boot.go:487 +0x27e5 fp=0xc000b67b78 sp=0xc000b671d8 pc=0x2483145 github.com/google/subcommands.(*Commander).Execute(0xc000226080, {0x6f23c0, 0x43b7040}, {0xc0001a2160, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f fp=0xc000b67c78 sp=0xc000b67b78 pc=0x12e708f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:218 +0x20de fp=0xc000b67f28 sp=0xc000b67c78 pc=0x24ca01e main.main() runsc/main.go:31 +0x1d fp=0xc000b67f40 sp=0xc000b67f28 pc=0x24cb17d runtime.main() GOROOT/src/runtime/proc.go:267 +0x2bb fp=0xc000b67fe0 sp=0xc000b67f40 pc=0x11b003b runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000b67fe8 sp=0xc000b67fe0 pc=0x11e6101 goroutine 2 [force gc (idle), 2 minutes]: runtime.gopark(0x17be324eb4d134?, 0x34493e0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc02b1c2fa8 sp=0xc02b1c2f88 pc=0x11b04ae runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.forcegchelper() GOROOT/src/runtime/proc.go:322 +0xb3 fp=0xc02b1c2fe0 sp=0xc02b1c2fa8 pc=0x11b0313 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc02b1c2fe8 sp=0xc02b1c2fe0 pc=0x11e6101 created by runtime.init.6 in goroutine 1 GOROOT/src/runtime/proc.go:310 +0x1a goroutine 3 [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000146f78 sp=0xc000146f58 pc=0x11b04ae runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:321 +0xdf fp=0xc000146fc8 sp=0xc000146f78 pc=0x119a71f runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:200 +0x25 fp=0xc000146fe0 sp=0xc000146fc8 pc=0x118f885 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000146fe8 sp=0xc000146fe0 pc=0x11e6101 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:200 +0x66 goroutine 4 [GC scavenge wait]: runtime.gopark(0xe1384?, 0x85464?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00014af70 sp=0xc00014af50 pc=0x11b04ae runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.(*scavengerState).park(0x3448760) GOROOT/src/runtime/mgcscavenge.go:425 +0x49 fp=0xc00014afa0 sp=0xc00014af70 pc=0x1197f89 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:658 +0x59 fp=0xc00014afc8 sp=0xc00014afa0 pc=0x1198519 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:201 +0x25 fp=0xc00014afe0 sp=0xc00014afc8 pc=0x118f825 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00014afe8 sp=0xc00014afe0 pc=0x11e6101 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:201 +0xa5 goroutine 5 [finalizer wait, 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000144e28 sp=0xc000144e08 pc=0x11b04ae runtime.runfinq() GOROOT/src/runtime/mfinal.go:193 +0x13b fp=0xc000144fe0 sp=0xc000144e28 pc=0x118e87b runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000144fe8 sp=0xc000144fe0 pc=0x11e6101 created by runtime.createfing in goroutine 1 GOROOT/src/runtime/mfinal.go:163 +0x3d goroutine 6 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000195f50 sp=0xc000195f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000195fe0 sp=0xc000195f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000195fe8 sp=0xc000195fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 18 [GC worker (idle), 49 minutes]: runtime.gopark(0x48?, 0x4129e0?, 0x1?, 0x0?, 0xc000135790?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000194f50 sp=0xc000194f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000194fe0 sp=0xc000194f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000194fe8 sp=0xc000194fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 19 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000193f50 sp=0xc000193f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000193fe0 sp=0xc000193f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000193fe8 sp=0xc000193fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 34 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000192f50 sp=0xc000192f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000192fe0 sp=0xc000192f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000192fe8 sp=0xc000192fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 20 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000191f50 sp=0xc000191f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000191fe0 sp=0xc000191f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000191fe8 sp=0xc000191fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 21 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000190f50 sp=0xc000190f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000190fe0 sp=0xc000190f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000190fe8 sp=0xc000190fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 22 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00018ff50 sp=0xc00018ff30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00018ffe0 sp=0xc00018ff50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00018ffe8 sp=0xc00018ffe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 35 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00018ef50 sp=0xc00018ef30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00018efe0 sp=0xc00018ef50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00018efe8 sp=0xc00018efe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 23 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a1f50 sp=0xc0004a1f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a1fe0 sp=0xc0004a1f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a1fe8 sp=0xc0004a1fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 7 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a0f50 sp=0xc0004a0f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a0fe0 sp=0xc0004a0f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a0fe8 sp=0xc0004a0fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 24 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00049ff50 sp=0xc00049ff30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00049ffe0 sp=0xc00049ff50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00049ffe8 sp=0xc00049ffe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 36 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00049ef50 sp=0xc00049ef30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00049efe0 sp=0xc00049ef50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00049efe8 sp=0xc00049efe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 25 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00049df50 sp=0xc00049df30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00049dfe0 sp=0xc00049df50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00049dfe8 sp=0xc00049dfe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 8 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00049cf50 sp=0xc00049cf30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00049cfe0 sp=0xc00049cf50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00049cfe8 sp=0xc00049cfe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 9 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00049bf50 sp=0xc00049bf30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00049bfe0 sp=0xc00049bf50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00049bfe8 sp=0xc00049bfe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 10 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00049af50 sp=0xc00049af30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00049afe0 sp=0xc00049af50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00049afe8 sp=0xc00049afe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 11 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a9f50 sp=0xc0004a9f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a9fe0 sp=0xc0004a9f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a9fe8 sp=0xc0004a9fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 12 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a8f50 sp=0xc0004a8f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a8fe0 sp=0xc0004a8f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a8fe8 sp=0xc0004a8fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 13 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a7f50 sp=0xc0004a7f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a7fe0 sp=0xc0004a7f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a7fe8 sp=0xc0004a7fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 14 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a6f50 sp=0xc0004a6f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a6fe0 sp=0xc0004a6f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a6fe8 sp=0xc0004a6fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 26 [GC worker (idle), 49 minutes]: runtime.gopark(0x48?, 0x4129e0?, 0x1?, 0x0?, 0xc000135790?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a5f50 sp=0xc0004a5f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a5fe0 sp=0xc0004a5f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a5fe8 sp=0xc0004a5fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 15 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a4f50 sp=0xc0004a4f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a4fe0 sp=0xc0004a4f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a4fe8 sp=0xc0004a4fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 37 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a3f50 sp=0xc0004a3f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a3fe0 sp=0xc0004a3f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a3fe8 sp=0xc0004a3fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 38 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a2f50 sp=0xc0004a2f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a2fe0 sp=0xc0004a2f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a2fe8 sp=0xc0004a2fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 39 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000513f50 sp=0xc000513f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000513fe0 sp=0xc000513f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000513fe8 sp=0xc000513fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 40 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000512f50 sp=0xc000512f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000512fe0 sp=0xc000512f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000512fe8 sp=0xc000512fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 41 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000511f50 sp=0xc000511f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000511fe0 sp=0xc000511f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000511fe8 sp=0xc000511fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 16 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000510f50 sp=0xc000510f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000510fe0 sp=0xc000510f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000510fe8 sp=0xc000510fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 27 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050ff50 sp=0xc00050ff30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050ffe0 sp=0xc00050ff50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050ffe8 sp=0xc00050ffe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 28 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050ef50 sp=0xc00050ef30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050efe0 sp=0xc00050ef50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050efe8 sp=0xc00050efe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 50 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050df50 sp=0xc00050df30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050dfe0 sp=0xc00050df50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050dfe8 sp=0xc00050dfe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 51 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050cf50 sp=0xc00050cf30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050cfe0 sp=0xc00050cf50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050cfe8 sp=0xc00050cfe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 52 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b1f50 sp=0xc0004b1f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b1fe0 sp=0xc0004b1f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b1fe8 sp=0xc0004b1fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 53 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b0f50 sp=0xc0004b0f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b0fe0 sp=0xc0004b0f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b0fe8 sp=0xc0004b0fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 42 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004aff50 sp=0xc0004aff30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004affe0 sp=0xc0004aff50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004affe8 sp=0xc0004affe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 43 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004aef50 sp=0xc0004aef30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004aefe0 sp=0xc0004aef50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004aefe8 sp=0xc0004aefe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 44 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004adf50 sp=0xc0004adf30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004adfe0 sp=0xc0004adf50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004adfe8 sp=0xc0004adfe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 45 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004acf50 sp=0xc0004acf30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004acfe0 sp=0xc0004acf50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004acfe8 sp=0xc0004acfe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 29 [GC worker (idle), 49 minutes]: runtime.gopark(0x48?, 0x4129e0?, 0x1?, 0x0?, 0xc000135790?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004abf50 sp=0xc0004abf30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004abfe0 sp=0xc0004abf50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004abfe8 sp=0xc0004abfe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 54 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004aaf50 sp=0xc0004aaf30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004aafe0 sp=0xc0004aaf50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004aafe8 sp=0xc0004aafe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 46 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000525f50 sp=0xc000525f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000525fe0 sp=0xc000525f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000525fe8 sp=0xc000525fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 47 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000524f50 sp=0xc000524f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000524fe0 sp=0xc000524f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000524fe8 sp=0xc000524fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 30 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000523f50 sp=0xc000523f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000523fe0 sp=0xc000523f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000523fe8 sp=0xc000523fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 55 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000522f50 sp=0xc000522f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000522fe0 sp=0xc000522f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000522fe8 sp=0xc000522fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 48 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000521f50 sp=0xc000521f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000521fe0 sp=0xc000521f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000521fe8 sp=0xc000521fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 31 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000520f50 sp=0xc000520f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000520fe0 sp=0xc000520f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000520fe8 sp=0xc000520fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 56 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00051ff50 sp=0xc00051ff30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00051ffe0 sp=0xc00051ff50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00051ffe8 sp=0xc00051ffe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 49 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00051ef50 sp=0xc00051ef30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00051efe0 sp=0xc00051ef50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00051efe8 sp=0xc00051efe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 32 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004bbf50 sp=0xc0004bbf30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004bbfe0 sp=0xc0004bbf50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004bbfe8 sp=0xc0004bbfe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 57 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004baf50 sp=0xc0004baf30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004bafe0 sp=0xc0004baf50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004bafe8 sp=0xc0004bafe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 33 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b9f50 sp=0xc0004b9f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b9fe0 sp=0xc0004b9f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b9fe8 sp=0xc0004b9fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 66 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b8f50 sp=0xc0004b8f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b8fe0 sp=0xc0004b8f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b8fe8 sp=0xc0004b8fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 82 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b7f50 sp=0xc0004b7f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b7fe0 sp=0xc0004b7f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b7fe8 sp=0xc0004b7fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 67 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b6f50 sp=0xc0004b6f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b6fe0 sp=0xc0004b6f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b6fe8 sp=0xc0004b6fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 83 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b5f50 sp=0xc0004b5f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b5fe0 sp=0xc0004b5f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b5fe8 sp=0xc0004b5fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 68 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b4f50 sp=0xc0004b4f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b4fe0 sp=0xc0004b4f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b4fe8 sp=0xc0004b4fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 69 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00052ff50 sp=0xc00052ff30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00052ffe0 sp=0xc00052ff50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00052ffe8 sp=0xc00052ffe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 70 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00052ef50 sp=0xc00052ef30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00052efe0 sp=0xc00052ef50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00052efe8 sp=0xc00052efe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 71 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00052df50 sp=0xc00052df30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00052dfe0 sp=0xc00052df50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00052dfe8 sp=0xc00052dfe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 98 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00052cf50 sp=0xc00052cf30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00052cfe0 sp=0xc00052cf50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00052cfe8 sp=0xc00052cfe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 99 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00052bf50 sp=0xc00052bf30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00052bfe0 sp=0xc00052bf50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00052bfe8 sp=0xc00052bfe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 100 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00052af50 sp=0xc00052af30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00052afe0 sp=0xc00052af50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00052afe8 sp=0xc00052afe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 101 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000529f50 sp=0xc000529f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000529fe0 sp=0xc000529f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000529fe8 sp=0xc000529fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 102 [GC worker (idle), 6 minutes]: runtime.gopark(0x43b88a0?, 0x1?, 0x5d?, 0x76?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000528f50 sp=0xc000528f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000528fe0 sp=0xc000528f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000528fe8 sp=0xc000528fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 84 [GC worker (idle), 6 minutes]: runtime.gopark(0x43b88a0?, 0x1?, 0xf0?, 0xbb?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001b5f50 sp=0xc0001b5f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001b5fe0 sp=0xc0001b5f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001b5fe8 sp=0xc0001b5fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 72 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001b4f50 sp=0xc0001b4f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001b4fe0 sp=0xc0001b4f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001b4fe8 sp=0xc0001b4fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 73 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001b3f50 sp=0xc0001b3f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001b3fe0 sp=0xc0001b3f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001b3fe8 sp=0xc0001b3fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 74 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001b2f50 sp=0xc0001b2f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001b2fe0 sp=0xc0001b2f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001b2fe8 sp=0xc0001b2fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 75 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001b1f50 sp=0xc0001b1f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001b1fe0 sp=0xc0001b1f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001b1fe8 sp=0xc0001b1fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 76 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001b0f50 sp=0xc0001b0f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001b0fe0 sp=0xc0001b0f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001b0fe8 sp=0xc0001b0fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 77 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001aff50 sp=0xc0001aff30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001affe0 sp=0xc0001aff50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001affe8 sp=0xc0001affe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 78 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001aef50 sp=0xc0001aef30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001aefe0 sp=0xc0001aef50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001aefe8 sp=0xc0001aefe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 79 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000541f50 sp=0xc000541f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000541fe0 sp=0xc000541f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000541fe8 sp=0xc000541fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 80 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000540f50 sp=0xc000540f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000540fe0 sp=0xc000540f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000540fe8 sp=0xc000540fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 81 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00053ff50 sp=0xc00053ff30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00053ffe0 sp=0xc00053ff50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00053ffe8 sp=0xc00053ffe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 114 [GC worker (idle), 49 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00053ef50 sp=0xc00053ef30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00053efe0 sp=0xc00053ef50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00053efe8 sp=0xc00053efe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 115 [GC worker (idle)]: runtime.gopark(0x43b88a0?, 0x1?, 0x6f?, 0x3c?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00053df50 sp=0xc00053df30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00053dfe0 sp=0xc00053df50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00053dfe8 sp=0xc00053dfe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 116 [GC worker (idle)]: runtime.gopark(0x17be324ff23379?, 0x1?, 0xe9?, 0x6e?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00053cf50 sp=0xc00053cf30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00053cfe0 sp=0xc00053cf50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00053cfe8 sp=0xc00053cfe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 117 [GC worker (idle)]: runtime.gopark(0x43b88a0?, 0x1?, 0x9f?, 0xc2?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00053bf50 sp=0xc00053bf30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00053bfe0 sp=0xc00053bf50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00053bfe8 sp=0xc00053bfe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 118 [GC worker (idle), 43 minutes]: runtime.gopark(0x17bbdc5bacd48e?, 0x1?, 0x53?, 0x88?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00053af50 sp=0xc00053af30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00053afe0 sp=0xc00053af50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00053afe8 sp=0xc00053afe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 119 [GC worker (idle), 18 minutes]: runtime.gopark(0x43b88a0?, 0x1?, 0x7e?, 0x44?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000551f50 sp=0xc000551f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000551fe0 sp=0xc000551f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000551fe8 sp=0xc000551fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 120 [GC worker (idle), 2 minutes]: runtime.gopark(0x17be165defa689?, 0x1?, 0x6b?, 0x5c?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000550f50 sp=0xc000550f30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000550fe0 sp=0xc000550f50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000550fe8 sp=0xc000550fe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 121 [GC worker (idle)]: runtime.gopark(0x43b88a0?, 0x1?, 0xd6?, 0xfc?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00054ff50 sp=0xc00054ff30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00054ffe0 sp=0xc00054ff50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00054ffe8 sp=0xc00054ffe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 122 [GC worker (idle)]: runtime.gopark(0x17be324ff21cda?, 0x1?, 0x7a?, 0x1f?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00054ef50 sp=0xc00054ef30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00054efe0 sp=0xc00054ef50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00054efe8 sp=0xc00054efe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 123 [GC worker (idle), 6 minutes]: runtime.gopark(0x43b88a0?, 0x1?, 0x64?, 0xce?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00054df50 sp=0xc00054df30 pc=0x11b04ae runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00054dfe0 sp=0xc00054df50 pc=0x1191405 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00054dfe8 sp=0xc00054dfe0 pc=0x11e6101 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 124 [GC worker (idle)]: W0929 04:40:02.631829 349086 sandbox.go:1135] Wait RPC to container "ci-gvisor-ptrace-1-race-cover-1" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0929 04:40:02.647791 1 connection.go:127] sock read failed, closing connection: EOF D0929 04:40:02.650780 349086 container.go:783] Destroy container, cid: ci-gvisor-ptrace-1-race-cover-1 D0929 04:40:02.650945 349086 container.go:1019] Destroying container, cid: ci-gvisor-ptrace-1-race-cover-1 D0929 04:40:02.651084 349086 sandbox.go:1428] Destroying root container by destroying sandbox, cid: ci-gvisor-ptrace-1-race-cover-1 D0929 04:40:02.651127 349086 sandbox.go:1177] Destroying sandbox "ci-gvisor-ptrace-1-race-cover-1" D0929 04:40:02.651231 349086 container.go:1033] Killing gofer for container, cid: ci-gvisor-ptrace-1-race-cover-1, PID: 349147 D0929 04:40:02.695777 349086 cgroup.go:549] Deleting cgroup "ci-gvisor-ptrace-1-race-cover-1" I0929 04:40:02.696112 349086 main.go:223] Exiting with status: 512 VM DIAGNOSIS: I0929 04:40:01.627559 449156 main.go:188] *************************** I0929 04:40:01.627661 449156 main.go:189] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -overlay2=none -directfs=false -network=sandbox -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-cover-1] I0929 04:40:01.627726 449156 main.go:190] Version 0.0.0 I0929 04:40:01.627756 449156 main.go:191] GOOS: linux I0929 04:40:01.627782 449156 main.go:192] GOARCH: amd64 I0929 04:40:01.627798 449156 main.go:193] PID: 449156 I0929 04:40:01.627815 449156 main.go:194] UID: 0, GID: 0 I0929 04:40:01.627840 449156 main.go:195] Configuration: I0929 04:40:01.627856 449156 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race-cover/workdir/gvisor_root I0929 04:40:01.627872 449156 main.go:197] Platform: ptrace I0929 04:40:01.627898 449156 main.go:198] FileAccess: shared I0929 04:40:01.627937 449156 main.go:199] Directfs: false I0929 04:40:01.627966 449156 main.go:200] Overlay: none I0929 04:40:01.627999 449156 main.go:201] Network: sandbox, logging: false I0929 04:40:01.628033 449156 main.go:202] Strace: false, max size: 1024, syscalls: I0929 04:40:01.628059 449156 main.go:203] IOURING: false I0929 04:40:01.628082 449156 main.go:204] Debug: true I0929 04:40:01.628098 449156 main.go:205] Systemd: false I0929 04:40:01.628114 449156 main.go:206] *************************** W0929 04:40:01.628131 449156 main.go:211] Block the TERM signal. This is only safe in tests! D0929 04:40:01.628208 449156 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-cover-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0929 04:40:01.632475 449156 util.go:51] Found sandbox "ci-gvisor-ptrace-1-race-cover-1", PID: 349161 Found sandbox "ci-gvisor-ptrace-1-race-cover-1", PID: 349161 I0929 04:40:01.632554 449156 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0929 04:40:01.632575 449156 sandbox.go:1346] Stacks sandbox "ci-gvisor-ptrace-1-race-cover-1" D0929 04:40:01.632605 449156 sandbox.go:608] Connecting to sandbox "ci-gvisor-ptrace-1-race-cover-1" D0929 04:40:01.632795 449156 urpc.go:568] urpc: successfully marshalled 36 bytes. W0929 04:40:02.610005 449156 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-ptrace-1-race-cover-1" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-ptrace-1-race-cover-1" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0929 04:40:02.610264 449156 main.go:232] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-1-race-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-1-race-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=shared" "-overlay2=none" "-directfs=false" "-network=sandbox" "-gso=false" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-1-race-cover-1"]: exit status 128 I0929 04:40:01.627559 449156 main.go:188] *************************** I0929 04:40:01.627661 449156 main.go:189] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -overlay2=none -directfs=false -network=sandbox -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-cover-1] I0929 04:40:01.627726 449156 main.go:190] Version 0.0.0 I0929 04:40:01.627756 449156 main.go:191] GOOS: linux I0929 04:40:01.627782 449156 main.go:192] GOARCH: amd64 I0929 04:40:01.627798 449156 main.go:193] PID: 449156 I0929 04:40:01.627815 449156 main.go:194] UID: 0, GID: 0 I0929 04:40:01.627840 449156 main.go:195] Configuration: I0929 04:40:01.627856 449156 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race-cover/workdir/gvisor_root I0929 04:40:01.627872 449156 main.go:197] Platform: ptrace I0929 04:40:01.627898 449156 main.go:198] FileAccess: shared I0929 04:40:01.627937 449156 main.go:199] Directfs: false I0929 04:40:01.627966 449156 main.go:200] Overlay: none I0929 04:40:01.627999 449156 main.go:201] Network: sandbox, logging: false I0929 04:40:01.628033 449156 main.go:202] Strace: false, max size: 1024, syscalls: I0929 04:40:01.628059 449156 main.go:203] IOURING: false I0929 04:40:01.628082 449156 main.go:204] Debug: true I0929 04:40:01.628098 449156 main.go:205] Systemd: false I0929 04:40:01.628114 449156 main.go:206] *************************** W0929 04:40:01.628131 449156 main.go:211] Block the TERM signal. This is only safe in tests! D0929 04:40:01.628208 449156 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-cover-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0929 04:40:01.632475 449156 util.go:51] Found sandbox "ci-gvisor-ptrace-1-race-cover-1", PID: 349161 Found sandbox "ci-gvisor-ptrace-1-race-cover-1", PID: 349161 I0929 04:40:01.632554 449156 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0929 04:40:01.632575 449156 sandbox.go:1346] Stacks sandbox "ci-gvisor-ptrace-1-race-cover-1" D0929 04:40:01.632605 449156 sandbox.go:608] Connecting to sandbox "ci-gvisor-ptrace-1-race-cover-1" D0929 04:40:01.632795 449156 urpc.go:568] urpc: successfully marshalled 36 bytes. W0929 04:40:02.610005 449156 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-ptrace-1-race-cover-1" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-ptrace-1-race-cover-1" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0929 04:40:02.610264 449156 main.go:232] Failure to execute command, err: 1 [6643283.526329] exe[108967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643291.265229] exe[171328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643291.310748] exe[107212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643291.345929] exe[107212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643291.374769] exe[106479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643291.672738] exe[106345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643291.712370] exe[163634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643291.758120] exe[132017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643296.172038] exe[105914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643296.225716] exe[114932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643296.263451] exe[105914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643296.284999] exe[132017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643296.325702] exe[105269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643296.368981] exe[105269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643296.412231] exe[105496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643297.427101] exe[171328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643297.468061] exe[105914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643297.517740] exe[171328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643305.290567] exe[107212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643305.329217] exe[107669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643305.350889] exe[107212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7154858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643305.389088] exe[107212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643305.916272] exe[106479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643305.954289] exe[133244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643305.997160] exe[106479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7154858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643318.992649] exe[107212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643319.049983] exe[107669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643319.069680] exe[107669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643319.089912] exe[107669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643319.110699] exe[107669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643319.132698] exe[107669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643319.153168] exe[107669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643319.173992] exe[107669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643319.194184] exe[107669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643319.213869] exe[107669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643349.852645] warn_bad_vsyscall: 58 callbacks suppressed [6643349.852648] exe[105310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643349.911707] exe[105310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643349.942988] exe[105310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643350.014050] exe[106479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643350.036478] exe[106479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643354.370678] exe[105269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643354.413106] exe[130417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643354.453235] exe[132017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643359.185716] exe[171328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643359.230374] exe[171328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643359.267230] exe[171328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643359.430595] exe[105496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643359.478858] exe[107212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643359.530207] exe[105496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643360.693622] exe[108967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643360.731925] exe[132017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643360.770161] exe[171328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643362.078152] exe[106298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643367.474718] warn_bad_vsyscall: 3 callbacks suppressed [6643367.474721] exe[171328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643367.517424] exe[105262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643367.553696] exe[130417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643367.576089] exe[105616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643368.289085] exe[105262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643368.331639] exe[105616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643368.353954] exe[105616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643368.389361] exe[106298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643378.307941] exe[106298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643378.345565] exe[105262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643378.385903] exe[132022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643379.836203] exe[132022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643379.898557] exe[130417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643379.953140] exe[132022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643382.352694] exe[107135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643382.391042] exe[132022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643382.428573] exe[132022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643395.815332] exe[107212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643395.860795] exe[107669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643395.901076] exe[105260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643397.652611] exe[108967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643397.696483] exe[105260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643397.728808] exe[105260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643397.769490] exe[107211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643397.807133] exe[107211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643397.842757] exe[107212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643397.864580] exe[108967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643399.608705] potentially unexpected fatal signal 5. [6643399.613823] CPU: 32 PID: 20566 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6643399.624238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6643399.633868] RIP: 0033:0x7fffffffe062 [6643399.637788] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6643399.652608] potentially unexpected fatal signal 5. [6643399.656881] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6643399.663428] CPU: 68 PID: 155644 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6643399.663430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6643399.663434] RIP: 0033:0x7fffffffe062 [6643399.663436] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6643399.663440] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6643399.670346] RAX: 00000000000340d3 RBX: 0000000000000000 RCX: 00007fffffffe05a [6643399.670347] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [6643399.670348] RBP: 000000c00013fe38 R08: 000000c006461c30 R09: 0000000000000000 [6643399.670349] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6643399.670349] R13: 002aaaaaaaaaaaaa R14: 000000c000580820 R15: 00000000000f1b90 [6643399.670350] FS: 000000c000132890 GS: 0000000000000000 [6643399.698308] potentially unexpected fatal signal 5. [6643399.717512] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6643399.723040] CPU: 48 PID: 20625 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6643399.723041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6643399.723045] RIP: 0033:0x7fffffffe062 [6643399.723047] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6643399.723048] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6643399.723050] RAX: 00000000000340db RBX: 0000000000000000 RCX: 00007fffffffe05a [6643399.723050] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [6643399.723053] RBP: 000000c00013fe38 R08: 000000c0007c1a50 R09: 0000000000000000 [6643399.731875] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6643399.731876] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6643399.731877] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [6643399.731878] R13: 002aaaaaaaaaaaaa R14: 000000c000580820 R15: 00000000000f1b90 [6643399.731879] FS: 000000c000132890 GS: 0000000000000000 [6643399.880193] potentially unexpected fatal signal 5. [6643399.884095] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [6643399.884098] R13: 002aaaaaaaaaaaaa R14: 000000c000580820 R15: 00000000000f1b90 [6643399.889085] potentially unexpected fatal signal 5. [6643399.889089] CPU: 20 PID: 990452 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6643399.889091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6643399.889094] RIP: 0033:0x7fffffffe062 [6643399.889097] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6643399.889098] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6643399.889100] RAX: 00000000000340d7 RBX: 0000000000000000 RCX: 00007fffffffe05a [6643399.889101] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [6643399.889102] RBP: 000000c00013fe38 R08: 000000c0005755a0 R09: 0000000000000000 [6643399.889103] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [6643399.889103] R13: 002aaaaaaaaaaaaa R14: 000000c000580820 R15: 00000000000f1b90 [6643399.889104] FS: 000000c000132890 GS: 0000000000000000 [6643399.892932] CPU: 14 PID: 33955 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6643399.892933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6643399.892937] RIP: 0033:0x7fffffffe062 [6643399.892940] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6643399.892941] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6643399.892942] RAX: 00000000000340d9 RBX: 0000000000000000 RCX: 00007fffffffe05a [6643399.892943] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [6643399.892944] RBP: 000000c00013fe38 R08: 000000c005b6bc30 R09: 0000000000000000 [6643399.892944] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6643399.892945] R13: 002aaaaaaaaaaaaa R14: 000000c000580820 R15: 00000000000f1b90 [6643399.892948] FS: 000000c000132890 GS: 0000000000000000 [6643400.116042] FS: 000000c000132890 GS: 0000000000000000 [6643412.261102] exe[133642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643412.304199] exe[130417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643412.347378] exe[105616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643414.301675] exe[171734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643414.343831] exe[171734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643414.383330] exe[171734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643418.935028] exe[107212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643418.982336] exe[130417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643419.023426] exe[133642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643424.761529] exe[105313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643424.814876] exe[107211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643424.841935] exe[107212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643424.880714] exe[105260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643433.096316] exe[105262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643433.133148] exe[107211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643433.170477] exe[133642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643433.192271] exe[133642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd070 di:ffffffffff600000 [6643441.952119] potentially unexpected fatal signal 5. [6643441.957283] CPU: 52 PID: 998054 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6643441.967783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6643441.977334] RIP: 0033:0x7fffffffe062 [6643441.981367] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6643442.000451] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6643442.007374] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6643442.016214] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6643442.025054] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6643442.033884] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6643442.041346] R13: 0000000000000002 R14: 000000c0001a91e0 R15: 00000000000f253c [6643442.048843] FS: 000000c000132c90 GS: 0000000000000000 [6643459.588109] potentially unexpected fatal signal 5. [6643459.593237] CPU: 83 PID: 121263 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6643459.603737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6643459.613271] RIP: 0033:0x7fffffffe062 [6643459.617160] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6643459.636472] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6643459.642016] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6643459.649491] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6643459.656943] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6643459.665791] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6643459.674622] R13: 002aaaaaaaaaaaaa R14: 000000c000568680 R15: 00000000000f2c39 [6643459.683466] FS: 000000c000132c90 GS: 0000000000000000 [6643460.774732] exe[111283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643460.827642] exe[107670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643460.893346] exe[105605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643463.522484] exe[105605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643463.572767] exe[105496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643463.611729] exe[130417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643464.296329] exe[107135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643464.341893] exe[111283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643464.385881] exe[111283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643469.482574] exe[133811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643470.291980] exe[105260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643471.158087] exe[105260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643481.220062] exe[108967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643481.267577] exe[105262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643481.308540] exe[133811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643484.807989] exe[133811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643484.863251] exe[171734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643502.406384] exe[105260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643502.450932] exe[105608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643502.472123] exe[171734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643502.514483] exe[105616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643502.869427] exe[105260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643502.913152] exe[105616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643502.950050] exe[105616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643512.420326] exe[109129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643512.495148] exe[105605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643512.495915] exe[105616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643512.559259] exe[171734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643523.730759] exe[105310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643523.799487] exe[133811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643523.847799] exe[105607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643548.428160] exe[105313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643548.473197] exe[107670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643548.478016] exe[105269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643548.532406] exe[107670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643549.180969] exe[105605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643549.245922] exe[133811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643549.316439] exe[105605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643550.803648] exe[133811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643550.852706] exe[105313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643550.909542] exe[107135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643554.665013] warn_bad_vsyscall: 4 callbacks suppressed [6643554.665017] exe[105313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643554.739949] exe[132022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643554.790420] exe[105313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643555.401486] exe[171734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643555.442297] exe[109169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643555.484374] exe[171734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643555.486153] exe[105607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643558.144459] exe[105313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643558.186103] exe[105310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643558.223169] exe[105605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643576.171116] exe[105607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643576.238023] exe[133811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643576.261417] exe[132022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643576.312225] exe[132022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643583.749123] exe[24092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643583.794305] exe[22151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643583.835767] exe[22394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643605.208495] exe[40526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643605.259149] exe[40526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643605.299807] exe[24890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643607.070137] exe[86671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643607.124730] exe[22613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643607.167950] exe[22613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643614.826042] exe[22394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643614.869315] exe[22678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643614.911346] exe[48040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643614.932600] exe[22678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643618.859813] exe[22194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643618.903757] exe[22156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643618.976975] exe[22613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643622.000160] exe[22156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643622.040853] exe[56648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643622.081077] exe[22156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643642.702467] exe[48021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643642.752939] exe[27736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643649.609848] exe[48021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643649.648501] exe[48040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643649.670404] exe[22613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7154858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643649.725802] exe[48021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643649.764903] exe[48021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643649.806066] exe[40547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643649.845864] exe[48021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643649.871623] exe[48040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7154858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643664.543688] exe[27736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643664.601400] exe[42556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643664.602437] exe[27736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643664.664207] exe[22678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643664.727533] exe[48021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643664.867368] exe[48021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643664.934425] exe[22402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643664.990943] exe[22402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643665.014470] exe[47580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643673.508378] exe[86671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643673.563790] exe[22159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643673.614927] exe[86671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643675.575064] exe[24092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643675.627482] exe[86671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643675.667763] exe[42556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643686.954821] exe[22155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643687.002805] exe[27758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643687.038778] exe[48040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643692.744554] exe[40526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643692.796513] exe[40526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643692.859204] exe[22151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643694.402528] exe[22613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643694.461379] exe[22159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643694.516843] exe[22159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643694.696743] exe[40526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643694.742791] exe[22394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643694.787440] exe[22394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643694.819195] exe[22394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7175858 ax:0 si:559d4aafd062 di:ffffffffff600000 [6643698.489820] warn_bad_vsyscall: 64 callbacks suppressed [6643698.489824] exe[22613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643698.904656] exe[22151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d4aaa47f9 cs:33 sp:7f20d7196858 ax:0 si:559d4aafd097 di:ffffffffff600000 [6643705.435418] potentially unexpected fatal signal 5. [6643705.440566] CPU: 37 PID: 234943 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6643705.451052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6643705.460564] RIP: 0033:0x7fffffffe062 [6643705.464526] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6643705.483605] RSP: 002b:000000c000679c98 EFLAGS: 00000297 [6643705.489135] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6643705.496556] RDX: 0000000000000000 RSI: 00000000001bf000 RDI: 0000561003a00000 [6643705.504070] RBP: 000000c000679d28 R08: 0000000000000000 R09: 0000000000000000 [6643705.511499] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000679bb8 [6643705.518927] R13: 000000c00013ac00 R14: 000000c0001a0b60 R15: 000000000002e9bf [6643705.526440] FS: 00007fed573886c0 GS: 0000000000000000 [6643705.651920] potentially unexpected fatal signal 5. [6643705.657668] CPU: 0 PID: 23649 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6643705.668010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6643705.678922] RIP: 0033:0x7fffffffe062 [6643705.682809] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6643705.701891] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [6643705.707538] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6643705.714984] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6643705.722452] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [6643705.729896] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [6643705.737342] R13: 4924aaaaa49202aa R14: 000000c0004d2680 R15: 00000000000052fd [6643705.746202] FS: 000000c000132890 GS: 0000000000000000 [6643706.280838] potentially unexpected fatal signal 5. [6643706.286002] CPU: 46 PID: 25840 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6643706.296409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6643706.306046] RIP: 0033:0x7fffffffe062 [6643706.309945] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6643706.329219] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6643706.334784] RAX: 0000000000039c4b RBX: 0000000000000000 RCX: 00007fffffffe05a [6643706.343903] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [6643706.351543] RBP: 000000c00013fe38 R08: 000000c0011dda50 R09: 0000000000000000 [6643706.359031] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6643706.366511] R13: 00aaaaaaaaaaaaaa R14: 000000c000007d40 R15: 00000000000052df [6643706.373977] FS: 0000000002a75970 GS: 0000000000000000 [6644078.596488] potentially unexpected fatal signal 5. [6644078.601733] CPU: 6 PID: 264624 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6644078.612156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6644078.621731] RIP: 0033:0x7fffffffe062 [6644078.625672] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6644078.646288] RSP: 002b:000000c000025c98 EFLAGS: 00000297 [6644078.653217] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6644078.662073] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6644078.670954] RBP: 000000c000025d28 R08: 0000000000000000 R09: 0000000000000000 [6644078.679777] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000025bb8 [6644078.688584] R13: 000000c000180800 R14: 000000c0004cf380 R15: 0000000000033318 [6644078.697423] FS: 00007fcb44ff96c0 GS: 0000000000000000 [6644451.653770] potentially unexpected fatal signal 5. [6644451.658904] CPU: 48 PID: 272317 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6644451.669577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6644451.679208] RIP: 0033:0x7fffffffe062 [6644451.683326] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6644451.702869] RSP: 002b:000000c000631c98 EFLAGS: 00000297 [6644451.710170] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6644451.718085] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6644451.727296] RBP: 000000c000631d28 R08: 0000000000000000 R09: 0000000000000000 [6644451.734761] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000631bb8 [6644451.743576] R13: 000000c000200000 R14: 000000c000582340 R15: 000000000003a020 [6644451.751201] FS: 00007f0ab7fff6c0 GS: 0000000000000000 [6645566.930421] exe[912972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640adb2f7f9 cs:33 sp:7f0f5054e858 ax:0 si:5640adb88062 di:ffffffffff600000 [6645571.359590] exe[314117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640adb2f7f9 cs:33 sp:7f0f5054e858 ax:0 si:5640adb88062 di:ffffffffff600000 [6645573.778325] exe[258184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56077294a7f9 cs:33 sp:7f520a7b3858 ax:0 si:5607729a3062 di:ffffffffff600000 [6645574.572932] exe[316859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d1a2f67f9 cs:33 sp:7ffbba306858 ax:0 si:562d1a34f062 di:ffffffffff600000 [6645609.625552] exe[250782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111504f7f9 cs:33 sp:7f4d2f966858 ax:0 si:5611150a8062 di:ffffffffff600000 [6645611.505981] exe[202215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111504f7f9 cs:33 sp:7f4d2f966858 ax:0 si:5611150a8062 di:ffffffffff600000 [6645620.280763] exe[319504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641ee70f7f9 cs:33 sp:7ee897c93858 ax:0 si:5641ee768062 di:ffffffffff600000 [6645620.370953] exe[319001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a209a027f9 cs:33 sp:7ea95bed0858 ax:0 si:55a209a5b062 di:ffffffffff600000 [6645796.780377] exe[299829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441b9817f9 cs:33 sp:7eb1adc7a858 ax:0 si:56441b9da062 di:ffffffffff600000 [6645799.848051] exe[298141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be513b47f9 cs:33 sp:7eeb24a5f858 ax:0 si:55be5140d062 di:ffffffffff600000 [6645803.041634] exe[291282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560b30227f9 cs:33 sp:7fd9910e5858 ax:0 si:5560b307b062 di:ffffffffff600000 [6645803.445397] exe[326151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560b30227f9 cs:33 sp:7fd9910e5858 ax:0 si:5560b307b062 di:ffffffffff600000 [6645873.074827] exe[975340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df67a267f9 cs:33 sp:7eb1cfcf9858 ax:0 si:55df67a7f062 di:ffffffffff600000 [6645880.268146] exe[978252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557120b7f7f9 cs:33 sp:7eba80095858 ax:0 si:557120bd8062 di:ffffffffff600000 [6645939.915659] exe[297977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556031efa7f9 cs:33 sp:7ebaa1bae858 ax:0 si:556031f53062 di:ffffffffff600000 [6645940.059246] exe[298123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556031efa7f9 cs:33 sp:7ebaa1bae858 ax:0 si:556031f53062 di:ffffffffff600000 [6645940.061397] exe[298179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556031efa7f9 cs:33 sp:7ebaa1b8d858 ax:0 si:556031f53062 di:ffffffffff600000 [6645940.242046] exe[298317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556031efa7f9 cs:33 sp:7ebaa1bae858 ax:0 si:556031f53062 di:ffffffffff600000 [6645948.381164] exe[323859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfe8f517f9 cs:33 sp:7f73bbbab858 ax:0 si:55dfe8faa062 di:ffffffffff600000 [6645959.686373] exe[248251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b315fb7f9 cs:33 sp:7f1977d73858 ax:0 si:563b31654062 di:ffffffffff600000 [6645959.811457] exe[285268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b315fb7f9 cs:33 sp:7f1977d73858 ax:0 si:563b31654062 di:ffffffffff600000 [6645964.107823] exe[323854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfe8f517f9 cs:33 sp:7f73bbbab858 ax:0 si:55dfe8faa062 di:ffffffffff600000 [6646144.172323] exe[289954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e0d5997f9 cs:33 sp:7f1f9f7fe858 ax:0 si:564e0d5f2062 di:ffffffffff600000 [6646144.267688] exe[289957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d148f007f9 cs:33 sp:7f404bd57858 ax:0 si:55d148f59062 di:ffffffffff600000 [6646285.098315] exe[310207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f89e0047f9 cs:33 sp:7eeee6eba858 ax:0 si:55f89e05d062 di:ffffffffff600000 [6646286.119665] exe[310312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f89e0047f9 cs:33 sp:7eeee6eba858 ax:0 si:55f89e05d062 di:ffffffffff600000 [6646386.900410] exe[344895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55563866a7f9 cs:33 sp:7f864bb7b858 ax:0 si:5556386c3062 di:ffffffffff600000 [6646387.368082] exe[345014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be2cb6f7f9 cs:33 sp:7f14f2c26858 ax:0 si:55be2cbc8062 di:ffffffffff600000 [6646809.935203] exe[231306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55929f99e7f9 cs:33 sp:7f5b3d0c0858 ax:0 si:55929f9f7062 di:ffffffffff600000 [6646810.963675] exe[276391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6041bf7f9 cs:33 sp:7f3b2b5bb858 ax:0 si:55b604218062 di:ffffffffff600000 [6647012.423525] potentially unexpected fatal signal 5. [6647012.428639] CPU: 19 PID: 363472 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6647012.439128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6647012.448670] RIP: 0033:0x7fffffffe062 [6647012.452543] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6647012.471756] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6647012.478677] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6647012.486116] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6647012.493544] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6647012.500998] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6647012.509845] R13: 00000000000002aa R14: 000000c000183a00 R15: 00000000000343e1 [6647012.518794] FS: 000000c000180090 GS: 0000000000000000 [6647054.043036] potentially unexpected fatal signal 5. [6647054.045516] potentially unexpected fatal signal 5. [6647054.048346] CPU: 46 PID: 365177 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6647054.053477] CPU: 63 PID: 227861 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6647054.053479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6647054.053484] RIP: 0033:0x7fffffffe062 [6647054.053487] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6647054.053488] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6647054.053492] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6647054.063968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6647054.063972] RIP: 0033:0x7fffffffe062 [6647054.063974] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6647054.063975] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6647054.063978] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6647054.074475] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6647054.074476] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6647054.074477] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6647054.074478] R13: 2080aaaaaaaaaaaa R14: 000000c000007d40 R15: 000000000003519f [6647054.074479] FS: 000000c000132890 GS: 0000000000000000 [6647054.134659] potentially unexpected fatal signal 5. [6647054.152421] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6647054.157992] CPU: 63 PID: 365179 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6647054.157995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6647054.165434] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6647054.165435] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6647054.165436] R13: 2080aaaaaaaaaaaa R14: 000000c000007d40 R15: 000000000003519f [6647054.165437] FS: 000000c000132890 GS: 0000000000000000 [6647054.269833] RIP: 0033:0x7fffffffe062 [6647054.275141] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6647054.295719] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6647054.302640] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6647054.311493] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6647054.320373] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6647054.329230] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6647054.338100] R13: 2080aaaaaaaaaaaa R14: 000000c000007d40 R15: 000000000003519f [6647054.347037] FS: 000000c000132890 GS: 0000000000000000 [6647284.500287] potentially unexpected fatal signal 5. [6647284.505439] CPU: 86 PID: 233908 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6647284.515937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6647284.525469] RIP: 0033:0x7fffffffe062 [6647284.529377] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6647284.548632] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6647284.555551] RAX: 000000000005c131 RBX: 0000000000000000 RCX: 00007fffffffe05a [6647284.562989] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [6647284.571856] RBP: 000000c00018fe38 R08: 000000c0004f8010 R09: 0000000000000000 [6647284.580769] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6647284.589587] R13: 00000000002aaacb R14: 000000c0004beea0 R15: 00000000000391a2 [6647284.598399] FS: 000000c000180090 GS: 0000000000000000 [6647284.741405] potentially unexpected fatal signal 11. [6647284.747172] CPU: 75 PID: 253850 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6647284.759005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6647284.769967] RIP: 0033:0x562d1a2cdae7 [6647284.774682] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [6647284.793917] RSP: 002b:00007f6e3f4bcc90 EFLAGS: 00010206 [6647284.800846] RAX: 00007f6e3f4bd500 RBX: 00007f6e3f4bd1f0 RCX: 0000000000000000 [6647284.809685] RDX: 00007f6e3f4bd370 RSI: 0000562d1a34f3d8 RDI: 00007f6e3f4bd1f0 [6647284.818510] RBP: 00007f6e3f4bd2e0 R08: 0000000000000000 R09: 0000000000000000 [6647284.827358] R10: 0000000000001000 R11: 0000000000000293 R12: 0000562d1a34f3d8 [6647284.834894] R13: 00007f6e3f4bd370 R14: 0000000000000000 R15: 00007f6e3f4bd1f0 [6647284.843735] FS: 0000562d1af54480 GS: 0000000000000000 [6647317.601850] potentially unexpected fatal signal 5. [6647317.607100] CPU: 53 PID: 379483 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6647317.617681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6647317.627435] RIP: 0033:0x7fffffffe062 [6647317.631329] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6647317.650929] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6647317.656469] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6647317.663935] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6647317.671405] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6647317.678992] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6647317.687843] R13: 00000000000002aa R14: 000000c0004c51e0 R15: 000000000003a00e [6647317.695315] FS: 0000000002a75970 GS: 0000000000000000 [6647318.108047] potentially unexpected fatal signal 5. [6647318.113278] CPU: 11 PID: 301998 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6647318.123772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6647318.133471] RIP: 0033:0x7fffffffe062 [6647318.137372] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6647318.156783] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6647318.162312] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6647318.169742] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6647318.177210] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6647318.186032] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6647318.193564] R13: 00000000000002aa R14: 000000c000203a00 R15: 000000000003a007 [6647318.201026] FS: 000000c000132490 GS: 0000000000000000 [6647449.496116] exe[387526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a99cc7f9 cs:33 sp:7fe0ee47a858 ax:0 si:55b7a9a25062 di:ffffffffff600000 [6647449.567774] exe[387526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a99cc7f9 cs:33 sp:7fe0ee47a858 ax:0 si:55b7a9a25062 di:ffffffffff600000 [6647761.687876] exe[347207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561f5e547f9 cs:33 sp:7f110d7fe858 ax:0 si:5561f5ead062 di:ffffffffff600000 [6647761.787231] exe[346208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561f5e547f9 cs:33 sp:7f110d7fe858 ax:0 si:5561f5ead062 di:ffffffffff600000 [6647761.902693] exe[395161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561f5e547f9 cs:33 sp:7f110d7fe858 ax:0 si:5561f5ead062 di:ffffffffff600000 [6647764.667215] exe[365256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561f5e547f9 cs:33 sp:7f110d7fe858 ax:0 si:5561f5ead062 di:ffffffffff600000 [6647764.761603] exe[352163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561f5e547f9 cs:33 sp:7f110d7fe858 ax:0 si:5561f5ead062 di:ffffffffff600000 [6647764.884402] exe[348669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561f5e547f9 cs:33 sp:7f110d7fe858 ax:0 si:5561f5ead062 di:ffffffffff600000 [6647765.010337] exe[382456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561f5e547f9 cs:33 sp:7f110d7fe858 ax:0 si:5561f5ead062 di:ffffffffff600000 [6648358.457091] exe[416868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55857a1cf7f9 cs:33 sp:7ed6d71d7858 ax:0 si:55857a228062 di:ffffffffff600000 [6648385.709886] exe[414147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566a79867f9 cs:33 sp:7fd4ac50b858 ax:0 si:5566a79df062 di:ffffffffff600000 [6648385.776787] exe[414382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566a79867f9 cs:33 sp:7fd4ac50b858 ax:0 si:5566a79df062 di:ffffffffff600000 [6648385.804461] exe[414437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566a79867f9 cs:33 sp:7fd4ac50b858 ax:0 si:5566a79df062 di:ffffffffff600000 [6648385.870991] exe[413202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566a79867f9 cs:33 sp:7fd4ac50b858 ax:0 si:5566a79df062 di:ffffffffff600000 [6648385.876066] exe[412608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566a79867f9 cs:33 sp:7fd4ac4ea858 ax:0 si:5566a79df062 di:ffffffffff600000 [6648404.365746] exe[413205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e6875a7f9 cs:33 sp:7ff7f39e9858 ax:0 si:556e687b3062 di:ffffffffff600000 [6648404.425900] exe[412915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e6875a7f9 cs:33 sp:7ff7f39e9858 ax:0 si:556e687b3062 di:ffffffffff600000 [6648404.483357] exe[412556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e6875a7f9 cs:33 sp:7ff7f39e9858 ax:0 si:556e687b3062 di:ffffffffff600000 [6648404.539196] exe[412519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e6875a7f9 cs:33 sp:7ff7f39e9858 ax:0 si:556e687b3062 di:ffffffffff600000 [6648404.597273] exe[412912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e6875a7f9 cs:33 sp:7ff7f39e9858 ax:0 si:556e687b3062 di:ffffffffff600000 [6648404.656844] exe[412460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e6875a7f9 cs:33 sp:7ff7f39e9858 ax:0 si:556e687b3062 di:ffffffffff600000 [6648404.707302] exe[412533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e6875a7f9 cs:33 sp:7ff7f39e9858 ax:0 si:556e687b3062 di:ffffffffff600000 [6648404.777692] exe[412403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e6875a7f9 cs:33 sp:7ff7f39e9858 ax:0 si:556e687b3062 di:ffffffffff600000 [6648404.839447] exe[412452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e6875a7f9 cs:33 sp:7ff7f39e9858 ax:0 si:556e687b3062 di:ffffffffff600000 [6648404.892686] exe[415281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e6875a7f9 cs:33 sp:7ff7f39e9858 ax:0 si:556e687b3062 di:ffffffffff600000 [6648409.465710] warn_bad_vsyscall: 4 callbacks suppressed [6648409.465713] exe[384110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f161987f9 cs:33 sp:7ff99a850858 ax:0 si:555f161f1062 di:ffffffffff600000 [6648432.837973] exe[411265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6801fb7f9 cs:33 sp:7f7fa256d858 ax:0 si:55e680254062 di:ffffffffff600000 [6648600.571297] exe[392857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e1b1747f9 cs:33 sp:7fe95ea49858 ax:0 si:557e1b1cd062 di:ffffffffff600000 [6648646.966818] exe[403220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3324287f9 cs:33 sp:7fdb40ebe858 ax:0 si:55f332481062 di:ffffffffff600000 [6648662.918383] exe[425270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7470a67f9 cs:33 sp:7eea20aa8858 ax:0 si:55b7470ff062 di:ffffffffff600000 [6648664.548129] exe[425276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7a99cc7f9 cs:33 sp:7fe0ee47a858 ax:0 si:55b7a9a25062 di:ffffffffff600000 [6648709.547846] exe[401419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e035bd7f9 cs:33 sp:7ee7129fe858 ax:0 si:555e03616062 di:ffffffffff600000 [6648746.851134] exe[404880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ba2ae27f9 cs:33 sp:7fb0ea8bb858 ax:0 si:564ba2b3b062 di:ffffffffff600000 [6648829.400594] exe[305629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfe8f517f9 cs:33 sp:7f73bbbab858 ax:0 si:55dfe8faa062 di:ffffffffff600000 [6648841.973619] exe[426273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a80d47e7f9 cs:33 sp:7ebb83b82858 ax:0 si:55a80d4d7062 di:ffffffffff600000 [6649038.958135] exe[374390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d18a50c7f9 cs:33 sp:7f9b86a83858 ax:0 si:55d18a565062 di:ffffffffff600000 [6649107.989185] exe[367522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649108.051733] exe[367537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649108.758735] exe[367550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649115.702817] exe[373374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649115.807908] exe[367531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649116.557166] exe[367488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649116.664941] exe[368473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649117.515063] exe[374601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649118.370602] exe[367486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649119.251824] exe[374601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649120.094656] exe[374596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649120.948328] exe[367491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649121.798440] exe[367475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649122.649965] exe[371799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649123.507615] exe[373367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649124.358412] exe[368170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649125.215038] exe[367531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649126.068098] exe[367456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649126.920862] exe[368372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649127.775345] exe[367515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649128.581992] exe[367544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649128.629284] exe[368401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649128.673825] exe[368369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649128.717273] exe[367460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649128.763282] exe[398213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649128.895605] exe[373588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649129.451110] exe[367515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649131.158146] warn_bad_vsyscall: 9 callbacks suppressed [6649131.158149] exe[367542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649131.210453] exe[371795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649131.256898] exe[367460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649131.451223] exe[374596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649131.492982] exe[373588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649132.019198] exe[367537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649132.064960] exe[367491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649132.111145] exe[368374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649132.301139] exe[371795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649132.323710] exe[367475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649136.339190] warn_bad_vsyscall: 15 callbacks suppressed [6649136.339193] exe[398213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649136.392298] exe[367522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649137.189659] exe[367460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649137.241251] exe[367460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649138.043394] exe[367493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5070 di:ffffffffff600000 [6649138.092194] exe[368372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5070 di:ffffffffff600000 [6649138.900948] exe[368369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5070 di:ffffffffff600000 [6649138.947775] exe[373362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649139.760266] exe[367483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5b97858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649139.808173] exe[367500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649141.550826] warn_bad_vsyscall: 36 callbacks suppressed [6649141.550829] exe[367502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649141.604988] exe[367524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649141.606211] exe[368170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649141.669000] exe[367475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649143.364753] exe[370521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649143.464828] exe[367497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649143.515047] exe[367456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649144.313703] exe[373362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649144.385672] exe[368374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649145.160600] exe[367456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649146.902967] warn_bad_vsyscall: 41 callbacks suppressed [6649146.902970] exe[368395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649146.961046] exe[367460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649147.009570] exe[367434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649147.063160] exe[367475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649147.120657] exe[367542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649147.756333] exe[367515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649147.806218] exe[367532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649147.859136] exe[367483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649148.616462] exe[367544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649148.664527] exe[370521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649152.036566] warn_bad_vsyscall: 9 callbacks suppressed [6649152.036569] exe[371779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649152.976317] exe[367544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649153.028584] exe[371374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bb8858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649153.838026] exe[368167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649153.839844] exe[367544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649153.905959] exe[368167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649154.694107] exe[367502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649154.716040] exe[367502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649154.736431] exe[367502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649154.757372] exe[367502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649157.281999] warn_bad_vsyscall: 37 callbacks suppressed [6649157.282002] exe[367537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649157.345346] exe[367532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649157.368241] exe[368252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649158.146961] exe[368374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649158.167111] exe[368374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649158.186753] exe[368374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649158.206331] exe[368374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649158.231109] exe[368374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649158.257111] exe[368374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649158.277264] exe[368374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649162.469498] warn_bad_vsyscall: 104 callbacks suppressed [6649162.469501] exe[367544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649162.519924] exe[368252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649163.320146] exe[367561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649163.374196] exe[368376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649164.181404] exe[367586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649164.204681] exe[371416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649164.253980] exe[374598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649164.301750] exe[371416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649164.362670] exe[367541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649165.136675] exe[371506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bb8858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649167.718404] warn_bad_vsyscall: 10 callbacks suppressed [6649167.718407] exe[371426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649167.766034] exe[368374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649168.572028] exe[367486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649168.643666] exe[367586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649169.436275] exe[368401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649169.491866] exe[367586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649170.295596] exe[398328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649170.354097] exe[368376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649170.354178] exe[398399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649171.145086] exe[398331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bb8858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649172.848172] warn_bad_vsyscall: 5 callbacks suppressed [6649172.848176] exe[376038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649172.897364] exe[400134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5070 di:ffffffffff600000 [6649173.710040] exe[398395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5070 di:ffffffffff600000 [6649173.754199] exe[367553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5070 di:ffffffffff600000 [6649174.564567] exe[373559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649174.611732] exe[373366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649174.637970] exe[376027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5b97858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649175.424320] exe[367504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649175.447893] exe[398328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649175.496000] exe[367504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649178.028537] warn_bad_vsyscall: 8 callbacks suppressed [6649178.028540] exe[368395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649178.088233] exe[398328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649178.877225] exe[375444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649178.922466] exe[376038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649178.979567] exe[400134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649179.003938] exe[400134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649179.733813] exe[367586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649179.782759] exe[375444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649179.828106] exe[368482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649180.604479] exe[367486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5070 di:ffffffffff600000 [6649183.236749] warn_bad_vsyscall: 104 callbacks suppressed [6649183.236753] exe[398330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649183.285248] exe[368374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649184.093442] exe[371416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649184.990109] exe[371499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649185.804611] exe[373366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649185.859319] exe[400134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649186.662409] exe[367652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649186.715218] exe[367562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649186.764411] exe[374601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649186.807712] exe[373366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649188.576113] warn_bad_vsyscall: 9 callbacks suppressed [6649188.576117] exe[368473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649188.634549] exe[367586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649189.440969] exe[368473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649189.493883] exe[398331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649190.296172] exe[400136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649190.356814] exe[398328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649191.164450] exe[398395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649191.166063] exe[371399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649192.009693] exe[367550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649192.062116] exe[368374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649193.721205] warn_bad_vsyscall: 3 callbacks suppressed [6649193.721209] exe[398399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649193.722807] exe[367561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649193.789544] exe[367561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649194.582158] exe[367486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649194.583043] exe[367541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649194.649909] exe[367445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649194.671964] exe[368376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649195.472998] exe[367584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649195.523413] exe[370523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bb8858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649196.340777] exe[367445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649198.932608] warn_bad_vsyscall: 69 callbacks suppressed [6649198.932612] exe[393087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649198.991771] exe[373370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649199.798533] exe[373548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649199.846752] exe[367553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649200.657738] exe[368473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649200.706993] exe[398399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649200.733797] exe[367456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649201.520937] exe[371409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649201.551049] exe[367445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649201.596241] exe[370488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649204.107203] warn_bad_vsyscall: 6 callbacks suppressed [6649204.107206] exe[367522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649204.176577] exe[375444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649204.198427] exe[373548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649204.217987] exe[373548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649204.238860] exe[373548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649204.259396] exe[373548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649204.280283] exe[373548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649204.300857] exe[373548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649204.321356] exe[373548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649204.342071] exe[373548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649209.430212] warn_bad_vsyscall: 73 callbacks suppressed [6649209.430215] exe[398399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649209.482252] exe[373367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649210.289063] exe[371799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649210.339129] exe[367549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649211.140112] exe[371434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649211.185288] exe[398394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649211.229402] exe[373367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649211.251210] exe[373361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649211.296222] exe[393087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649212.080364] exe[367562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649214.649160] warn_bad_vsyscall: 70 callbacks suppressed [6649214.649163] exe[367549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649214.699329] exe[368369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649215.510016] exe[398328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649215.602401] exe[373366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649216.384473] exe[393087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649217.241555] exe[367497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649218.108284] exe[367561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649218.187071] exe[371779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649218.968244] exe[368369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649219.035887] exe[371799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649219.844689] exe[371434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649219.844795] exe[367499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649220.703779] exe[367499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649220.764035] exe[368374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649221.565852] exe[368978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649221.610417] exe[371416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649222.428456] exe[367522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649222.457972] exe[367522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bd9858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649223.293511] exe[374605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bb8858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649223.315665] exe[374605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bb8858 ax:0 si:561eabed5097 di:ffffffffff600000 [6649225.253631] warn_bad_vsyscall: 72 callbacks suppressed [6649225.253634] exe[374602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649225.420744] exe[373548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eabe7c7f9 cs:33 sp:7fdfc5bfa858 ax:0 si:561eabed5062 di:ffffffffff600000 [6649311.939347] exe[441231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55917745f7f9 cs:33 sp:7f44a5a77858 ax:0 si:5591774b8062 di:ffffffffff600000 [6649610.243537] exe[454296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d9f717f9 cs:33 sp:7fc6be78d858 ax:0 si:5605d9fca062 di:ffffffffff600000 [6649759.197305] exe[376475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9bbeeb7f9 cs:33 sp:7fcc031b6858 ax:0 si:55d9bbf44097 di:ffffffffff600000 [6649759.251236] exe[368586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9bbeeb7f9 cs:33 sp:7fcc031b6858 ax:0 si:55d9bbf44097 di:ffffffffff600000 [6649760.052322] exe[366226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9bbeeb7f9 cs:33 sp:7fcc03195858 ax:0 si:55d9bbf44097 di:ffffffffff600000 [6649760.941928] exe[373502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261097 di:ffffffffff600000 [6649760.993155] exe[366242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261097 di:ffffffffff600000 [6649761.053658] exe[373402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261097 di:ffffffffff600000 [6649761.109236] exe[366462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261097 di:ffffffffff600000 [6649761.181793] exe[373502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261097 di:ffffffffff600000 [6649761.242446] exe[373402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261097 di:ffffffffff600000 [6649761.302086] exe[366159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261097 di:ffffffffff600000 [6649764.222045] warn_bad_vsyscall: 76 callbacks suppressed [6649764.222048] exe[376475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261070 di:ffffffffff600000 [6649765.062252] exe[389198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261070 di:ffffffffff600000 [6649765.106452] exe[395736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649765.156161] exe[366318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649765.175930] exe[366318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649765.194995] exe[366318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649765.214994] exe[366318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649765.235477] exe[366318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649765.255524] exe[366318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649765.275240] exe[366318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649769.667328] warn_bad_vsyscall: 146 callbacks suppressed [6649769.667330] exe[366117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649769.723558] exe[403307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649769.749120] exe[367314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649770.519677] exe[366471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649770.571292] exe[366092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649771.379168] exe[366185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649771.428434] exe[366159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649771.493367] exe[376247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649771.541161] exe[366473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649771.586526] exe[367885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649774.948769] warn_bad_vsyscall: 32 callbacks suppressed [6649774.948773] exe[367333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649774.998487] exe[366435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649775.058383] exe[376475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649775.110035] exe[367314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649775.158799] exe[376475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649775.159212] exe[395729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bf84858 ax:0 si:55925c261062 di:ffffffffff600000 [6649775.223496] exe[395701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649775.298230] exe[387792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649775.347423] exe[376248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649775.417582] exe[366159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649779.973941] warn_bad_vsyscall: 133 callbacks suppressed [6649779.973944] exe[366117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261070 di:ffffffffff600000 [6649780.011742] exe[367880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bf84858 ax:0 si:55925c261070 di:ffffffffff600000 [6649780.064345] exe[404658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649780.110866] exe[366207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649780.162724] exe[366223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649781.786986] exe[387792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649781.876468] exe[366155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bf84858 ax:0 si:55925c261062 di:ffffffffff600000 [6649781.895944] exe[366155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bf84858 ax:0 si:55925c261062 di:ffffffffff600000 [6649781.915936] exe[366155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bf84858 ax:0 si:55925c261062 di:ffffffffff600000 [6649781.936875] exe[366259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bf84858 ax:0 si:55925c261062 di:ffffffffff600000 [6649785.037873] warn_bad_vsyscall: 58 callbacks suppressed [6649785.037877] exe[376272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261097 di:ffffffffff600000 [6649785.097454] exe[395736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261097 di:ffffffffff600000 [6649785.893636] exe[367680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261097 di:ffffffffff600000 [6649785.956048] exe[376272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649786.003846] exe[367314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649786.054236] exe[395727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649786.113500] exe[366135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649786.159806] exe[376260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649786.230239] exe[366223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649786.275206] exe[367703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649790.052131] warn_bad_vsyscall: 23 callbacks suppressed [6649790.052135] exe[366280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bf84858 ax:0 si:55925c261097 di:ffffffffff600000 [6649790.104356] exe[392894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261097 di:ffffffffff600000 [6649790.127887] exe[376248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261097 di:ffffffffff600000 [6649790.182099] exe[366191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261097 di:ffffffffff600000 [6649790.269078] exe[395727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261097 di:ffffffffff600000 [6649790.334648] exe[403306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bf84858 ax:0 si:55925c261097 di:ffffffffff600000 [6649790.385645] exe[366181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649790.431214] exe[403306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649790.476069] exe[366318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649790.477164] exe[388015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bf84858 ax:0 si:55925c261062 di:ffffffffff600000 [6649795.484473] warn_bad_vsyscall: 30 callbacks suppressed [6649795.484476] exe[366155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649795.540045] exe[403307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bf63858 ax:0 si:55925c261062 di:ffffffffff600000 [6649796.346553] exe[395701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261097 di:ffffffffff600000 [6649796.407062] exe[366191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bf84858 ax:0 si:55925c261097 di:ffffffffff600000 [6649796.407256] exe[366267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261097 di:ffffffffff600000 [6649797.206856] exe[403306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261097 di:ffffffffff600000 [6649797.259890] exe[366182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649798.061443] exe[376249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649798.105155] exe[387768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649798.917149] exe[395697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55925c2087f9 cs:33 sp:7f453bfa5858 ax:0 si:55925c261062 di:ffffffffff600000 [6649973.978884] warn_bad_vsyscall: 2 callbacks suppressed [6649973.978889] exe[406752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d60896f77 cs:33 sp:7efe986fdee8 ax:8600000 si:562d60904086 di:ffffffffff600000 [6649974.025040] exe[395606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d60896f77 cs:33 sp:7efe986fdee8 ax:8600000 si:562d60904086 di:ffffffffff600000 [6649974.075854] exe[395606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d60896f77 cs:33 sp:7efe986fdee8 ax:8600000 si:562d60904086 di:ffffffffff600000 [6650299.021996] exe[444431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7a9c867f9 cs:33 sp:7f53c7eb7858 ax:0 si:55d7a9cdf062 di:ffffffffff600000 [6650300.695407] exe[450015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e33e4fb7f9 cs:33 sp:7f6d45c59858 ax:0 si:55e33e554062 di:ffffffffff600000 [6650501.238011] exe[413945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566a79867f9 cs:33 sp:7fd4ac50b858 ax:0 si:5566a79df097 di:ffffffffff600000 [6650501.297304] exe[412584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566a79867f9 cs:33 sp:7fd4ac4ea858 ax:0 si:5566a79df097 di:ffffffffff600000 [6650501.380384] exe[412590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566a79867f9 cs:33 sp:7fd4ac4c9858 ax:0 si:5566a79df097 di:ffffffffff600000 [6650531.041074] exe[371382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600997ae7f9 cs:33 sp:7f4c43065858 ax:0 si:560099807097 di:ffffffffff600000 [6650531.106538] exe[398330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600997ae7f9 cs:33 sp:7f4c43065858 ax:0 si:560099807097 di:ffffffffff600000 [6650531.177594] exe[459232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600997ae7f9 cs:33 sp:7f4c43065858 ax:0 si:560099807097 di:ffffffffff600000 [6650623.905250] potentially unexpected fatal signal 5. [6650623.910378] CPU: 20 PID: 376781 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6650623.919855] potentially unexpected fatal signal 5. [6650623.920896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6650623.926022] CPU: 80 PID: 400011 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6650623.926025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6650623.935560] RIP: 0033:0x7fffffffe062 [6650623.935563] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6650623.935564] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6650623.935566] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6650623.935566] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6650623.935567] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6650623.935567] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6650623.935568] R13: 6cb3266cb1a02ac9 R14: 000000c000498680 R15: 0000000000058cfd [6650623.935568] FS: 0000000002a75970 GS: 0000000000000000 [6650623.941327] potentially unexpected fatal signal 5. [6650623.946131] RIP: 0033:0x7fffffffe062 [6650623.955836] CPU: 30 PID: 364310 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6650623.955838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6650623.955841] RIP: 0033:0x7fffffffe062 [6650623.955844] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6650623.955845] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6650623.955846] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6650623.955847] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6650623.955847] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6650623.955848] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6650623.955849] R13: 6cb3266cb1a02ac9 R14: 000000c000498680 R15: 0000000000058cfd [6650623.955850] FS: 0000000002a75970 GS: 0000000000000000 [6650624.133419] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6650624.144042] potentially unexpected fatal signal 5. [6650624.152622] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6650624.157728] CPU: 60 PID: 399928 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6650624.157730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6650624.157734] RIP: 0033:0x7fffffffe062 [6650624.157736] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6650624.157738] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [6650624.163300] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6650624.173796] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6650624.173797] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6650624.173798] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [6650624.173799] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018de20 [6650624.173799] R13: 00000000000002aa R14: 000000c00021ba00 R15: 0000000000058cfe [6650624.173800] FS: 0000000002a75970 GS: 0000000000000000 [6650624.184236] potentially unexpected fatal signal 5. [6650624.187236] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6650624.206379] CPU: 9 PID: 397273 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6650624.206380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6650624.206383] RIP: 0033:0x7fffffffe062 [6650624.206385] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6650624.206386] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6650624.206387] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6650624.206388] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6650624.206388] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6650624.206389] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6650624.206393] R13: 6cb3266cb1a02ac9 R14: 000000c000498680 R15: 0000000000058cfd [6650624.206396] FS: 0000000002a75970 GS: 0000000000000000 [6650624.212040] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6650624.212041] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [6650624.212042] R13: 6cb3266cb1a02ac9 R14: 000000c000498680 R15: 0000000000058cfd [6650624.212043] FS: 0000000002a75970 GS: 0000000000000000 [6650624.393496] potentially unexpected fatal signal 5. [6650624.406608] CPU: 68 PID: 364101 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6650624.418579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6650624.428119] RIP: 0033:0x7fffffffe062 [6650624.433382] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6650624.452577] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6650624.459503] RAX: 00000000000749ff RBX: 0000000000000000 RCX: 00007fffffffe05a [6650624.468318] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [6650624.475764] RBP: 000000c00013fe38 R08: 000000c0004cac40 R09: 0000000000000000 [6650624.484601] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [6650624.493420] R13: 6cb3266cb1a02ac9 R14: 000000c000498680 R15: 0000000000058cfd [6650624.500858] FS: 0000000002a75970 GS: 0000000000000000 [6650624.522242] potentially unexpected fatal signal 5. [6650624.527368] CPU: 18 PID: 477684 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6650624.537859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6650624.547409] RIP: 0033:0x7fffffffe062 [6650624.551303] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6650624.570422] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [6650624.575958] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6650624.584786] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6650624.592314] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [6650624.599769] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018de20 [6650624.607211] R13: 00000000000002aa R14: 000000c00021ba00 R15: 0000000000058cfe [6650624.614659] FS: 0000000002a75970 GS: 0000000000000000 [6650624.702820] potentially unexpected fatal signal 5. [6650624.707954] CPU: 64 PID: 368663 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6650624.718443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6650624.727987] RIP: 0033:0x7fffffffe062 [6650624.733242] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6650624.752332] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [6650624.759213] RAX: 00000000000749f7 RBX: 0000000000000000 RCX: 00007fffffffe05a [6650624.766653] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [6650624.775481] RBP: 000000c00018de38 R08: 000000c001649780 R09: 0000000000000000 [6650624.783391] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018de20 [6650624.792211] R13: 00000000000002aa R14: 000000c00021ba00 R15: 0000000000058cfe [6650624.801058] FS: 0000000002a75970 GS: 0000000000000000 [6650624.847812] potentially unexpected fatal signal 5. [6650624.854006] CPU: 50 PID: 364121 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6650624.864545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6650624.875471] RIP: 0033:0x7fffffffe062 [6650624.880736] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6650624.901247] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6650624.908149] RAX: 0000000000074a04 RBX: 0000000000000000 RCX: 00007fffffffe05a [6650624.916960] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [6650624.925805] RBP: 000000c00013fe38 R08: 000000c0009553c0 R09: 0000000000000000 [6650624.934628] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6650624.943759] R13: 6cb3266cb1a02ac9 R14: 000000c000498680 R15: 0000000000058cfd [6650624.952590] FS: 0000000002a75970 GS: 0000000000000000 [6650691.115157] potentially unexpected fatal signal 5. [6650691.120278] CPU: 29 PID: 369349 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6650691.130885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6650691.140419] RIP: 0033:0x7fffffffe062 [6650691.144316] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6650691.163470] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6650691.170456] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6650691.179263] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6650691.186737] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6650691.195592] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6650691.204400] R13: 0000002aaaaaaaaa R14: 000000c000509860 R15: 0000000000059d12 [6650691.213239] FS: 000000c000132890 GS: 0000000000000000 [6650930.447382] potentially unexpected fatal signal 5. [6650930.452610] CPU: 75 PID: 385967 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6650930.463117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6650930.472650] RIP: 0033:0x7fffffffe062 [6650930.476594] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6650930.487499] potentially unexpected fatal signal 5. [6650930.495790] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6650930.500907] CPU: 61 PID: 420927 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6650930.500909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6650930.500913] RIP: 0033:0x7fffffffe062 [6650930.500915] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6650930.500916] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6650930.500918] RAX: 0000000000077a8f RBX: 0000000000000000 RCX: 00007fffffffe05a [6650930.500918] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [6650930.500919] RBP: 000000c00013fe38 R08: 000000c004195870 R09: 0000000000000000 [6650930.500919] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6650930.500920] R13: cb2c680cac66cb2a R14: 000000c000182ea0 R15: 000000000005cf45 [6650930.500921] FS: 000000c000271490 GS: 0000000000000000 [6650930.522385] potentially unexpected fatal signal 5. [6650930.533209] CPU: 69 PID: 385941 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6650930.533211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6650930.533215] RIP: 0033:0x7fffffffe062 [6650930.533218] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6650930.533219] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6650930.533221] RAX: 0000000000077a94 RBX: 0000000000000000 RCX: 00007fffffffe05a [6650930.533222] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [6650930.533224] RBP: 000000c00013fe38 R08: 000000c003401000 R09: 0000000000000000 [6650930.533224] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6650930.533225] R13: cb2c680cac66cb2a R14: 000000c000182ea0 R15: 000000000005cf45 [6650930.533226] FS: 000000c000271490 GS: 0000000000000000 [6650930.619743] potentially unexpected fatal signal 5. [6650930.626812] RAX: 0000000000077a91 RBX: 0000000000000000 RCX: 00007fffffffe05a [6650930.626815] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [6650930.636360] CPU: 14 PID: 490123 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6650930.636362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6650930.636365] RIP: 0033:0x7fffffffe062 [6650930.636367] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6650930.636368] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6650930.636370] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6650930.636370] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6650930.636371] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6650930.636371] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6650930.636372] R13: cb2c680cac66cb2a R14: 000000c000182ea0 R15: 000000000005cf45 [6650930.636373] FS: 000000c000271490 GS: 0000000000000000 [6650930.833726] RBP: 000000c00013fe38 R08: 000000c004d692d0 R09: 0000000000000000 [6650930.842812] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6650930.850274] R13: cb2c680cac66cb2a R14: 000000c000182ea0 R15: 000000000005cf45 [6650930.859142] FS: 000000c000271490 GS: 0000000000000000 [6651186.832713] exe[493776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a33465f77 cs:33 sp:7f8b7a972ee8 ax:8600000 si:564a334d3086 di:ffffffffff600000 [6651186.920421] exe[493964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a33465f77 cs:33 sp:7f8b7a951ee8 ax:8600000 si:564a334d3086 di:ffffffffff600000 [6651394.646164] exe[507927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412959bf77 cs:33 sp:7edd69e48ee8 ax:8600000 si:564129609086 di:ffffffffff600000 [6651394.716879] exe[507918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412959bf77 cs:33 sp:7edd69e48ee8 ax:8600000 si:564129609086 di:ffffffffff600000 [6651394.804714] exe[507850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412959bf77 cs:33 sp:7edd69e48ee8 ax:8600000 si:564129609086 di:ffffffffff600000 [6651817.912133] exe[494255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f62d68d7f9 cs:33 sp:7f16c1a58858 ax:0 si:55f62d6e6097 di:ffffffffff600000 [6651817.980545] exe[494064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f62d68d7f9 cs:33 sp:7f16c1a37858 ax:0 si:55f62d6e6097 di:ffffffffff600000 [6651818.048118] exe[489744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f62d68d7f9 cs:33 sp:7f16c1a58858 ax:0 si:55f62d6e6097 di:ffffffffff600000 [6651818.048296] exe[489592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f62d68d7f9 cs:33 sp:7f16c1a37858 ax:0 si:55f62d6e6097 di:ffffffffff600000 [6652796.866189] exe[488625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b15c77f9 cs:33 sp:7f5fa91baee8 ax:0 si:20000040 di:ffffffffff600000 [6652796.958964] exe[490006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b15c77f9 cs:33 sp:7f5fa91baee8 ax:0 si:20000040 di:ffffffffff600000 [6652797.053021] exe[549768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b15c77f9 cs:33 sp:7f5fa9199ee8 ax:0 si:20000040 di:ffffffffff600000 [6652797.072547] exe[549768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b15c77f9 cs:33 sp:7f5fa9199ee8 ax:0 si:20000040 di:ffffffffff600000 [6652797.092700] exe[549768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b15c77f9 cs:33 sp:7f5fa9199ee8 ax:0 si:20000040 di:ffffffffff600000 [6652797.114346] exe[549768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b15c77f9 cs:33 sp:7f5fa9199ee8 ax:0 si:20000040 di:ffffffffff600000 [6652797.135788] exe[549768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b15c77f9 cs:33 sp:7f5fa9199ee8 ax:0 si:20000040 di:ffffffffff600000 [6652797.157499] exe[549768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b15c77f9 cs:33 sp:7f5fa9199ee8 ax:0 si:20000040 di:ffffffffff600000 [6652797.177619] exe[549768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b15c77f9 cs:33 sp:7f5fa9199ee8 ax:0 si:20000040 di:ffffffffff600000 [6652797.197490] exe[549768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b15c77f9 cs:33 sp:7f5fa9199ee8 ax:0 si:20000040 di:ffffffffff600000 [6652818.448189] potentially unexpected fatal signal 5. [6652818.453339] CPU: 19 PID: 444386 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6652818.463972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6652818.473528] RIP: 0033:0x7fffffffe062 [6652818.477522] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6652818.496651] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [6652818.503932] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6652818.511404] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6652818.520345] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [6652818.529178] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [6652818.538016] R13: 00aaaaaaaaaaaaaa R14: 000000c00021a1a0 R15: 000000000006b5a0 [6652818.546860] FS: 00000000026d6830 GS: 0000000000000000 [6654009.946840] warn_bad_vsyscall: 25 callbacks suppressed [6654009.946843] exe[532761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b96d8d331d cs:33 sp:7fc0536b7f98 ax:7fc0536b7fb0 si:ffffffffff600000 di:7fc0536b7fb0 [6654010.286897] exe[569893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b96d8d331d cs:33 sp:7fc053696f98 ax:7fc053696fb0 si:ffffffffff600000 di:7fc053696fb0 [6654010.311274] exe[569893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b96d8d331d cs:33 sp:7fc053696f98 ax:7fc053696fb0 si:ffffffffff600000 di:7fc053696fb0 [6654010.335305] exe[569893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b96d8d331d cs:33 sp:7fc053696f98 ax:7fc053696fb0 si:ffffffffff600000 di:7fc053696fb0 [6654010.357868] exe[569893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b96d8d331d cs:33 sp:7fc053696f98 ax:7fc053696fb0 si:ffffffffff600000 di:7fc053696fb0 [6654010.383540] exe[569893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b96d8d331d cs:33 sp:7fc053696f98 ax:7fc053696fb0 si:ffffffffff600000 di:7fc053696fb0 [6654010.685349] exe[532761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b96d8d331d cs:33 sp:7fc053696f98 ax:7fc053696fb0 si:ffffffffff600000 di:7fc053696fb0 [6654236.108479] potentially unexpected fatal signal 5. [6654236.113617] CPU: 10 PID: 587727 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6654236.124134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6654236.133941] RIP: 0033:0x7fffffffe062 [6654236.137855] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6654236.157064] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6654236.163974] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6654236.171430] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6654236.180248] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6654236.187686] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6654236.195127] R13: 00000000000002aa R14: 000000c000588820 R15: 0000000000074b65 [6654236.202597] FS: 0000000002a75970 GS: 0000000000000000 [6654236.478337] potentially unexpected fatal signal 5. [6654236.483487] CPU: 8 PID: 587723 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6654236.493934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6654236.503587] RIP: 0033:0x7fffffffe062 [6654236.507657] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6654236.527072] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6654236.532640] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6654236.540075] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6654236.548902] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6654236.556410] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6654236.563889] R13: 00000000000002aa R14: 000000c000588820 R15: 0000000000074b65 [6654236.571345] FS: 0000000002a75970 GS: 0000000000000000 [6654305.957605] potentially unexpected fatal signal 5. [6654305.962759] CPU: 22 PID: 514265 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6654305.973369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6654305.982990] RIP: 0033:0x7fffffffe062 [6654305.986878] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6654306.006093] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6654306.013030] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6654306.020484] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6654306.029308] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6654306.036869] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [6654306.045688] R13: 2080aaaaaaaaaaaa R14: 000000c000481040 R15: 000000000007596c [6654306.054535] FS: 00000000026d6770 GS: 0000000000000000 [6654347.366432] potentially unexpected fatal signal 5. [6654347.371577] CPU: 71 PID: 590802 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6654347.382067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6654347.391624] RIP: 0033:0x7fffffffe062 [6654347.395527] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6654347.414696] RSP: 002b:000000c000799c98 EFLAGS: 00000297 [6654347.420256] RAX: 000055b293b8c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6654347.429337] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055b293b8c000 [6654347.438151] RBP: 000000c000799d28 R08: 0000000000000009 R09: 0000000000bf6000 [6654347.446975] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000799be0 [6654347.455802] R13: 000000c00048c400 R14: 000000c0001ec680 R15: 0000000000083c89 [6654347.463311] FS: 00007ff9d37fe6c0 GS: 0000000000000000 [6654542.500536] potentially unexpected fatal signal 5. [6654542.505668] CPU: 87 PID: 607947 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6654542.516171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6654542.525696] RIP: 0033:0x7fffffffe062 [6654542.529590] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6654542.548656] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [6654542.554197] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6654542.561993] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6654542.569492] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [6654542.576991] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018de20 [6654542.585796] R13: 00000000000002aa R14: 000000c0004d04e0 R15: 0000000000077e4c [6654542.593273] FS: 0000000002a75970 GS: 0000000000000000 [6654542.725971] potentially unexpected fatal signal 5. [6654542.732385] CPU: 48 PID: 496418 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6654542.744250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6654542.755253] RIP: 0033:0x7fffffffe062 [6654542.760524] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6654542.780998] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [6654542.787925] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6654542.796772] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6654542.805616] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [6654542.814429] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [6654542.823273] R13: 9b2cc99b2c680c99 R14: 000000c00049c680 R15: 0000000000077e3f [6654542.832102] FS: 000000c000132890 GS: 0000000000000000 [6654584.121448] exe[610378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654584.162136] exe[609630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654584.197627] exe[609438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654592.669543] exe[612142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654592.718469] exe[612132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654592.764633] exe[612112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654592.804956] exe[612132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654592.852957] exe[612134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654592.924149] exe[612134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654593.148619] exe[612132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:0 di:ffffffffff600000 [6654593.212960] exe[612134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:0 di:ffffffffff600000 [6654593.278102] exe[612142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:0 di:ffffffffff600000 [6654593.330950] exe[612136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654652.318179] warn_bad_vsyscall: 2 callbacks suppressed [6654652.318183] exe[613910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654652.379437] exe[612832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6654652.474790] exe[613910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6654793.859819] exe[619709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654793.904339] exe[619709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654793.926452] exe[619709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654793.965708] exe[612838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654801.154220] exe[612828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654801.203426] exe[612840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654801.250172] exe[613910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654801.250550] exe[612112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6654992.793439] exe[613910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654992.840849] exe[612136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6654992.913542] exe[612112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6654992.937696] exe[613919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f89feee8 ax:0 si:20000040 di:ffffffffff600000 [6655057.830220] exe[626738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655057.929292] exe[626658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655057.989944] exe[626662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655058.062353] exe[626638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655058.152283] exe[626654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655058.228911] exe[626738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655058.275081] exe[626654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655058.297472] exe[626658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655058.363035] exe[627228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655058.434506] exe[627309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655062.844765] warn_bad_vsyscall: 174 callbacks suppressed [6655062.844768] exe[626644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655062.900361] exe[626658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655062.951594] exe[626638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655062.976231] exe[626638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655063.031681] exe[626646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655063.096091] exe[626891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655063.149356] exe[626658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6655063.198639] exe[626646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655063.281736] exe[627228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655063.342891] exe[627228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655067.875182] warn_bad_vsyscall: 120 callbacks suppressed [6655067.875185] exe[627228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655067.938402] exe[626644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655067.982815] exe[626644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655068.041723] exe[626662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655068.115729] exe[626636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655068.182503] exe[626644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655068.182613] exe[626636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6655068.250256] exe[626636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655068.300529] exe[626738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655068.377846] exe[626644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655072.927887] warn_bad_vsyscall: 316 callbacks suppressed [6655072.927890] exe[626658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655072.982246] exe[626670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655072.983350] exe[626671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6655073.065319] exe[626658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655073.121186] exe[626636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655073.197517] exe[626671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655073.279085] exe[626662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655073.330544] exe[626638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655073.356747] exe[626670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655073.392453] exe[626644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655077.931441] warn_bad_vsyscall: 374 callbacks suppressed [6655077.931444] exe[626648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6655077.990418] exe[626646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655078.034485] exe[626738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655078.080376] exe[626648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655078.101738] exe[626662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655078.148669] exe[626638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655078.184189] exe[626638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655078.237529] exe[626662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655078.289795] exe[626646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655078.318373] exe[626644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655082.938350] warn_bad_vsyscall: 309 callbacks suppressed [6655082.938354] exe[626646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655083.006226] exe[626646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655083.088916] exe[626641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655083.165715] exe[626738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655083.211750] exe[626662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655083.267640] exe[626738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655083.353312] exe[627080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655083.391255] exe[626662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655083.434367] exe[626671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655083.476203] exe[626662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655143.492525] warn_bad_vsyscall: 18 callbacks suppressed [6655143.492528] exe[630753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655143.587234] exe[629279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6655143.643370] exe[629279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655558.254083] exe[631546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655558.360190] exe[631546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655558.385613] exe[637142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655558.477196] exe[637142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655558.505837] exe[629817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655620.372724] exe[630727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655620.460628] exe[638015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655659.401739] exe[631309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55698ac3b7f9 cs:33 sp:7f3e13295858 ax:0 si:55698ac94062 di:ffffffffff600000 [6655660.146129] exe[622255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55698ac3b7f9 cs:33 sp:7f3e13274858 ax:0 si:55698ac94062 di:ffffffffff600000 [6655660.324585] exe[635213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55698ac3b7f9 cs:33 sp:7f3e13295858 ax:0 si:55698ac94062 di:ffffffffff600000 [6655700.644093] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655700.954986] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655701.159156] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655701.454405] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655701.924171] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655702.289262] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655702.735389] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655703.119878] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655703.620326] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655703.953186] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655712.598463] warn_bad_vsyscall: 2 callbacks suppressed [6655712.598466] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655712.801023] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655712.977040] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655713.333651] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655713.526712] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655713.561280] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655713.595352] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655713.629691] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655713.665561] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655713.700315] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655717.638903] warn_bad_vsyscall: 70 callbacks suppressed [6655717.638906] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655717.918061] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655717.934573] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655718.248870] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655719.030845] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655721.236036] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655724.361896] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5dd858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655726.504365] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655726.737506] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655726.912819] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655727.179933] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655727.435475] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655727.470764] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655727.646963] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655728.595345] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6655728.822006] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6655729.414004] warn_bad_vsyscall: 2 callbacks suppressed [6655729.414006] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655729.621385] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655729.793484] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655729.998541] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655730.345205] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655730.536637] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655730.583306] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655730.776757] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655730.974195] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655731.141106] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655734.494437] warn_bad_vsyscall: 72 callbacks suppressed [6655734.494441] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655734.546863] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5dd858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655734.728932] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655735.013468] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655735.254847] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655735.292870] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655735.437039] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655735.638947] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655735.988863] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655736.160406] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655739.636791] warn_bad_vsyscall: 20 callbacks suppressed [6655739.636794] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655739.680653] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655739.909706] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655740.169202] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655740.217914] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5dd858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655740.594102] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655740.642234] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5dd858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655740.935029] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655741.211302] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655741.385114] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655744.695682] warn_bad_vsyscall: 12 callbacks suppressed [6655744.695685] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655744.864304] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655745.038108] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655745.219086] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655745.376958] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655745.561976] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655745.912908] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655746.095858] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655746.435793] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655746.837344] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655749.862853] warn_bad_vsyscall: 41 callbacks suppressed [6655749.862856] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655750.228701] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6655750.241125] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650097 di:ffffffffff600000 [6655750.482195] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655750.694197] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655750.888069] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655751.083519] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655751.381061] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655751.540919] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655751.692936] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655754.926598] warn_bad_vsyscall: 43 callbacks suppressed [6655754.926601] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655755.201789] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655755.410410] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655755.450031] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655755.716068] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655755.756778] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655755.967683] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655756.203391] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655756.366576] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655756.559559] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655760.031657] warn_bad_vsyscall: 16 callbacks suppressed [6655760.031660] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655760.214571] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655760.473446] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655760.672129] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655760.909015] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655761.211093] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655761.358057] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655761.564023] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655761.776077] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655762.013665] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655765.109451] warn_bad_vsyscall: 15 callbacks suppressed [6655765.109454] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655765.608388] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655765.839888] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655766.121079] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655766.369873] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655766.559145] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655766.593830] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655766.924905] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655767.185318] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655767.433296] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655770.352596] warn_bad_vsyscall: 10 callbacks suppressed [6655770.352599] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655770.983261] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655771.306215] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655771.577701] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655772.305179] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655772.518268] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655772.859744] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655773.270076] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655773.485365] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655773.685252] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655775.676824] warn_bad_vsyscall: 7 callbacks suppressed [6655775.676827] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655775.856610] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655775.859265] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655776.176675] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655776.384473] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655776.534245] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655776.569546] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655776.869887] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655777.171108] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655777.336385] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655780.880824] warn_bad_vsyscall: 15 callbacks suppressed [6655780.880827] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655781.106728] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5dd858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655781.144221] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5dd858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655781.182269] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5dd858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655781.331628] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5dd858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655781.370384] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5dd858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655781.407536] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5dd858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655781.444163] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5dd858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655781.481757] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5dd858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655781.518859] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5dd858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655785.947258] warn_bad_vsyscall: 70 callbacks suppressed [6655785.947261] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655786.962363] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655787.334146] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655787.536422] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655787.576808] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655787.781702] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655787.990917] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655787.992098] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655788.168142] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655788.485547] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655791.110223] warn_bad_vsyscall: 11 callbacks suppressed [6655791.110226] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655791.446409] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655791.703871] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655791.861258] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655792.042493] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655792.300230] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655792.599916] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655792.802996] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655793.129970] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655793.173862] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655796.146987] warn_bad_vsyscall: 71 callbacks suppressed [6655796.146990] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655796.427268] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655796.619314] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655796.916895] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655797.180323] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655797.180549] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655797.550849] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655797.605529] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655798.521345] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655798.852766] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655815.941458] warn_bad_vsyscall: 10 callbacks suppressed [6655815.941461] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655816.299167] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655816.494705] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655853.865246] exe[630182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655853.950613] exe[629730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000000 di:ffffffffff600000 [6655853.969920] exe[629730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000000 di:ffffffffff600000 [6655853.989949] exe[629730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000000 di:ffffffffff600000 [6655854.010863] exe[629730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000000 di:ffffffffff600000 [6655854.030593] exe[629730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000000 di:ffffffffff600000 [6655854.051257] exe[629730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000000 di:ffffffffff600000 [6655854.071942] exe[629730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000000 di:ffffffffff600000 [6655854.092025] exe[629730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000000 di:ffffffffff600000 [6655854.112201] exe[629730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000000 di:ffffffffff600000 [6655860.214818] warn_bad_vsyscall: 32 callbacks suppressed [6655860.214821] exe[630184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655860.751126] exe[631438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655861.043698] exe[630184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655861.129572] exe[631438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655865.652305] exe[657897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655865.773386] exe[656726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655865.894498] exe[630020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655865.936937] exe[630020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655867.692048] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655867.986687] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655868.154500] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6655869.226529] exe[656726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655869.317674] exe[655729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655869.395709] exe[629650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655883.017952] exe[641998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655883.138680] exe[642271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655883.237281] exe[642063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6655883.257281] exe[642063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6655883.277413] exe[642063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6655883.298187] exe[655745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6655883.321738] exe[655745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6655883.342714] exe[655745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6655883.367146] exe[655745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6655883.389622] exe[655745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6655898.810068] warn_bad_vsyscall: 60 callbacks suppressed [6655898.810091] exe[642063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655898.887885] exe[641998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655898.968778] exe[641998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655898.970708] exe[655745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6655904.568199] exe[663125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655904.659747] exe[638063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655904.727459] exe[638025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655904.747181] exe[631283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655942.851633] exe[630708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655942.944290] exe[663136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655942.966677] exe[663136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655943.040807] exe[630708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655946.658463] exe[631564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655946.741811] exe[631488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655946.837945] exe[638063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655948.468904] exe[631564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655948.549967] exe[629267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6655948.631298] exe[631562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655948.656332] exe[631421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6655952.510749] exe[631095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655952.624252] exe[631095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655952.701677] exe[663171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655952.736650] exe[630410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655957.323230] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655957.537499] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655957.709591] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6655961.204451] exe[630410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655961.270653] exe[630410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655961.349688] exe[630410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655964.929185] exe[629813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655965.016156] exe[629560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655965.122620] exe[630868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655965.142689] exe[630868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655968.680494] exe[641964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655968.865131] exe[631293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655969.102442] exe[631740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655969.137998] exe[613856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655972.940819] exe[665272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655973.024526] exe[638072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655973.104043] exe[665274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655973.123166] exe[665274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655973.142283] exe[665274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655973.161647] exe[665274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655973.184091] exe[665274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655973.203286] exe[665274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655973.224642] exe[665274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655973.243914] exe[665274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655978.159795] warn_bad_vsyscall: 62 callbacks suppressed [6655978.159799] exe[629235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655978.249720] exe[656834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655978.329326] exe[629730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655980.755616] exe[657897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655980.842955] exe[629650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655980.931298] exe[629878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655984.277769] exe[629730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655984.381635] exe[656834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655984.460090] exe[655729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6655984.462835] exe[656834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000000 di:ffffffffff600000 [6655993.949895] exe[663171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655994.038771] exe[630014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655994.122763] exe[664104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655994.148219] exe[664104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655998.479702] exe[631417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655998.567838] exe[629619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655998.679037] exe[630020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6655998.701481] exe[630020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656004.605677] exe[629560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656004.724278] exe[629706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656004.821542] exe[629560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656006.386864] exe[630410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6656006.485319] exe[629706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6656006.568345] exe[631095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6656007.468944] exe[663163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656007.558104] exe[663163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656007.641744] exe[655794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656021.985811] exe[666467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656022.103695] exe[641903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656022.203755] exe[666456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656022.240881] exe[642081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656023.634392] exe[641903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656023.723124] exe[641903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656023.724413] exe[629800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656023.835717] exe[666456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656043.315773] exe[631972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656043.391704] exe[631972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656043.468220] exe[631972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656046.790913] exe[631978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656046.883772] exe[642254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656047.002808] exe[663139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656055.078912] exe[642254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656055.153250] exe[666916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656055.256917] exe[642043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656060.881432] exe[641868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656060.965581] exe[663139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656061.049789] exe[641868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656062.416566] exe[663147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656062.505028] exe[631532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656062.578795] exe[642276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656062.601847] exe[642276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656064.226895] exe[642276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656064.305861] exe[642276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656064.413205] exe[663147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656068.385458] exe[667143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656068.490701] exe[667113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656068.492423] exe[666718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656068.596686] exe[667113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656068.598646] exe[630676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656068.909299] exe[667113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656069.000185] exe[666767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656069.019941] exe[666767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656069.082797] exe[631494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656069.108937] exe[666767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656076.003231] exe[632680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656076.085921] exe[629561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656076.169484] exe[632680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656076.192557] exe[632680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656076.273827] exe[630188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656076.370015] exe[630188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656076.389473] exe[630188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656076.408753] exe[630188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656076.429487] exe[630188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656076.449894] exe[630188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656093.217795] warn_bad_vsyscall: 61 callbacks suppressed [6656093.217798] exe[638125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656093.300337] exe[638118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656093.327691] exe[638214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656093.420196] exe[638118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656108.403640] exe[663148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656108.491859] exe[642287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656108.574519] exe[629732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656112.815441] exe[655606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656112.916465] exe[667131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656113.040845] exe[641907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656113.079404] exe[641907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656119.953222] exe[630165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656120.065793] exe[629834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656120.153064] exe[630165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656152.028637] exe[631978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656152.132396] exe[641891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656152.205956] exe[655554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656152.208305] exe[642351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656153.168679] exe[655554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656153.252385] exe[642239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656153.271858] exe[642239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656153.291693] exe[642239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656153.314279] exe[642239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656153.335157] exe[642239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656163.607515] warn_bad_vsyscall: 29 callbacks suppressed [6656163.607519] exe[629732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656163.713056] exe[629711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656163.809407] exe[629711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656163.843646] exe[629857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656166.561378] exe[655554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656166.666565] exe[631978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656166.759910] exe[641891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656171.357647] exe[642239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000180 di:ffffffffff600000 [6656171.448809] exe[655021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000180 di:ffffffffff600000 [6656171.536633] exe[641868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000180 di:ffffffffff600000 [6656173.598296] exe[641868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656173.696224] exe[642254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656173.787766] exe[655021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656173.789938] exe[642043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656188.136410] exe[669875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656188.219060] exe[642262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656188.303645] exe[642051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656191.625147] exe[630227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656191.828507] exe[630227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656191.858442] exe[640395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656192.016604] exe[630239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656199.142491] exe[629396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656199.236237] exe[630575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656199.336911] exe[630562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656214.984792] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6656215.218960] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6656215.422038] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6656215.467456] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6656225.620022] exe[629933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656225.712356] exe[629933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656225.795434] exe[642068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656238.906564] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6656239.182949] exe[630742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656239.285994] exe[666555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656239.397569] exe[666555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656239.721265] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6656240.044576] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6656241.561233] exe[642228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656241.657006] exe[629813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656241.789827] exe[629560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656245.348790] exe[663125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656245.446197] exe[663125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656245.543799] exe[629813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656248.652109] exe[631095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656248.781174] exe[629560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656248.929507] exe[642228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656254.190581] exe[630742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656254.280880] exe[663125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656254.283011] exe[665357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656254.397273] exe[631095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656254.442363] exe[630742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656254.524146] exe[629790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6656254.694685] exe[629790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6656254.782675] exe[642228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6656256.217257] exe[629560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656256.344504] exe[642265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656268.362523] warn_bad_vsyscall: 1 callbacks suppressed [6656268.362526] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656268.761838] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656268.974472] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656305.783415] exe[637999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656305.893668] exe[631546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656305.983025] exe[649505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656316.073773] exe[630701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656316.173825] exe[631962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656316.261855] exe[629695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656320.888573] exe[655794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656320.978236] exe[629706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656321.062364] exe[629560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656324.457335] exe[629779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656324.567986] exe[675830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656324.650082] exe[675830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656330.595990] exe[629779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000080 di:ffffffffff600000 [6656330.704183] exe[629545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000080 di:ffffffffff600000 [6656330.727323] exe[629089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000080 di:ffffffffff600000 [6656330.885391] exe[631401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000080 di:ffffffffff600000 [6656330.912967] exe[675543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000080 di:ffffffffff600000 [6656340.259645] exe[630708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656340.436084] exe[663163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656340.494544] exe[630708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656340.599207] exe[630410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656341.289277] exe[663163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656341.401066] exe[630868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656341.501060] exe[630410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656348.685617] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6656349.056923] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6656349.111048] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650097 di:ffffffffff600000 [6656349.338978] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6656359.033850] exe[676611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656359.226919] exe[676611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656359.307269] exe[629806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656359.419043] exe[629806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656380.736507] exe[629659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656380.835154] exe[675542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656380.929664] exe[612123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656380.966793] exe[675542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656401.548408] exe[655729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656401.629823] exe[630170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656401.649717] exe[630170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656401.736996] exe[629619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656401.757542] exe[629619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656407.343681] exe[631417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656407.462556] exe[630182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656407.532531] exe[629619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656423.202599] exe[675522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656423.336344] exe[675522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656423.469676] exe[642281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656433.732624] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656434.007468] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656434.199523] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656434.369634] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656434.410272] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656434.448123] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656434.488407] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656434.529361] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656434.569717] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656434.617483] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656449.569051] warn_bad_vsyscall: 28 callbacks suppressed [6656449.569054] exe[629650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656449.659216] exe[629653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656449.680885] exe[629653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656449.780470] exe[630182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656449.781389] exe[629653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656455.233859] exe[629903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656455.325954] exe[641986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656455.330599] exe[630182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656455.443448] exe[655822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656455.463365] exe[655822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656455.482936] exe[655822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656455.503342] exe[655822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656455.523583] exe[655822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656455.544528] exe[655822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656455.564681] exe[655822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656465.211214] warn_bad_vsyscall: 58 callbacks suppressed [6656465.211218] exe[629653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656465.326759] exe[630160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656465.486501] exe[629653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656483.893049] exe[630020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656484.023450] exe[642059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656484.155376] exe[658175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656484.158139] exe[630020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656492.952031] exe[681424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656493.035048] exe[681424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656493.206743] exe[681424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656493.226405] exe[681424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656493.247022] exe[681424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656493.268517] exe[681424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656493.289683] exe[681424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656493.311210] exe[681424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656493.332181] exe[681424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656493.352660] exe[681424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656509.049523] warn_bad_vsyscall: 25 callbacks suppressed [6656509.049526] exe[658175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656509.221618] exe[629653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656509.356553] exe[656834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656516.867631] exe[656834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656516.953120] exe[629235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656516.977405] exe[658175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656517.071172] exe[656834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656533.900911] exe[682665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656534.092035] exe[681531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656534.096437] exe[678522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656534.203594] exe[681531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656536.015596] exe[682369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656536.082895] exe[681491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656536.103744] exe[681491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656536.124688] exe[681491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656536.144963] exe[681491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656536.165576] exe[681491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656540.736963] warn_bad_vsyscall: 61 callbacks suppressed [6656540.736966] exe[642285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656540.840790] exe[642281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656540.936053] exe[642281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656540.964448] exe[661842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656545.342214] exe[661842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656545.450986] exe[641875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656545.479460] exe[675522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656545.546868] exe[661842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656568.818822] exe[678521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656568.928008] exe[642029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656568.953616] exe[675414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656569.014239] exe[678521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656579.787749] exe[685741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656579.899509] exe[642237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656580.004926] exe[685382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656589.405475] exe[630395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656589.490136] exe[630732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656589.575758] exe[682398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656589.603638] exe[630732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656594.803854] exe[630732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656594.915486] exe[682398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656595.025842] exe[682398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656622.683963] exe[664104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656622.862726] exe[629706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656622.998357] exe[663163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656623.004918] exe[664104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656625.539212] exe[629595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656625.666780] exe[663171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656625.690849] exe[629790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656625.785782] exe[629706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656625.803259] exe[663171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656627.351534] exe[629595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656634.486745] warn_bad_vsyscall: 2 callbacks suppressed [6656634.486748] exe[655794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656634.752443] exe[666555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656635.061332] exe[666555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656635.122675] exe[642265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656651.134545] exe[631571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6656651.243357] exe[631571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6656651.344653] exe[687056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6656658.335707] exe[686746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656658.449323] exe[686746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656658.591364] exe[686635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656711.321321] exe[631556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656711.415605] exe[631278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656711.496209] exe[687056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656712.612629] exe[686746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656712.716704] exe[631517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656712.811558] exe[631517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656712.842773] exe[630734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f89feee8 ax:0 si:20000040 di:ffffffffff600000 [6656716.767114] exe[630734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656716.852893] exe[630734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656716.974441] exe[631278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656717.013105] exe[631278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656724.839049] exe[642007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656724.912912] exe[642007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656724.939560] exe[630385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656725.040256] exe[642007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656727.721194] exe[642228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6656727.804693] exe[630410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6656727.900502] exe[630410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6656737.775159] exe[688350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656737.871336] exe[631731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656737.950453] exe[675418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656737.976427] exe[631420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656771.626126] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6656771.912521] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6656771.965238] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650062 di:ffffffffff600000 [6656772.118088] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6656772.165293] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650062 di:ffffffffff600000 [6656775.435057] exe[629468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656775.543782] exe[678485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656775.724453] exe[630385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656784.893172] exe[629472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656784.974540] exe[629468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656785.063916] exe[630482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656785.613624] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656785.820167] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656786.034508] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656786.074690] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656792.473283] exe[678489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656792.643572] exe[678489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656792.672124] exe[678489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656792.764656] exe[631517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656795.876899] exe[655794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656795.987091] exe[630783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656796.098179] exe[629813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656796.101438] exe[629790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656802.252709] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656802.485773] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656802.826885] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656803.070157] exe[629706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656803.165755] exe[630742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656803.190972] exe[664104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656803.284595] exe[629790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656803.304393] exe[663125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656804.521197] exe[663125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6656804.637971] exe[666555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000000 di:ffffffffff600000 [6656822.839646] warn_bad_vsyscall: 2 callbacks suppressed [6656822.839649] exe[630395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656823.041138] exe[676574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656823.080450] exe[681424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656825.106528] exe[681491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656825.220270] exe[681531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656825.248400] exe[681531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656825.330215] exe[681531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656825.350151] exe[681531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656825.370047] exe[681531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656825.391372] exe[681531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656843.694618] warn_bad_vsyscall: 29 callbacks suppressed [6656843.694621] exe[629468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656843.798805] exe[629468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656843.897564] exe[674503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656848.481976] exe[629626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656848.651246] exe[629706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656848.733400] exe[629706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656848.774315] exe[630742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656850.863993] exe[681491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656850.981423] exe[676553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656851.007052] exe[676553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656851.100259] exe[682398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656859.980505] exe[630732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656860.168063] exe[676574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656860.225655] exe[631974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656860.294333] exe[676574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656860.296743] exe[630395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656866.956701] exe[676553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656867.067603] exe[631448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656867.073242] exe[631974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656867.337814] exe[681623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656867.364075] exe[676553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656882.907219] exe[687056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656883.020541] exe[631541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656883.141483] exe[687058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656897.687079] exe[688350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656897.798475] exe[688350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656897.913049] exe[630372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656904.024185] exe[688350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656904.114039] exe[686633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656904.140822] exe[630737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656904.223883] exe[675524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656906.460634] exe[686945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656906.551671] exe[686945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656906.580225] exe[630737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656906.666995] exe[688350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656908.359219] exe[688344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656908.459647] exe[630372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656915.947929] warn_bad_vsyscall: 2 callbacks suppressed [6656915.947932] exe[629642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656916.063057] exe[686541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656916.085008] exe[686541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656916.112321] exe[686541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656916.133350] exe[686541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656916.154122] exe[686541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656916.176290] exe[686541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656916.204320] exe[686541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656916.225681] exe[686541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656916.250363] exe[686541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656930.724439] warn_bad_vsyscall: 61 callbacks suppressed [6656930.724442] exe[631095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656930.891496] exe[631095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656930.993590] exe[666555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656962.023426] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656962.258097] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656962.586021] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656981.642517] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656981.912954] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656982.123423] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6656984.849967] exe[629706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6656984.973228] exe[631112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6656985.088748] exe[630783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657013.245388] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6657013.496847] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6657013.548232] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5dd858 ax:0 si:5653cb650097 di:ffffffffff600000 [6657013.768392] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6657014.517782] exe[630708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657014.626997] exe[631095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657014.717793] exe[631112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657014.738962] exe[631112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657018.409297] exe[629790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657018.503414] exe[630708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657018.595953] exe[630708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657022.023621] exe[630344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6657022.107724] exe[629523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6657022.220555] exe[688348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6657032.278987] exe[686633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657032.368556] exe[686633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657032.393426] exe[642053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657032.478832] exe[686633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657033.252752] exe[629523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657033.358741] exe[692566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657033.466345] exe[631420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657047.459296] exe[631308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657047.781178] exe[663145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657047.840048] exe[629472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657048.395282] exe[663129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657053.531501] exe[629532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657053.682608] exe[631308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657053.720607] exe[692685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657053.813515] exe[631308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657056.694363] exe[661331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600dfc907f9 cs:33 sp:7f0f230c2858 ax:0 si:5600dfce9062 di:ffffffffff600000 [6657057.270181] exe[687973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600dfc907f9 cs:33 sp:7f0f230a1858 ax:0 si:5600dfce9062 di:ffffffffff600000 [6657057.379254] exe[687943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600dfc907f9 cs:33 sp:7f0f230c2858 ax:0 si:5600dfce9062 di:ffffffffff600000 [6657065.238417] exe[631356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657065.339004] exe[631308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657065.359170] exe[631308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657065.379629] exe[631308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657065.400596] exe[631308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657065.420255] exe[631308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657065.448452] exe[631308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657065.479277] exe[631308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657065.502425] exe[631308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657065.523955] exe[631308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657072.677804] warn_bad_vsyscall: 57 callbacks suppressed [6657072.677808] exe[631720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657072.770607] exe[631448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657072.889232] exe[631514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657072.919071] exe[630685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657074.246636] exe[630732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657074.331095] exe[631514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657074.420650] exe[630685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657074.424130] exe[630732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657076.892498] exe[682369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657077.007864] exe[682665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657083.904382] warn_bad_vsyscall: 1 callbacks suppressed [6657083.904385] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657084.116812] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657084.160970] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657084.380730] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657084.914695] exe[630737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657085.010889] exe[629642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657085.031283] exe[629642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657085.053521] exe[629642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657085.073943] exe[629642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657085.095733] exe[629642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657089.052630] warn_bad_vsyscall: 62 callbacks suppressed [6657089.052633] exe[630685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657089.138200] exe[630685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657089.245579] exe[682369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657103.196676] exe[631095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657103.329766] exe[663171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657103.457399] exe[631112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657111.745852] exe[694009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657111.842615] exe[694030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657111.959412] exe[694009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657111.980602] exe[694009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657112.001468] exe[694009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657112.022009] exe[694009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657112.055574] exe[694009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657112.080640] exe[694009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657112.102010] exe[694009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657112.123776] exe[694009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657132.931064] warn_bad_vsyscall: 57 callbacks suppressed [6657132.931068] exe[630339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657133.024515] exe[638125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657133.133004] exe[630339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657143.174276] exe[665254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657143.283414] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657143.377006] exe[663138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657143.409564] exe[665254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657149.310180] exe[694350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657149.404388] exe[694350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657149.500904] exe[694013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657193.340566] exe[694350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000080 di:ffffffffff600000 [6657193.444222] exe[694024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000080 di:ffffffffff600000 [6657193.561002] exe[694015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000080 di:ffffffffff600000 [6657193.973365] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657194.203712] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657194.239623] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657194.420310] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657197.680481] exe[694013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657197.761877] exe[694011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657197.845094] exe[694024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657205.537210] warn_bad_vsyscall: 1 callbacks suppressed [6657205.537213] exe[695922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657205.657856] exe[694013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657205.661342] exe[695922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657205.760857] exe[694013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657210.011605] exe[694015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657210.100141] exe[675546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657210.103525] exe[626670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657210.199879] exe[675546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657228.655786] exe[675546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657228.746613] exe[675593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657228.768563] exe[675593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657228.870811] exe[675546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657237.286744] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6657237.634356] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6657237.817010] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6657237.883552] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650097 di:ffffffffff600000 [6657240.692893] exe[629632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657240.788614] exe[638214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657240.867718] exe[629632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657240.897437] exe[630545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657243.377437] exe[630275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657243.584967] exe[638027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657246.358898] exe[630339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657246.451678] exe[630275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657246.534469] exe[629632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657270.214538] exe[630545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657270.315533] exe[630545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657270.348512] exe[640068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657270.456557] exe[631153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657272.141373] exe[612145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657272.238082] exe[619716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657272.337361] exe[619716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657272.361181] exe[631298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657289.388690] exe[694013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657289.510581] exe[694307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657289.627589] exe[694030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657289.657577] exe[694030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657344.113852] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6657344.393381] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6657344.661929] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6657368.930347] exe[694060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657369.046241] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657369.065822] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657369.085004] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657369.105717] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657369.126394] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657369.150157] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657369.169484] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657369.190985] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657369.212157] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657386.957003] warn_bad_vsyscall: 58 callbacks suppressed [6657386.957008] exe[698721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657387.047735] exe[694015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657387.139200] exe[698721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657389.046598] exe[694016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657389.161371] exe[694034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657389.258719] exe[698721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657395.432849] exe[694011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657395.544015] exe[694013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657395.653094] exe[694011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657402.521059] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657402.839310] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657403.179633] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657411.259880] exe[619716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657411.357084] exe[612145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657411.464524] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657411.485607] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657411.508312] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657411.529513] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657411.552032] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657411.574302] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657411.595171] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657411.616542] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657419.526488] warn_bad_vsyscall: 25 callbacks suppressed [6657419.526492] exe[619716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657419.622472] exe[694013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657419.715467] exe[694011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657419.719178] exe[695099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657421.802797] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657422.173293] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657422.240347] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657422.493384] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657423.443689] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657423.766835] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657438.991122] warn_bad_vsyscall: 2 callbacks suppressed [6657438.991125] exe[675605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657439.088312] exe[696323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657439.119473] exe[626670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657439.213845] exe[631970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657446.241248] exe[694016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657446.369343] exe[694013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657446.473430] exe[695967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f89feee8 ax:0 si:20000040 di:ffffffffff600000 [6657446.492964] exe[695967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f89feee8 ax:0 si:20000040 di:ffffffffff600000 [6657446.516311] exe[695967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f89feee8 ax:0 si:20000040 di:ffffffffff600000 [6657446.537764] exe[695967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f89feee8 ax:0 si:20000040 di:ffffffffff600000 [6657446.558230] exe[695967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f89feee8 ax:0 si:20000040 di:ffffffffff600000 [6657446.582079] exe[695967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f89feee8 ax:0 si:20000040 di:ffffffffff600000 [6657446.603559] exe[695967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f89feee8 ax:0 si:20000040 di:ffffffffff600000 [6657446.625329] exe[695967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f89feee8 ax:0 si:20000040 di:ffffffffff600000 [6657455.256086] warn_bad_vsyscall: 25 callbacks suppressed [6657455.256089] exe[642007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657455.384930] exe[692685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657455.466935] exe[630385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657455.538697] exe[678485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657455.629838] exe[630586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657455.654402] exe[630586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657455.747579] exe[630586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657456.696597] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657456.935224] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657457.155995] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657461.978995] warn_bad_vsyscall: 4 callbacks suppressed [6657461.978999] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657462.079560] exe[695099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657462.178428] exe[694877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657473.832457] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657474.114790] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657474.367925] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657477.390263] exe[694015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657477.491683] exe[694016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657477.516394] exe[694016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657477.598144] exe[695097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657477.627452] exe[695097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657488.397833] exe[697069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657488.520540] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657488.540749] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657488.560881] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657488.581433] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657488.604856] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657488.624791] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657488.647542] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657488.667598] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657488.690695] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657494.188965] warn_bad_vsyscall: 57 callbacks suppressed [6657494.188968] exe[694350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657494.285393] exe[695960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657494.373241] exe[694350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657495.603940] exe[695097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657495.701232] exe[694009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657495.722925] exe[694009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657495.813559] exe[695960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657499.151183] exe[694016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657499.240129] exe[695960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657499.324482] exe[694011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657499.344697] exe[694011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657499.364341] exe[694011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657499.385088] exe[694011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657499.405103] exe[694011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657499.425524] exe[694011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657499.446520] exe[694011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657499.466905] exe[694011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657499.487010] exe[694011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657505.131643] warn_bad_vsyscall: 24 callbacks suppressed [6657505.131650] exe[695960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657505.230015] exe[694009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657505.234476] exe[695960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657505.333019] exe[695097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657505.358497] exe[697069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657505.889156] exe[695960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657505.993475] exe[697069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657506.113439] exe[697069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657507.591818] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657507.873329] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657510.500453] warn_bad_vsyscall: 5 callbacks suppressed [6657510.500457] exe[642287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657510.600431] exe[642287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657510.704907] exe[630181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657512.706720] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657513.394961] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657513.642317] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657513.706027] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657528.447210] exe[694015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657528.548714] exe[694003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657528.645119] exe[694011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657529.815338] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657530.234903] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657530.490042] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657531.610672] exe[695099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657531.710202] exe[695097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657531.831004] exe[694015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657534.116784] exe[694003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657534.221118] exe[695099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657534.244862] exe[695099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657534.349438] exe[695099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657534.377463] exe[695099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657534.470190] exe[694015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657534.583523] exe[694003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657534.691419] exe[694003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657537.216686] exe[695842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657537.332576] exe[694024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657543.599604] warn_bad_vsyscall: 1 callbacks suppressed [6657543.599615] exe[695097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657543.712104] exe[698158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657543.801697] exe[694003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657546.688882] exe[629705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657546.767265] exe[629810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657546.787905] exe[629810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657546.878412] exe[631441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657553.002652] exe[640171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6657553.122045] exe[631441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6657553.202146] exe[631441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6657558.874849] exe[629604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657558.967278] exe[629987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657558.991430] exe[629169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657559.077099] exe[631148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657565.135733] exe[631089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657565.226478] exe[631148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657565.249055] exe[631148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657565.332176] exe[631148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657565.355689] exe[631148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657574.081037] exe[614149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657574.174080] exe[696322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657574.197346] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657574.281726] exe[612844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657575.113327] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657575.191800] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657575.216364] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657575.295142] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657580.897249] exe[629815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657581.003790] exe[676143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657581.091284] exe[676450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657583.223053] exe[630012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6657583.315977] exe[630012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6657583.413704] exe[630550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6657583.436255] exe[630550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6657583.964976] exe[676513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657584.068054] exe[629303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657584.156439] exe[676513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657586.656859] exe[631740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657586.744451] exe[612844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657586.839449] exe[612840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657589.269239] exe[612840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657589.362557] exe[631293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657589.427681] exe[642015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657596.817014] exe[676552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657596.903883] exe[631298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657596.984956] exe[631298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657609.051329] exe[667222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657609.137510] exe[631972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657609.237509] exe[642043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657609.263789] exe[642254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f89feee8 ax:0 si:20000040 di:ffffffffff600000 [6657639.534820] exe[641991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657639.620431] exe[667222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657639.698998] exe[655581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657639.719981] exe[655581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657646.036661] exe[703280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657646.125174] exe[631952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657646.216227] exe[642327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657646.239700] exe[641991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657655.003661] exe[696323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657655.089976] exe[696323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657655.113030] exe[696323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657655.190443] exe[675605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657665.987518] exe[675546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6657666.089263] exe[694376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6657666.193470] exe[675546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6657670.090001] exe[614149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657670.169320] exe[614149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657670.262357] exe[614149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657684.934774] exe[631298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000200 di:ffffffffff600000 [6657685.055703] exe[619716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000200 di:ffffffffff600000 [6657685.057240] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000200 di:ffffffffff600000 [6657685.194435] exe[676552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000200 di:ffffffffff600000 [6657686.625405] exe[665064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657686.721624] exe[665064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657686.815437] exe[665254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657703.829266] exe[663152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657703.941056] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657703.966901] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657704.035691] exe[614149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657714.415421] exe[631477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657714.518629] exe[663152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657714.543829] exe[676552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657714.647087] exe[663152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657714.671482] exe[663152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657719.011564] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657719.304345] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657719.548926] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657719.603198] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5dd858 ax:0 si:5653cb650070 di:ffffffffff600000 [6657730.898588] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657731.173671] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657731.361683] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657752.071302] exe[709086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7c0fed7f9 cs:33 sp:7ff3227de858 ax:0 si:55c7c1046070 di:ffffffffff600000 [6657752.335663] exe[706331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7c0fed7f9 cs:33 sp:7ff3227bd858 ax:0 si:55c7c1046070 di:ffffffffff600000 [6657752.493051] exe[706301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7c0fed7f9 cs:33 sp:7ff3227bd858 ax:0 si:55c7c1046070 di:ffffffffff600000 [6657759.140823] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657759.475143] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657759.520834] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657759.706369] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657759.713788] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657770.377264] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657770.578843] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657770.731556] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6657848.907116] potentially unexpected fatal signal 5. [6657848.912262] CPU: 35 PID: 589290 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6657848.922748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6657848.932322] RIP: 0033:0x7fffffffe062 [6657848.936253] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6657848.955457] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6657848.962365] RAX: 00000000000ad7a8 RBX: 0000000000000000 RCX: 00007fffffffe05a [6657848.971196] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [6657848.980040] RBP: 000000c00018fe38 R08: 000000c00065c880 R09: 0000000000000000 [6657848.988837] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6657848.997661] R13: 6cb3266cb1a02ac9 R14: 000000c0001829c0 R15: 000000000008fc5e [6657849.005186] FS: 0000000002a75970 GS: 0000000000000000 [6657849.202661] potentially unexpected fatal signal 5. [6657849.207802] CPU: 48 PID: 593378 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6657849.214611] potentially unexpected fatal signal 5. [6657849.218319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6657849.223403] CPU: 8 PID: 596853 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6657849.223405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6657849.223409] RIP: 0033:0x7fffffffe062 [6657849.223413] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6657849.232968] RIP: 0033:0x7fffffffe062 [6657849.232973] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6657849.232974] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6657849.232975] RAX: 00000000000ad7a2 RBX: 0000000000000000 RCX: 00007fffffffe05a [6657849.232978] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [6657849.243416] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6657849.243418] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6657849.243418] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6657849.243419] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6657849.243420] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6657849.243420] R13: 6cb3266cb1a02ac9 R14: 000000c0001829c0 R15: 000000000008fc5e [6657849.243421] FS: 0000000002a75970 GS: 0000000000000000 [6657849.321745] potentially unexpected fatal signal 5. [6657849.328051] RBP: 000000c00018fe38 R08: 000000c0019b9e10 R09: 0000000000000000 [6657849.335501] CPU: 8 PID: 657389 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6657849.335503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6657849.335505] RIP: 0033:0x7fffffffe062 [6657849.335507] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6657849.335508] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6657849.335509] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6657849.335510] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6657849.335510] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6657849.335511] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6657849.335511] R13: 6cb3266cb1a02ac9 R14: 000000c0001829c0 R15: 000000000008fc5e [6657849.335512] FS: 0000000002a75970 GS: 0000000000000000 [6657849.488557] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6657849.497387] R13: 6cb3266cb1a02ac9 R14: 000000c0001829c0 R15: 000000000008fc5e [6657849.506344] FS: 0000000002a75970 GS: 0000000000000000 [6657899.964587] exe[642026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657900.069903] exe[642026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657900.165174] exe[666456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657919.211481] exe[655770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657919.300419] exe[676550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657919.375603] exe[676550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657948.589249] exe[686540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657948.678002] exe[712710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657948.763039] exe[686626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657948.786441] exe[686626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657948.806280] exe[686626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657948.826852] exe[686626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657948.849018] exe[686626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657948.869143] exe[686626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657948.889715] exe[686626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657948.909435] exe[686626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657953.600237] warn_bad_vsyscall: 26 callbacks suppressed [6657953.600240] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6657953.786541] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6657964.122268] exe[640202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657964.212791] exe[631132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6657964.319801] exe[629508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657975.049490] exe[629508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657975.142581] exe[631132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657975.209237] exe[678510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657977.712860] exe[640205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657977.811263] exe[631132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657977.931149] exe[631132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657977.950972] exe[631132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657977.970349] exe[631132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657977.990391] exe[631132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657978.011112] exe[631132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657980.141241] warn_bad_vsyscall: 60 callbacks suppressed [6657980.141244] exe[666665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657980.240042] exe[666665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657980.330205] exe[713995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657986.251497] exe[630575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657986.354149] exe[713995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657986.437761] exe[630008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657986.465752] exe[630008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657990.215974] exe[629818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657990.314806] exe[631401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6657990.390369] exe[631401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658002.668814] exe[676445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658002.760980] exe[676445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658002.845432] exe[675838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658003.836521] exe[703080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658003.940945] exe[676445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658003.945625] exe[631401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6658004.056521] exe[681454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658004.081237] exe[681454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658006.502020] exe[675838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658006.616795] exe[681454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658009.325756] warn_bad_vsyscall: 2 callbacks suppressed [6658009.325760] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6658009.592940] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5dd858 ax:0 si:5653cb650062 di:ffffffffff600000 [6658009.816089] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650062 di:ffffffffff600000 [6658022.069697] exe[703904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658022.156382] exe[631970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658022.232995] exe[631970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658024.270957] exe[631970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658024.362474] exe[675595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658024.386339] exe[675546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658024.474813] exe[675542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658024.502409] exe[675542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658026.761603] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658027.157735] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658027.198779] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658027.336998] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658027.377092] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658027.455541] exe[630701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658027.534911] exe[675542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658027.615382] exe[629659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658030.319946] exe[629346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658030.404873] exe[629346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658030.430901] exe[629580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f89feee8 ax:0 si:20000040 di:ffffffffff600000 [6658041.410317] warn_bad_vsyscall: 1 callbacks suppressed [6658041.410320] exe[629346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658041.520816] exe[629346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658041.523490] exe[675412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6658041.623839] exe[629580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658041.646234] exe[629580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658041.666577] exe[629580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658041.687107] exe[629580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658041.707343] exe[629580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658041.735085] exe[629580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658041.754773] exe[629580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658051.315990] warn_bad_vsyscall: 64 callbacks suppressed [6658051.315993] exe[630724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658051.407032] exe[630724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658051.499343] exe[629580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658051.521205] exe[629580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658054.043140] exe[700792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658054.131150] exe[694015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658054.223172] exe[694016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658058.069218] exe[694013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658058.174893] exe[715073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658058.273057] exe[694877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658073.013237] exe[629551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658073.096347] exe[703079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6658073.115404] exe[703079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6658073.135027] exe[703079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6658073.155766] exe[703079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6658073.175817] exe[703079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6658073.196658] exe[703079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6658073.216297] exe[703079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6658073.237018] exe[703079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6658073.257222] exe[703079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6658082.586118] warn_bad_vsyscall: 57 callbacks suppressed [6658082.586120] exe[715764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6658082.691649] exe[715765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6658082.721602] exe[715765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6658082.787435] exe[715768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6658082.867542] exe[715784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658082.970238] exe[715781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658083.122361] exe[715781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658083.142650] exe[715781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658083.163392] exe[715781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658083.182957] exe[715781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658088.032290] warn_bad_vsyscall: 29 callbacks suppressed [6658088.032293] exe[713995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658088.123163] exe[678510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658088.145172] exe[678510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658088.232594] exe[640189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658094.907671] exe[630224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6658094.991443] exe[630664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6658095.085685] exe[629508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000000 di:ffffffffff600000 [6658097.195985] exe[630227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658097.279364] exe[640189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658097.364380] exe[630213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6658097.938591] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6658098.134072] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6658098.282824] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6658098.286998] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650097 di:ffffffffff600000 [6658099.935990] exe[630224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000080 di:ffffffffff600000 [6658100.022910] exe[630218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000080 di:ffffffffff600000 [6658100.105808] exe[630224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000080 di:ffffffffff600000 [6658100.108015] exe[630227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000080 di:ffffffffff600000 [6658101.339593] exe[642100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658101.430299] exe[715866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658101.525309] exe[642006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658106.842946] exe[715743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658106.938931] exe[715932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658107.036382] exe[715932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658107.058637] exe[715932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658110.265090] exe[715978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658110.357012] exe[675426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658110.439139] exe[675426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658110.531446] exe[678508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658110.626919] exe[642085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658110.712912] exe[642085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658113.625106] warn_bad_vsyscall: 1 callbacks suppressed [6658113.625108] exe[678508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658113.727790] exe[642103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658113.766267] exe[715866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f962aee8 ax:0 si:20000040 di:ffffffffff600000 [6658113.844715] exe[715866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658124.785454] exe[715866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658124.888171] exe[642085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658124.964451] exe[675426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658149.102454] exe[686146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658149.219427] exe[693986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658149.316272] exe[686146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658149.346883] exe[670601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fb8947f9 cs:33 sp:7f73f964bee8 ax:0 si:20000040 di:ffffffffff600000 [6658190.388443] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658190.586886] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658190.639658] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658190.832112] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658202.791552] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658203.009320] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658203.043828] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658203.241452] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658203.278624] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658215.473409] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6658215.670479] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6658215.850745] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6658231.882874] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658232.092846] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658232.101444] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658232.295891] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658256.347164] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658256.576088] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658256.580986] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658256.884378] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658260.084562] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6658260.303054] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6658260.478912] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6658283.596481] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658283.873870] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658283.874193] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658284.101444] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658305.564878] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658305.849793] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658306.021634] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658363.234840] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658363.466250] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658363.804554] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658370.223549] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658370.432164] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658370.437413] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658370.680558] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658431.794343] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658432.006554] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658432.177947] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658432.180032] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658497.015942] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658497.276148] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658497.581431] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658521.601508] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6658521.806146] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6658521.972529] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650062 di:ffffffffff600000 [6658538.002710] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6658538.356606] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6658634.103917] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658634.339218] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658634.343661] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658634.674753] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658634.710638] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658634.745816] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658634.778293] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658634.813882] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658634.849031] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658634.884395] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658740.820912] warn_bad_vsyscall: 26 callbacks suppressed [6658740.820915] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658741.483625] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658741.669717] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13a5fe858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658741.826939] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658848.193890] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6658848.383086] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6658848.548771] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650097 di:ffffffffff600000 [6658877.444398] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658877.816983] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658877.968847] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658919.763851] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658919.995229] exe[412813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658920.034658] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658920.183972] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658920.550406] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658920.752871] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658920.918481] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658974.461485] exe[419192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658974.661339] exe[412885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658974.699861] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658974.894528] exe[412882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6658974.932094] exe[431788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653cb5f77f9 cs:33 sp:7ee13b23c858 ax:0 si:5653cb650070 di:ffffffffff600000 [6660311.063103] potentially unexpected fatal signal 5. [6660311.068241] CPU: 70 PID: 767385 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6660311.078841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6660311.088463] RIP: 0033:0x7fffffffe062 [6660311.092334] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6660311.111486] RSP: 002b:000000c000799c98 EFLAGS: 00000297 [6660311.118415] RAX: 00007f1268437000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6660311.125869] RDX: 0000000000000005 RSI: 0000000000002000 RDI: 00007f1268437000 [6660311.133309] RBP: 000000c000799d28 R08: 0000000000000009 R09: 0000000000000000 [6660311.142136] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000799be0 [6660311.150991] R13: 000000c00013a800 R14: 000000c000589a00 R15: 00000000000b1ee5 [6660311.159819] FS: 00007feb43fff6c0 GS: 0000000000000000 [6660687.309788] exe[780709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feb20577f9 cs:33 sp:7efcbca21858 ax:0 si:55feb20b0097 di:ffffffffff600000 [6660687.369621] exe[784310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feb20577f9 cs:33 sp:7efcbca21858 ax:0 si:55feb20b0097 di:ffffffffff600000 [6660687.427589] exe[780130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feb20577f9 cs:33 sp:7efcbca21858 ax:0 si:55feb20b0097 di:ffffffffff600000 [6660687.459250] exe[784279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feb20577f9 cs:33 sp:7efcbca21858 ax:0 si:55feb20b0097 di:ffffffffff600000 [6660688.622944] exe[784311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660688.675675] exe[779902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660688.730736] exe[784321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660688.786372] exe[784321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660688.844974] exe[780051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660688.905742] exe[780034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660692.330012] warn_bad_vsyscall: 180 callbacks suppressed [6660692.330015] exe[779757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660692.407026] exe[779853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660692.517926] exe[779901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660692.595191] exe[784279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660692.628795] exe[780769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655b0858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660693.268850] exe[779864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660693.348438] exe[780779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660693.432296] exe[779919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660693.505870] exe[780363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660693.603414] exe[780893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660697.336304] warn_bad_vsyscall: 159 callbacks suppressed [6660697.336307] exe[780134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660697.453092] exe[779958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660697.548713] exe[780723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660697.625977] exe[780135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655b0858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660697.682855] exe[780183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660697.745844] exe[780765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660697.799580] exe[780776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660697.800645] exe[780747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655d1858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660697.903937] exe[779820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660697.982977] exe[780779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660702.981798] warn_bad_vsyscall: 76 callbacks suppressed [6660702.981801] exe[780812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660703.095651] exe[780171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660703.096163] exe[780134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655d1858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660703.207095] exe[780654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660703.207962] exe[780746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655d1858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660703.284494] exe[779902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660703.397920] exe[780812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660703.403864] exe[780182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655d1858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660703.473276] exe[780765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660703.508783] exe[779775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655d1858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660708.134754] warn_bad_vsyscall: 35 callbacks suppressed [6660708.134757] exe[780182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655d1858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660708.767957] exe[779958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660708.877349] exe[779757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660709.644270] exe[779733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660709.669412] exe[779733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655d1858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660709.739936] exe[779757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660709.813089] exe[780893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660710.584838] exe[780797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660710.844506] exe[779902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660711.517501] exe[780647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660713.419177] warn_bad_vsyscall: 9 callbacks suppressed [6660713.419180] exe[780507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660713.487996] exe[780507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660714.269531] exe[780710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660714.303219] exe[780651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff6558d858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660714.361365] exe[780052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660714.416227] exe[780503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655d1858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660715.219689] exe[780654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655d1858 ax:0 si:55c9c4201097 di:ffffffffff600000 [6660715.267532] exe[780647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660716.069694] exe[779958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660716.157468] exe[780137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660718.469490] warn_bad_vsyscall: 30 callbacks suppressed [6660718.469493] exe[779992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660718.570442] exe[779876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655f2858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6660718.664664] exe[780721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c41a87f9 cs:33 sp:7eff655af858 ax:0 si:55c9c4201062 di:ffffffffff600000 [6661382.371725] potentially unexpected fatal signal 5. [6661382.376891] CPU: 66 PID: 812073 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6661382.387428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6661382.396965] RIP: 0033:0x7fffffffe062 [6661382.400886] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6661382.420045] RSP: 002b:000000c0006b5c98 EFLAGS: 00000297 [6661382.426959] RAX: 00007fd2f8359000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6661382.434404] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007fd2f8359000 [6661382.441849] RBP: 000000c0006b5d28 R08: 0000000000000009 R09: 00000000041fd000 [6661382.450676] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006b5bb8 [6661382.459511] R13: 000000c000180000 R14: 000000c000552820 R15: 00000000000c6183 [6661382.468368] FS: 00007fcc58c876c0 GS: 0000000000000000 [6661382.948328] potentially unexpected fatal signal 5. [6661382.953833] CPU: 19 PID: 811866 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6661382.964425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6661382.974111] RIP: 0033:0x7fffffffe062 [6661382.978032] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6661382.997206] RSP: 002b:000000c0006b5c98 EFLAGS: 00000297 [6661383.002760] RAX: 0000556db3f8b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6661383.010306] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000556db3f8b000 [6661383.017764] RBP: 000000c0006b5d28 R08: 0000000000000009 R09: 0000000002dff000 [6661383.025222] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006b5bb8 [6661383.032675] R13: 000000c000180000 R14: 000000c000552820 R15: 00000000000c6183 [6661383.040129] FS: 00007fcc58c876c0 GS: 0000000000000000 [6661383.143169] potentially unexpected fatal signal 11. [6661383.148388] CPU: 34 PID: 761377 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6661383.158963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6661383.168553] RIP: 0033:0x55be7ba47e29 [6661383.172472] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [6661383.191627] RSP: 002b:00007f21d063b448 EFLAGS: 00010213 [6661383.197202] RAX: 0000000000000016 RBX: 000055be7ba913b9 RCX: 000055be7ba47e17 [6661383.206028] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f21d063c5c0 [6661383.213658] RBP: 00007f21d063c59c R08: 0000000028e00f6f R09: 00000000000010a4 [6661383.221102] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21d063c5c0 [6661383.228578] R13: 000055be7ba913b9 R14: 000000000020c917 R15: 0000000000000001 [6661383.236029] FS: 000055be7c696480 GS: 0000000000000000 [6661383.371405] potentially unexpected fatal signal 5. [6661383.376562] CPU: 43 PID: 776016 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6661383.387121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6661383.396769] RIP: 0033:0x7fffffffe062 [6661383.400685] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6661383.419916] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6661383.425498] RAX: 000055a36ac00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6661383.432948] RDX: 0000000000000003 RSI: 00000000000c1000 RDI: 000055a36ac00000 [6661383.440419] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 0000000008c6d000 [6661383.447875] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fe20 [6661383.455322] R13: 000000000000aaaa R14: 000000c000481d40 R15: 00000000000bd1d7 [6661383.462756] FS: 00000000026d6770 GS: 0000000000000000 [6661383.742577] potentially unexpected fatal signal 11. [6661383.747934] CPU: 25 PID: 774868 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6661383.758437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6661383.768116] RIP: 0033:0x55b77f9b0ae7 [6661383.771998] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [6661383.791532] RSP: 002b:00007f387b1c4c90 EFLAGS: 00010206 [6661383.798434] RAX: 00007f387b1c5500 RBX: 00007f387b1c51f0 RCX: 0000000000000000 [6661383.805881] RDX: 00007f387b1c5370 RSI: 000055b77fa323d8 RDI: 00007f387b1c51f0 [6661383.813338] RBP: 00007f387b1c52e0 R08: 0000000000000000 R09: 0000000000000000 [6661383.820796] R10: 0000000000001000 R11: 0000000000000293 R12: 000055b77fa323d8 [6661383.829593] R13: 00007f387b1c5370 R14: 0000000000000000 R15: 00007f387b1c51f0 [6661383.837044] FS: 000055b780637480 GS: 0000000000000000 [6663175.100202] exe[866713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56166a2617f9 cs:33 sp:7fe598490858 ax:0 si:56166a2ba097 di:ffffffffff600000 [6663175.198356] exe[866713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56166a2617f9 cs:33 sp:7fe598490858 ax:0 si:56166a2ba097 di:ffffffffff600000 [6663175.340062] exe[916987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56166a2617f9 cs:33 sp:7fe598490858 ax:0 si:56166a2ba097 di:ffffffffff600000 [6663175.340350] exe[916977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56166a2617f9 cs:33 sp:7fe59846f858 ax:0 si:56166a2ba097 di:ffffffffff600000 [6664676.348365] exe[872665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578202c47f9 cs:33 sp:7fc250554858 ax:0 si:55782031d062 di:ffffffffff600000 [6665063.127857] potentially unexpected fatal signal 5. [6665063.133114] CPU: 50 PID: 950526 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6665063.143630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6665063.153281] RIP: 0033:0x7fffffffe062 [6665063.157167] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6665063.176342] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6665063.181861] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6665063.189313] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6665063.196881] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6665063.205703] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6665063.213144] R13: 00000000000002aa R14: 000000c0008081a0 R15: 00000000000cadb1 [6665063.220572] FS: 000000c000132490 GS: 0000000000000000 [6665063.293847] potentially unexpected fatal signal 5. [6665063.299638] CPU: 76 PID: 944029 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6665063.311539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6665063.322438] RIP: 0033:0x7fffffffe062 [6665063.327824] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6665063.331320] potentially unexpected fatal signal 5. [6665063.348260] RSP: 002b:000000c0004a1d98 EFLAGS: 00000297 [6665063.348262] RAX: 00000000000e827b RBX: 0000000000000000 RCX: 00007fffffffe05a [6665063.348263] RDX: 0000000000000000 RSI: 000000c0004a2000 RDI: 0000000000012f00 [6665063.348264] RBP: 000000c0004a1e38 R08: 000000c002daa5b0 R09: 0000000000000000 [6665063.348264] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004a1e20 [6665063.348265] R13: 00000000000002aa R14: 000000c000602680 R15: 00000000000caf92 [6665063.348265] FS: 0000000002a75970 GS: 0000000000000000 [6665063.406620] CPU: 61 PID: 944833 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6665063.417199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6665063.428113] RIP: 0033:0x7fffffffe062 [6665063.433480] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6665063.454039] RSP: 002b:000000c0004a1d98 EFLAGS: 00000297 [6665063.457122] potentially unexpected fatal signal 5. [6665063.460939] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6665063.466039] CPU: 20 PID: 950800 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6665063.466040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6665063.466043] RIP: 0033:0x7fffffffe062 [6665063.466045] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6665063.466046] RSP: 002b:000000c0004a1d98 EFLAGS: 00000297 [6665063.466047] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6665063.466048] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6665063.466048] RBP: 000000c0004a1e38 R08: 0000000000000000 R09: 0000000000000000 [6665063.466049] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004a1e20 [6665063.466050] R13: 00000000000002aa R14: 000000c000602680 R15: 00000000000caf92 [6665063.466053] FS: 0000000002a75970 GS: 0000000000000000 [6665063.474873] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6665063.474874] RBP: 000000c0004a1e38 R08: 0000000000000000 R09: 0000000000000000 [6665063.474875] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004a1e20 [6665063.474876] R13: 00000000000002aa R14: 000000c000602680 R15: 00000000000caf92 [6665063.474877] FS: 0000000002a75970 GS: 0000000000000000 [6665063.499488] potentially unexpected fatal signal 5. [6665063.520334] potentially unexpected fatal signal 5. [6665063.520861] CPU: 85 PID: 939153 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6665063.527764] CPU: 87 PID: 950871 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6665063.535230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6665063.535234] RIP: 0033:0x7fffffffe062 [6665063.535236] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6665063.535237] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6665063.535239] RAX: 00000000000e8288 RBX: 0000000000000000 RCX: 00007fffffffe05a [6665063.535239] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [6665063.535240] RBP: 000000c00018fe38 R08: 000000c03c9b8f10 R09: 0000000000000000 [6665063.535242] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6665063.542771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6665063.550213] R13: 002aaaaaaaaaaaaa R14: 000000c0008101a0 R15: 00000000000caf93 [6665063.550215] FS: 000000c000132c90 GS: 0000000000000000 [6665063.559059] RIP: 0033:0x7fffffffe062 [6665063.559062] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6665063.763174] RSP: 002b:000000c0004a1d98 EFLAGS: 00000297 [6665063.768740] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6665063.777568] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6665063.786400] RBP: 000000c0004a1e38 R08: 0000000000000000 R09: 0000000000000000 [6665063.795241] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004a1e20 [6665063.804153] R13: 00000000000002aa R14: 000000c000602680 R15: 00000000000caf92 [6665063.813071] FS: 0000000002a75970 GS: 0000000000000000 [6665071.872784] potentially unexpected fatal signal 5. [6665071.877906] CPU: 67 PID: 951705 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6665071.888401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6665071.898028] RIP: 0033:0x7fffffffe062 [6665071.901936] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6665071.921066] RSP: 002b:000000c000669c98 EFLAGS: 00000297 [6665071.928000] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6665071.935437] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6665071.942886] RBP: 000000c000669d28 R08: 0000000000000000 R09: 0000000000000000 [6665071.950308] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000669bb8 [6665071.959245] R13: 00000000031e5e20 R14: 000000c0005691e0 R15: 00000000000cb3cd [6665071.966686] FS: 00000000042533c0 GS: 0000000000000000 [6665074.001661] potentially unexpected fatal signal 5. [6665074.006794] CPU: 33 PID: 951978 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6665074.010930] potentially unexpected fatal signal 5. [6665074.017393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6665074.022489] CPU: 61 PID: 952022 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6665074.022490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6665074.022494] RIP: 0033:0x7fffffffe062 [6665074.022497] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6665074.022498] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6665074.032026] RIP: 0033:0x7fffffffe062 [6665074.032030] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6665074.042515] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6665074.042516] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6665074.042517] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6665074.042518] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6665074.042519] R13: 00000000000002aa R14: 000000c0004b1860 R15: 00000000000cb6b2 [6665074.042519] FS: 000000c000132490 GS: 0000000000000000 [6665074.131268] potentially unexpected fatal signal 5. [6665074.137753] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6665074.137755] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6665074.137756] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6665074.137756] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6665074.137757] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6665074.137757] R13: 00000000000002aa R14: 000000c0004b1860 R15: 00000000000cb6b2 [6665074.137758] FS: 000000c000132490 GS: 0000000000000000 [6665074.177708] potentially unexpected fatal signal 5. [6665074.185074] CPU: 36 PID: 951919 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6665074.192516] CPU: 86 PID: 951918 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6665074.192517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6665074.192521] RIP: 0033:0x7fffffffe062 [6665074.192525] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6665074.200109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6665074.200111] RIP: 0033:0x7fffffffe062 [6665074.200114] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6665074.207034] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6665074.213510] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6665074.224005] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6665074.224006] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6665074.224006] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6665074.224007] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6665074.224007] R13: 00000000000002aa R14: 000000c000602680 R15: 00000000000cb6b1 [6665074.224008] FS: 000000c000132490 GS: 0000000000000000 [6665074.362629] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6665074.370078] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6665074.378939] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6665074.387773] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6665074.395236] R13: 00000000000002aa R14: 000000c000602680 R15: 00000000000cb6b1 [6665074.402709] FS: 000000c000132490 GS: 0000000000000000 [6665077.330595] potentially unexpected fatal signal 5. [6665077.330883] potentially unexpected fatal signal 5. [6665077.335848] CPU: 34 PID: 841298 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6665077.335850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6665077.335856] RIP: 0033:0x7fffffffe062 [6665077.337112] potentially unexpected fatal signal 5. [6665077.337117] CPU: 79 PID: 834096 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6665077.337118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6665077.337121] RIP: 0033:0x7fffffffe062 [6665077.337123] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6665077.337124] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6665077.337126] RAX: 00000000000e88b3 RBX: 0000000000000000 RCX: 00007fffffffe05a [6665077.337127] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [6665077.337128] RBP: 000000c00013fe38 R08: 000000c000642010 R09: 0000000000000000 [6665077.337128] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6665077.337129] R13: 66cb3266cb00ab26 R14: 000000c00051dba0 R15: 00000000000cba27 [6665077.337129] FS: 000000c000132490 GS: 0000000000000000 [6665077.341018] CPU: 51 PID: 841289 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6665077.351536] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6665077.351538] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6665077.351540] RAX: 00000000000e88b5 RBX: 0000000000000000 RCX: 00007fffffffe05a [6665077.351541] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [6665077.351542] RBP: 000000c00013fe38 R08: 000000c000923690 R09: 0000000000000000 [6665077.351542] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [6665077.351543] R13: 66cb3266cb00ab26 R14: 000000c00051dba0 R15: 00000000000cba27 [6665077.351544] FS: 000000c000132490 GS: 0000000000000000 [6665077.358564] potentially unexpected fatal signal 5. [6665077.361117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6665077.365009] CPU: 46 PID: 834177 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6665077.365011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6665077.365015] RIP: 0033:0x7fffffffe062 [6665077.365017] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6665077.365018] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6665077.365020] RAX: 00000000000e88b4 RBX: 0000000000000000 RCX: 00007fffffffe05a [6665077.365021] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [6665077.365021] RBP: 000000c00013fe38 R08: 000000c0003f4790 R09: 0000000000000000 [6665077.365022] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6665077.365022] R13: 66cb3266cb00ab26 R14: 000000c00051dba0 R15: 00000000000cba27 [6665077.365023] FS: 000000c000132490 GS: 0000000000000000 [6665077.664048] RIP: 0033:0x7fffffffe062 [6665077.669344] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6665077.689806] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6665077.696738] RAX: 00000000000e88b6 RBX: 0000000000000000 RCX: 00007fffffffe05a [6665077.705575] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [6665077.714397] RBP: 000000c00013fe38 R08: 000000c0030904c0 R09: 0000000000000000 [6665077.723257] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [6665077.732115] R13: 66cb3266cb00ab26 R14: 000000c00051dba0 R15: 00000000000cba27 [6665077.740961] FS: 000000c000132490 GS: 0000000000000000 [6665081.685769] potentially unexpected fatal signal 5. [6665081.690902] CPU: 38 PID: 896855 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6665081.701410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6665081.710952] RIP: 0033:0x7fffffffe062 [6665081.714858] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6665081.734033] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6665081.741021] RAX: 00000000000e8b56 RBX: 0000000000000000 RCX: 00007fffffffe05a [6665081.748478] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [6665081.755943] RBP: 000000c00013fe38 R08: 000000c068abd3c0 R09: 0000000000000000 [6665081.763405] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [6665081.772228] R13: cb1a032b19b2caaa R14: 000000c0004b01a0 R15: 00000000000cbe1e [6665081.781043] FS: 000000c000600090 GS: 0000000000000000 [6665136.159529] exe[964090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b72c6f7f9 cs:33 sp:7fe27dea9858 ax:0 si:558b72cc8062 di:ffffffffff600000 [6665656.701451] exe[983999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e46f24a7f9 cs:33 sp:7f0e181fe858 ax:0 si:55e46f2a3070 di:ffffffffff600000 [6665657.531101] exe[972961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e46f24a7f9 cs:33 sp:7f0e181fe858 ax:0 si:55e46f2a3070 di:ffffffffff600000 [6665657.539722] exe[968954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b32164f7f9 cs:33 sp:7f3684429858 ax:0 si:55b3216a8070 di:ffffffffff600000 [6665657.595022] exe[964974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc0ca287f9 cs:33 sp:7ff8a05fe858 ax:0 si:55dc0ca81070 di:ffffffffff600000 [6665657.619283] exe[983302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e46f24a7f9 cs:33 sp:7f0e181fe858 ax:0 si:55e46f2a3070 di:ffffffffff600000 [6665657.660192] exe[982079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b32164f7f9 cs:33 sp:7f3684429858 ax:0 si:55b3216a8070 di:ffffffffff600000 [6665657.697764] exe[983303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc0ca287f9 cs:33 sp:7ff8a05fe858 ax:0 si:55dc0ca81070 di:ffffffffff600000 [6665657.701475] exe[965013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e46f24a7f9 cs:33 sp:7f0e181fe858 ax:0 si:55e46f2a3070 di:ffffffffff600000 [6665657.760735] exe[984028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b32164f7f9 cs:33 sp:7f3684429858 ax:0 si:55b3216a8070 di:ffffffffff600000 [6665657.780114] exe[969559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc0ca287f9 cs:33 sp:7ff8a05fe858 ax:0 si:55dc0ca81070 di:ffffffffff600000 [6666163.792838] exe[961277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55904dddd7f9 cs:33 sp:7f8569325858 ax:0 si:55904de36062 di:ffffffffff600000 [6668360.003516] exe[13138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dbdf257f9 cs:33 sp:7eb1afeb7858 ax:0 si:556dbdf7e062 di:ffffffffff600000 [6668360.303616] exe[13138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dbdf257f9 cs:33 sp:7eb1afeb7858 ax:0 si:556dbdf7e062 di:ffffffffff600000 [6668360.611850] exe[13095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dbdf257f9 cs:33 sp:7eb1afeb7858 ax:0 si:556dbdf7e062 di:ffffffffff600000 [6668360.978000] exe[962797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dbdf257f9 cs:33 sp:7eb1afeb7858 ax:0 si:556dbdf7e062 di:ffffffffff600000 [6668695.134094] potentially unexpected fatal signal 5. [6668695.139319] CPU: 77 PID: 34741 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6668695.142876] potentially unexpected fatal signal 5. [6668695.149734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6668695.154830] CPU: 25 PID: 967252 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6668695.158739] potentially unexpected fatal signal 5. [6668695.158743] CPU: 13 PID: 984769 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6668695.158744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6668695.158748] RIP: 0033:0x7fffffffe062 [6668695.158751] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6668695.158752] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6668695.158753] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6668695.158754] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6668695.158755] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6668695.158756] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6668695.158756] R13: 0000002aaaaaaaaa R14: 000000c0003ff520 R15: 00000000000e982a [6668695.158758] FS: 000000c000132890 GS: 0000000000000000 [6668695.164354] RIP: 0033:0x7fffffffe062 [6668695.164357] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6668695.164363] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6668695.174994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6668695.174997] RIP: 0033:0x7fffffffe062 [6668695.174999] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6668695.175000] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6668695.175001] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6668695.175002] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6668695.175003] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6668695.175003] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6668695.175004] R13: 0000002aaaaaaaaa R14: 000000c0003ff520 R15: 00000000000e982a [6668695.175005] FS: 000000c000132890 GS: 0000000000000000 [6668695.396908] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6668695.404364] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6668695.413186] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6668695.422043] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6668695.430868] R13: 0000002aaaaaaaaa R14: 000000c0003ff520 R15: 00000000000e982a [6668695.439705] FS: 000000c000132890 GS: 0000000000000000 [6668904.069315] exe[52684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a940ae27f9 cs:33 sp:7fd26b2b9858 ax:0 si:55a940b3b062 di:ffffffffff600000 [6668904.117223] exe[39385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a940ae27f9 cs:33 sp:7fd26b2b9858 ax:0 si:55a940b3b062 di:ffffffffff600000 [6668904.163922] exe[39385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a940ae27f9 cs:33 sp:7fd26b2b9858 ax:0 si:55a940b3b062 di:ffffffffff600000 [6668904.182163] exe[51202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a940ae27f9 cs:33 sp:7fd26b298858 ax:0 si:55a940b3b062 di:ffffffffff600000 [6670778.124939] exe[43895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d377d1f7f9 cs:33 sp:7f905b089858 ax:0 si:55d377d78062 di:ffffffffff600000 [6671782.163137] exe[44622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2e9cf87f9 cs:33 sp:7f1ab8f49858 ax:0 si:55d2e9d51062 di:ffffffffff600000 [6672289.136703] potentially unexpected fatal signal 5. [6672289.141827] CPU: 35 PID: 108186 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6672289.152337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6672289.161874] RIP: 0033:0x7fffffffe062 [6672289.165785] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6672289.186260] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [6672289.193204] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6672289.202022] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6672289.210853] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [6672289.219785] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [6672289.228741] R13: aaa924924aaaa80a R14: 000000c0001b0ea0 R15: 0000000000008288 [6672289.237549] FS: 000000c000132490 GS: 0000000000000000 [6672297.517828] potentially unexpected fatal signal 5. [6672297.523016] CPU: 6 PID: 37027 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6672297.533367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6672297.542913] RIP: 0033:0x7fffffffe062 [6672297.546834] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6672297.565949] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6672297.572882] RAX: 000000000001a9bd RBX: 0000000000000000 RCX: 00007fffffffe05a [6672297.581723] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [6672297.585178] potentially unexpected fatal signal 5. [6672297.590534] RBP: 000000c00018fe38 R08: 000000c001b80010 R09: 0000000000000000 [6672297.595665] CPU: 67 PID: 91329 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6672297.595667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6672297.595670] RIP: 0033:0x7fffffffe062 [6672297.595673] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6672297.603222] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6672297.603224] R13: 00000000000002aa R14: 000000c00044eb60 R15: 0000000000008894 [6672297.603226] FS: 0000000002a75970 GS: 0000000000000000 [6672297.667610] potentially unexpected fatal signal 5. [6672297.671088] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6672297.676298] CPU: 47 PID: 108984 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6672297.676301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6672297.676305] RIP: 0033:0x7fffffffe062 [6672297.676308] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6672297.676309] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6672297.676311] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6672297.676312] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6672297.676313] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6672297.676313] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6672297.676314] R13: 6cb3266cb1a02ab2 R14: 000000c0006a0340 R15: 000000000000887e [6672297.676315] FS: 000000c000181890 GS: 0000000000000000 [6672297.788109] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6672297.796930] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6672297.805741] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6672297.814566] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6672297.823386] R13: 00000000000002aa R14: 000000c00044eb60 R15: 0000000000008894 [6672297.832222] FS: 0000000002a75970 GS: 0000000000000000 [6672307.441228] potentially unexpected fatal signal 5. [6672307.446369] CPU: 50 PID: 39288 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6672307.448739] potentially unexpected fatal signal 5. [6672307.450950] potentially unexpected fatal signal 5. [6672307.450955] CPU: 70 PID: 41832 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6672307.450956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6672307.450960] RIP: 0033:0x7fffffffe062 [6672307.450963] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6672307.450964] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6672307.450965] RAX: 000000000001b184 RBX: 0000000000000000 RCX: 00007fffffffe05a [6672307.450966] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [6672307.450967] RBP: 000000c00018fe38 R08: 000000c0006d2790 R09: 0000000000000000 [6672307.450968] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6672307.450968] R13: 0000000000000000 R14: 000000c00059e9c0 R15: 000000000000929a [6672307.450969] FS: 000000c000132490 GS: 0000000000000000 [6672307.452649] potentially unexpected fatal signal 5. [6672307.452655] CPU: 46 PID: 41850 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6672307.452656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6672307.452661] RIP: 0033:0x7fffffffe062 [6672307.452664] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6672307.452666] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6672307.452668] RAX: 000000000001b186 RBX: 0000000000000000 RCX: 00007fffffffe05a [6672307.452669] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [6672307.452670] RBP: 000000c00018fe38 R08: 000000c000567000 R09: 0000000000000000 [6672307.452671] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6672307.452673] R13: 0000000000000000 R14: 000000c00059e9c0 R15: 000000000000929a [6672307.452674] FS: 000000c000132490 GS: 0000000000000000 [6672307.456080] potentially unexpected fatal signal 5. [6672307.456083] potentially unexpected fatal signal 5. [6672307.456086] CPU: 78 PID: 42068 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6672307.456088] CPU: 92 PID: 38327 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6672307.456090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6672307.456091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6672307.456095] RIP: 0033:0x7fffffffe062 [6672307.456097] RIP: 0033:0x7fffffffe062 [6672307.456099] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6672307.456101] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6672307.456103] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6672307.456104] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6672307.456108] RAX: 000000000001b187 RBX: 0000000000000000 RCX: 00007fffffffe05a [6672307.456109] RAX: 000000000001b185 RBX: 0000000000000000 RCX: 00007fffffffe05a [6672307.456111] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [6672307.456112] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [6672307.456113] RBP: 000000c00018fe38 R08: 000000c000b0a790 R09: 0000000000000000 [6672307.456115] RBP: 000000c00018fe38 R08: 000000c00093a1f0 R09: 0000000000000000 [6672307.456116] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6672307.456117] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6672307.456118] R13: 0000000000000000 R14: 000000c00059e9c0 R15: 000000000000929a [6672307.456120] R13: 0000000000000000 R14: 000000c00059e9c0 R15: 000000000000929a [6672307.456121] FS: 000000c000132490 GS: 0000000000000000 [6672307.456122] FS: 000000c000132490 GS: 0000000000000000 [6672307.456769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6672307.462017] CPU: 4 PID: 41838 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6672307.462020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6672307.467146] RIP: 0033:0x7fffffffe062 [6672307.467150] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6672307.478962] RIP: 0033:0x7fffffffe062 [6672307.478965] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6672307.478966] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6672307.478968] RAX: 000000000001b183 RBX: 0000000000000000 RCX: 00007fffffffe05a [6672307.478968] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [6672307.478969] RBP: 000000c00018fe38 R08: 000000c00087a880 R09: 0000000000000000 [6672307.478969] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6672307.478970] R13: 0000000000000000 R14: 000000c00059e9c0 R15: 000000000000929a [6672307.478971] FS: 000000c000132490 GS: 0000000000000000 [6672308.005447] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6672308.011014] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6672308.019879] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6672308.028717] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6672308.036182] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6672308.045046] R13: 0000000000000000 R14: 000000c00059e9c0 R15: 000000000000929a [6672308.053870] FS: 000000c000132490 GS: 0000000000000000 [6672947.469509] exe[123901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc93da27f9 cs:33 sp:7f68e998f858 ax:0 si:55bc93dfb062 di:ffffffffff600000 [6673493.958932] exe[126846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be862bd7f9 cs:33 sp:7f43cbb81858 ax:0 si:55be86316062 di:ffffffffff600000 [6673510.806897] exe[181227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56433bb187f9 cs:33 sp:7ec406cda858 ax:0 si:56433bb71097 di:ffffffffff600000 [6673510.877685] exe[147061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56433bb187f9 cs:33 sp:7ec406cda858 ax:0 si:56433bb71097 di:ffffffffff600000 [6673800.435267] exe[177976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ee1d77f9 cs:33 sp:7ee0b24f6858 ax:0 si:5623ee230062 di:ffffffffff600000 [6673800.530934] exe[154466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ee1d77f9 cs:33 sp:7ee0b24f6858 ax:0 si:5623ee230062 di:ffffffffff600000 [6673800.632207] exe[177639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ee1d77f9 cs:33 sp:7ee0b24f6858 ax:0 si:5623ee230062 di:ffffffffff600000 [6673800.724244] exe[177976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623ee1d77f9 cs:33 sp:7ee0b24f6858 ax:0 si:5623ee230062 di:ffffffffff600000 [6673965.897278] exe[119243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611a49b47f9 cs:33 sp:7fdf32a62858 ax:0 si:5611a4a0d062 di:ffffffffff600000 [6674329.907107] exe[150824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628f8afa7f9 cs:33 sp:7ffb2f989ee8 ax:0 si:200000c0 di:ffffffffff600000 [6674329.986793] exe[189302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628f8afa7f9 cs:33 sp:7ffb2f968ee8 ax:0 si:200000c0 di:ffffffffff600000 [6674329.987484] exe[189288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628f8afa7f9 cs:33 sp:7ffb2f989ee8 ax:0 si:200000c0 di:ffffffffff600000 [6674330.079835] exe[127348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628f8afa7f9 cs:33 sp:7ffb2f989ee8 ax:0 si:200000c0 di:ffffffffff600000 [6675108.760174] exe[204572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f1db917f9 cs:33 sp:7eba6baaa858 ax:0 si:555f1dbea062 di:ffffffffff600000 [6675917.844480] potentially unexpected fatal signal 5. [6675917.849617] CPU: 68 PID: 118234 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6675917.860104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6675917.869676] RIP: 0033:0x7fffffffe062 [6675917.873577] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6675917.892705] RSP: 002b:000000c0004edd98 EFLAGS: 00000297 [6675917.899606] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6675917.908424] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6675917.917250] RBP: 000000c0004ede38 R08: 0000000000000000 R09: 0000000000000000 [6675917.926080] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004ede20 [6675917.934920] R13: 0000002aaaaaaaaa R14: 000000c000583380 R15: 000000000001bd5f [6675917.943737] FS: 000000c000180090 GS: 0000000000000000 [6675922.216508] potentially unexpected fatal signal 5. [6675922.221659] CPU: 33 PID: 124629 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6675922.232268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6675922.241814] RIP: 0033:0x7fffffffe062 [6675922.245884] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6675922.265008] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6675922.271917] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6675922.280752] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6675922.289591] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6675922.298451] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fe20 [6675922.307256] R13: 32b0066cb3266cb3 R14: 000000c000602820 R15: 000000000001c97e [6675922.316105] FS: 000000c000132490 GS: 0000000000000000 [6676046.105389] exe[228236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55565ba2a7f9 cs:33 sp:7ed564be5858 ax:0 si:55565ba83062 di:ffffffffff600000 [6677922.262247] exe[260380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638c63b2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:14000000 [6677936.984970] exe[273123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b6b4ccaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:14000000 [6677950.443808] exe[248633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0f5b4af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:14000000 [6678179.538723] exe[273122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648775a0af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:14000000 [6678272.857805] exe[228759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56330615daf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:14000000 [6678301.929006] exe[206973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570d9dfcaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:14000000 [6678320.607469] exe[227593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563178accaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:14000000 [6678337.197160] exe[250295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647e70f4af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:14000000 [6678343.504658] exe[186676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c8be89af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:14000000 [6678351.835052] exe[271898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56494d45eaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:14000000 [6678758.143970] exe[282502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c819016af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:14000000 [6678871.260590] potentially unexpected fatal signal 11. [6678871.265799] CPU: 26 PID: 285808 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6678871.276311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6678871.285909] RIP: 0033:0x55932c485930 [6678871.289442] potentially unexpected fatal signal 11. [6678871.289892] Code: ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff c3 0f 1f 40 00 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b8 0f 1f 00 <48> 8b 05 a1 f6 0f 00 48 85 c0 74 01 c3 50 48 8d 0d 5b 24 07 00 ba [6678871.295097] CPU: 35 PID: 285864 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6678871.295098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6678871.295102] RIP: 0033:0x55a71b54b3ae [6678871.295106] Code: ff 0f 1f 00 8d 47 01 eb 16 0f 1f 00 48 83 c0 01 8b b4 85 5c 08 00 00 85 f6 0f 85 fd 00 00 00 89 c7 83 f8 04 75 e6 48 8b 4d 60 <48> 8b 41 08 48 83 e0 f8 48 39 85 88 08 00 00 0f 82 4a 02 00 00 48 [6678871.314199] RSP: 002b:00007f7cd812f2f8 EFLAGS: 00010202 [6678871.314201] RAX: 0000000000000000 RBX: 00007f7cd812f470 RCX: 000055932c485ae9 [6678871.314201] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f7cd812f470 [6678871.314202] RBP: 0000000000000000 R08: 000055932c5a4f8c R09: 000055932c5a4f8c [6678871.314203] R10: 00007fb889000060 R11: 0000000000000246 R12: 000055932c5a4f80 [6678871.314203] R13: 00007f7cd812f470 R14: 000055932c5a4f80 R15: 000055932c43c900 [6678871.314204] FS: 000055932d0d5480 GS: 0000000000000000 [6678871.412713] RSP: 002b:00007fe5e978b2f0 EFLAGS: 00010246 [6678871.419683] RAX: 0000000000000004 RBX: 0000000000008040 RCX: 000055a71c1c07d0 [6678871.428516] RDX: 000055a71b66ee20 RSI: 0000000000000000 RDI: 0000000000000004 [6678871.437362] RBP: 000055a71b66e660 R08: 000000003a7ef37b R09: 00000000000000f8 [6678871.446179] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [6678871.455007] R13: 0000000000000076 R14: 000055a71b66e6c0 R15: 0000000000000000 [6678871.463854] FS: 000055a71c1bf480 GS: 0000000000000000 [6678946.002079] exe[261493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f12e64c7f9 cs:33 sp:7f3a97fac858 ax:0 si:55f12e6a5070 di:ffffffffff600000 [6678959.345031] potentially unexpected fatal signal 5. [6678959.350263] CPU: 31 PID: 290585 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6678959.360875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6678959.370535] RIP: 0033:0x7fffffffe062 [6678959.374464] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6678959.394973] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6678959.401986] RAX: 0000557e1e64b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6678959.410805] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000557e1e64b000 [6678959.419660] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 00000000033fc000 [6678959.428458] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fe20 [6678959.437305] R13: 2080aaaaaaaaaaaa R14: 000000c0001b71e0 R15: 0000000000046203 [6678959.446120] FS: 00000000026d6770 GS: 0000000000000000 [6679153.605060] potentially unexpected fatal signal 5. [6679153.610199] CPU: 41 PID: 294293 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6679153.620700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6679153.630242] RIP: 0033:0x7fffffffe062 [6679153.634141] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6679153.653291] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6679153.660242] RAX: 0000557c1288d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6679153.669087] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000557c1288d000 [6679153.677926] RBP: 000000c00013fe38 R08: 0000000000000009 R09: 00000000005ff000 [6679153.686754] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fe20 [6679153.695592] R13: 00000000000002aa R14: 000000c000502340 R15: 0000000000047b9a [6679153.704440] FS: 0000000002a75970 GS: 0000000000000000 [6679240.143245] potentially unexpected fatal signal 5. [6679240.148367] CPU: 37 PID: 289842 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6679240.158962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6679240.168518] RIP: 0033:0x7fffffffe062 [6679240.172507] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6679240.191636] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6679240.198585] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6679240.207438] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6679240.216284] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6679240.225114] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [6679240.233979] R13: 0000002aaaaaaaaa R14: 000000c00015f520 R15: 0000000000045a6a [6679240.242816] FS: 00000000026d6830 GS: 0000000000000000 [6679328.048568] potentially unexpected fatal signal 11. [6679328.050467] potentially unexpected fatal signal 5. [6679328.053873] CPU: 9 PID: 291103 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6679328.053874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6679328.053878] RIP: 0033:0x5558499957c0 [6679328.053880] Code: 75 d8 4c 89 e7 e8 10 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 98 0f c5 00 04 48 8b 05 19 1b c5 00 66 0f ef c0 48 c7 05 [6679328.053880] RSP: 002b:00007f2eade6e440 EFLAGS: 00010246 [6679328.053882] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000555849995b4d [6679328.053882] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055584a5e8760 [6679328.053882] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [6679328.053883] R10: 000055584a5e8750 R11: 0000000000000246 R12: 0000000000000000 [6679328.053883] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [6679328.053888] FS: 000055584a5e8480 GS: 0000000000000000 [6679328.108353] potentially unexpected fatal signal 5. [6679328.110391] CPU: 59 PID: 292169 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6679328.118383] CPU: 91 PID: 291974 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6679328.118385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6679328.118389] RIP: 0033:0x7fffffffe062 [6679328.118392] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6679328.127206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6679328.127213] RIP: 0033:0x7fffffffe062 [6679328.136051] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6679328.144860] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6679328.144861] RSP: 002b:000000c00013fd98 EFLAGS: 00000297 [6679328.144863] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6679328.144863] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00007f2eade00000 [6679328.144864] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6679328.144865] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [6679328.144865] R13: 0000002aaaaaaaaa R14: 000000c0001b1a00 R15: 0000000000046569 [6679328.144866] FS: 000000c000132890 GS: 0000000000000000 [6679328.319474] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6679328.328348] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055bd83600000 [6679328.337171] RBP: 000000c00013fe38 R08: 0000000000000000 R09: 0000000000000000 [6679328.345999] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fe20 [6679328.354838] R13: 0000002aaaaaaaaa R14: 000000c0001b1a00 R15: 0000000000046569 [6679328.363675] FS: 000000c000132890 GS: 0000000000000000 [6679505.404496] exe[250054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bc3b877f9 cs:33 sp:7f292f9fa858 ax:0 si:562bc3be0062 di:ffffffffff600000 [6679573.605967] exe[315074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635b0b977f9 cs:33 sp:7f14da256858 ax:0 si:5635b0bf0062 di:ffffffffff600000 [6679622.196145] exe[319608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5a5b0e7f9 cs:33 sp:7f456a14c858 ax:0 si:55d5a5b67062 di:ffffffffff600000 [6679772.108934] exe[262455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ae1cee7f9 cs:33 sp:7f473f940858 ax:0 si:557ae1d47062 di:ffffffffff600000 [6679791.760370] exe[333047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559fd710a7f9 cs:33 sp:7f1d92f6a858 ax:0 si:559fd7163062 di:ffffffffff600000 [6679800.766424] exe[333831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c92d2dc7f9 cs:33 sp:7fc17c85d858 ax:0 si:55c92d335062 di:ffffffffff600000 [6679825.027171] exe[329924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0ad2777f9 cs:33 sp:7ea3278fb858 ax:0 si:55e0ad2d0062 di:ffffffffff600000 [6680082.485493] exe[312449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558328ebe7f9 cs:33 sp:7ef6abdfe858 ax:0 si:558328f17062 di:ffffffffff600000 [6680162.718962] exe[350983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d693a57f9 cs:33 sp:7f86ae772858 ax:0 si:559d693fe062 di:ffffffffff600000 [6680246.214044] exe[353770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d916b27f9 cs:33 sp:7f5c8def9858 ax:0 si:558d9170b062 di:ffffffffff600000 [6680389.606571] exe[358961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dddb3377f9 cs:33 sp:7f57b0d1f858 ax:0 si:55dddb390062 di:ffffffffff600000 [6680390.611060] exe[356259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d89b5a7f9 cs:33 sp:7f33caea9858 ax:0 si:563d89bb3062 di:ffffffffff600000 [6680432.191671] exe[345087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4622147f9 cs:33 sp:7fa8056b0858 ax:0 si:55f46226d062 di:ffffffffff600000 [6680440.189051] exe[360261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e213f77f9 cs:33 sp:7ee7fd0e7858 ax:0 si:558e21450062 di:ffffffffff600000 [6681002.091133] exe[362734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56337f7977f9 cs:33 sp:7ebadb14c858 ax:0 si:56337f7f0062 di:ffffffffff600000 [6681825.776439] exe[370726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dca12dff77 cs:33 sp:7f165e079ee8 ax:8600000 si:55dca134d086 di:ffffffffff600000 [6681825.920147] exe[324283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dca12dff77 cs:33 sp:7f165e079ee8 ax:8600000 si:55dca134d086 di:ffffffffff600000 [6681825.951438] exe[336999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dca12dff77 cs:33 sp:7f165dbfeee8 ax:8600000 si:55dca134d086 di:ffffffffff600000 [6681826.105303] exe[370726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dca12dff77 cs:33 sp:7f165e079ee8 ax:8600000 si:55dca134d086 di:ffffffffff600000 [6681826.144729] exe[347962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dca12dff77 cs:33 sp:7f165e079ee8 ax:8600000 si:55dca134d086 di:ffffffffff600000 [6682878.528791] potentially unexpected fatal signal 5. [6682878.534031] CPU: 32 PID: 436480 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6682878.544544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6682878.554092] RIP: 0033:0x7fffffffe062 [6682878.557974] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6682878.577132] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [6682878.582768] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6682878.590255] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6682878.597707] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [6682878.605166] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [6682878.613994] R13: 08208202aaacaaaa R14: 000000c00019f6c0 R15: 000000000004898a [6682878.621744] FS: 00000000026d6830 GS: 0000000000000000 [6682967.687895] potentially unexpected fatal signal 5. [6682967.693016] CPU: 14 PID: 441095 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6682967.703534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6682967.713106] RIP: 0033:0x7fffffffe062 [6682967.717120] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6682967.732513] potentially unexpected fatal signal 5. [6682967.736317] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [6682967.741420] CPU: 84 PID: 301559 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6682967.741421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6682967.741424] RIP: 0033:0x7fffffffe062 [6682967.741429] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6682967.757445] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [6682967.767007] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6682967.767009] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6682967.791340] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [6682967.791341] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [6682967.791342] R13: aa80aaaaaaaaaaaa R14: 000000c000171ba0 R15: 00000000000496ef [6682967.791343] FS: 000000c000132490 GS: 0000000000000000 [6682967.847888] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6682967.856716] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6682967.865548] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [6682967.874539] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [6682967.881976] R13: aa80aaaaaaaaaaaa R14: 000000c000171ba0 R15: 00000000000496ef [6682967.889412] FS: 000000c000132490 GS: 0000000000000000 [6682968.080352] potentially unexpected fatal signal 5. [6682968.085743] CPU: 0 PID: 300893 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6682968.097623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6682968.108540] RIP: 0033:0x7fffffffe062 [6682968.113829] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6682968.134293] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6682968.141279] RAX: 000000000006bb63 RBX: 0000000000000000 RCX: 00007fffffffe05a [6682968.148735] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [6682968.157540] RBP: 000000c00018fe38 R08: 000000c0006966a0 R09: 0000000000000000 [6682968.165030] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6682968.173852] R13: 2080aaaaaaaaaaaa R14: 000000c00016f380 R15: 00000000000496e6 [6682968.181279] FS: 00000000026d6770 GS: 0000000000000000 [6682968.391382] potentially unexpected fatal signal 5. [6682968.397184] CPU: 72 PID: 359379 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6682968.409071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6682968.419958] RIP: 0033:0x7fffffffe062 [6682968.423844] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6682968.444490] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6682968.451415] RAX: 000000000006bb62 RBX: 0000000000000000 RCX: 00007fffffffe05a [6682968.460242] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [6682968.469067] RBP: 000000c00018fe38 R08: 000000c009c0ef10 R09: 0000000000000000 [6682968.476594] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [6682968.484041] R13: 2080aaaaaaaaaaaa R14: 000000c00016f380 R15: 00000000000496e6 [6682968.492865] FS: 00000000026d6770 GS: 0000000000000000 [6682969.480663] potentially unexpected fatal signal 5. [6682969.485782] CPU: 83 PID: 441129 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6682969.496261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6682969.505792] RIP: 0033:0x7fffffffe062 [6682969.509667] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6682969.528863] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [6682969.534399] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6682969.542021] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6682969.549473] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [6682969.558412] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [6682969.566131] R13: 2080aaaaaaaaaaaa R14: 000000c00016f380 R15: 00000000000496e6 [6682969.573568] FS: 00000000026d6770 GS: 0000000000000000