I0607 19:36:22.499135 815236 main.go:214] *************************** I0607 19:36:22.499213 815236 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-cover-0 /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false] I0607 19:36:22.499427 815236 main.go:216] Version release-20220516.0-89-ge64458ff08b6 I0607 19:36:22.499471 815236 main.go:217] GOOS: linux I0607 19:36:22.499548 815236 main.go:218] GOARCH: amd64 I0607 19:36:22.499583 815236 main.go:219] PID: 815236 I0607 19:36:22.499654 815236 main.go:220] UID: 0, GID: 0 I0607 19:36:22.499706 815236 main.go:221] Configuration: I0607 19:36:22.499744 815236 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I0607 19:36:22.499791 815236 main.go:223] Platform: ptrace I0607 19:36:22.499863 815236 main.go:224] FileAccess: exclusive, overlay: true I0607 19:36:22.499922 815236 main.go:225] Network: host, logging: false I0607 19:36:22.499985 815236 main.go:226] Strace: false, max size: 1024, syscalls: I0607 19:36:22.500029 815236 main.go:227] LISAFS: false I0607 19:36:22.500072 815236 main.go:228] Debug: true I0607 19:36:22.500130 815236 main.go:229] Systemd: false I0607 19:36:22.500201 815236 main.go:230] *************************** W0607 19:36:22.500248 815236 main.go:235] Block the TERM signal. This is only safe in tests! D0607 19:36:22.500560 815236 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} D0607 19:36:22.506821 815236 container.go:582] Signal container, cid: ci-gvisor-ptrace-3-race-cover-0, signal: signal 0 (0) D0607 19:36:22.506902 815236 sandbox.go:1017] Signal sandbox "ci-gvisor-ptrace-3-race-cover-0" D0607 19:36:22.506953 815236 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-0" D0607 19:36:22.507344 815236 urpc.go:567] urpc: successfully marshalled 111 bytes. D0607 19:36:22.508088 815156 urpc.go:610] urpc: unmarshal success. D0607 19:36:22.508614 815156 controller.go:595] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-cover-0, PID: 0, signal: 0, mode: Process D0607 19:36:22.509636 815156 urpc.go:567] urpc: successfully marshalled 37 bytes. D0607 19:36:22.509918 815236 urpc.go:610] urpc: unmarshal success. D0607 19:36:22.510135 815236 exec.go:121] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false D0607 19:36:22.510237 815236 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0607 19:36:22.510379 815236 container.go:510] Execute in container, cid: ci-gvisor-ptrace-3-race-cover-0, args: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false D0607 19:36:22.510470 815236 sandbox.go:481] Executing new process in container "ci-gvisor-ptrace-3-race-cover-0" in sandbox "ci-gvisor-ptrace-3-race-cover-0" D0607 19:36:22.510553 815236 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-0" D0607 19:36:22.512072 815156 urpc.go:610] urpc: unmarshal success. D0607 19:36:22.513238 815156 controller.go:367] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-cover-0, args: /syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false I0607 19:36:22.514757 815156 kernel.go:939] EXEC: [/syz-fuzzer -executor=/syz-executor -name=vm-0 -arch=amd64 -manager=stdin -sandbox=none -procs=1 -cover=true -debug=false -test=false -optional=slowdown=10:raw_cover=false] D0607 19:36:22.515461 815236 urpc.go:567] urpc: successfully marshalled 642 bytes. D0607 19:36:22.516411 815156 transport_flipcall.go:127] send [channel @0xc0001cc300] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0607 19:36:22.516921 1 transport_flipcall.go:238] recv [channel @0xc0002066c0] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-fuzzer]} D0607 19:36:22.517356 1 transport_flipcall.go:127] send [channel @0xc0002066c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21155840, BlockSize: 4096, Blocks: 41320, ATime: {Sec: 1654602862, NanoSec: 209841004}, MTime: {Sec: 1654602862, NanoSec: 209841004}, CTime: {Sec: 1654630582, NanoSec: 373845338}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549052}]} D0607 19:36:22.518161 815156 transport_flipcall.go:238] recv [channel @0xc0001cc300] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 21155840, BlockSize: 4096, Blocks: 41320, ATime: {Sec: 1654602862, NanoSec: 209841004}, MTime: {Sec: 1654602862, NanoSec: 209841004}, CTime: {Sec: 1654630582, NanoSec: 373845338}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549052}]} D0607 19:36:22.518714 815156 transport_flipcall.go:127] send [channel @0xc0001cc300] Twalk{FID: 6, NewFID: 7, Names: []} D0607 19:36:22.518882 1 transport_flipcall.go:238] recv [channel @0xc0002066c0] Twalk{FID: 6, NewFID: 7, Names: []} D0607 19:36:22.519079 1 transport_flipcall.go:127] send [channel @0xc0002066c0] Rwalk{QIDs: []} D0607 19:36:22.519282 815156 transport_flipcall.go:238] recv [channel @0xc0001cc300] Rwalk{QIDs: []} D0607 19:36:22.519433 815156 transport_flipcall.go:127] send [channel @0xc0001cc300] Tlopen{FID: 7, Flags: ReadOnly} D0607 19:36:22.519689 1 transport_flipcall.go:238] recv [channel @0xc0002066c0] Tlopen{FID: 7, Flags: ReadOnly} D0607 19:36:22.519867 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-fuzzer" D0607 19:36:22.520093 1 transport_flipcall.go:127] send [channel @0xc0002066c0] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549052}, IoUnit: 0, File: FD: 33} D0607 19:36:22.520434 815156 transport_flipcall.go:238] recv [channel @0xc0001cc300] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549052}, IoUnit: 0, File: FD: 38} D0607 19:36:22.526922 815156 syscalls.go:262] Allocating stack with size of 8388608 bytes D0607 19:36:22.530690 815156 loader.go:1014] updated processes: map[{ci-gvisor-ptrace-3-race-cover-0 0}:0xc000462de0 {ci-gvisor-ptrace-3-race-cover-0 11}:0xc0009bc810] D0607 19:36:22.531296 815156 urpc.go:567] urpc: successfully marshalled 37 bytes. D0607 19:36:22.531514 815236 urpc.go:610] urpc: unmarshal success. D0607 19:36:22.531707 815236 container.go:570] Wait on process 11 in container, cid: ci-gvisor-ptrace-3-race-cover-0 D0607 19:36:22.531812 815236 sandbox.go:971] Waiting for PID 11 in sandbox "ci-gvisor-ptrace-3-race-cover-0" D0607 19:36:22.531901 815236 sandbox.go:521] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-0" D0607 19:36:22.532213 815236 urpc.go:567] urpc: successfully marshalled 94 bytes. D0607 19:36:22.532755 815156 urpc.go:610] urpc: unmarshal success. D0607 19:36:22.533056 815156 controller.go:534] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-cover-0, pid: 11 D0607 19:36:22.640209 815156 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0607 19:36:22.641916 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:22.648200 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:22.657600 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:22.679614 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:22.683803 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:22.689390 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:22.690972 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:22.713321 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:22.717654 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:22.723474 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:22.724447 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:22.743038 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:22.747362 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:22.755874 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:22.756520 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:23.668497 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:23.669438 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:23.690953 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:23.692426 815156 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 19:36:23.692597 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:23.692979 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:23.693770 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:23.700885 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:23.703536 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:23.710667 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:23.711415 815156 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 19:36:23.712023 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:23.712506 815156 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler 2022/06/07 19:36:23 fuzzer started D0607 19:36:23.734675 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:23.735955 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:23.741070 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:23.743869 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:23.746831 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:23.748371 815156 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 19:36:23.748524 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:23.751306 815156 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0607 19:36:23.752519 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:23.754300 815156 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 19:36:23.754909 815156 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 19:36:23.766742 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:23.771756 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:23.778774 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:23.779372 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:23.784207 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:23.785197 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:23.795264 815156 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 19:36:23.798719 815156 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 19:36:23.805071 815156 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 19:36:23.806490 815156 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 19:36:23.814304 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:23.814771 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:23.824848 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:23.827192 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:23.834180 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:23.834952 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:23.841205 815156 task_signals.go:477] [ 11: 13] No task notified of signal 23 D0607 19:36:23.842954 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:23.846923 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:23.847414 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:23.848079 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:23.849603 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:23.849764 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:23.861435 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:23.862752 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:23.863509 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:23.864076 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:23.864253 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:23.891585 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:23.895056 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:23.904323 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:23.905353 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:23.917707 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:23.918881 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:23.921293 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:23.922538 815156 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 19:36:23.923793 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:23.925119 815156 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0607 19:36:23.925395 815156 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 19:36:23.935532 815156 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0607 19:36:23.936330 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:23.937292 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:23.938485 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:23.945676 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:23.947079 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:23.947964 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:23.949319 815156 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 19:36:23.949578 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:23.961089 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:23.962942 815156 task_signals.go:176] [ 11: 16] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 19:36:23.963209 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:23.971156 815156 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0607 19:36:23.972592 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:23.979245 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:23.980311 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:23.999616 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.000815 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.006451 815156 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 19:36:24.007975 815156 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.008167 815156 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 19:36:24.011843 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:24.013476 815156 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.013632 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:24.014875 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.016013 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:24.017606 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.017876 815156 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.018080 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:24.029785 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.032044 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.039237 815156 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0607 19:36:24.040502 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.046556 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.048383 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.068789 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:24.069901 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:24.083360 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:24.084986 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:24.091425 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:24.092321 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.093421 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:24.094061 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.094764 815156 task_signals.go:466] [ 11: 19] Notified of signal 23 D0607 19:36:24.097447 815156 task_signals.go:179] [ 11: 19] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.097602 815156 task_signals.go:220] [ 11: 19] Signal 23: delivering to handler D0607 19:36:24.099752 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:24.100844 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:24.103828 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:24.108156 815156 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.108385 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:24.109607 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:24.112468 815156 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.112703 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:24.115432 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.117713 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:24.119396 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.123888 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:24.129830 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.131884 815156 task_signals.go:176] [ 11: 16] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 19:36:24.132275 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.136026 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:24.137384 815156 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.137548 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:24.146008 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.147612 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.156640 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.159567 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.159941 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.162995 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:24.164425 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:24.173967 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:24.174818 815156 task_signals.go:477] [ 11: 15] No task notified of signal 23 D0607 19:36:24.176367 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:24.177088 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:24.183900 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:24.185760 815156 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.185895 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:24.187541 815156 task_signals.go:477] [ 11: 20] No task notified of signal 23 D0607 19:36:24.188574 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:24.196203 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:24.198571 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:24.221382 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:24.222706 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:24.236294 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.239437 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:24.240323 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.240445 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:24.240539 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.242099 815156 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.242315 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:24.242719 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:24.244204 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:24.246817 815156 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.247261 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:24.251192 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:24.253910 815156 task_signals.go:176] [ 11: 20] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 19:36:24.254183 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:24.264117 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:24.265638 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:24.266558 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:24.267549 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:24.276623 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:24.277648 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:24.282214 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:24.283787 815156 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.284000 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:24.293552 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:24.294922 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:24.300462 815156 task_signals.go:477] [ 11: 20] No task notified of signal 23 D0607 19:36:24.301541 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:24.311481 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:24.312480 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:24.318967 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:24.321965 815156 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.322221 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:24.335341 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:24.336444 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:24.339887 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:24.341132 815156 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.341312 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:24.345345 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:24.347498 815156 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.347698 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:24.356981 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:24.358790 815156 task_signals.go:176] [ 11: 17] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 19:36:24.359038 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:24.365896 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:24.366676 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:24.374974 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:24.376307 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:24.378176 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.379119 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.382417 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:24.385442 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:24.387620 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:24.388657 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:24.393651 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:24.395992 815156 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.396194 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:24.403653 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:24.404900 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:24.407150 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:24.408117 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:24.413033 815156 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 19:36:24.414192 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.415122 815156 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.415251 815156 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 19:36:24.416432 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:24.417403 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:24.417957 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.418211 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.421253 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:24.423948 815156 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.424146 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:24.424533 815156 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 19:36:24.427673 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:24.429927 815156 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 19:36:24.431908 815156 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.432050 815156 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 19:36:24.432585 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:24.434306 815156 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 19:36:24.435089 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:24.435365 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:24.437070 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.438877 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.439013 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.442158 815156 task_signals.go:477] [ 11: 18] No task notified of signal 23 D0607 19:36:24.443345 815156 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 19:36:24.446125 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:24.448527 815156 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.448730 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:24.451637 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.452880 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.458633 815156 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 19:36:24.460242 815156 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 19:36:24.468010 815156 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 19:36:24.469438 815156 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 19:36:24.473427 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.474988 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.482790 815156 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0607 19:36:24.484131 815156 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 19:36:24.485014 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.485437 815156 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 19:36:24.486471 815156 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 19:36:24.488539 815156 task_signals.go:179] [ 11: 18] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.488882 815156 task_signals.go:220] [ 11: 18] Signal 23: delivering to handler D0607 19:36:24.495731 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.497775 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.498742 815156 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 19:36:24.500468 815156 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 19:36:24.510998 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.513583 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.513829 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.535132 815156 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 19:36:24.536077 815156 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 19:36:24.548791 815156 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 19:36:24.551781 815156 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0607 19:36:24.551926 815156 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 19:36:24.555292 815156 task_signals.go:466] [ 11: 18] Notified of signal 23 D0607 19:36:24.594358 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.596093 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler 2022/06/07 19:36:24 dialing manager at stdin D0607 19:36:24.616343 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.617071 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.630414 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.631219 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.637645 815156 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0607 19:36:24.639004 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.645620 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.648540 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.654688 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.655329 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.970098 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:24.972588 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:24.973354 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:24.975770 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:24.995216 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:25.000454 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:25.001960 815156 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 19:36:25.002128 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:25.002178 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:25.002576 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:25.003144 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:25.003689 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.003919 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:25.004319 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:25.004855 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:25.005047 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:25.012372 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:25.015444 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.016889 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:25.017919 815156 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 19:36:25.018086 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:25.018528 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:25.019258 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:25.022067 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:25.023854 815156 task_signals.go:176] [ 11: 14] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 19:36:25.024012 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.029166 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:25.029760 815156 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 19:36:25.029889 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:25.034731 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:25.035307 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.040286 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:25.041003 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.045344 815156 task_signals.go:477] [ 11: 14] No task notified of signal 23 D0607 19:36:25.045869 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.049305 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:25.049766 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.055078 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:25.055971 815156 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0607 19:36:25.056069 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.064238 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:25.064774 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:25.065465 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:25.074854 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:25.076595 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:25.077182 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:25.078054 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.078339 815156 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0607 19:36:25.078428 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:25.081524 815156 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 19:36:25.102886 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:25.103560 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:25.108995 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:25.116843 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:25.118159 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:25.121247 815156 task_signals.go:477] [ 11: 23] No task notified of signal 23 D0607 19:36:25.123466 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:25.125467 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:25.128669 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:25.132581 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:25.133500 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:25.139397 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:25.140171 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:25.142457 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:25.143948 815156 task_signals.go:176] [ 11: 17] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 19:36:25.144128 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:25.164154 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:25.164879 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:25.176952 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:25.178352 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:25.179386 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:25.180252 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:25.181029 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:25.181440 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:25.181863 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:25.182511 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.185092 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:25.186148 815156 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 19:36:25.186363 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:25.190394 815156 task_signals.go:477] [ 11: 14] No task notified of signal 23 D0607 19:36:25.191462 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.198059 815156 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0607 19:36:25.199382 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:25.201397 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:25.204807 815156 task_signals.go:176] [ 11: 14] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 19:36:25.205049 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.205170 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:25.205951 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:25.214664 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:25.215525 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:25.216254 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:25.216471 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:25.216723 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.224760 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:25.227347 815156 task_signals.go:176] [ 11: 14] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 19:36:25.227555 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.232065 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:25.232679 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:25.233354 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.233998 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:25.234228 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:25.261477 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:25.262394 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.274349 815156 task_stop.go:118] [ 11: 14] Entering internal stop (*kernel.vforkStop)(nil) D0607 19:36:25.277688 815156 task_signals.go:477] [ 11: 14] No task notified of signal 23 D0607 19:36:25.329894 815156 transport_flipcall.go:127] send [channel @0xc0001cc300] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0607 19:36:25.330509 1 transport_flipcall.go:238] recv [channel @0xc0002066c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syz-executor]} D0607 19:36:25.331056 1 transport_flipcall.go:127] send [channel @0xc0002066c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1654602855, NanoSec: 465847806}, MTime: {Sec: 1654602855, NanoSec: 465847806}, CTime: {Sec: 1654630582, NanoSec: 373845338}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549053}]} D0607 19:36:25.331832 815156 transport_flipcall.go:238] recv [channel @0xc0001cc300] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1949528, BlockSize: 4096, Blocks: 3808, ATime: {Sec: 1654602855, NanoSec: 465847806}, MTime: {Sec: 1654602855, NanoSec: 465847806}, CTime: {Sec: 1654630582, NanoSec: 373845338}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 14549053}]} D0607 19:36:25.333036 815156 transport_flipcall.go:127] send [channel @0xc0001cc300] Twalk{FID: 8, NewFID: 9, Names: []} D0607 19:36:25.333254 1 transport_flipcall.go:238] recv [channel @0xc0002066c0] Twalk{FID: 8, NewFID: 9, Names: []} D0607 19:36:25.333452 1 transport_flipcall.go:127] send [channel @0xc0002066c0] Rwalk{QIDs: []} D0607 19:36:25.333673 815156 transport_flipcall.go:238] recv [channel @0xc0001cc300] Rwalk{QIDs: []} D0607 19:36:25.334064 815156 transport_flipcall.go:127] send [channel @0xc0001cc300] Tlopen{FID: 9, Flags: ReadOnly} D0607 19:36:25.334585 1 transport_flipcall.go:238] recv [channel @0xc0002066c0] Tlopen{FID: 9, Flags: ReadOnly} D0607 19:36:25.334678 1 fsgofer.go:430] Open reusing control file, flags: ReadOnly, "//syz-executor" D0607 19:36:25.334876 1 transport_flipcall.go:127] send [channel @0xc0002066c0] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549053}, IoUnit: 0, File: FD: 35} D0607 19:36:25.335321 815156 transport_flipcall.go:238] recv [channel @0xc0001cc300] Rlopen{QID: QID{Type: 0, Version: 0, Path: 14549053}, IoUnit: 0, File: FD: 32} D0607 19:36:25.346641 815156 syscalls.go:262] [ 24: 24] Allocating stack with size of 8388608 bytes D0607 19:36:25.353862 815156 task_stop.go:138] [ 11: 14] Leaving internal stop (*kernel.vforkStop)(nil) D0607 19:36:25.355029 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.407702 815156 transport_flipcall.go:127] send [channel @0xc0001cc300] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 19:36:25.408250 1 transport_flipcall.go:238] recv [channel @0xc0002066c0] Twalkgetattr{FID: 1, NewFID: 10, Names: [syzcgroup]} D0607 19:36:25.408549 1 transport_flipcall.go:127] send [channel @0xc0002066c0] Rlerror{Error: 2} D0607 19:36:25.408785 815156 transport_flipcall.go:238] recv [channel @0xc0001cc300] Rlerror{Error: 2} D0607 19:36:25.435352 815156 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net:] D0607 19:36:25.442708 815156 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[net_prio:] D0607 19:36:25.448481 815156 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices:] D0607 19:36:25.460250 815156 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[blkio:] D0607 19:36:25.464769 815156 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[freezer:] D0607 19:36:25.506980 815156 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb:] D0607 19:36:25.511137 815156 cgroupfs.go:278] [ 24: 24] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[rlimit:] D0607 19:36:25.532152 815156 task_exit.go:188] [ 24: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:25.556566 815156 task_exit.go:188] [ 24: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:25.557151 815156 task_signals.go:466] [ 11: 11] Notified of signal 17 D0607 19:36:25.557711 815156 task_signals.go:220] [ 11: 11] Signal 17: delivering to handler D0607 19:36:25.561230 815156 task_exit.go:188] [ 24: 24] Transitioning from exit state TaskExitZombie to TaskExitDead 2022/06/07 19:36:25 syscalls: 1042 2022/06/07 19:36:25 code coverage: enabled 2022/06/07 19:36:25 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: operation not supported 2022/06/07 19:36:25 extra coverage: extra coverage is not supported by the kernel 2022/06/07 19:36:25 delay kcov mmap: enabled 2022/06/07 19:36:25 setuid sandbox: enabled 2022/06/07 19:36:25 namespace sandbox: enabled 2022/06/07 19:36:25 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/07 19:36:25 fault injection: CONFIG_FAULT_INJECTION is not enabled 2022/06/07 19:36:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/07 19:36:25 net packet injection: /dev/net/tun does not exist 2022/06/07 19:36:25 net device setup: enabled 2022/06/07 19:36:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/07 19:36:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/07 19:36:25 USB emulation: /dev/raw-gadget does not exist 2022/06/07 19:36:25 hci packet injection: /dev/vhci does not exist 2022/06/07 19:36:25 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/06/07 19:36:25 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist D0607 19:36:25.586084 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:25.588157 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/06/07 19:36:25 fetching corpus: 0, signal 0/2000 (executing program) D0607 19:36:25.645295 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:25.646181 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:25.662743 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:25.663953 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:25.681983 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:25.682744 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:25.709258 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:25.711308 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:25.728877 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:25.729456 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:25.744913 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:25.746286 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:25.773154 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:25.774413 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:25.787039 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:25.788087 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:25.789047 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.789385 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:25.797857 815156 task_signals.go:477] [ 11: 14] No task notified of signal 23 D0607 19:36:25.801505 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.802134 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:25.803530 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:25.804339 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:25.804785 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:25.808278 815156 task_signals.go:477] [ 11: 14] No task notified of signal 23 D0607 19:36:25.809226 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.811856 815156 task_signals.go:477] [ 11: 11] No task notified of signal 23 D0607 19:36:25.813081 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:25.816074 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:25.817047 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:25.820259 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:25.823422 815156 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0607 19:36:25.823499 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:25.823587 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.825557 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:25.826843 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:25.827176 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:25.839237 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:25.840154 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:25.841042 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:25.843887 815156 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0607 19:36:25.844416 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:25.854391 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:25.855459 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:25.860543 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:25.861441 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/06/07 19:36:25 fetching corpus: 50, signal 5412/8106 (executing program) D0607 19:36:25.954464 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:25.955837 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:25.974300 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:25.975079 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:25.995880 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:25.996826 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/06/07 19:36:26 fetching corpus: 100, signal 6975/10523 (executing program) D0607 19:36:26.045086 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:26.046083 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:26.092411 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:26.093123 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:26.111462 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:26.112019 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:26.138766 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:26.139957 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:26.165440 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:26.166623 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:26.170740 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:26.172250 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:26.173899 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:26.174439 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:26.174847 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:26.176125 815156 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0607 19:36:26.176301 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:26.176561 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:26.177088 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:26.184909 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:26.185852 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:26.189471 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:26.190474 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler 2022/06/07 19:36:26 fetching corpus: 150, signal 7694/12063 (executing program) D0607 19:36:26.194966 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:26.198868 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:26.211045 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:26.211978 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:26.228487 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:26.229851 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:26.247476 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:26.248128 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:26.260625 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:26.261100 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:26.286814 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:26.287419 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:26.311301 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:26.312378 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:26.327470 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:26.328601 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:26.354552 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:26.355536 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/06/07 19:36:26 fetching corpus: 200, signal 8400/13512 (executing program) D0607 19:36:26.435080 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:26.436103 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:26.455252 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:26.456040 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:26.460073 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:26.460748 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:26.463319 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:26.465282 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:26.465425 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:26.470576 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:26.471249 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:26.472182 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:26.473041 815156 task_signals.go:179] [ 11: 13] Restarting syscall 202: interrupted by signal 23 D0607 19:36:26.473258 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:26.482084 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:26.483388 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:26.491165 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:26.491954 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:26.498403 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:26.500187 815156 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0607 19:36:26.500461 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:26.534969 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:26.535856 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:26.541633 815156 sampler.go:191] Time: Adjusting syscall overhead down to 875 2022/06/07 19:36:26 fetching corpus: 250, signal 9055/14687 (executing program) D0607 19:36:26.599130 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:26.599928 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:26.624660 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:26.625409 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:26.642144 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:26.642893 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:26.668091 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:26.668811 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:26.684189 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:26.684877 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:26.698795 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:26.699725 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:26.713207 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:26.714067 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:26.715723 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:26.716336 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:26.717273 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:26.718364 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:26.718419 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:26.718856 815156 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 19:36:26.719937 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:26.720323 815156 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 19:36:26.720599 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:26.720654 815156 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 19:36:26.721463 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:26.727881 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:26.729441 815156 task_signals.go:179] [ 11: 23] Restarting syscall 202: interrupted by signal 23 D0607 19:36:26.729645 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:26.731897 815156 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 19:36:26.733216 815156 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0607 19:36:26.733388 815156 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 19:36:26.736781 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:26.738563 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:26.738707 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:26.748170 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:26.750318 815156 task_signals.go:176] [ 11: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 19:36:26.750534 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:26.756951 815156 task_signals.go:477] [ 11: 15] No task notified of signal 23 D0607 19:36:26.757962 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler 2022/06/07 19:36:26 fetching corpus: 300, signal 9680/15724 (executing program) D0607 19:36:26.764135 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:26.767013 815156 task_signals.go:176] [ 11: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 19:36:26.767232 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:26.816071 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:26.818476 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:26.829141 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:26.829560 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:26.844802 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:26.845943 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:26.859032 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:26.859776 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:26.884458 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:26.885465 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler 2022/06/07 19:36:26 fetching corpus: 350, signal 10298/16631 (executing program) D0607 19:36:26.931350 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:26.932079 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:26.956299 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:26.958195 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:26.978795 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:26.981009 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:26.995614 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:26.996772 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:27.014838 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:27.016315 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:27.036931 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:27.038307 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:27.065269 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:27.066119 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:27.082779 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:27.083806 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:27.097074 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:27.097975 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:27.120785 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:27.121456 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:27.136298 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:27.137605 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:27.138834 815156 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 19:36:27.139980 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:27.140160 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:27.140610 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:27.141027 815156 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 19:36:27.151203 815156 task_signals.go:477] [ 11: 21] No task notified of signal 23 D0607 19:36:27.152605 815156 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 19:36:27.158726 815156 task_signals.go:477] [ 11: 21] No task notified of signal 23 D0607 19:36:27.159702 815156 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler 2022/06/07 19:36:27 fetching corpus: 400, signal 10810/17029 (executing program) D0607 19:36:27.164145 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:27.165591 815156 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0607 19:36:27.165849 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:27.216731 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:27.218569 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:27.240580 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:27.241746 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:27.258597 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:27.260055 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:27.280590 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:27.283842 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:27.313301 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:27.315651 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:27.338223 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:27.338937 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler 2022/06/07 19:36:27 fetching corpus: 450, signal 11066/17029 (executing program) D0607 19:36:27.402533 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:27.403304 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:27.433803 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:27.435039 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:27.465968 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:27.466746 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:27.480924 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:27.482876 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:27.500211 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:27.501379 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:27.517503 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:27.518300 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:27.536661 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:27.538215 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:27.546782 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:27.547635 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:27.549223 815156 task_signals.go:466] [ 11: 21] Notified of signal 23 D0607 19:36:27.549776 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:27.550844 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:27.551280 815156 task_signals.go:179] [ 11: 21] Restarting syscall 202: interrupted by signal 23 D0607 19:36:27.551434 815156 task_signals.go:220] [ 11: 21] Signal 23: delivering to handler D0607 19:36:27.557432 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:27.558721 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:27.566382 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:27.567147 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:27.574208 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:27.574862 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler 2022/06/07 19:36:27 fetching corpus: 500, signal 11535/17032 (executing program) D0607 19:36:27.665356 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:27.666525 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:27.678420 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:27.679587 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/06/07 19:36:27 fetching corpus: 550, signal 11684/17033 (executing program) D0607 19:36:27.743499 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:27.744116 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:27.769472 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:27.771264 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:27.788489 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:27.789231 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:27.827079 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:27.828022 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:27.857456 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:27.858660 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:27.871848 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:27.872910 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:27.879605 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:27.880491 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:27.893332 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:27.895008 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:27.908314 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:27.909672 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:27.910167 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:27.911194 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:27.912287 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:27.912798 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:27.919307 815156 task_signals.go:477] [ 11: 20] No task notified of signal 23 D0607 19:36:27.921097 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:27.925100 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:27.925724 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:27.926719 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:27.927058 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:27.930881 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:27.932716 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:27.935597 815156 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0607 19:36:27.937210 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler 2022/06/07 19:36:27 fetching corpus: 600, signal 12075/17034 (executing program) D0607 19:36:27.952880 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:27.953810 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:27.963228 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:27.965275 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:27.976294 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:27.977022 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:28.001486 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:28.002283 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:28.016844 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:28.017762 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:28.033179 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:28.034274 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:28.049696 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:28.051635 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:28.070465 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:28.071443 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler 2022/06/07 19:36:28 fetching corpus: 650, signal 12389/17035 (executing program) D0607 19:36:28.143507 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:28.145420 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:28.162506 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:28.163165 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:28.178977 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:28.179929 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:28.204667 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:28.205258 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:28.205778 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:28.206654 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:28.207107 815156 task_signals.go:179] [ 11: 23] Restarting syscall 202: interrupted by signal 23 D0607 19:36:28.207258 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:28.207472 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:28.210682 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:28.212231 815156 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 19:36:28.212395 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:28.221161 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:28.222148 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:28.222486 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:28.223903 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:28.229380 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:28.230392 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:28.232278 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:28.233140 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler 2022/06/07 19:36:28 fetching corpus: 700, signal 12686/17036 (executing program) D0607 19:36:28.312248 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:28.312869 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:28.328847 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:28.330995 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:28.346246 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:28.347179 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:28.374726 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:28.375539 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:28.392155 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:28.392993 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler 2022/06/07 19:36:28 fetching corpus: 750, signal 12921/17040 (executing program) D0607 19:36:28.441609 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:28.442644 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:28.476142 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:28.477531 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:28.513008 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:28.513702 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:28.531798 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:28.533243 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:28.557790 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:28.558633 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:28.562576 815156 task_signals.go:466] [ 11: 13] Notified of signal 23 D0607 19:36:28.563568 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:28.564912 815156 task_signals.go:220] [ 11: 13] Signal 23: delivering to handler D0607 19:36:28.565122 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:28.565742 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:28.567306 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:28.568753 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:28.571049 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:28.579920 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:28.580575 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:28.581815 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:28.582714 815156 task_signals.go:179] [ 11: 23] Restarting syscall 202: interrupted by signal 23 D0607 19:36:28.583163 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:28.584196 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:28.585245 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler 2022/06/07 19:36:28 fetching corpus: 800, signal 13129/17042 (executing program) D0607 19:36:28.596643 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:28.597500 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:28.602125 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:28.604195 815156 task_signals.go:176] [ 11: 15] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 19:36:28.604352 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:28.620556 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:28.621733 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:28.634712 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:28.635951 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:28.636996 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:28.637737 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:28.640293 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:28.641930 815156 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0607 19:36:28.642146 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:28.646997 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:28.647983 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:28.651024 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:28.652597 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:28.655819 815156 task_signals.go:477] [ 11: 15] No task notified of signal 23 D0607 19:36:28.656928 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:28.660047 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:28.660786 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:28.664309 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:28.666722 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:28.666938 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:28.667526 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:28.669173 815156 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 19:36:28.669337 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:28.679517 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:28.680553 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:28.686834 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:28.687770 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:28.693863 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:28.695349 815156 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 19:36:28.695454 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:28.705911 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:28.706707 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:28.729495 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:28.730941 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:28.750309 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:28.751788 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:28.794191 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:28.796905 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:28.808549 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:28.809635 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler 2022/06/07 19:36:28 fetching corpus: 850, signal 13291/17043 (executing program) D0607 19:36:28.867894 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:28.869990 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:28.885892 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:28.887034 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:28.910902 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:28.911733 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:28.937518 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:28.939712 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:28.961771 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:28.962725 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:28.987186 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:28.988021 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:28.988981 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:28.989525 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:28.991184 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:28.993593 815156 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0607 19:36:28.993751 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:28.993837 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:28.995937 815156 task_signals.go:179] [ 11: 26] Restarting syscall 202: interrupted by signal 23 D0607 19:36:28.996170 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:28.998680 815156 task_signals.go:477] [ 11: 14] No task notified of signal 23 D0607 19:36:29.000697 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:29.001127 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:29.002788 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:29.002902 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:29.003200 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:29.005414 815156 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 19:36:29.005541 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:29.010541 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:29.012499 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:29.025767 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:29.026592 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler 2022/06/07 19:36:29 fetching corpus: 900, signal 13522/17043 (executing program) D0607 19:36:29.069943 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:29.070914 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:29.138888 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:29.139537 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:29.153351 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:29.154127 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:29.175813 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:29.176577 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler 2022/06/07 19:36:29 fetching corpus: 950, signal 13809/17044 (executing program) D0607 19:36:29.231184 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:29.232544 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:29.256486 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:29.258182 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:29.290778 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:29.291674 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:29.304194 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:29.305020 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:29.339806 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:29.341172 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:29.360312 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:29.361009 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:29.385008 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:29.387181 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:29.388444 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:29.389513 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:29.393958 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:29.394750 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:29.398965 815156 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 19:36:29.400264 815156 task_signals.go:477] [ 11: 25] No task notified of signal 23 D0607 19:36:29.401501 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:29.401865 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:29.404213 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:29.405083 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:29.408008 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:29.412172 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:29.412392 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:29.414638 815156 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0607 19:36:29.414985 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:29.416469 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:29.418550 815156 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 19:36:29.418792 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:29.422144 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:29.424805 815156 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 19:36:29.425012 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:29.432758 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:29.433864 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler 2022/06/07 19:36:29 fetching corpus: 1000, signal 13987/17044 (executing program) D0607 19:36:29.441248 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:29.443500 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:29.521833 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:29.523310 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:29.584548 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:29.585755 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:29.600545 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:29.601434 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler 2022/06/07 19:36:29 fetching corpus: 1050, signal 14142/17046 (executing program) D0607 19:36:29.719074 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:29.719927 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:29.744072 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:29.747090 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:29.765657 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:29.766845 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler 2022/06/07 19:36:29 fetching corpus: 1100, signal 14278/17048 (executing program) D0607 19:36:29.823581 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:29.825373 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:29.826748 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:29.827350 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:29.828661 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:29.831965 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:29.844283 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:29.846566 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:29.847609 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:29.848869 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:29.849379 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:29.851074 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:29.852078 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:29.860787 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:29.860901 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:29.861495 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:29.862569 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:29.863020 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:29.864039 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:29.864939 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:29.878697 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:29.880566 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:29.881936 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:29.891657 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:29.891904 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:29.893383 815156 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0607 19:36:29.893619 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:29.893996 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:29.894857 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:29.896463 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:29.896860 815156 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 19:36:29.896959 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:29.901063 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:29.901859 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:29.906407 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:29.907179 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:29.916335 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:29.917896 815156 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0607 19:36:29.918083 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:29.923944 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:29.924450 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:29.925250 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:29.925643 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:29.934441 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:29.935039 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:29.935722 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:29.936690 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:29.955015 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:29.956482 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:29.969159 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:29.970088 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:29.985853 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:29.986634 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:30.015758 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:30.017886 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler 2022/06/07 19:36:30 fetching corpus: 1150, signal 14416/17050 (executing program) D0607 19:36:30.106171 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:30.107695 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:30.123042 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:30.124309 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:30.137492 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:30.140220 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:30.166624 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:30.167542 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:30.179809 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:30.181057 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler 2022/06/07 19:36:30 fetching corpus: 1200, signal 14669/17051 (executing program) D0607 19:36:30.247085 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:30.249134 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:30.287271 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:30.289126 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:30.302319 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:30.303898 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:30.318709 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:30.319534 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:30.338320 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:30.339227 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:30.352861 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:30.355245 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:30.359997 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:30.360469 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:30.362145 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:30.362888 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:30.363714 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:30.365405 815156 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 19:36:30.365577 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:30.372304 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:30.373205 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:30.382814 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:30.385308 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:30.385811 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:30.386469 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:30.387288 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:30.387562 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:30.397500 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:30.398352 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:30.399614 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:30.400207 815156 task_signals.go:179] [ 11: 27] Restarting syscall 202: interrupted by signal 23 D0607 19:36:30.400392 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:30.410917 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:30.414567 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:30.416181 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:30.419858 815156 task_signals.go:176] [ 11: 11] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 19:36:30.420149 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:30.432602 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:30.434565 815156 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 19:36:30.434798 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:30.453005 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:30.455866 815156 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 19:36:30.456398 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler 2022/06/07 19:36:30 fetching corpus: 1250, signal 14821/17052 (executing program) D0607 19:36:30.494429 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:30.496082 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:30.518426 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:30.519505 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:30.538561 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:30.540559 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:30.556701 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:30.558494 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:30.587783 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:30.589444 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:30.603537 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:30.604525 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler 2022/06/07 19:36:30 fetching corpus: 1300, signal 14975/17053 (executing program) D0607 19:36:30.679078 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:30.680382 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:30.702971 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:30.703880 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:30.727378 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:30.728242 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:30.743312 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:30.744082 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:30.765973 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:30.767406 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:30.769464 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:30.770498 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:30.773004 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:30.775032 815156 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 19:36:30.775344 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/06/07 19:36:30 fetching corpus: 1350, signal 15173/17065 (executing program) D0607 19:36:30.782262 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:30.783231 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:30.783752 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:30.784290 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:30.785384 815156 task_signals.go:179] [ 11: 23] Restarting syscall 202: interrupted by signal 23 D0607 19:36:30.785544 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:30.785829 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:30.786338 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:30.787501 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:30.787637 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:30.798003 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:30.798917 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:30.814839 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:30.816380 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:30.832250 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:30.834587 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:30.851787 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:30.852746 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:30.873862 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:30.874669 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:30.896035 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:30.897391 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:30.911024 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:30.912683 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:30.938563 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:30.939221 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:30.953452 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:30.954552 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler 2022/06/07 19:36:30 fetching corpus: 1400, signal 15270/17069 (executing program) D0607 19:36:31.007494 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:31.008641 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:31.035620 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:31.037240 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:31.087804 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:31.089166 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:31.105038 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:31.105766 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler 2022/06/07 19:36:31 fetching corpus: 1450, signal 15391/17073 (executing program) D0607 19:36:31.153778 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:31.154355 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:31.167082 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:31.167552 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:31.198134 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:31.199545 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:31.219003 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:31.219586 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:31.233587 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:31.234375 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:31.242691 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:31.243233 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:31.245327 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:31.245923 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:31.246937 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:31.247173 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:31.247435 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:31.248011 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:31.248405 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:31.248713 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:31.249545 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:31.252565 815156 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0607 19:36:31.252736 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:31.258465 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:31.259316 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:31.261048 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:31.261686 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:31.261835 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:31.263154 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:31.264222 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:31.273021 815156 task_signals.go:477] [ 11: 27] No task notified of signal 23 D0607 19:36:31.275845 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:31.277596 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:31.277939 815156 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 19:36:31.278121 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:31.285667 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:31.286427 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:31.292597 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 2022/06/07 19:36:31 fetching corpus: 1500, signal 15538/17089 (executing program) D0607 19:36:31.296519 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:31.297069 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:31.301392 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:31.305176 815156 task_signals.go:477] [ 11: 27] No task notified of signal 23 D0607 19:36:31.306303 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:31.315539 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:31.316594 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:31.330250 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:31.332252 815156 task_signals.go:179] [ 11: 26] Restarting syscall 202: interrupted by signal 23 D0607 19:36:31.332423 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:31.333319 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:31.336975 815156 task_signals.go:176] [ 11: 27] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 19:36:31.337180 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:31.347836 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:31.350219 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:31.371456 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:31.373034 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:31.392721 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:31.393963 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:31.450082 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:31.451603 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:31.463342 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:31.464075 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/06/07 19:36:31 fetching corpus: 1550, signal 15688/17090 (executing program) D0607 19:36:31.518379 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:31.520223 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:31.545605 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:31.546730 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:31.569740 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:31.571771 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:31.596706 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:31.597485 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:31.632788 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:31.633640 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler 2022/06/07 19:36:31 fetching corpus: 1600, signal 15819/17090 (executing program) D0607 19:36:31.685405 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:31.686126 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:31.713037 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:31.714149 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:31.762562 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:31.764260 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:31.791288 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:31.793650 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:31.811159 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:31.812716 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:31.813857 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:31.814488 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:31.823571 815156 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 19:36:31.824948 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:31.825520 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:31.826458 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:31.828035 815156 task_signals.go:179] [ 11: 23] Restarting syscall 202: interrupted by signal 23 D0607 19:36:31.828180 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:31.829132 815156 task_signals.go:179] [ 11: 26] Restarting syscall 202: interrupted by signal 23 D0607 19:36:31.829258 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:31.833670 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:31.835146 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:31.842082 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:31.842771 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:31.847763 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:31.848559 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:31.854973 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:31.855786 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/06/07 19:36:31 fetching corpus: 1650, signal 15957/17090 (executing program) D0607 19:36:31.863112 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:31.863753 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:31.864740 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:31.865103 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:31.877260 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:31.881464 815156 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 19:36:31.881635 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:31.886498 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:31.888834 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:31.899997 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:31.903287 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:31.915194 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:31.916174 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:31.947274 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:31.949733 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:31.974363 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:31.975065 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:32.008219 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:32.009232 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:32.028715 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:32.029454 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler 2022/06/07 19:36:32 fetching corpus: 1700, signal 16073/17091 (executing program) D0607 19:36:32.079606 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:32.081152 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:32.118895 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:32.121096 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:32.161604 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:32.162558 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:32.177292 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:32.178373 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:32.186182 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:32.187126 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler 2022/06/07 19:36:32 fetching corpus: 1750, signal 16221/17091 (executing program) D0607 19:36:32.240560 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:32.241361 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:32.285102 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:32.286105 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:32.325841 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:32.327319 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:32.343067 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:32.343996 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:32.380705 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:32.382061 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:32.396449 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:32.397519 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:32.399768 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:32.400971 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:32.409414 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:32.412309 815156 task_signals.go:466] [ 11: 11] Notified of signal 23 D0607 19:36:32.412972 815156 task_signals.go:477] [ 11: 26] No task notified of signal 23 D0607 19:36:32.413846 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:32.414200 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:32.415736 815156 task_signals.go:179] [ 11: 11] Restarting syscall 202: interrupted by signal 23 D0607 19:36:32.415882 815156 task_signals.go:220] [ 11: 11] Signal 23: delivering to handler D0607 19:36:32.416232 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:32.416660 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:32.425954 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:32.429545 815156 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0607 19:36:32.429779 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:32.432934 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:32.435587 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:32.436917 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:32.437939 815156 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0607 19:36:32.438178 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler 2022/06/07 19:36:32 fetching corpus: 1800, signal 16301/17091 (executing program) D0607 19:36:32.450242 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:32.452450 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:32.467483 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:32.468764 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:32.473665 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:32.475316 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:32.479344 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:32.481276 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:32.491293 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:32.492518 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:32.505796 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:32.506827 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:32.518920 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:32.520938 815156 task_signals.go:179] [ 11: 26] Restarting syscall 202: interrupted by signal 23 D0607 19:36:32.521374 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:32.536709 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:32.538834 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:32.541387 815156 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0607 19:36:32.551958 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:32.554094 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:32.566631 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:32.567504 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:32.582769 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:32.585491 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:32.603739 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:32.604484 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:32.619781 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:32.621805 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler 2022/06/07 19:36:32 fetching corpus: 1850, signal 16417/17092 (executing program) D0607 19:36:32.684434 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:32.685657 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:32.701040 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:32.702134 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:32.720275 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:32.720895 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:32.739027 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:32.740509 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:32.757775 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:32.758514 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler 2022/06/07 19:36:32 fetching corpus: 1900, signal 16501/17093 (executing program) D0607 19:36:32.825812 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:32.826711 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:32.844288 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:32.846683 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:32.871558 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:32.872693 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:32.887592 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:32.888796 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:32.920659 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:32.923328 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:32.945560 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:32.946675 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:32.959321 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:32.962739 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:32.977165 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:32.978123 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:32.979377 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:32.979933 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:32.980823 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:32.981646 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:32.990644 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:32.991946 815156 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 19:36:32.992316 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:32.993926 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:32.996790 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:32.999865 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:32.999977 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:32.999937 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:33.000485 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.000855 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:33.002098 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:33.004054 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler 2022/06/07 19:36:33 fetching corpus: 1950, signal 16585/17096 (executing program) D0607 19:36:33.013589 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:33.015768 815156 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 19:36:33.016205 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:33.017756 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:33.018313 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:33.019012 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:33.020035 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:33.020557 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.021057 815156 task_signals.go:179] [ 11: 23] Restarting syscall 202: interrupted by signal 23 D0607 19:36:33.021261 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:33.034294 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:33.036972 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.048894 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:33.050896 815156 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0607 19:36:33.051137 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:33.051173 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:33.054457 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.063294 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:33.065395 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.073869 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:33.074631 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.082447 815156 task_signals.go:477] [ 11: 15] No task notified of signal 23 D0607 19:36:33.084992 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.090514 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:33.091752 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:33.094006 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:33.095080 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.101224 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:33.102106 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:33.103857 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:33.106184 815156 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 19:36:33.106404 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.126472 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:33.128125 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:33.146400 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:33.148503 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:33.168553 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:33.169586 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler 2022/06/07 19:36:33 fetching corpus: 2000, signal 16690/17097 (executing program) D0607 19:36:33.235594 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:33.237435 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.265632 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:33.266964 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.284981 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:33.287474 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.309187 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:33.311319 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.375679 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:33.377617 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.402002 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:33.403214 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:33.404836 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:33.405315 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.414735 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:33.416239 815156 task_signals.go:179] [ 11: 23] Restarting syscall 202: interrupted by signal 23 D0607 19:36:33.416366 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:33.416935 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:33.418696 815156 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0607 19:36:33.418850 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:33.419678 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:33.420442 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:33.421494 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.422243 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:33.423465 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:33.425159 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler 2022/06/07 19:36:33 fetching corpus: 2050, signal 16791/17097 (executing program) D0607 19:36:33.429557 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:33.434658 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:33.435273 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:33.439054 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:33.440464 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:33.451622 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:33.452483 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:33.453501 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:33.461597 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:33.462409 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:33.464046 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:33.504117 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:33.506253 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:33.521663 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:33.522369 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:33.540546 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:33.541682 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:33.569460 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:33.570464 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:33.601381 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:33.602452 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler 2022/06/07 19:36:33 fetching corpus: 2100, signal 16891/17100 (executing program) D0607 19:36:33.660009 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:33.661439 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:33.697502 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:33.698371 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:33.711604 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:33.713267 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:33.725336 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:33.725893 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:33.781841 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:33.782765 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler 2022/06/07 19:36:33 fetching corpus: 2150, signal 16999/17102 (executing program) D0607 19:36:33.868295 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:33.869068 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:33.886663 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:33.887832 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:33.900828 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:33.901415 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:33.913747 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:33.914438 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:33.937790 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:33.938496 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:33.955138 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:33.955937 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:33.957158 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:33.957755 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:33.959677 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:33.960544 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:33.961317 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:33.961978 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.967535 815156 task_signals.go:477] [ 11: 14] No task notified of signal 23 D0607 19:36:33.970683 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:33.972089 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:33.974172 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:33.974685 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:33.977496 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:33.978338 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:33.983703 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 2022/06/07 19:36:33 fetching corpus: 2200, signal 17094/17104 (executing program) D0607 19:36:33.985933 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:33.989578 815156 task_signals.go:477] [ 11: 15] No task notified of signal 23 D0607 19:36:33.991910 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:34.002667 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:34.004733 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:34.006254 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:34.006737 815156 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.006894 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:34.017434 815156 task_signals.go:477] [ 11: 15] No task notified of signal 23 D0607 19:36:34.018951 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:34.022393 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 2022/06/07 19:36:34 fetching corpus: 2202, signal 17095/17104 (executing program) D0607 19:36:34.024746 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:34.028670 815156 task_signals.go:477] [ 11: 15] No task notified of signal 23 D0607 19:36:34.030272 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:34.040491 815156 task_signals.go:477] [ 11: 15] No task notified of signal 23 D0607 19:36:34.041776 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:34.047681 815156 task_signals.go:477] [ 11: 15] No task notified of signal 23 D0607 19:36:34.048540 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler 2022/06/07 19:36:34 fetching corpus: 2202, signal 17095/17104 (executing program) D0607 19:36:34.054582 815156 task_signals.go:477] [ 11: 15] No task notified of signal 23 D0607 19:36:34.056399 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:34.061189 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:34.061875 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:34.067429 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:34.068440 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:34.072343 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:34.073667 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:34.078891 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:34.080399 815156 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.080552 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:34.090447 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:34.092355 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.098766 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:34.099361 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.106453 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:34.108879 815156 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.109074 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:34.109244 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:34.110504 815156 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.110669 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:34.113906 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:34.114866 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.121226 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:34.122258 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.128140 815156 task_signals.go:477] [ 11: 27] No task notified of signal 23 D0607 19:36:34.129317 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.134944 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:34.136887 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:34.139502 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:34.140101 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:34.141102 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:34.141572 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.154777 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:34.155519 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:34.157876 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:34.158727 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.161056 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:34.163121 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:34.163939 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:34.164298 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:34.170949 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:34.172232 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:34.173374 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:34.174648 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.174989 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:34.178000 815156 task_signals.go:179] [ 11: 26] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.178226 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:34.178975 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:34.180441 815156 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.180590 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:34.183824 815156 task_signals.go:477] [ 11: 27] No task notified of signal 23 D0607 19:36:34.185438 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.193665 815156 task_signals.go:477] [ 11: 27] No task notified of signal 23 D0607 19:36:34.194583 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.200398 815156 task_signals.go:477] [ 11: 27] No task notified of signal 23 D0607 19:36:34.201437 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.207681 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:34.208803 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.215222 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:34.215873 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:34.216706 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:34.217637 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:34.218053 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.218354 815156 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.218487 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:34.228122 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:34.228901 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:34.231843 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:34.233343 815156 task_signals.go:179] [ 11: 27] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.233478 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.256374 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:34.257250 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:34.271203 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:34.272027 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:34.279787 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:34.280626 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:34.280783 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.281463 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:34.282186 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:34.287440 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.287753 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.287927 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.288500 815156 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.288667 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:34.321354 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:34.322279 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:34.322925 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:34.323807 815156 task_signals.go:179] [ 11: 20] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.323985 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:34.324634 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.325130 815156 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.325217 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:34.325337 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:34.326286 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:34.331487 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:34.332121 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.334155 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.334518 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:34.343335 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:34.346495 815156 task_signals.go:179] [ 11: 27] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.346673 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.374327 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.375607 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.388364 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:34.389202 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.390622 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.391144 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:34.402076 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:34.403226 815156 task_signals.go:466] [ 11: 27] Notified of signal 23 D0607 19:36:34.404576 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:34.404996 815156 task_signals.go:179] [ 11: 27] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.405122 815156 task_signals.go:220] [ 11: 27] Signal 23: delivering to handler D0607 19:36:34.428827 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:34.431324 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.432350 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.432817 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:34.434982 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:34.435655 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:34.436377 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:34.438585 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:34.448527 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.449804 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.450112 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:34.451429 815156 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.451592 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:34.453480 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:34.455451 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:34.465592 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:34.466207 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:34.472982 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.474104 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.480788 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.482382 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.489157 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.490263 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.492969 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:34.494528 815156 task_signals.go:179] [ 11: 26] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.494701 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:34.505007 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.506858 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.507039 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.521409 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:34.522530 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:34.531975 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:34.534285 815156 task_signals.go:179] [ 11: 26] Restarting syscall 202: interrupted by signal 23 D0607 19:36:34.534494 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:34.536860 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.539219 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.541628 815156 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0607 19:36:34.548703 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.551731 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.565082 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.566564 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.574477 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.576712 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.590153 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.591083 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.598499 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.601745 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.615734 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.618444 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.625229 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.628553 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.641425 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.644825 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.659678 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.660917 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.686008 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.689507 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.713103 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.714305 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.739695 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.740721 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.764296 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.765477 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.788139 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.789203 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.812401 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.813400 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.837572 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.838753 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.863015 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.864087 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.887432 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.888427 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.912556 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.913411 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.937538 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.938594 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.963399 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.964330 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:34.988374 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:34.989487 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.012807 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.013812 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.036933 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.038063 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.061617 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.062765 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.086851 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.087926 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.113177 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.115709 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.139054 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.139990 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.163676 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.164524 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.189067 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.190267 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.214856 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.216083 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.239815 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.241381 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.265800 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.267218 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.293573 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.294668 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.321110 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.322207 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.347491 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.348484 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.352599 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:35.353563 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:35.354577 815156 task_signals.go:466] [ 11: 23] Notified of signal 23 D0607 19:36:35.355180 815156 task_signals.go:466] [ 11: 26] Notified of signal 23 D0607 19:36:35.356087 815156 task_signals.go:466] [ 11: 14] Notified of signal 23 D0607 19:36:35.356963 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:35.357355 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:35.358059 815156 task_signals.go:179] [ 11: 26] Restarting syscall 202: interrupted by signal 23 D0607 19:36:35.358238 815156 task_signals.go:220] [ 11: 26] Signal 23: delivering to handler D0607 19:36:35.358472 815156 task_signals.go:179] [ 11: 14] Restarting syscall 202: interrupted by signal 23 D0607 19:36:35.358641 815156 task_signals.go:220] [ 11: 14] Signal 23: delivering to handler D0607 19:36:35.358931 815156 task_signals.go:220] [ 11: 23] Signal 23: delivering to handler D0607 19:36:35.363086 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:35.364866 815156 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0607 19:36:35.365005 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:35.391539 815156 task_signals.go:466] [ 11: 20] Notified of signal 23 D0607 19:36:35.392526 815156 task_signals.go:220] [ 11: 20] Signal 23: delivering to handler D0607 19:36:35.393204 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:35.393770 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:35.394719 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:35.395141 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:35.396574 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:35.396846 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:35.398264 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.400264 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.407766 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:35.408312 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:35.409191 815156 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 19:36:35.409335 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:35.409552 815156 task_signals.go:179] [ 11: 25] Restarting syscall 202: interrupted by signal 23 D0607 19:36:35.409736 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:35.412560 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.413776 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:35.413948 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.426938 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.428501 815156 task_signals.go:179] [ 11: 16] Restarting syscall 202: interrupted by signal 23 D0607 19:36:35.428615 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.436367 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:35.437020 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:35.446728 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.447877 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.462480 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:35.464033 815156 task_signals.go:176] [ 11: 17] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0607 19:36:35.464210 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:35.477293 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.478242 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:35.479417 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:35.480099 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.480334 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:35.480635 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:35.487389 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.488345 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.490060 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:35.492800 815156 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 19:36:35.492932 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:35.493403 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:35.494665 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:35.502096 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:35.506055 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:35.507892 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.510689 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.516155 815156 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 19:36:35.517379 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:35.523346 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:35.524435 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:35.526825 815156 task_signals.go:477] [ 11: 17] No task notified of signal 23 D0607 19:36:35.530301 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.533938 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.534932 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:35.537773 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:35.538841 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:35.542387 815156 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0607 19:36:35.543508 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.544568 815156 task_signals.go:466] [ 11: 17] Notified of signal 23 D0607 19:36:35.545554 815156 task_signals.go:179] [ 11: 17] Restarting syscall 202: interrupted by signal 23 D0607 19:36:35.545695 815156 task_signals.go:220] [ 11: 17] Signal 23: delivering to handler D0607 19:36:35.551990 815156 task_signals.go:477] [ 11: 16] No task notified of signal 23 D0607 19:36:35.552773 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.558410 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.561804 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.572512 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.574518 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.580097 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.581806 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.597494 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.598565 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.604531 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.606632 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.632613 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.633395 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.662171 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.663056 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.689420 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.691096 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.717678 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.718600 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.742826 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.743403 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.769321 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.769953 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.796422 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.797546 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.821075 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.821663 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.848124 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.849138 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.873271 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.874416 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.899379 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.900614 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.924631 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.925653 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.950909 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.951757 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:35.976670 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:35.977635 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:36.003772 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:36.004794 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler 2022/06/07 19:36:36 starting 1 fuzzer processes D0607 19:36:36.044263 815156 transport_flipcall.go:127] send [channel @0xc0001cc300] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.0]} D0607 19:36:36.044852 1 transport_flipcall.go:238] recv [channel @0xc0002066c0] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor.0]} D0607 19:36:36.045114 1 transport_flipcall.go:127] send [channel @0xc0002066c0] Rlerror{Error: 2} D0607 19:36:36.045389 815156 transport_flipcall.go:238] recv [channel @0xc0001cc300] Rlerror{Error: 2} 19:36:36 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) D0607 19:36:36.049139 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:36.051593 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:36.057097 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:36.059878 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:36.077054 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:36.078371 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:36.092723 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:36.094240 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:36.108327 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:36.109105 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:36.115608 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:36.116498 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:36.129547 815156 task_signals.go:466] [ 11: 16] Notified of signal 23 D0607 19:36:36.138078 815156 task_stop.go:118] [ 11: 16] Entering internal stop (*kernel.vforkStop)(nil) D0607 19:36:36.180098 815156 syscalls.go:262] [ 28: 28] Allocating stack with size of 8388608 bytes D0607 19:36:36.186768 815156 task_stop.go:138] [ 11: 16] Leaving internal stop (*kernel.vforkStop)(nil) D0607 19:36:36.189004 815156 task_signals.go:220] [ 11: 16] Signal 23: delivering to handler D0607 19:36:36.255730 815156 transport_flipcall.go:127] send [channel @0xc0001cc300] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-cover-bitmap]} D0607 19:36:36.256213 1 transport_flipcall.go:238] recv [channel @0xc0002066c0] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-cover-bitmap]} D0607 19:36:36.256530 1 transport_flipcall.go:127] send [channel @0xc0002066c0] Rlerror{Error: 2} D0607 19:36:36.256774 815156 transport_flipcall.go:238] recv [channel @0xc0001cc300] Rlerror{Error: 2} D0607 19:36:38.196954 815156 task_signals.go:466] [ 34: 34] Notified of signal 60 D0607 19:36:38.198528 815156 task_signals.go:189] [ 34: 34] Signal 60: terminating thread group I0607 19:36:38.199109 815156 compat.go:135] Uncaught signal: "signal 60" (60), PID: 34, TID: 34, fault addr: 0x0 D0607 19:36:38.200156 815156 task_exit.go:188] [ 34: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:38.226381 815156 task_exit.go:188] [ 34: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:38.228315 815156 task_exit.go:188] [ 34: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:38.347330 815156 task_exit.go:188] [ 30: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:38.348391 815156 task_signals.go:189] [ 30: 33] Signal 9: terminating thread group I0607 19:36:38.349015 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 30, TID: 33, fault addr: 0x0 D0607 19:36:38.349301 815156 task_signals.go:189] [ 30: 31] Signal 9: terminating thread group D0607 19:36:38.350617 815156 task_exit.go:188] [ 30: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated I0607 19:36:38.351436 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 30, TID: 31, fault addr: 0x0 D0607 19:36:38.353123 815156 task_exit.go:188] [ 30: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:38.356838 815156 task_exit.go:188] [ 30: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:38.358973 815156 task_exit.go:188] [ 30: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:38.359197 815156 task_exit.go:188] [ 30: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:38.386866 815156 task_exit.go:188] [ 30: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:38.387205 815156 task_exit.go:188] [ 30: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:38.388130 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:38.388846 815156 task_exit.go:188] [ 30: 30] Transitioning from exit state TaskExitZombie to TaskExitDead 19:36:38 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) D0607 19:36:38.758948 815156 task_exit.go:188] [ 32: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:38.793590 815156 task_exit.go:188] [ 32: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:38.794196 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:38.796518 815156 task_exit.go:188] [ 32: 32] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:39.591170 815156 task_signals.go:466] [ 39: 39] Notified of signal 60 D0607 19:36:39.592761 815156 task_signals.go:189] [ 39: 39] Signal 60: terminating thread group I0607 19:36:39.593386 815156 compat.go:135] Uncaught signal: "signal 60" (60), PID: 39, TID: 39, fault addr: 0x0 D0607 19:36:39.594521 815156 task_exit.go:188] [ 39: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:39.617197 815156 task_exit.go:188] [ 39: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:39.618478 815156 task_exit.go:188] [ 39: 39] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:39.709568 815156 task_exit.go:188] [ 35: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:39.710277 815156 task_signals.go:189] [ 35: 38] Signal 9: terminating thread group D0607 19:36:39.710675 815156 task_signals.go:189] [ 35: 36] Signal 9: terminating thread group I0607 19:36:39.711156 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 35, TID: 38, fault addr: 0x0 I0607 19:36:39.711390 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 35, TID: 36, fault addr: 0x0 D0607 19:36:39.711912 815156 task_exit.go:188] [ 35: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:39.712421 815156 task_exit.go:188] [ 35: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:39.715752 815156 task_exit.go:188] [ 35: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:39.717932 815156 task_exit.go:188] [ 35: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:39.718149 815156 task_exit.go:188] [ 35: 36] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:39.742204 815156 task_exit.go:188] [ 35: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:39.742436 815156 task_exit.go:188] [ 35: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:39.743337 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:39.743790 815156 task_exit.go:188] [ 35: 35] Transitioning from exit state TaskExitZombie to TaskExitDead 19:36:39 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) D0607 19:36:40.174808 815156 task_exit.go:188] [ 37: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:40.195748 815156 task_exit.go:188] [ 37: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:40.196245 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:40.197872 815156 task_exit.go:188] [ 37: 37] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:40.550082 815156 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0607 19:36:40.871042 815156 task_signals.go:466] [ 44: 44] Notified of signal 60 D0607 19:36:40.872206 815156 task_signals.go:189] [ 44: 44] Signal 60: terminating thread group I0607 19:36:40.872743 815156 compat.go:135] Uncaught signal: "signal 60" (60), PID: 44, TID: 44, fault addr: 0x0 D0607 19:36:40.873341 815156 task_exit.go:188] [ 44: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:40.893659 815156 task_exit.go:188] [ 44: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:40.894968 815156 task_exit.go:188] [ 44: 44] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:40.997980 815156 task_exit.go:188] [ 40: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:40.999133 815156 task_signals.go:189] [ 40: 41] Signal 9: terminating thread group D0607 19:36:40.999475 815156 task_signals.go:189] [ 40: 43] Signal 9: terminating thread group I0607 19:36:40.999750 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 40, TID: 41, fault addr: 0x0 I0607 19:36:40.999998 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 40, TID: 43, fault addr: 0x0 D0607 19:36:41.000605 815156 task_exit.go:188] [ 40: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:41.001226 815156 task_exit.go:188] [ 40: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:41.005347 815156 task_exit.go:188] [ 40: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:41.006389 815156 task_exit.go:188] [ 40: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:41.006536 815156 task_exit.go:188] [ 40: 41] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:41.024679 815156 task_exit.go:188] [ 40: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:41.024909 815156 task_exit.go:188] [ 40: 43] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:41.025481 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:41.027223 815156 task_exit.go:188] [ 40: 40] Transitioning from exit state TaskExitZombie to TaskExitDead 19:36:41 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) D0607 19:36:41.051599 815156 task_signals.go:466] [ 11: 25] Notified of signal 23 D0607 19:36:41.053677 815156 task_signals.go:220] [ 11: 25] Signal 23: delivering to handler D0607 19:36:41.505440 815156 task_exit.go:188] [ 42: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:41.526987 815156 task_exit.go:188] [ 42: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:41.527324 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:41.529194 815156 task_exit.go:188] [ 42: 42] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:42.224957 815156 task_signals.go:466] [ 49: 49] Notified of signal 60 D0607 19:36:42.226812 815156 task_signals.go:189] [ 49: 49] Signal 60: terminating thread group I0607 19:36:42.227349 815156 compat.go:135] Uncaught signal: "signal 60" (60), PID: 49, TID: 49, fault addr: 0x0 D0607 19:36:42.228235 815156 task_exit.go:188] [ 49: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:42.256394 815156 task_exit.go:188] [ 49: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:42.258075 815156 task_exit.go:188] [ 49: 49] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:42.372866 815156 task_signals.go:189] [ 45: 46] Signal 9: terminating thread group D0607 19:36:42.372960 815156 task_exit.go:188] [ 45: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:42.373917 815156 task_signals.go:189] [ 45: 48] Signal 9: terminating thread group I0607 19:36:42.374134 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 45, TID: 46, fault addr: 0x0 I0607 19:36:42.374765 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 45, TID: 48, fault addr: 0x0 D0607 19:36:42.375766 815156 task_exit.go:188] [ 45: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:42.376956 815156 task_exit.go:188] [ 45: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:42.387057 815156 task_exit.go:188] [ 45: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:42.387590 815156 task_exit.go:188] [ 45: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:42.387810 815156 task_exit.go:188] [ 45: 48] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:42.407949 815156 task_exit.go:188] [ 45: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:42.408124 815156 task_exit.go:188] [ 45: 46] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:42.408549 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:42.410428 815156 task_exit.go:188] [ 45: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:42.473615 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:42.475190 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler 19:36:42 executing program 0: prctl$PR_CAPBSET_DROP(0x18, 0x0) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)={0x0, 0x7ff, 0x0, 0x0, 0x3}) capset(&(0x7f00000022c0)={0x20071026}, &(0x7f0000002300)={0x0, 0x0, 0x7ff}) D0607 19:36:42.849069 815156 task_exit.go:188] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:42.883938 815156 task_exit.go:188] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:42.884775 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:42.888805 815156 task_exit.go:188] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:42.920642 815156 task_exit.go:188] [ 50: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:42.921760 815156 task_signals.go:189] [ 50: 51] Signal 9: terminating thread group I0607 19:36:42.924066 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 50, TID: 51, fault addr: 0x0 D0607 19:36:42.925503 815156 task_exit.go:188] [ 50: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:42.928320 815156 task_exit.go:188] [ 50: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:42.951327 815156 task_exit.go:188] [ 50: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:42.951536 815156 task_exit.go:188] [ 50: 51] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:42.952368 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:42.953546 815156 task_exit.go:188] [ 50: 50] Transitioning from exit state TaskExitZombie to TaskExitDead 19:36:42 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000002580), 0x4) D0607 19:36:43.276861 815156 task_exit.go:188] [ 52: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:43.277908 815156 task_signals.go:189] [ 52: 53] Signal 9: terminating thread group I0607 19:36:43.278547 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 52, TID: 53, fault addr: 0x0 D0607 19:36:43.279647 815156 task_exit.go:188] [ 52: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:43.284806 815156 task_exit.go:188] [ 52: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:43.311914 815156 task_exit.go:188] [ 52: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:43.312215 815156 task_exit.go:188] [ 52: 53] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:43.313191 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:43.315026 815156 task_exit.go:188] [ 52: 52] Transitioning from exit state TaskExitZombie to TaskExitDead 19:36:43 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) timerfd_settime(r2, 0x1, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) D0607 19:36:43.335224 815156 task_signals.go:466] [ 11: 15] Notified of signal 23 D0607 19:36:43.336872 815156 task_signals.go:179] [ 11: 15] Restarting syscall 202: interrupted by signal 23 D0607 19:36:43.337063 815156 task_signals.go:220] [ 11: 15] Signal 23: delivering to handler D0607 19:36:44.201706 815156 task_run.go:290] [ 54: 54] Unhandled user fault: addr=200001c0 ip=558414e8f139 access=rw- sig=11 err=operation not permitted D0607 19:36:44.202077 815156 task_log.go:87] [ 54: 54] Registers: D0607 19:36:44.202179 815156 task_log.go:94] [ 54: 54] Cs = 0000000000000033 D0607 19:36:44.202236 815156 task_log.go:94] [ 54: 54] Ds = 0000000000000000 D0607 19:36:44.202275 815156 task_log.go:94] [ 54: 54] Eflags = 0000000000010246 D0607 19:36:44.202335 815156 task_log.go:94] [ 54: 54] Es = 0000000000000000 D0607 19:36:44.202387 815156 task_log.go:94] [ 54: 54] Fs = 0000000000000000 D0607 19:36:44.202450 815156 task_log.go:94] [ 54: 54] Fs_base = 0000558415f41400 D0607 19:36:44.202490 815156 task_log.go:94] [ 54: 54] Gs = 0000000000000000 D0607 19:36:44.202528 815156 task_log.go:94] [ 54: 54] Gs_base = 0000000000000000 D0607 19:36:44.202582 815156 task_log.go:94] [ 54: 54] Orig_rax = ffffffffffffffff D0607 19:36:44.202666 815156 task_log.go:94] [ 54: 54] R10 = 00007ffeaf07c4c0 D0607 19:36:44.202703 815156 task_log.go:94] [ 54: 54] R11 = 0000000000000246 D0607 19:36:44.202739 815156 task_log.go:94] [ 54: 54] R12 = 0000000000005c47 D0607 19:36:44.202785 815156 task_log.go:94] [ 54: 54] R13 = 00007ffeaf07c4c0 D0607 19:36:44.202887 815156 task_log.go:94] [ 54: 54] R14 = 0000558415001030 D0607 19:36:44.202945 815156 task_log.go:94] [ 54: 54] R15 = 00000000000001f4 D0607 19:36:44.202987 815156 task_log.go:94] [ 54: 54] R8 = 0000000000000000 D0607 19:36:44.203029 815156 task_log.go:94] [ 54: 54] R9 = 0000000000000000 D0607 19:36:44.203088 815156 task_log.go:94] [ 54: 54] Rax = 00000000200001c0 D0607 19:36:44.203124 815156 task_log.go:94] [ 54: 54] Rbp = 00007ffeaf07c498 D0607 19:36:44.203195 815156 task_log.go:94] [ 54: 54] Rbx = 0000000000000000 D0607 19:36:44.203270 815156 task_log.go:94] [ 54: 54] Rcx = 0000000000000000 D0607 19:36:44.203370 815156 task_log.go:94] [ 54: 54] Rdi = 0000558415f412e8 D0607 19:36:44.203421 815156 task_log.go:94] [ 54: 54] Rdx = 0000000000000000 D0607 19:36:44.203467 815156 task_log.go:94] [ 54: 54] Rip = 0000558414e8f139 D0607 19:36:44.203529 815156 task_log.go:94] [ 54: 54] Rsi = 0000000000000000 D0607 19:36:44.203567 815156 task_log.go:94] [ 54: 54] Rsp = 00007ffeaf07c3a0 D0607 19:36:44.203631 815156 task_log.go:94] [ 54: 54] Ss = 000000000000002b D0607 19:36:44.203691 815156 task_log.go:111] [ 54: 54] Stack: D0607 19:36:44.204491 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0607 19:36:44.205020 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3b0: c0 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.205548 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.206338 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3d0: c0 c4 07 af fe 7f 00 00 d7 a1 e9 14 84 55 00 00 D0607 19:36:44.207021 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3e0: d0 00 00 00 00 00 00 00 60 0f 00 15 84 55 00 00 D0607 19:36:44.207448 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3f0: fe ff ff ff ff ff ff ff 06 00 00 00 00 00 00 00 D0607 19:36:44.207974 815156 task_log.go:128] [ 54: 54] 7ffeaf07c400: 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 D0607 19:36:44.208550 815156 task_log.go:128] [ 54: 54] 7ffeaf07c410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0607 19:36:44.209045 815156 task_log.go:128] [ 54: 54] 7ffeaf07c420: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0607 19:36:44.209617 815156 task_log.go:128] [ 54: 54] 7ffeaf07c430: 97 7a f4 00 00 00 00 00 a3 59 00 00 00 00 00 00 D0607 19:36:44.210324 815156 task_log.go:128] [ 54: 54] 7ffeaf07c440: 78 52 00 15 84 55 00 00 a3 59 00 00 00 00 00 00 D0607 19:36:44.210948 815156 task_log.go:128] [ 54: 54] 7ffeaf07c450: 30 10 00 15 84 55 00 00 c0 01 00 20 00 00 00 00 D0607 19:36:44.211514 815156 task_log.go:128] [ 54: 54] 7ffeaf07c460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.211975 815156 task_log.go:128] [ 54: 54] 7ffeaf07c470: 0f 00 00 00 00 00 00 00 40 61 fd 14 84 55 00 00 D0607 19:36:44.212398 815156 task_log.go:128] [ 54: 54] 7ffeaf07c480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.212671 815156 task_log.go:128] [ 54: 54] 7ffeaf07c490: 1f 7b f4 14 84 55 00 00 a0 52 00 15 84 55 00 00 D0607 19:36:44.212931 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4a0: 28 7b f4 14 84 55 00 00 00 e7 c7 bd 98 7f 00 00 D0607 19:36:44.213448 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.213756 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0607 19:36:44.214613 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4d0: 17 00 00 00 00 00 00 00 41 e0 22 25 00 00 00 00 D0607 19:36:44.214971 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4e0: 17 00 00 00 00 00 00 00 3c 39 ac 21 00 00 00 00 D0607 19:36:44.215386 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.215845 815156 task_log.go:128] [ 54: 54] 7ffeaf07c500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.216521 815156 task_log.go:128] [ 54: 54] 7ffeaf07c510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.216989 815156 task_log.go:128] [ 54: 54] 7ffeaf07c520: 00 00 00 00 00 00 00 00 50 c4 07 af fe 7f 00 00 D0607 19:36:44.217445 815156 task_log.go:128] [ 54: 54] 7ffeaf07c530: 00 00 00 20 00 00 00 00 00 00 80 00 00 00 00 00 D0607 19:36:44.217762 815156 task_log.go:128] [ 54: 54] 7ffeaf07c540: 04 00 80 02 00 00 00 00 12 00 00 00 00 00 00 00 D0607 19:36:44.218196 815156 task_log.go:128] [ 54: 54] 7ffeaf07c550: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.218704 815156 task_log.go:128] [ 54: 54] 7ffeaf07c560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.219192 815156 task_log.go:128] [ 54: 54] 7ffeaf07c570: 00 00 00 00 00 00 00 00 00 0c 36 4f 32 83 2e d3 D0607 19:36:44.219855 815156 task_log.go:128] [ 54: 54] 7ffeaf07c580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0607 19:36:44.220271 815156 task_log.go:128] [ 54: 54] 7ffeaf07c590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 19:36:44.220903 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 19:36:44.221280 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5b0: 80 c6 07 af fe 7f 00 00 c8 b2 e9 14 84 55 00 00 D0607 19:36:44.221426 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5c0: c4 7a f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.221550 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5d0: 01 00 00 00 00 00 00 00 40 c6 07 af fe 7f 00 00 D0607 19:36:44.221654 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5e0: df 7a f4 14 06 00 00 00 03 00 00 00 00 00 00 00 D0607 19:36:44.221836 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0607 19:36:44.222197 815156 task_log.go:128] [ 54: 54] 7ffeaf07c600: 00 00 00 00 00 00 00 00 30 c6 07 af fe 7f 00 00 D0607 19:36:44.222877 815156 task_log.go:128] [ 54: 54] 7ffeaf07c610: 10 c1 07 af fe 7f 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.223266 815156 task_log.go:128] [ 54: 54] 7ffeaf07c620: 16 00 00 00 00 00 00 00 4c b1 e6 31 00 00 00 00 D0607 19:36:44.223691 815156 task_log.go:128] [ 54: 54] 7ffeaf07c630: 16 00 00 00 00 00 00 00 49 a2 fd 1d 00 00 00 00 D0607 19:36:44.224190 815156 task_log.go:128] [ 54: 54] 7ffeaf07c640: 2e 2f 36 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 19:36:44.225038 815156 task_log.go:128] [ 54: 54] 7ffeaf07c650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0607 19:36:44.225382 815156 task_log.go:128] [ 54: 54] 7ffeaf07c660: 2a 79 f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.225782 815156 task_log.go:128] [ 54: 54] 7ffeaf07c670: 3d 79 f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.226239 815156 task_log.go:128] [ 54: 54] 7ffeaf07c680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 19:36:44.226502 815156 task_log.go:128] [ 54: 54] 7ffeaf07c690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0607 19:36:44.226622 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.226746 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6b0: fe 7b f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.226878 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6c0: 07 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.226974 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6d0: 0f 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.227104 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6e0: 17 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.227365 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6f0: 25 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.227918 815156 task_log.go:128] [ 54: 54] 7ffeaf07c700: 33 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.228411 815156 task_log.go:128] [ 54: 54] 7ffeaf07c710: 3c 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.228910 815156 task_log.go:128] [ 54: 54] 7ffeaf07c720: 44 7c f4 14 84 55 00 00 13 00 00 00 00 00 00 00 D0607 19:36:44.229310 815156 task_log.go:128] [ 54: 54] 7ffeaf07c730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0607 19:36:44.229907 815156 task_log.go:128] [ 54: 54] 7ffeaf07c740: 00 00 00 00 00 00 00 00 80 be 07 af fe 7f 00 00 D0607 19:36:44.230411 815156 task_log.go:128] [ 54: 54] 7ffeaf07c750: 73 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.230836 815156 task_log.go:128] [ 54: 54] 7ffeaf07c760: 82 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.231127 815156 task_log.go:128] [ 54: 54] 7ffeaf07c770: 8a 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.231235 815156 task_log.go:128] [ 54: 54] 7ffeaf07c780: 00 7b f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.231341 815156 task_log.go:128] [ 54: 54] 7ffeaf07c790: 04 7b f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.231427 815156 task_log.go:149] [ 54: 54] Code: D0607 19:36:44.231856 815156 task_log.go:167] [ 54: 54] 558414e8f0f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0607 19:36:44.232419 815156 task_log.go:167] [ 54: 54] 558414e8f100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0607 19:36:44.232824 815156 task_log.go:167] [ 54: 54] 558414e8f110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0607 19:36:44.233398 815156 task_log.go:167] [ 54: 54] 558414e8f120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0607 19:36:44.233764 815156 task_log.go:167] [ 54: 54] 558414e8f130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0607 19:36:44.234552 815156 task_log.go:167] [ 54: 54] 558414e8f140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0607 19:36:44.234933 815156 task_log.go:167] [ 54: 54] 558414e8f150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0607 19:36:44.235407 815156 task_log.go:167] [ 54: 54] 558414e8f160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0607 19:36:44.235498 815156 task_log.go:71] [ 54: 54] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20800000 --xp 00000000 00:08 8 /syz-executor 20800000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d820000-1b2dc20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 558414e65000-558414e88000 r--p 00000000 00:08 8 /syz-executor 558414e88000-558414f37000 r-xp 00023000 00:08 8 /syz-executor 558414f37000-558414f88000 r--p 000d2000 00:08 8 /syz-executor 558414f88000-558414fce000 r--p 00122000 00:08 8 /syz-executor 558414fce000-558414fd7000 rw-p 00168000 00:08 8 /syz-executor 558414fe5000-558415005000 rw-p 00000000 00:00 0 558415005000-558415405000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 558415405000-558415f41000 rw-p 00000000 00:00 0 558415f41000-558415f63000 rw-p 00000000 00:00 0 [heap] 7f98bd400000-7f98bd600000 rw-s 00000000 00:00 0 [kcov:28] 7f98bd600000-7f98bd800000 rw-s 00000000 00:00 0 [kcov:28] 7f98bd800000-7f98bda00000 rw-s 00000000 00:00 0 [kcov:28] 7f98bda00000-7f98bdc00000 rw-s 00000000 00:00 0 [kcov:28] 7f98bdc5e000-7f98bdc5f000 ---p 00000000 00:00 0 7f98bdc5f000-7f98bdc7f000 rw-p 00000000 00:00 0 7f98bdc7f000-7f98bdc80000 ---p 00000000 00:00 0 7f98bdc80000-7f98bdca0000 rw-p 00000000 00:00 0 7f98bdca0000-7f98bdca1000 r--p 00000000 00:00 0 [vvar] 7f98bdca1000-7f98bdca3000 r-xp 00000000 00:00 0 7ffeae87d000-7ffeaf07d000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20800000 r-xs 00000000 *gofer.dentryPlatformFile 1b2d820000-1b2dc20000 rw-s 0dc00000 *pgalloc.MemoryFile 558414e65000-558414e88000 r--p 06391000 *pgalloc.MemoryFile 558414e88000-558414f36000 r-xs 00023000 *gofer.dentryPlatformFile 558414f36000-558414f37000 r-xp 00fff000 *pgalloc.MemoryFile 558414f37000-558414fd7000 rw-p 0f9e1000 *pgalloc.MemoryFile 558414fe5000-558415000000 rw-p 0fa81000 *pgalloc.MemoryFile 558415000000-558415005000 rw-p 060ac000 *pgalloc.MemoryFile 558415005000-558415405000 r--s 0d800000 *pgalloc.MemoryFile 558415405000-558415600000 rw-p 3c205000 *pgalloc.MemoryFile 558415e00000-558415f41000 rw-p 0f8a0000 *pgalloc.MemoryFile 558415f41000-558415f42000 rw-p 03fff000 *pgalloc.MemoryFile 558415f42000-558415f63000 rw-p 0efda000 *pgalloc.MemoryFile 7f98bd800000-7f98bda00000 rw-s 0f200000 *pgalloc.MemoryFile 7f98bda00000-7f98bdc00000 rw-s 0f000000 *pgalloc.MemoryFile 7f98bdc5f000-7f98bdc7f000 rw-p 0fa9c000 *pgalloc.MemoryFile 7f98bdc80000-7f98bdca0000 rw-p 0efba000 *pgalloc.MemoryFile 7f98bdca0000-7f98bdca1000 r--s 00002000 *pgalloc.MemoryFile 7f98bdca1000-7f98bdca3000 r-xs 00000000 *pgalloc.MemoryFile 7ffeaf000000-7ffeaf079000 r--p 0eca0000 *pgalloc.MemoryFile 7ffeaf079000-7ffeaf07b000 r--p 043fe000 *pgalloc.MemoryFile 7ffeaf07b000-7ffeaf07d000 rw-p 04c94000 *pgalloc.MemoryFile D0607 19:36:44.242609 815156 task_log.go:73] [ 54: 54] FDTable: fd:3 => name anon_inode:[timerfd] fd:215 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:201 => name / fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:4 => name /syz-executor fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov D0607 19:36:44.249517 815156 task_signals.go:466] [ 54: 54] Notified of signal 11 D0607 19:36:44.250318 815156 task_signals.go:220] [ 54: 54] Signal 11: delivering to handler D0607 19:36:44.257765 815156 task_run.go:290] [ 54: 54] Unhandled user fault: addr=200001c8 ip=558414e8f139 access=rw- sig=11 err=operation not permitted D0607 19:36:44.258077 815156 task_log.go:87] [ 54: 54] Registers: D0607 19:36:44.258221 815156 task_log.go:94] [ 54: 54] Cs = 0000000000000033 D0607 19:36:44.258285 815156 task_log.go:94] [ 54: 54] Ds = 0000000000000000 D0607 19:36:44.258337 815156 task_log.go:94] [ 54: 54] Eflags = 0000000000010246 D0607 19:36:44.258415 815156 task_log.go:94] [ 54: 54] Es = 0000000000000000 D0607 19:36:44.258464 815156 task_log.go:94] [ 54: 54] Fs = 0000000000000000 D0607 19:36:44.258549 815156 task_log.go:94] [ 54: 54] Fs_base = 0000558415f41400 D0607 19:36:44.258653 815156 task_log.go:94] [ 54: 54] Gs = 0000000000000000 D0607 19:36:44.258695 815156 task_log.go:94] [ 54: 54] Gs_base = 0000000000000000 D0607 19:36:44.258743 815156 task_log.go:94] [ 54: 54] Orig_rax = ffffffffffffffff D0607 19:36:44.258796 815156 task_log.go:94] [ 54: 54] R10 = 00007ffeaf07c4c0 D0607 19:36:44.258898 815156 task_log.go:94] [ 54: 54] R11 = 0000000000000246 D0607 19:36:44.258950 815156 task_log.go:94] [ 54: 54] R12 = 0000000000005c47 D0607 19:36:44.259030 815156 task_log.go:94] [ 54: 54] R13 = 00007ffeaf07c4c0 D0607 19:36:44.259075 815156 task_log.go:94] [ 54: 54] R14 = 0000558415001030 D0607 19:36:44.259139 815156 task_log.go:94] [ 54: 54] R15 = 00000000000001f4 D0607 19:36:44.259210 815156 task_log.go:94] [ 54: 54] R8 = 0000000000000000 D0607 19:36:44.259250 815156 task_log.go:94] [ 54: 54] R9 = 0000000000000000 D0607 19:36:44.259304 815156 task_log.go:94] [ 54: 54] Rax = 00000000200001c8 D0607 19:36:44.259349 815156 task_log.go:94] [ 54: 54] Rbp = 00007ffeaf07c498 D0607 19:36:44.259454 815156 task_log.go:94] [ 54: 54] Rbx = 0000000000000000 D0607 19:36:44.259492 815156 task_log.go:94] [ 54: 54] Rcx = 0000000000000000 D0607 19:36:44.259543 815156 task_log.go:94] [ 54: 54] Rdi = 0000558415f412e8 D0607 19:36:44.259585 815156 task_log.go:94] [ 54: 54] Rdx = 0000000000000000 D0607 19:36:44.259648 815156 task_log.go:94] [ 54: 54] Rip = 0000558414e8f139 D0607 19:36:44.259714 815156 task_log.go:94] [ 54: 54] Rsi = 0000000000000000 D0607 19:36:44.259762 815156 task_log.go:94] [ 54: 54] Rsp = 00007ffeaf07c3a0 D0607 19:36:44.259801 815156 task_log.go:94] [ 54: 54] Ss = 000000000000002b D0607 19:36:44.259905 815156 task_log.go:111] [ 54: 54] Stack: D0607 19:36:44.260547 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0607 19:36:44.260976 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3b0: c8 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.261410 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.261897 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3d0: c0 c4 07 af fe 7f 00 00 d7 a1 e9 14 84 55 00 00 D0607 19:36:44.262475 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3e0: d0 00 00 00 00 00 00 00 60 0f 00 15 84 55 00 00 D0607 19:36:44.262845 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3f0: fe ff ff ff ff ff ff ff 06 00 00 00 00 00 00 00 D0607 19:36:44.263468 815156 task_log.go:128] [ 54: 54] 7ffeaf07c400: 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 D0607 19:36:44.263971 815156 task_log.go:128] [ 54: 54] 7ffeaf07c410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0607 19:36:44.264642 815156 task_log.go:128] [ 54: 54] 7ffeaf07c420: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0607 19:36:44.265288 815156 task_log.go:128] [ 54: 54] 7ffeaf07c430: 97 7a f4 00 00 00 00 00 a3 59 00 00 00 00 00 00 D0607 19:36:44.265644 815156 task_log.go:128] [ 54: 54] 7ffeaf07c440: 78 52 00 15 84 55 00 00 a3 59 00 00 00 00 00 00 D0607 19:36:44.265796 815156 task_log.go:128] [ 54: 54] 7ffeaf07c450: 30 10 00 15 84 55 00 00 c8 01 00 20 00 00 00 00 D0607 19:36:44.265932 815156 task_log.go:128] [ 54: 54] 7ffeaf07c460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.266075 815156 task_log.go:128] [ 54: 54] 7ffeaf07c470: 0f 00 00 00 00 00 00 00 40 61 fd 14 84 55 00 00 D0607 19:36:44.266407 815156 task_log.go:128] [ 54: 54] 7ffeaf07c480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.267051 815156 task_log.go:128] [ 54: 54] 7ffeaf07c490: 1f 7b f4 14 84 55 00 00 c8 52 00 15 84 55 00 00 D0607 19:36:44.267435 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4a0: 28 7b f4 14 84 55 00 00 00 e7 c7 bd 98 7f 00 00 D0607 19:36:44.268029 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.268518 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0607 19:36:44.269242 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4d0: 17 00 00 00 00 00 00 00 41 e0 22 25 00 00 00 00 D0607 19:36:44.269975 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4e0: 17 00 00 00 00 00 00 00 3c 39 ac 21 00 00 00 00 D0607 19:36:44.270296 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.270388 815156 task_log.go:128] [ 54: 54] 7ffeaf07c500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.270524 815156 task_log.go:128] [ 54: 54] 7ffeaf07c510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.270681 815156 task_log.go:128] [ 54: 54] 7ffeaf07c520: 00 00 00 00 00 00 00 00 50 c4 07 af fe 7f 00 00 D0607 19:36:44.270816 815156 task_log.go:128] [ 54: 54] 7ffeaf07c530: 00 00 00 20 00 00 00 00 00 00 80 00 00 00 00 00 D0607 19:36:44.270919 815156 task_log.go:128] [ 54: 54] 7ffeaf07c540: 04 00 80 02 00 00 00 00 12 00 00 00 00 00 00 00 D0607 19:36:44.271048 815156 task_log.go:128] [ 54: 54] 7ffeaf07c550: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.271508 815156 task_log.go:128] [ 54: 54] 7ffeaf07c560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.272046 815156 task_log.go:128] [ 54: 54] 7ffeaf07c570: 00 00 00 00 00 00 00 00 00 0c 36 4f 32 83 2e d3 D0607 19:36:44.272394 815156 task_log.go:128] [ 54: 54] 7ffeaf07c580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0607 19:36:44.272925 815156 task_log.go:128] [ 54: 54] 7ffeaf07c590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 19:36:44.273264 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 19:36:44.273981 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5b0: 80 c6 07 af fe 7f 00 00 c8 b2 e9 14 84 55 00 00 D0607 19:36:44.274388 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5c0: c4 7a f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.274949 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5d0: 01 00 00 00 00 00 00 00 40 c6 07 af fe 7f 00 00 D0607 19:36:44.275299 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5e0: df 7a f4 14 06 00 00 00 03 00 00 00 00 00 00 00 D0607 19:36:44.275433 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0607 19:36:44.275550 815156 task_log.go:128] [ 54: 54] 7ffeaf07c600: 00 00 00 00 00 00 00 00 30 c6 07 af fe 7f 00 00 D0607 19:36:44.275842 815156 task_log.go:128] [ 54: 54] 7ffeaf07c610: 10 c1 07 af fe 7f 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.276456 815156 task_log.go:128] [ 54: 54] 7ffeaf07c620: 16 00 00 00 00 00 00 00 4c b1 e6 31 00 00 00 00 D0607 19:36:44.276800 815156 task_log.go:128] [ 54: 54] 7ffeaf07c630: 16 00 00 00 00 00 00 00 49 a2 fd 1d 00 00 00 00 D0607 19:36:44.277403 815156 task_log.go:128] [ 54: 54] 7ffeaf07c640: 2e 2f 36 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 19:36:44.277844 815156 task_log.go:128] [ 54: 54] 7ffeaf07c650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0607 19:36:44.278553 815156 task_log.go:128] [ 54: 54] 7ffeaf07c660: 2a 79 f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.278933 815156 task_log.go:128] [ 54: 54] 7ffeaf07c670: 3d 79 f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.279471 815156 task_log.go:128] [ 54: 54] 7ffeaf07c680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 19:36:44.279767 815156 task_log.go:128] [ 54: 54] 7ffeaf07c690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0607 19:36:44.279859 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.279986 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6b0: fe 7b f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.280139 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6c0: 07 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.280397 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6d0: 0f 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.281031 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6e0: 17 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.281532 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6f0: 25 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.282175 815156 task_log.go:128] [ 54: 54] 7ffeaf07c700: 33 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.282666 815156 task_log.go:128] [ 54: 54] 7ffeaf07c710: 3c 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.283421 815156 task_log.go:128] [ 54: 54] 7ffeaf07c720: 44 7c f4 14 84 55 00 00 13 00 00 00 00 00 00 00 D0607 19:36:44.284059 815156 task_log.go:128] [ 54: 54] 7ffeaf07c730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0607 19:36:44.284393 815156 task_log.go:128] [ 54: 54] 7ffeaf07c740: 00 00 00 00 00 00 00 00 80 be 07 af fe 7f 00 00 D0607 19:36:44.284536 815156 task_log.go:128] [ 54: 54] 7ffeaf07c750: 73 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.284854 815156 task_log.go:128] [ 54: 54] 7ffeaf07c760: 82 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.285388 815156 task_log.go:128] [ 54: 54] 7ffeaf07c770: 8a 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.285815 815156 task_log.go:128] [ 54: 54] 7ffeaf07c780: 00 7b f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.286405 815156 task_log.go:128] [ 54: 54] 7ffeaf07c790: 04 7b f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.286515 815156 task_log.go:149] [ 54: 54] Code: D0607 19:36:44.287377 815156 task_log.go:167] [ 54: 54] 558414e8f0f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0607 19:36:44.287981 815156 task_log.go:167] [ 54: 54] 558414e8f100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0607 19:36:44.288321 815156 task_log.go:167] [ 54: 54] 558414e8f110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0607 19:36:44.288523 815156 task_log.go:167] [ 54: 54] 558414e8f120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0607 19:36:44.288893 815156 task_log.go:167] [ 54: 54] 558414e8f130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0607 19:36:44.289361 815156 task_log.go:167] [ 54: 54] 558414e8f140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0607 19:36:44.290083 815156 task_log.go:167] [ 54: 54] 558414e8f150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0607 19:36:44.291004 815156 task_log.go:167] [ 54: 54] 558414e8f160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0607 19:36:44.291150 815156 task_log.go:71] [ 54: 54] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20800000 --xp 00000000 00:08 8 /syz-executor 20800000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d820000-1b2dc20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 558414e65000-558414e88000 r--p 00000000 00:08 8 /syz-executor 558414e88000-558414f37000 r-xp 00023000 00:08 8 /syz-executor 558414f37000-558414f88000 r--p 000d2000 00:08 8 /syz-executor 558414f88000-558414fce000 r--p 00122000 00:08 8 /syz-executor 558414fce000-558414fd7000 rw-p 00168000 00:08 8 /syz-executor 558414fe5000-558415005000 rw-p 00000000 00:00 0 558415005000-558415405000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 558415405000-558415f41000 rw-p 00000000 00:00 0 558415f41000-558415f63000 rw-p 00000000 00:00 0 [heap] 7f98bd400000-7f98bd600000 rw-s 00000000 00:00 0 [kcov:28] 7f98bd600000-7f98bd800000 rw-s 00000000 00:00 0 [kcov:28] 7f98bd800000-7f98bda00000 rw-s 00000000 00:00 0 [kcov:28] 7f98bda00000-7f98bdc00000 rw-s 00000000 00:00 0 [kcov:28] 7f98bdc5e000-7f98bdc5f000 ---p 00000000 00:00 0 7f98bdc5f000-7f98bdc7f000 rw-p 00000000 00:00 0 7f98bdc7f000-7f98bdc80000 ---p 00000000 00:00 0 7f98bdc80000-7f98bdca0000 rw-p 00000000 00:00 0 7f98bdca0000-7f98bdca1000 r--p 00000000 00:00 0 [vvar] 7f98bdca1000-7f98bdca3000 r-xp 00000000 00:00 0 7ffeae87d000-7ffeaf07d000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20800000 r-xs 00000000 *gofer.dentryPlatformFile 1b2d820000-1b2dc20000 rw-s 0dc00000 *pgalloc.MemoryFile 558414e65000-558414e88000 r--p 06391000 *pgalloc.MemoryFile 558414e88000-558414f36000 r-xs 00023000 *gofer.dentryPlatformFile 558414f36000-558414f37000 r-xp 00fff000 *pgalloc.MemoryFile 558414f37000-558414fd7000 rw-p 0f9e1000 *pgalloc.MemoryFile 558414fe5000-558415000000 rw-p 0fa81000 *pgalloc.MemoryFile 558415000000-558415005000 rw-p 060ac000 *pgalloc.MemoryFile 558415005000-558415405000 r--s 0d800000 *pgalloc.MemoryFile 558415405000-558415600000 rw-p 3c205000 *pgalloc.MemoryFile 558415e00000-558415f41000 rw-p 0f8a0000 *pgalloc.MemoryFile 558415f41000-558415f42000 rw-p 03fff000 *pgalloc.MemoryFile 558415f42000-558415f63000 rw-p 0efda000 *pgalloc.MemoryFile 7f98bd800000-7f98bda00000 rw-s 0f200000 *pgalloc.MemoryFile 7f98bda00000-7f98bdc00000 rw-s 0f000000 *pgalloc.MemoryFile 7f98bdc5f000-7f98bdc7f000 rw-p 0fa9c000 *pgalloc.MemoryFile 7f98bdc80000-7f98bdca0000 rw-p 0efba000 *pgalloc.MemoryFile 7f98bdca0000-7f98bdca1000 r--s 00002000 *pgalloc.MemoryFile 7f98bdca1000-7f98bdca3000 r-xs 00000000 *pgalloc.MemoryFile 7ffeaf000000-7ffeaf079000 r--p 0eca0000 *pgalloc.MemoryFile 7ffeaf079000-7ffeaf07b000 r--p 043fe000 *pgalloc.MemoryFile 7ffeaf07b000-7ffeaf07d000 rw-p 04c94000 *pgalloc.MemoryFile D0607 19:36:44.297051 815156 task_log.go:73] [ 54: 54] FDTable: fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:3 => name anon_inode:[timerfd] fd:4 => name /syz-executor fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:221 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov D0607 19:36:44.304408 815156 task_signals.go:466] [ 54: 54] Notified of signal 11 D0607 19:36:44.305305 815156 task_signals.go:220] [ 54: 54] Signal 11: delivering to handler D0607 19:36:44.366439 815156 task_run.go:290] [ 54: 54] Unhandled user fault: addr=200000c0 ip=558414e8f139 access=rw- sig=11 err=operation not permitted D0607 19:36:44.366791 815156 task_log.go:87] [ 54: 54] Registers: D0607 19:36:44.367031 815156 task_log.go:94] [ 54: 54] Cs = 0000000000000033 D0607 19:36:44.367115 815156 task_log.go:94] [ 54: 54] Ds = 0000000000000000 D0607 19:36:44.367190 815156 task_log.go:94] [ 54: 54] Eflags = 0000000000010246 D0607 19:36:44.367241 815156 task_log.go:94] [ 54: 54] Es = 0000000000000000 D0607 19:36:44.367293 815156 task_log.go:94] [ 54: 54] Fs = 0000000000000000 D0607 19:36:44.367368 815156 task_log.go:94] [ 54: 54] Fs_base = 0000558415f41400 D0607 19:36:44.367408 815156 task_log.go:94] [ 54: 54] Gs = 0000000000000000 D0607 19:36:44.367500 815156 task_log.go:94] [ 54: 54] Gs_base = 0000000000000000 D0607 19:36:44.367548 815156 task_log.go:94] [ 54: 54] Orig_rax = ffffffffffffffff D0607 19:36:44.367622 815156 task_log.go:94] [ 54: 54] R10 = 00007ffeaf07c4c0 D0607 19:36:44.367770 815156 task_log.go:94] [ 54: 54] R11 = 0000000000000246 D0607 19:36:44.367804 815156 task_log.go:94] [ 54: 54] R12 = 0000000000005cfb D0607 19:36:44.367847 815156 task_log.go:94] [ 54: 54] R13 = 00007ffeaf07c4c0 D0607 19:36:44.367884 815156 task_log.go:94] [ 54: 54] R14 = 0000558415001030 D0607 19:36:44.367922 815156 task_log.go:94] [ 54: 54] R15 = 00000000000001f4 D0607 19:36:44.367949 815156 task_log.go:94] [ 54: 54] R8 = 0000000000000000 D0607 19:36:44.367976 815156 task_log.go:94] [ 54: 54] R9 = 0000000000000000 D0607 19:36:44.368029 815156 task_log.go:94] [ 54: 54] Rax = 00000000200000c0 D0607 19:36:44.368091 815156 task_log.go:94] [ 54: 54] Rbp = 00007ffeaf07c498 D0607 19:36:44.368134 815156 task_log.go:94] [ 54: 54] Rbx = 0000000000000000 D0607 19:36:44.368172 815156 task_log.go:94] [ 54: 54] Rcx = 0000000000000000 D0607 19:36:44.368215 815156 task_log.go:94] [ 54: 54] Rdi = 0000558415f412e8 D0607 19:36:44.368272 815156 task_log.go:94] [ 54: 54] Rdx = 0000000000000000 D0607 19:36:44.368309 815156 task_log.go:94] [ 54: 54] Rip = 0000558414e8f139 D0607 19:36:44.368357 815156 task_log.go:94] [ 54: 54] Rsi = 0000000000000000 D0607 19:36:44.368401 815156 task_log.go:94] [ 54: 54] Rsp = 00007ffeaf07c3a0 D0607 19:36:44.368446 815156 task_log.go:94] [ 54: 54] Ss = 000000000000002b D0607 19:36:44.368503 815156 task_log.go:111] [ 54: 54] Stack: D0607 19:36:44.369003 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0607 19:36:44.369540 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3b0: c0 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.370213 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.370732 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3d0: c0 c4 07 af fe 7f 00 00 d7 a1 e9 14 84 55 00 00 D0607 19:36:44.371517 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3e0: d0 00 00 00 00 00 00 00 60 0f 00 15 84 55 00 00 D0607 19:36:44.372083 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0607 19:36:44.372794 815156 task_log.go:128] [ 54: 54] 7ffeaf07c400: 00 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 D0607 19:36:44.373317 815156 task_log.go:128] [ 54: 54] 7ffeaf07c410: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0607 19:36:44.373825 815156 task_log.go:128] [ 54: 54] 7ffeaf07c420: 00 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 D0607 19:36:44.374334 815156 task_log.go:128] [ 54: 54] 7ffeaf07c430: 97 7a f4 00 00 00 00 00 a3 59 00 00 00 00 00 00 D0607 19:36:44.374831 815156 task_log.go:128] [ 54: 54] 7ffeaf07c440: 00 54 00 15 84 55 00 00 a3 59 00 00 00 00 00 00 D0607 19:36:44.375682 815156 task_log.go:128] [ 54: 54] 7ffeaf07c450: 30 10 00 15 84 55 00 00 c0 00 00 20 00 00 00 00 D0607 19:36:44.376063 815156 task_log.go:128] [ 54: 54] 7ffeaf07c460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.376654 815156 task_log.go:128] [ 54: 54] 7ffeaf07c470: 0f 00 00 00 00 00 00 00 40 61 fd 14 84 55 00 00 D0607 19:36:44.376971 815156 task_log.go:128] [ 54: 54] 7ffeaf07c480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.377098 815156 task_log.go:128] [ 54: 54] 7ffeaf07c490: 1f 7b f4 14 84 55 00 00 28 54 00 15 84 55 00 00 D0607 19:36:44.377192 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4a0: 28 7b f4 14 84 55 00 00 00 e7 c7 bd 98 7f 00 00 D0607 19:36:44.377304 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.377581 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0607 19:36:44.378129 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4d0: 17 00 00 00 00 00 00 00 64 fc eb 2f 00 00 00 00 D0607 19:36:44.378668 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4e0: 17 00 00 00 00 00 00 00 3c 39 ac 21 00 00 00 00 D0607 19:36:44.378987 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.379458 815156 task_log.go:128] [ 54: 54] 7ffeaf07c500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.380006 815156 task_log.go:128] [ 54: 54] 7ffeaf07c510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.380390 815156 task_log.go:128] [ 54: 54] 7ffeaf07c520: 00 00 00 00 00 00 00 00 50 c4 07 af fe 7f 00 00 D0607 19:36:44.381164 815156 task_log.go:128] [ 54: 54] 7ffeaf07c530: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.381703 815156 task_log.go:128] [ 54: 54] 7ffeaf07c540: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.382364 815156 task_log.go:128] [ 54: 54] 7ffeaf07c550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.382866 815156 task_log.go:128] [ 54: 54] 7ffeaf07c560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.383397 815156 task_log.go:128] [ 54: 54] 7ffeaf07c570: 00 00 00 00 00 00 00 00 00 0c 36 4f 32 83 2e d3 D0607 19:36:44.383848 815156 task_log.go:128] [ 54: 54] 7ffeaf07c580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0607 19:36:44.384479 815156 task_log.go:128] [ 54: 54] 7ffeaf07c590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 19:36:44.385142 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 19:36:44.385566 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5b0: 80 c6 07 af fe 7f 00 00 c8 b2 e9 14 84 55 00 00 D0607 19:36:44.386089 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5c0: c4 7a f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.386391 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5d0: 01 00 00 00 00 00 00 00 40 c6 07 af fe 7f 00 00 D0607 19:36:44.386509 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5e0: df 7a f4 14 06 00 00 00 03 00 00 00 00 00 00 00 D0607 19:36:44.386648 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0607 19:36:44.386757 815156 task_log.go:128] [ 54: 54] 7ffeaf07c600: 00 00 00 00 00 00 00 00 30 c6 07 af fe 7f 00 00 D0607 19:36:44.386856 815156 task_log.go:128] [ 54: 54] 7ffeaf07c610: 10 c1 07 af fe 7f 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.386995 815156 task_log.go:128] [ 54: 54] 7ffeaf07c620: 16 00 00 00 00 00 00 00 4c b1 e6 31 00 00 00 00 D0607 19:36:44.387296 815156 task_log.go:128] [ 54: 54] 7ffeaf07c630: 16 00 00 00 00 00 00 00 49 a2 fd 1d 00 00 00 00 D0607 19:36:44.387819 815156 task_log.go:128] [ 54: 54] 7ffeaf07c640: 2e 2f 36 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 19:36:44.388248 815156 task_log.go:128] [ 54: 54] 7ffeaf07c650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0607 19:36:44.388567 815156 task_log.go:128] [ 54: 54] 7ffeaf07c660: 2a 79 f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.388889 815156 task_log.go:128] [ 54: 54] 7ffeaf07c670: 3d 79 f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.389438 815156 task_log.go:128] [ 54: 54] 7ffeaf07c680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 19:36:44.389775 815156 task_log.go:128] [ 54: 54] 7ffeaf07c690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0607 19:36:44.390616 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.391056 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6b0: fe 7b f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.391370 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6c0: 07 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.391889 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6d0: 0f 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.392329 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6e0: 17 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.392873 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6f0: 25 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.393374 815156 task_log.go:128] [ 54: 54] 7ffeaf07c700: 33 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.393710 815156 task_log.go:128] [ 54: 54] 7ffeaf07c710: 3c 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.394279 815156 task_log.go:128] [ 54: 54] 7ffeaf07c720: 44 7c f4 14 84 55 00 00 13 00 00 00 00 00 00 00 D0607 19:36:44.394703 815156 task_log.go:128] [ 54: 54] 7ffeaf07c730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0607 19:36:44.395376 815156 task_log.go:128] [ 54: 54] 7ffeaf07c740: 00 00 00 00 00 00 00 00 80 be 07 af fe 7f 00 00 D0607 19:36:44.395747 815156 task_log.go:128] [ 54: 54] 7ffeaf07c750: 73 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.396301 815156 task_log.go:128] [ 54: 54] 7ffeaf07c760: 82 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.396574 815156 task_log.go:128] [ 54: 54] 7ffeaf07c770: 8a 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.396707 815156 task_log.go:128] [ 54: 54] 7ffeaf07c780: 00 7b f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.396814 815156 task_log.go:128] [ 54: 54] 7ffeaf07c790: 04 7b f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.396909 815156 task_log.go:149] [ 54: 54] Code: D0607 19:36:44.397079 815156 task_log.go:167] [ 54: 54] 558414e8f0f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0607 19:36:44.397180 815156 task_log.go:167] [ 54: 54] 558414e8f100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0607 19:36:44.397290 815156 task_log.go:167] [ 54: 54] 558414e8f110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0607 19:36:44.397607 815156 task_log.go:167] [ 54: 54] 558414e8f120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0607 19:36:44.398190 815156 task_log.go:167] [ 54: 54] 558414e8f130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0607 19:36:44.398579 815156 task_log.go:167] [ 54: 54] 558414e8f140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0607 19:36:44.398893 815156 task_log.go:167] [ 54: 54] 558414e8f150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0607 19:36:44.399539 815156 task_log.go:167] [ 54: 54] 558414e8f160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0607 19:36:44.399661 815156 task_log.go:71] [ 54: 54] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20800000 --xp 00000000 00:08 8 /syz-executor 20800000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d820000-1b2dc20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 558414e65000-558414e88000 r--p 00000000 00:08 8 /syz-executor 558414e88000-558414f37000 r-xp 00023000 00:08 8 /syz-executor 558414f37000-558414f88000 r--p 000d2000 00:08 8 /syz-executor 558414f88000-558414fce000 r--p 00122000 00:08 8 /syz-executor 558414fce000-558414fd7000 rw-p 00168000 00:08 8 /syz-executor 558414fe5000-558415005000 rw-p 00000000 00:00 0 558415005000-558415405000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 558415405000-558415f41000 rw-p 00000000 00:00 0 558415f41000-558415f63000 rw-p 00000000 00:00 0 [heap] 7f98bd400000-7f98bd600000 rw-s 00000000 00:00 0 [kcov:28] 7f98bd600000-7f98bd800000 rw-s 00000000 00:00 0 [kcov:28] 7f98bd800000-7f98bda00000 rw-s 00000000 00:00 0 [kcov:28] 7f98bda00000-7f98bdc00000 rw-s 00000000 00:00 0 [kcov:28] 7f98bdc5e000-7f98bdc5f000 ---p 00000000 00:00 0 7f98bdc5f000-7f98bdc7f000 rw-p 00000000 00:00 0 7f98bdc7f000-7f98bdc80000 ---p 00000000 00:00 0 7f98bdc80000-7f98bdca0000 rw-p 00000000 00:00 0 7f98bdca0000-7f98bdca1000 r--p 00000000 00:00 0 [vvar] 7f98bdca1000-7f98bdca3000 r-xp 00000000 00:00 0 7ffeae87d000-7ffeaf07d000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20800000 r-xs 00000000 *gofer.dentryPlatformFile 1b2d820000-1b2dc20000 rw-s 0dc00000 *pgalloc.MemoryFile 558414e65000-558414e88000 r--p 06391000 *pgalloc.MemoryFile 558414e88000-558414f36000 r-xs 00023000 *gofer.dentryPlatformFile 558414f36000-558414f37000 r-xp 00fff000 *pgalloc.MemoryFile 558414f37000-558414fd7000 rw-p 0f9e1000 *pgalloc.MemoryFile 558414fe5000-558415000000 rw-p 0fa81000 *pgalloc.MemoryFile 558415000000-558415005000 rw-p 060ac000 *pgalloc.MemoryFile 558415005000-558415405000 r--s 0d800000 *pgalloc.MemoryFile 558415405000-558415600000 rw-p 3c205000 *pgalloc.MemoryFile 558415e00000-558415f41000 rw-p 0f8a0000 *pgalloc.MemoryFile 558415f41000-558415f42000 rw-p 03fff000 *pgalloc.MemoryFile 558415f42000-558415f63000 rw-p 0efda000 *pgalloc.MemoryFile 7f98bd800000-7f98bda00000 rw-s 0f200000 *pgalloc.MemoryFile 7f98bda00000-7f98bdc00000 rw-s 0f000000 *pgalloc.MemoryFile 7f98bdc5f000-7f98bdc7f000 rw-p 0fa9c000 *pgalloc.MemoryFile 7f98bdc80000-7f98bdca0000 rw-p 0efba000 *pgalloc.MemoryFile 7f98bdca0000-7f98bdca1000 r--s 00002000 *pgalloc.MemoryFile 7f98bdca1000-7f98bdca3000 r-xs 00000000 *pgalloc.MemoryFile 7ffeaf000000-7ffeaf079000 r--p 0eca0000 *pgalloc.MemoryFile 7ffeaf079000-7ffeaf07b000 r--p 043fe000 *pgalloc.MemoryFile 7ffeaf07b000-7ffeaf07d000 rw-p 04c94000 *pgalloc.MemoryFile D0607 19:36:44.405441 815156 task_log.go:73] [ 54: 54] FDTable: fd:0 => name pipe:[5] fd:3 => name anon_inode:[timerfd] fd:4 => name /syz-executor fd:217 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:5 => name anon_inode:[timerfd] fd:201 => name / fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0607 19:36:44.413989 815156 task_signals.go:466] [ 54: 54] Notified of signal 11 D0607 19:36:44.414557 815156 task_signals.go:220] [ 54: 54] Signal 11: delivering to handler D0607 19:36:44.420373 815156 task_run.go:290] [ 54: 54] Unhandled user fault: addr=200000c8 ip=558414e8f139 access=rw- sig=11 err=operation not permitted D0607 19:36:44.420639 815156 task_log.go:87] [ 54: 54] Registers: D0607 19:36:44.420783 815156 task_log.go:94] [ 54: 54] Cs = 0000000000000033 D0607 19:36:44.420889 815156 task_log.go:94] [ 54: 54] Ds = 0000000000000000 D0607 19:36:44.420934 815156 task_log.go:94] [ 54: 54] Eflags = 0000000000010246 D0607 19:36:44.421050 815156 task_log.go:94] [ 54: 54] Es = 0000000000000000 D0607 19:36:44.421127 815156 task_log.go:94] [ 54: 54] Fs = 0000000000000000 D0607 19:36:44.421192 815156 task_log.go:94] [ 54: 54] Fs_base = 0000558415f41400 D0607 19:36:44.421286 815156 task_log.go:94] [ 54: 54] Gs = 0000000000000000 D0607 19:36:44.421343 815156 task_log.go:94] [ 54: 54] Gs_base = 0000000000000000 D0607 19:36:44.421387 815156 task_log.go:94] [ 54: 54] Orig_rax = ffffffffffffffff D0607 19:36:44.421492 815156 task_log.go:94] [ 54: 54] R10 = 00007ffeaf07c4c0 D0607 19:36:44.421547 815156 task_log.go:94] [ 54: 54] R11 = 0000000000000246 D0607 19:36:44.421595 815156 task_log.go:94] [ 54: 54] R12 = 0000000000005cfb D0607 19:36:44.421687 815156 task_log.go:94] [ 54: 54] R13 = 00007ffeaf07c4c0 D0607 19:36:44.421756 815156 task_log.go:94] [ 54: 54] R14 = 0000558415001030 D0607 19:36:44.421825 815156 task_log.go:94] [ 54: 54] R15 = 00000000000001f4 D0607 19:36:44.421883 815156 task_log.go:94] [ 54: 54] R8 = 0000000000000000 D0607 19:36:44.421925 815156 task_log.go:94] [ 54: 54] R9 = 0000000000000000 D0607 19:36:44.421969 815156 task_log.go:94] [ 54: 54] Rax = 00000000200000c8 D0607 19:36:44.422090 815156 task_log.go:94] [ 54: 54] Rbp = 00007ffeaf07c498 D0607 19:36:44.422164 815156 task_log.go:94] [ 54: 54] Rbx = 0000000000000000 D0607 19:36:44.422210 815156 task_log.go:94] [ 54: 54] Rcx = 0000000000000000 D0607 19:36:44.422286 815156 task_log.go:94] [ 54: 54] Rdi = 0000558415f412e8 D0607 19:36:44.422356 815156 task_log.go:94] [ 54: 54] Rdx = 0000000000000000 D0607 19:36:44.422430 815156 task_log.go:94] [ 54: 54] Rip = 0000558414e8f139 D0607 19:36:44.422472 815156 task_log.go:94] [ 54: 54] Rsi = 0000000000000000 D0607 19:36:44.422504 815156 task_log.go:94] [ 54: 54] Rsp = 00007ffeaf07c3a0 D0607 19:36:44.422536 815156 task_log.go:94] [ 54: 54] Ss = 000000000000002b D0607 19:36:44.422621 815156 task_log.go:111] [ 54: 54] Stack: D0607 19:36:44.423228 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0607 19:36:44.423798 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3b0: c8 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.424208 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.424699 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3d0: c0 c4 07 af fe 7f 00 00 d7 a1 e9 14 84 55 00 00 D0607 19:36:44.424959 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3e0: d0 00 00 00 00 00 00 00 60 0f 00 15 84 55 00 00 D0607 19:36:44.425080 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0607 19:36:44.425163 815156 task_log.go:128] [ 54: 54] 7ffeaf07c400: 00 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 D0607 19:36:44.425292 815156 task_log.go:128] [ 54: 54] 7ffeaf07c410: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0607 19:36:44.425549 815156 task_log.go:128] [ 54: 54] 7ffeaf07c420: 00 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 D0607 19:36:44.426142 815156 task_log.go:128] [ 54: 54] 7ffeaf07c430: 97 7a f4 00 00 00 00 00 a3 59 00 00 00 00 00 00 D0607 19:36:44.426500 815156 task_log.go:128] [ 54: 54] 7ffeaf07c440: 00 54 00 15 84 55 00 00 a3 59 00 00 00 00 00 00 D0607 19:36:44.426891 815156 task_log.go:128] [ 54: 54] 7ffeaf07c450: 30 10 00 15 84 55 00 00 c8 00 00 20 00 00 00 00 D0607 19:36:44.427318 815156 task_log.go:128] [ 54: 54] 7ffeaf07c460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.427675 815156 task_log.go:128] [ 54: 54] 7ffeaf07c470: 0f 00 00 00 00 00 00 00 40 61 fd 14 84 55 00 00 D0607 19:36:44.428328 815156 task_log.go:128] [ 54: 54] 7ffeaf07c480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.428654 815156 task_log.go:128] [ 54: 54] 7ffeaf07c490: 1f 7b f4 14 84 55 00 00 50 54 00 15 84 55 00 00 D0607 19:36:44.428944 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4a0: 28 7b f4 14 84 55 00 00 00 e7 c7 bd 98 7f 00 00 D0607 19:36:44.429492 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.429797 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0607 19:36:44.429924 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4d0: 17 00 00 00 00 00 00 00 64 fc eb 2f 00 00 00 00 D0607 19:36:44.430101 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4e0: 17 00 00 00 00 00 00 00 3c 39 ac 21 00 00 00 00 D0607 19:36:44.430193 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.430317 815156 task_log.go:128] [ 54: 54] 7ffeaf07c500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.430435 815156 task_log.go:128] [ 54: 54] 7ffeaf07c510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.430508 815156 task_log.go:128] [ 54: 54] 7ffeaf07c520: 00 00 00 00 00 00 00 00 50 c4 07 af fe 7f 00 00 D0607 19:36:44.430825 815156 task_log.go:128] [ 54: 54] 7ffeaf07c530: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.431297 815156 task_log.go:128] [ 54: 54] 7ffeaf07c540: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.431659 815156 task_log.go:128] [ 54: 54] 7ffeaf07c550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.432050 815156 task_log.go:128] [ 54: 54] 7ffeaf07c560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.432617 815156 task_log.go:128] [ 54: 54] 7ffeaf07c570: 00 00 00 00 00 00 00 00 00 0c 36 4f 32 83 2e d3 D0607 19:36:44.433342 815156 task_log.go:128] [ 54: 54] 7ffeaf07c580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0607 19:36:44.434050 815156 task_log.go:128] [ 54: 54] 7ffeaf07c590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 19:36:44.434652 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 19:36:44.435282 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5b0: 80 c6 07 af fe 7f 00 00 c8 b2 e9 14 84 55 00 00 D0607 19:36:44.435695 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5c0: c4 7a f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.436277 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5d0: 01 00 00 00 00 00 00 00 40 c6 07 af fe 7f 00 00 D0607 19:36:44.436612 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5e0: df 7a f4 14 06 00 00 00 03 00 00 00 00 00 00 00 D0607 19:36:44.437381 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0607 19:36:44.437747 815156 task_log.go:128] [ 54: 54] 7ffeaf07c600: 00 00 00 00 00 00 00 00 30 c6 07 af fe 7f 00 00 D0607 19:36:44.438286 815156 task_log.go:128] [ 54: 54] 7ffeaf07c610: 10 c1 07 af fe 7f 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.438757 815156 task_log.go:128] [ 54: 54] 7ffeaf07c620: 16 00 00 00 00 00 00 00 4c b1 e6 31 00 00 00 00 D0607 19:36:44.439116 815156 task_log.go:128] [ 54: 54] 7ffeaf07c630: 16 00 00 00 00 00 00 00 49 a2 fd 1d 00 00 00 00 D0607 19:36:44.439560 815156 task_log.go:128] [ 54: 54] 7ffeaf07c640: 2e 2f 36 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 19:36:44.440087 815156 task_log.go:128] [ 54: 54] 7ffeaf07c650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0607 19:36:44.440426 815156 task_log.go:128] [ 54: 54] 7ffeaf07c660: 2a 79 f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.441002 815156 task_log.go:128] [ 54: 54] 7ffeaf07c670: 3d 79 f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.441473 815156 task_log.go:128] [ 54: 54] 7ffeaf07c680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 19:36:44.442282 815156 task_log.go:128] [ 54: 54] 7ffeaf07c690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0607 19:36:44.442897 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.443168 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6b0: fe 7b f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.443256 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6c0: 07 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.443362 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6d0: 0f 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.443453 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6e0: 17 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.443805 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6f0: 25 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.444420 815156 task_log.go:128] [ 54: 54] 7ffeaf07c700: 33 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.444805 815156 task_log.go:128] [ 54: 54] 7ffeaf07c710: 3c 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.445369 815156 task_log.go:128] [ 54: 54] 7ffeaf07c720: 44 7c f4 14 84 55 00 00 13 00 00 00 00 00 00 00 D0607 19:36:44.445831 815156 task_log.go:128] [ 54: 54] 7ffeaf07c730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0607 19:36:44.446512 815156 task_log.go:128] [ 54: 54] 7ffeaf07c740: 00 00 00 00 00 00 00 00 80 be 07 af fe 7f 00 00 D0607 19:36:44.446933 815156 task_log.go:128] [ 54: 54] 7ffeaf07c750: 73 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.447378 815156 task_log.go:128] [ 54: 54] 7ffeaf07c760: 82 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.447670 815156 task_log.go:128] [ 54: 54] 7ffeaf07c770: 8a 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.447780 815156 task_log.go:128] [ 54: 54] 7ffeaf07c780: 00 7b f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.447904 815156 task_log.go:128] [ 54: 54] 7ffeaf07c790: 04 7b f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.448016 815156 task_log.go:149] [ 54: 54] Code: D0607 19:36:44.448563 815156 task_log.go:167] [ 54: 54] 558414e8f0f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0607 19:36:44.448881 815156 task_log.go:167] [ 54: 54] 558414e8f100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0607 19:36:44.449263 815156 task_log.go:167] [ 54: 54] 558414e8f110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0607 19:36:44.449755 815156 task_log.go:167] [ 54: 54] 558414e8f120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0607 19:36:44.450141 815156 task_log.go:167] [ 54: 54] 558414e8f130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0607 19:36:44.450554 815156 task_log.go:167] [ 54: 54] 558414e8f140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0607 19:36:44.451151 815156 task_log.go:167] [ 54: 54] 558414e8f150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0607 19:36:44.451506 815156 task_log.go:167] [ 54: 54] 558414e8f160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0607 19:36:44.451588 815156 task_log.go:71] [ 54: 54] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20800000 --xp 00000000 00:08 8 /syz-executor 20800000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d820000-1b2dc20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 558414e65000-558414e88000 r--p 00000000 00:08 8 /syz-executor 558414e88000-558414f37000 r-xp 00023000 00:08 8 /syz-executor 558414f37000-558414f88000 r--p 000d2000 00:08 8 /syz-executor 558414f88000-558414fce000 r--p 00122000 00:08 8 /syz-executor 558414fce000-558414fd7000 rw-p 00168000 00:08 8 /syz-executor 558414fe5000-558415005000 rw-p 00000000 00:00 0 558415005000-558415405000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 558415405000-558415f41000 rw-p 00000000 00:00 0 558415f41000-558415f63000 rw-p 00000000 00:00 0 [heap] 7f98bd400000-7f98bd600000 rw-s 00000000 00:00 0 [kcov:28] 7f98bd600000-7f98bd800000 rw-s 00000000 00:00 0 [kcov:28] 7f98bd800000-7f98bda00000 rw-s 00000000 00:00 0 [kcov:28] 7f98bda00000-7f98bdc00000 rw-s 00000000 00:00 0 [kcov:28] 7f98bdc5e000-7f98bdc5f000 ---p 00000000 00:00 0 7f98bdc5f000-7f98bdc7f000 rw-p 00000000 00:00 0 7f98bdc7f000-7f98bdc80000 ---p 00000000 00:00 0 7f98bdc80000-7f98bdca0000 rw-p 00000000 00:00 0 7f98bdca0000-7f98bdca1000 r--p 00000000 00:00 0 [vvar] 7f98bdca1000-7f98bdca3000 r-xp 00000000 00:00 0 7ffeae87d000-7ffeaf07d000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20800000 r-xs 00000000 *gofer.dentryPlatformFile 1b2d820000-1b2dc20000 rw-s 0dc00000 *pgalloc.MemoryFile 558414e65000-558414e88000 r--p 06391000 *pgalloc.MemoryFile 558414e88000-558414f36000 r-xs 00023000 *gofer.dentryPlatformFile 558414f36000-558414f37000 r-xp 00fff000 *pgalloc.MemoryFile 558414f37000-558414fd7000 rw-p 0f9e1000 *pgalloc.MemoryFile 558414fe5000-558415000000 rw-p 0fa81000 *pgalloc.MemoryFile 558415000000-558415005000 rw-p 060ac000 *pgalloc.MemoryFile 558415005000-558415405000 r--s 0d800000 *pgalloc.MemoryFile 558415405000-558415600000 rw-p 3c205000 *pgalloc.MemoryFile 558415e00000-558415f41000 rw-p 0f8a0000 *pgalloc.MemoryFile 558415f41000-558415f42000 rw-p 03fff000 *pgalloc.MemoryFile 558415f42000-558415f63000 rw-p 0efda000 *pgalloc.MemoryFile 7f98bd800000-7f98bda00000 rw-s 0f200000 *pgalloc.MemoryFile 7f98bda00000-7f98bdc00000 rw-s 0f000000 *pgalloc.MemoryFile 7f98bdc5f000-7f98bdc7f000 rw-p 0fa9c000 *pgalloc.MemoryFile 7f98bdc80000-7f98bdca0000 rw-p 0efba000 *pgalloc.MemoryFile 7f98bdca0000-7f98bdca1000 r--s 00002000 *pgalloc.MemoryFile 7f98bdca1000-7f98bdca3000 r-xs 00000000 *pgalloc.MemoryFile 7ffeaf000000-7ffeaf079000 r--p 0eca0000 *pgalloc.MemoryFile 7ffeaf079000-7ffeaf07b000 r--p 043fe000 *pgalloc.MemoryFile 7ffeaf07b000-7ffeaf07d000 rw-p 04c94000 *pgalloc.MemoryFile D0607 19:36:44.456194 815156 task_log.go:73] [ 54: 54] FDTable: fd:219 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:5 => name anon_inode:[timerfd] fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:201 => name / fd:3 => name anon_inode:[timerfd] fd:4 => name /syz-executor fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] D0607 19:36:44.464352 815156 task_signals.go:466] [ 54: 54] Notified of signal 11 D0607 19:36:44.465022 815156 task_signals.go:220] [ 54: 54] Signal 11: delivering to handler D0607 19:36:44.473104 815156 task_run.go:290] [ 54: 54] Unhandled user fault: addr=200000d0 ip=558414e8f139 access=rw- sig=11 err=operation not permitted D0607 19:36:44.473390 815156 task_log.go:87] [ 54: 54] Registers: D0607 19:36:44.473508 815156 task_log.go:94] [ 54: 54] Cs = 0000000000000033 D0607 19:36:44.473562 815156 task_log.go:94] [ 54: 54] Ds = 0000000000000000 D0607 19:36:44.473602 815156 task_log.go:94] [ 54: 54] Eflags = 0000000000010246 D0607 19:36:44.473639 815156 task_log.go:94] [ 54: 54] Es = 0000000000000000 D0607 19:36:44.473684 815156 task_log.go:94] [ 54: 54] Fs = 0000000000000000 D0607 19:36:44.473744 815156 task_log.go:94] [ 54: 54] Fs_base = 0000558415f41400 D0607 19:36:44.473783 815156 task_log.go:94] [ 54: 54] Gs = 0000000000000000 D0607 19:36:44.473841 815156 task_log.go:94] [ 54: 54] Gs_base = 0000000000000000 D0607 19:36:44.473904 815156 task_log.go:94] [ 54: 54] Orig_rax = ffffffffffffffff D0607 19:36:44.473998 815156 task_log.go:94] [ 54: 54] R10 = 00007ffeaf07c4c0 D0607 19:36:44.474140 815156 task_log.go:94] [ 54: 54] R11 = 0000000000000246 D0607 19:36:44.474213 815156 task_log.go:94] [ 54: 54] R12 = 0000000000005cfb D0607 19:36:44.474293 815156 task_log.go:94] [ 54: 54] R13 = 00007ffeaf07c4c0 D0607 19:36:44.474337 815156 task_log.go:94] [ 54: 54] R14 = 0000558415001030 D0607 19:36:44.474394 815156 task_log.go:94] [ 54: 54] R15 = 00000000000001f4 D0607 19:36:44.474436 815156 task_log.go:94] [ 54: 54] R8 = 0000000000000000 D0607 19:36:44.474575 815156 task_log.go:94] [ 54: 54] R9 = 0000000000000000 D0607 19:36:44.474656 815156 task_log.go:94] [ 54: 54] Rax = 00000000200000d0 D0607 19:36:44.474695 815156 task_log.go:94] [ 54: 54] Rbp = 00007ffeaf07c498 D0607 19:36:44.474759 815156 task_log.go:94] [ 54: 54] Rbx = 0000000000000000 D0607 19:36:44.474819 815156 task_log.go:94] [ 54: 54] Rcx = 0000000000000000 D0607 19:36:44.474882 815156 task_log.go:94] [ 54: 54] Rdi = 0000558415f412e8 D0607 19:36:44.474931 815156 task_log.go:94] [ 54: 54] Rdx = 0000000000000000 D0607 19:36:44.474989 815156 task_log.go:94] [ 54: 54] Rip = 0000558414e8f139 D0607 19:36:44.475031 815156 task_log.go:94] [ 54: 54] Rsi = 0000000000000000 D0607 19:36:44.475083 815156 task_log.go:94] [ 54: 54] Rsp = 00007ffeaf07c3a0 D0607 19:36:44.475145 815156 task_log.go:94] [ 54: 54] Ss = 000000000000002b D0607 19:36:44.475218 815156 task_log.go:111] [ 54: 54] Stack: D0607 19:36:44.475819 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0607 19:36:44.476167 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3b0: d0 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.476758 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.477307 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3d0: c0 c4 07 af fe 7f 00 00 d7 a1 e9 14 84 55 00 00 D0607 19:36:44.477948 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3e0: d0 00 00 00 00 00 00 00 60 0f 00 15 84 55 00 00 D0607 19:36:44.478448 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0607 19:36:44.479000 815156 task_log.go:128] [ 54: 54] 7ffeaf07c400: 00 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 D0607 19:36:44.479352 815156 task_log.go:128] [ 54: 54] 7ffeaf07c410: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0607 19:36:44.479491 815156 task_log.go:128] [ 54: 54] 7ffeaf07c420: 00 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 D0607 19:36:44.479781 815156 task_log.go:128] [ 54: 54] 7ffeaf07c430: 97 7a f4 00 00 00 00 00 a3 59 00 00 00 00 00 00 D0607 19:36:44.480379 815156 task_log.go:128] [ 54: 54] 7ffeaf07c440: 00 54 00 15 84 55 00 00 a3 59 00 00 00 00 00 00 D0607 19:36:44.480770 815156 task_log.go:128] [ 54: 54] 7ffeaf07c450: 30 10 00 15 84 55 00 00 d0 00 00 20 00 00 00 00 D0607 19:36:44.481386 815156 task_log.go:128] [ 54: 54] 7ffeaf07c460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.481853 815156 task_log.go:128] [ 54: 54] 7ffeaf07c470: 0f 00 00 00 00 00 00 00 40 61 fd 14 84 55 00 00 D0607 19:36:44.482532 815156 task_log.go:128] [ 54: 54] 7ffeaf07c480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.483073 815156 task_log.go:128] [ 54: 54] 7ffeaf07c490: 1f 7b f4 14 84 55 00 00 78 54 00 15 84 55 00 00 D0607 19:36:44.483644 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4a0: 28 7b f4 14 84 55 00 00 00 e7 c7 bd 98 7f 00 00 D0607 19:36:44.484091 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.484591 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0607 19:36:44.485027 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4d0: 17 00 00 00 00 00 00 00 64 fc eb 2f 00 00 00 00 D0607 19:36:44.485562 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4e0: 17 00 00 00 00 00 00 00 3c 39 ac 21 00 00 00 00 D0607 19:36:44.486344 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.486673 815156 task_log.go:128] [ 54: 54] 7ffeaf07c500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.487125 815156 task_log.go:128] [ 54: 54] 7ffeaf07c510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.487597 815156 task_log.go:128] [ 54: 54] 7ffeaf07c520: 00 00 00 00 00 00 00 00 50 c4 07 af fe 7f 00 00 D0607 19:36:44.487866 815156 task_log.go:128] [ 54: 54] 7ffeaf07c530: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.488155 815156 task_log.go:128] [ 54: 54] 7ffeaf07c540: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.488650 815156 task_log.go:128] [ 54: 54] 7ffeaf07c550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.489041 815156 task_log.go:128] [ 54: 54] 7ffeaf07c560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.489622 815156 task_log.go:128] [ 54: 54] 7ffeaf07c570: 00 00 00 00 00 00 00 00 00 0c 36 4f 32 83 2e d3 D0607 19:36:44.489973 815156 task_log.go:128] [ 54: 54] 7ffeaf07c580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0607 19:36:44.490644 815156 task_log.go:128] [ 54: 54] 7ffeaf07c590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 19:36:44.490965 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 19:36:44.491543 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5b0: 80 c6 07 af fe 7f 00 00 c8 b2 e9 14 84 55 00 00 D0607 19:36:44.491834 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5c0: c4 7a f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.492033 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5d0: 01 00 00 00 00 00 00 00 40 c6 07 af fe 7f 00 00 D0607 19:36:44.492122 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5e0: df 7a f4 14 06 00 00 00 03 00 00 00 00 00 00 00 D0607 19:36:44.492372 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0607 19:36:44.492944 815156 task_log.go:128] [ 54: 54] 7ffeaf07c600: 00 00 00 00 00 00 00 00 30 c6 07 af fe 7f 00 00 D0607 19:36:44.493308 815156 task_log.go:128] [ 54: 54] 7ffeaf07c610: 10 c1 07 af fe 7f 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.493605 815156 task_log.go:128] [ 54: 54] 7ffeaf07c620: 16 00 00 00 00 00 00 00 4c b1 e6 31 00 00 00 00 D0607 19:36:44.494058 815156 task_log.go:128] [ 54: 54] 7ffeaf07c630: 16 00 00 00 00 00 00 00 49 a2 fd 1d 00 00 00 00 D0607 19:36:44.494486 815156 task_log.go:128] [ 54: 54] 7ffeaf07c640: 2e 2f 36 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 19:36:44.495173 815156 task_log.go:128] [ 54: 54] 7ffeaf07c650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0607 19:36:44.495583 815156 task_log.go:128] [ 54: 54] 7ffeaf07c660: 2a 79 f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.495837 815156 task_log.go:128] [ 54: 54] 7ffeaf07c670: 3d 79 f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.496314 815156 task_log.go:128] [ 54: 54] 7ffeaf07c680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 19:36:44.496573 815156 task_log.go:128] [ 54: 54] 7ffeaf07c690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0607 19:36:44.496698 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.496844 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6b0: fe 7b f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.497028 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6c0: 07 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.497162 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6d0: 0f 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.497484 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6e0: 17 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.498044 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6f0: 25 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.498433 815156 task_log.go:128] [ 54: 54] 7ffeaf07c700: 33 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.498877 815156 task_log.go:128] [ 54: 54] 7ffeaf07c710: 3c 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.499415 815156 task_log.go:128] [ 54: 54] 7ffeaf07c720: 44 7c f4 14 84 55 00 00 13 00 00 00 00 00 00 00 D0607 19:36:44.500205 815156 task_log.go:128] [ 54: 54] 7ffeaf07c730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0607 19:36:44.500588 815156 task_log.go:128] [ 54: 54] 7ffeaf07c740: 00 00 00 00 00 00 00 00 80 be 07 af fe 7f 00 00 D0607 19:36:44.501168 815156 task_log.go:128] [ 54: 54] 7ffeaf07c750: 73 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.501763 815156 task_log.go:128] [ 54: 54] 7ffeaf07c760: 82 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.502324 815156 task_log.go:128] [ 54: 54] 7ffeaf07c770: 8a 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.502596 815156 task_log.go:128] [ 54: 54] 7ffeaf07c780: 00 7b f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.502692 815156 task_log.go:128] [ 54: 54] 7ffeaf07c790: 04 7b f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.502771 815156 task_log.go:149] [ 54: 54] Code: D0607 19:36:44.503225 815156 task_log.go:167] [ 54: 54] 558414e8f0f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0607 19:36:44.503685 815156 task_log.go:167] [ 54: 54] 558414e8f100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0607 19:36:44.504361 815156 task_log.go:167] [ 54: 54] 558414e8f110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0607 19:36:44.504846 815156 task_log.go:167] [ 54: 54] 558414e8f120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0607 19:36:44.505366 815156 task_log.go:167] [ 54: 54] 558414e8f130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0607 19:36:44.505691 815156 task_log.go:167] [ 54: 54] 558414e8f140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0607 19:36:44.506104 815156 task_log.go:167] [ 54: 54] 558414e8f150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0607 19:36:44.506657 815156 task_log.go:167] [ 54: 54] 558414e8f160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0607 19:36:44.506753 815156 task_log.go:71] [ 54: 54] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20800000 --xp 00000000 00:08 8 /syz-executor 20800000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d820000-1b2dc20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 558414e65000-558414e88000 r--p 00000000 00:08 8 /syz-executor 558414e88000-558414f37000 r-xp 00023000 00:08 8 /syz-executor 558414f37000-558414f88000 r--p 000d2000 00:08 8 /syz-executor 558414f88000-558414fce000 r--p 00122000 00:08 8 /syz-executor 558414fce000-558414fd7000 rw-p 00168000 00:08 8 /syz-executor 558414fe5000-558415005000 rw-p 00000000 00:00 0 558415005000-558415405000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 558415405000-558415f41000 rw-p 00000000 00:00 0 558415f41000-558415f63000 rw-p 00000000 00:00 0 [heap] 7f98bd400000-7f98bd600000 rw-s 00000000 00:00 0 [kcov:28] 7f98bd600000-7f98bd800000 rw-s 00000000 00:00 0 [kcov:28] 7f98bd800000-7f98bda00000 rw-s 00000000 00:00 0 [kcov:28] 7f98bda00000-7f98bdc00000 rw-s 00000000 00:00 0 [kcov:28] 7f98bdc5e000-7f98bdc5f000 ---p 00000000 00:00 0 7f98bdc5f000-7f98bdc7f000 rw-p 00000000 00:00 0 7f98bdc7f000-7f98bdc80000 ---p 00000000 00:00 0 7f98bdc80000-7f98bdca0000 rw-p 00000000 00:00 0 7f98bdca0000-7f98bdca1000 r--p 00000000 00:00 0 [vvar] 7f98bdca1000-7f98bdca3000 r-xp 00000000 00:00 0 7ffeae87d000-7ffeaf07d000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20800000 r-xs 00000000 *gofer.dentryPlatformFile 1b2d820000-1b2dc20000 rw-s 0dc00000 *pgalloc.MemoryFile 558414e65000-558414e88000 r--p 06391000 *pgalloc.MemoryFile 558414e88000-558414f36000 r-xs 00023000 *gofer.dentryPlatformFile 558414f36000-558414f37000 r-xp 00fff000 *pgalloc.MemoryFile 558414f37000-558414fd7000 rw-p 0f9e1000 *pgalloc.MemoryFile 558414fe5000-558415000000 rw-p 0fa81000 *pgalloc.MemoryFile 558415000000-558415005000 rw-p 060ac000 *pgalloc.MemoryFile 558415005000-558415405000 r--s 0d800000 *pgalloc.MemoryFile 558415405000-558415600000 rw-p 3c205000 *pgalloc.MemoryFile 558415e00000-558415f41000 rw-p 0f8a0000 *pgalloc.MemoryFile 558415f41000-558415f42000 rw-p 03fff000 *pgalloc.MemoryFile 558415f42000-558415f63000 rw-p 0efda000 *pgalloc.MemoryFile 7f98bd800000-7f98bda00000 rw-s 0f200000 *pgalloc.MemoryFile 7f98bda00000-7f98bdc00000 rw-s 0f000000 *pgalloc.MemoryFile 7f98bdc5f000-7f98bdc7f000 rw-p 0fa9c000 *pgalloc.MemoryFile 7f98bdc80000-7f98bdca0000 rw-p 0efba000 *pgalloc.MemoryFile 7f98bdca0000-7f98bdca1000 r--s 00002000 *pgalloc.MemoryFile 7f98bdca1000-7f98bdca3000 r-xs 00000000 *pgalloc.MemoryFile 7ffeaf000000-7ffeaf079000 r--p 0eca0000 *pgalloc.MemoryFile 7ffeaf079000-7ffeaf07b000 r--p 043fe000 *pgalloc.MemoryFile 7ffeaf07b000-7ffeaf07d000 rw-p 04c94000 *pgalloc.MemoryFile D0607 19:36:44.510700 815156 task_log.go:73] [ 54: 54] FDTable: fd:224 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:201 => name / fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:3 => name anon_inode:[timerfd] fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:5 => name anon_inode:[timerfd] fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:4 => name /syz-executor D0607 19:36:44.516868 815156 task_signals.go:466] [ 54: 54] Notified of signal 11 D0607 19:36:44.517532 815156 task_signals.go:220] [ 54: 54] Signal 11: delivering to handler D0607 19:36:44.524473 815156 task_run.go:290] [ 54: 54] Unhandled user fault: addr=200000d8 ip=558414e8f139 access=rw- sig=11 err=operation not permitted D0607 19:36:44.524881 815156 task_log.go:87] [ 54: 54] Registers: D0607 19:36:44.525003 815156 task_log.go:94] [ 54: 54] Cs = 0000000000000033 D0607 19:36:44.525096 815156 task_log.go:94] [ 54: 54] Ds = 0000000000000000 D0607 19:36:44.525141 815156 task_log.go:94] [ 54: 54] Eflags = 0000000000010246 D0607 19:36:44.525217 815156 task_log.go:94] [ 54: 54] Es = 0000000000000000 D0607 19:36:44.525298 815156 task_log.go:94] [ 54: 54] Fs = 0000000000000000 D0607 19:36:44.525378 815156 task_log.go:94] [ 54: 54] Fs_base = 0000558415f41400 D0607 19:36:44.525420 815156 task_log.go:94] [ 54: 54] Gs = 0000000000000000 D0607 19:36:44.525498 815156 task_log.go:94] [ 54: 54] Gs_base = 0000000000000000 D0607 19:36:44.525549 815156 task_log.go:94] [ 54: 54] Orig_rax = ffffffffffffffff D0607 19:36:44.525612 815156 task_log.go:94] [ 54: 54] R10 = 00007ffeaf07c4c0 D0607 19:36:44.525670 815156 task_log.go:94] [ 54: 54] R11 = 0000000000000246 D0607 19:36:44.525712 815156 task_log.go:94] [ 54: 54] R12 = 0000000000005cfb D0607 19:36:44.525741 815156 task_log.go:94] [ 54: 54] R13 = 00007ffeaf07c4c0 D0607 19:36:44.525791 815156 task_log.go:94] [ 54: 54] R14 = 0000558415001030 D0607 19:36:44.525863 815156 task_log.go:94] [ 54: 54] R15 = 00000000000001f4 D0607 19:36:44.525902 815156 task_log.go:94] [ 54: 54] R8 = 0000000000000000 D0607 19:36:44.525939 815156 task_log.go:94] [ 54: 54] R9 = 0000000000000000 D0607 19:36:44.525974 815156 task_log.go:94] [ 54: 54] Rax = 00000000200000d8 D0607 19:36:44.526096 815156 task_log.go:94] [ 54: 54] Rbp = 00007ffeaf07c498 D0607 19:36:44.526186 815156 task_log.go:94] [ 54: 54] Rbx = 0000000000000000 D0607 19:36:44.526225 815156 task_log.go:94] [ 54: 54] Rcx = 0000000000000000 D0607 19:36:44.526273 815156 task_log.go:94] [ 54: 54] Rdi = 0000558415f412e8 D0607 19:36:44.526319 815156 task_log.go:94] [ 54: 54] Rdx = 0000000000989680 D0607 19:36:44.526390 815156 task_log.go:94] [ 54: 54] Rip = 0000558414e8f139 D0607 19:36:44.526451 815156 task_log.go:94] [ 54: 54] Rsi = 0000000000000000 D0607 19:36:44.526577 815156 task_log.go:94] [ 54: 54] Rsp = 00007ffeaf07c3a0 D0607 19:36:44.526645 815156 task_log.go:94] [ 54: 54] Ss = 000000000000002b D0607 19:36:44.526748 815156 task_log.go:111] [ 54: 54] Stack: D0607 19:36:44.527469 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0607 19:36:44.527854 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3b0: d8 00 00 20 00 00 00 00 80 96 98 00 00 00 00 00 D0607 19:36:44.528363 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.528633 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3d0: c0 c4 07 af fe 7f 00 00 d7 a1 e9 14 84 55 00 00 D0607 19:36:44.528725 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3e0: d0 00 00 00 00 00 00 00 60 0f 00 15 84 55 00 00 D0607 19:36:44.528831 815156 task_log.go:128] [ 54: 54] 7ffeaf07c3f0: fe ff ff ff ff ff ff ff 03 00 00 00 00 00 00 00 D0607 19:36:44.529086 815156 task_log.go:128] [ 54: 54] 7ffeaf07c400: 00 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 D0607 19:36:44.529601 815156 task_log.go:128] [ 54: 54] 7ffeaf07c410: 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 D0607 19:36:44.529914 815156 task_log.go:128] [ 54: 54] 7ffeaf07c420: 00 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 D0607 19:36:44.530249 815156 task_log.go:128] [ 54: 54] 7ffeaf07c430: 97 7a f4 00 00 00 00 00 a3 59 00 00 00 00 00 00 D0607 19:36:44.530664 815156 task_log.go:128] [ 54: 54] 7ffeaf07c440: 00 54 00 15 84 55 00 00 a3 59 00 00 00 00 00 00 D0607 19:36:44.531030 815156 task_log.go:128] [ 54: 54] 7ffeaf07c450: 30 10 00 15 84 55 00 00 d8 00 00 20 00 00 00 00 D0607 19:36:44.531345 815156 task_log.go:128] [ 54: 54] 7ffeaf07c460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.531861 815156 task_log.go:128] [ 54: 54] 7ffeaf07c470: 0f 00 00 00 00 00 00 00 40 61 fd 14 84 55 00 00 D0607 19:36:44.532475 815156 task_log.go:128] [ 54: 54] 7ffeaf07c480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.532761 815156 task_log.go:128] [ 54: 54] 7ffeaf07c490: 1f 7b f4 14 84 55 00 00 a0 54 00 15 84 55 00 00 D0607 19:36:44.533130 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4a0: 28 7b f4 14 84 55 00 00 00 e7 c7 bd 98 7f 00 00 D0607 19:36:44.533548 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.533794 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4c0: 00 00 00 00 00 00 00 00 00 65 cd 1d 00 00 00 00 D0607 19:36:44.533929 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4d0: 17 00 00 00 00 00 00 00 64 fc eb 2f 00 00 00 00 D0607 19:36:44.534051 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4e0: 17 00 00 00 00 00 00 00 3c 39 ac 21 00 00 00 00 D0607 19:36:44.534343 815156 task_log.go:128] [ 54: 54] 7ffeaf07c4f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.534871 815156 task_log.go:128] [ 54: 54] 7ffeaf07c500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.535205 815156 task_log.go:128] [ 54: 54] 7ffeaf07c510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.535644 815156 task_log.go:128] [ 54: 54] 7ffeaf07c520: 00 00 00 00 00 00 00 00 50 c4 07 af fe 7f 00 00 D0607 19:36:44.536211 815156 task_log.go:128] [ 54: 54] 7ffeaf07c530: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.536997 815156 task_log.go:128] [ 54: 54] 7ffeaf07c540: 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.537496 815156 task_log.go:128] [ 54: 54] 7ffeaf07c550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.538055 815156 task_log.go:128] [ 54: 54] 7ffeaf07c560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.538425 815156 task_log.go:128] [ 54: 54] 7ffeaf07c570: 00 00 00 00 00 00 00 00 00 0c 36 4f 32 83 2e d3 D0607 19:36:44.539021 815156 task_log.go:128] [ 54: 54] 7ffeaf07c580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0607 19:36:44.539460 815156 task_log.go:128] [ 54: 54] 7ffeaf07c590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 19:36:44.539938 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0607 19:36:44.540664 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5b0: 80 c6 07 af fe 7f 00 00 c8 b2 e9 14 84 55 00 00 D0607 19:36:44.541267 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5c0: c4 7a f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.541820 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5d0: 01 00 00 00 00 00 00 00 40 c6 07 af fe 7f 00 00 D0607 19:36:44.542427 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5e0: df 7a f4 14 06 00 00 00 03 00 00 00 00 00 00 00 D0607 19:36:44.542882 815156 task_log.go:128] [ 54: 54] 7ffeaf07c5f0: 98 3a 00 00 00 00 00 00 f4 01 00 00 00 00 00 00 D0607 19:36:44.543394 815156 task_log.go:128] [ 54: 54] 7ffeaf07c600: 00 00 00 00 00 00 00 00 30 c6 07 af fe 7f 00 00 D0607 19:36:44.544275 815156 task_log.go:128] [ 54: 54] 7ffeaf07c610: 10 c1 07 af fe 7f 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.544757 815156 task_log.go:128] [ 54: 54] 7ffeaf07c620: 16 00 00 00 00 00 00 00 4c b1 e6 31 00 00 00 00 D0607 19:36:44.545246 815156 task_log.go:128] [ 54: 54] 7ffeaf07c630: 16 00 00 00 00 00 00 00 49 a2 fd 1d 00 00 00 00 D0607 19:36:44.545571 815156 task_log.go:128] [ 54: 54] 7ffeaf07c640: 2e 2f 36 00 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 19:36:44.545957 815156 task_log.go:128] [ 54: 54] 7ffeaf07c650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0607 19:36:44.546575 815156 task_log.go:128] [ 54: 54] 7ffeaf07c660: 2a 79 f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.546998 815156 task_log.go:128] [ 54: 54] 7ffeaf07c670: 3d 79 f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.547620 815156 task_log.go:128] [ 54: 54] 7ffeaf07c680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0607 19:36:44.548187 815156 task_log.go:128] [ 54: 54] 7ffeaf07c690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0607 19:36:44.548619 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.549026 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6b0: fe 7b f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.549304 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6c0: 07 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.549447 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6d0: 0f 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.549742 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6e0: 17 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.550281 815156 task_log.go:128] [ 54: 54] 7ffeaf07c6f0: 25 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.550571 815156 task_log.go:128] [ 54: 54] 7ffeaf07c700: 33 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.551102 815156 task_log.go:128] [ 54: 54] 7ffeaf07c710: 3c 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.551528 815156 task_log.go:128] [ 54: 54] 7ffeaf07c720: 44 7c f4 14 84 55 00 00 13 00 00 00 00 00 00 00 D0607 19:36:44.552137 815156 task_log.go:128] [ 54: 54] 7ffeaf07c730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0607 19:36:44.552603 815156 task_log.go:128] [ 54: 54] 7ffeaf07c740: 00 00 00 00 00 00 00 00 80 be 07 af fe 7f 00 00 D0607 19:36:44.553090 815156 task_log.go:128] [ 54: 54] 7ffeaf07c750: 73 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.553320 815156 task_log.go:128] [ 54: 54] 7ffeaf07c760: 82 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.553627 815156 task_log.go:128] [ 54: 54] 7ffeaf07c770: 8a 7c f4 14 84 55 00 00 06 00 00 00 00 00 00 00 D0607 19:36:44.554266 815156 task_log.go:128] [ 54: 54] 7ffeaf07c780: 00 7b f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.554720 815156 task_log.go:128] [ 54: 54] 7ffeaf07c790: 04 7b f4 14 84 55 00 00 00 00 00 00 00 00 00 00 D0607 19:36:44.554820 815156 task_log.go:149] [ 54: 54] Code: D0607 19:36:44.555361 815156 task_log.go:167] [ 54: 54] 558414e8f0f0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0607 19:36:44.556020 815156 task_log.go:167] [ 54: 54] 558414e8f100: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0607 19:36:44.556686 815156 task_log.go:167] [ 54: 54] 558414e8f110: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0607 19:36:44.557018 815156 task_log.go:167] [ 54: 54] 558414e8f120: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0607 19:36:44.557160 815156 task_log.go:167] [ 54: 54] 558414e8f130: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0607 19:36:44.557490 815156 task_log.go:167] [ 54: 54] 558414e8f140: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0607 19:36:44.558145 815156 task_log.go:167] [ 54: 54] 558414e8f150: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0607 19:36:44.558651 815156 task_log.go:167] [ 54: 54] 558414e8f160: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0607 19:36:44.558758 815156 task_log.go:71] [ 54: 54] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20800000 --xp 00000000 00:08 8 /syz-executor 20800000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d820000-1b2dc20000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 558414e65000-558414e88000 r--p 00000000 00:08 8 /syz-executor 558414e88000-558414f37000 r-xp 00023000 00:08 8 /syz-executor 558414f37000-558414f88000 r--p 000d2000 00:08 8 /syz-executor 558414f88000-558414fce000 r--p 00122000 00:08 8 /syz-executor 558414fce000-558414fd7000 rw-p 00168000 00:08 8 /syz-executor 558414fe5000-558415005000 rw-p 00000000 00:00 0 558415005000-558415405000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 558415405000-558415f41000 rw-p 00000000 00:00 0 558415f41000-558415f63000 rw-p 00000000 00:00 0 [heap] 7f98bd400000-7f98bd600000 rw-s 00000000 00:00 0 [kcov:28] 7f98bd600000-7f98bd800000 rw-s 00000000 00:00 0 [kcov:28] 7f98bd800000-7f98bda00000 rw-s 00000000 00:00 0 [kcov:28] 7f98bda00000-7f98bdc00000 rw-s 00000000 00:00 0 [kcov:28] 7f98bdc5e000-7f98bdc5f000 ---p 00000000 00:00 0 7f98bdc5f000-7f98bdc7f000 rw-p 00000000 00:00 0 7f98bdc7f000-7f98bdc80000 ---p 00000000 00:00 0 7f98bdc80000-7f98bdca0000 rw-p 00000000 00:00 0 7f98bdca0000-7f98bdca1000 r--p 00000000 00:00 0 [vvar] 7f98bdca1000-7f98bdca3000 r-xp 00000000 00:00 0 7ffeae87d000-7ffeaf07d000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20800000 r-xs 00000000 *gofer.dentryPlatformFile 1b2d820000-1b2dc20000 rw-s 0dc00000 *pgalloc.MemoryFile 558414e65000-558414e88000 r--p 06391000 *pgalloc.MemoryFile 558414e88000-558414f36000 r-xs 00023000 *gofer.dentryPlatformFile 558414f36000-558414f37000 r-xp 00fff000 *pgalloc.MemoryFile 558414f37000-558414fd7000 rw-p 0f9e1000 *pgalloc.MemoryFile 558414fe5000-558415000000 rw-p 0fa81000 *pgalloc.MemoryFile 558415000000-558415005000 rw-p 060ac000 *pgalloc.MemoryFile 558415005000-558415405000 r--s 0d800000 *pgalloc.MemoryFile 558415405000-558415600000 rw-p 3c205000 *pgalloc.MemoryFile 558415e00000-558415f41000 rw-p 0f8a0000 *pgalloc.MemoryFile 558415f41000-558415f42000 rw-p 03fff000 *pgalloc.MemoryFile 558415f42000-558415f63000 rw-p 0efda000 *pgalloc.MemoryFile 7f98bd800000-7f98bda00000 rw-s 0f200000 *pgalloc.MemoryFile 7f98bda00000-7f98bdc00000 rw-s 0f000000 *pgalloc.MemoryFile 7f98bdc5f000-7f98bdc7f000 rw-p 0fa9c000 *pgalloc.MemoryFile 7f98bdc80000-7f98bdca0000 rw-p 0efba000 *pgalloc.MemoryFile 7f98bdca0000-7f98bdca1000 r--s 00002000 *pgalloc.MemoryFile 7f98bdca1000-7f98bdca3000 r-xs 00000000 *pgalloc.MemoryFile 7ffeaf000000-7ffeaf079000 r--p 0eca0000 *pgalloc.MemoryFile 7ffeaf079000-7ffeaf07b000 r--p 043fe000 *pgalloc.MemoryFile 7ffeaf07b000-7ffeaf07d000 rw-p 04c94000 *pgalloc.MemoryFile D0607 19:36:44.564891 815156 task_log.go:73] [ 54: 54] FDTable: fd:221 => name /sys/kernel/debug/kcov fd:4 => name /syz-executor fd:201 => name / fd:220 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:3 => name anon_inode:[timerfd] fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:5 => name anon_inode:[timerfd] fd:216 => name /sys/kernel/debug/kcov D0607 19:36:44.575373 815156 task_signals.go:466] [ 54: 54] Notified of signal 11 D0607 19:36:44.576139 815156 task_signals.go:220] [ 54: 54] Signal 11: delivering to handler D0607 19:36:44.641958 815156 task_exit.go:188] [ 54: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:44.642836 815156 task_signals.go:189] [ 54: 56] Signal 9: terminating thread group D0607 19:36:44.643261 815156 task_signals.go:189] [ 54: 55] Signal 9: terminating thread group I0607 19:36:44.643787 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 54, TID: 56, fault addr: 0x0 I0607 19:36:44.644279 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 54, TID: 55, fault addr: 0x0 D0607 19:36:44.644653 815156 task_exit.go:188] [ 54: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:44.647913 815156 task_exit.go:188] [ 54: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:44.653276 815156 task_exit.go:188] [ 54: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:44.654545 815156 task_exit.go:188] [ 54: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:44.654801 815156 task_exit.go:188] [ 54: 56] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:44.683110 815156 task_exit.go:188] [ 54: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:44.683343 815156 task_exit.go:188] [ 54: 55] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:44.684280 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:44.684887 815156 task_exit.go:188] [ 54: 54] Transitioning from exit state TaskExitZombie to TaskExitDead 19:36:44 executing program 0: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, &(0x7f0000000440)) D0607 19:36:44.985271 815156 task_signals.go:189] [ 57: 58] Signal 9: terminating thread group D0607 19:36:44.985398 815156 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated I0607 19:36:44.988671 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 57, TID: 58, fault addr: 0x0 D0607 19:36:44.989591 815156 task_exit.go:188] [ 57: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:44.990605 815156 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:45.017326 815156 task_exit.go:188] [ 57: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:45.017552 815156 task_exit.go:188] [ 57: 58] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:45.018402 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:45.019202 815156 task_exit.go:188] [ 57: 57] Transitioning from exit state TaskExitZombie to TaskExitDead 19:36:45 executing program 0: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, &(0x7f0000000440)) D0607 19:36:45.372817 815156 task_exit.go:188] [ 59: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:45.374245 815156 task_signals.go:189] [ 59: 60] Signal 9: terminating thread group I0607 19:36:45.375297 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 59, TID: 60, fault addr: 0x0 D0607 19:36:45.376476 815156 task_exit.go:188] [ 59: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:45.379559 815156 task_exit.go:188] [ 59: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:45.408939 815156 task_exit.go:188] [ 59: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:45.409121 815156 task_exit.go:188] [ 59: 60] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:45.409878 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:45.412286 815156 task_exit.go:188] [ 59: 59] Transitioning from exit state TaskExitZombie to TaskExitDead 19:36:45 executing program 0: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, &(0x7f0000000440)) D0607 19:36:45.706964 815156 task_signals.go:189] [ 61: 62] Signal 9: terminating thread group D0607 19:36:45.709691 815156 task_exit.go:188] [ 61: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated I0607 19:36:45.710905 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 61, TID: 62, fault addr: 0x0 D0607 19:36:45.712398 815156 task_exit.go:188] [ 61: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:45.716153 815156 task_exit.go:188] [ 61: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:45.744287 815156 task_exit.go:188] [ 61: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:45.744510 815156 task_exit.go:188] [ 61: 62] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:45.745378 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:45.745945 815156 task_exit.go:188] [ 61: 61] Transitioning from exit state TaskExitZombie to TaskExitDead 19:36:45 executing program 0: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, &(0x7f0000000440)) D0607 19:36:46.054865 815156 task_exit.go:188] [ 63: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:46.056286 815156 task_signals.go:189] [ 63: 64] Signal 9: terminating thread group I0607 19:36:46.057905 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 64, fault addr: 0x0 D0607 19:36:46.059548 815156 task_exit.go:188] [ 63: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:46.063918 815156 task_exit.go:188] [ 63: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:46.091993 815156 task_exit.go:188] [ 63: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:46.092265 815156 task_exit.go:188] [ 63: 64] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:46.093153 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:46.093960 815156 task_exit.go:188] [ 63: 63] Transitioning from exit state TaskExitZombie to TaskExitDead 19:36:46 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x100000000000004}}, 0x0) D0607 19:36:46.502588 815156 task_exit.go:188] [ 65: 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:46.503390 815156 task_signals.go:189] [ 65: 66] Signal 9: terminating thread group I0607 19:36:46.504479 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 65, TID: 66, fault addr: 0x0 D0607 19:36:46.505598 815156 task_exit.go:188] [ 65: 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:46.508701 815156 task_exit.go:188] [ 65: 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:46.535531 815156 task_exit.go:188] [ 65: 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:46.535755 815156 task_exit.go:188] [ 65: 66] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:46.536441 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:46.537949 815156 task_exit.go:188] [ 65: 65] Transitioning from exit state TaskExitZombie to TaskExitDead 19:36:46 executing program 0: socket(0x0, 0x0, 0x0) fdatasync(0xffffffffffffffff) inotify_init1(0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) D0607 19:36:46.903937 815156 task_exit.go:188] [ 67: 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:46.905504 815156 task_signals.go:189] [ 67: 68] Signal 9: terminating thread group I0607 19:36:46.906338 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 67, TID: 68, fault addr: 0x0 D0607 19:36:46.907330 815156 task_exit.go:188] [ 67: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:46.910702 815156 task_exit.go:188] [ 67: 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:46.941897 815156 task_exit.go:188] [ 67: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:46.942209 815156 task_exit.go:188] [ 67: 68] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:46.943188 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:46.944707 815156 task_exit.go:188] [ 67: 67] Transitioning from exit state TaskExitZombie to TaskExitDead 19:36:46 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000180)={0x0}) D0607 19:36:47.377919 815156 task_signals.go:466] [ 71: 71] Notified of signal 19 D0607 19:36:47.379684 815156 ptrace.go:679] [ 71: 71] Entering signal-delivery-stop for signal 19 D0607 19:36:47.380062 815156 task_stop.go:118] [ 71: 71] Entering internal stop &kernel.ptraceStop{frozen:false, listen:false} D0607 19:36:47.380555 815156 task_signals.go:439] [ 69: 70] Discarding ignored signal 17 D0607 19:36:47.453629 815156 task_exit.go:188] [ 69: 69] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:47.454995 815156 task_signals.go:189] [ 69: 70] Signal 9: terminating thread group I0607 19:36:47.455812 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 69, TID: 70, fault addr: 0x0 D0607 19:36:47.456739 815156 task_exit.go:188] [ 69: 70] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:47.461003 815156 task_exit.go:188] [ 69: 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:47.484408 815156 task_stop.go:138] [ 71: 71] Leaving internal stop &kernel.ptraceStop{frozen:false, listen:false} D0607 19:36:47.486471 815156 task_exit.go:188] [ 69: 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:47.486673 815156 task_exit.go:188] [ 69: 70] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:47.487713 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:47.488482 815156 task_signals.go:775] [ 71: 71] Signal 19: stopping 1 threads in thread group D0607 19:36:47.488901 815156 task_signals.go:852] [ 71: 71] Completing group stop D0607 19:36:47.489077 815156 task_exit.go:188] [ 69: 69] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:47.490004 815156 task_signals.go:477] [ 71: 71] No task notified of signal 1 D0607 19:36:47.490260 815156 task_signals.go:795] [ 71: 71] Ending complete group stop with 0 threads pending D0607 19:36:47.490349 815156 task_signals.go:439] [ 71: 71] Discarding ignored signal 18 D0607 19:36:47.491046 815156 task_stop.go:118] [ 71: 71] Entering internal stop (*kernel.groupStop)(nil) D0607 19:36:47.491762 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 19:36:47 executing program 0: mount(&(0x7f0000000140)=ANY=[], &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) D0607 19:36:47.813721 815156 sys.go:172] Set up /sys/kernel/debug/kcov D0607 19:36:47.859075 815156 task_exit.go:188] [ 72: 72] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:47.860007 815156 task_signals.go:189] [ 72: 73] Signal 9: terminating thread group I0607 19:36:47.860785 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 72, TID: 73, fault addr: 0x0 D0607 19:36:47.861843 815156 task_exit.go:188] [ 72: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:47.866743 815156 task_exit.go:188] [ 72: 72] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:47.892044 815156 task_exit.go:188] [ 72: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:47.892204 815156 task_exit.go:188] [ 72: 73] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:47.892742 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:47.894835 815156 task_exit.go:188] [ 72: 72] Transitioning from exit state TaskExitZombie to TaskExitDead 19:36:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='ns\x00') fchmod(r0, 0x0) D0607 19:36:48.290098 815156 task_exit.go:188] [ 74: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:48.291062 815156 task_signals.go:189] [ 74: 75] Signal 9: terminating thread group I0607 19:36:48.291848 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 74, TID: 75, fault addr: 0x0 D0607 19:36:48.294310 815156 task_exit.go:188] [ 74: 75] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:48.298281 815156 task_exit.go:188] [ 74: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:48.327616 815156 task_exit.go:188] [ 74: 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:48.327845 815156 task_exit.go:188] [ 74: 75] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:48.328714 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:48.329818 815156 task_exit.go:188] [ 74: 74] Transitioning from exit state TaskExitZombie to TaskExitDead 19:36:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pread64(r0, &(0x7f0000000280)=""/188, 0xffffffffffffff64, 0x7fff) D0607 19:36:48.655430 815156 task_signals.go:189] [ 76: 77] Signal 9: terminating thread group D0607 19:36:48.655474 815156 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitNone to TaskExitInitiated I0607 19:36:48.656427 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 76, TID: 77, fault addr: 0x0 D0607 19:36:48.657354 815156 task_exit.go:188] [ 76: 77] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:48.663009 815156 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:48.687280 815156 task_exit.go:188] [ 76: 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:48.687490 815156 task_exit.go:188] [ 76: 77] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:48.688329 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:48.689354 815156 task_exit.go:188] [ 76: 76] Transitioning from exit state TaskExitZombie to TaskExitDead 19:36:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) preadv2(r0, &(0x7f0000003740)=[{&(0x7f0000001540)=""/194, 0xc2}, {0x0}, {&(0x7f0000002680)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) D0607 19:36:49.002860 815156 task_exit.go:188] [ 78: 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:49.003788 815156 task_signals.go:189] [ 78: 79] Signal 9: terminating thread group I0607 19:36:49.004430 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 78, TID: 79, fault addr: 0x0 D0607 19:36:49.005054 815156 task_exit.go:188] [ 78: 79] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:49.011489 815156 task_exit.go:188] [ 78: 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:49.033464 815156 task_exit.go:188] [ 78: 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:49.033684 815156 task_exit.go:188] [ 78: 79] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:49.034354 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:49.035029 815156 task_exit.go:188] [ 78: 78] Transitioning from exit state TaskExitZombie to TaskExitDead 19:36:49 executing program 0: utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) D0607 19:36:49.339123 815156 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:49.340330 815156 task_signals.go:189] [ 80: 81] Signal 9: terminating thread group I0607 19:36:49.341206 815156 compat.go:135] Uncaught signal: "killed" (9), PID: 80, TID: 81, fault addr: 0x0 D0607 19:36:49.342201 815156 task_exit.go:188] [ 80: 81] Transitioning from exit state TaskExitNone to TaskExitInitiated D0607 19:36:49.348391 815156 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:49.380140 815156 task_exit.go:188] [ 80: 81] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0607 19:36:49.380335 815156 task_exit.go:188] [ 80: 81] Transitioning from exit state TaskExitZombie to TaskExitDead D0607 19:36:49.380883 815156 task_signals.go:439] [ 29: 29] Discarding ignored signal 17 D0607 19:36:49.382788 815156 task_exit.go:188] [ 80: 80] Transitioning from exit state TaskExitZombie to TaskExitDead 19:36:49 executing program 0: r0 = inotify_init() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/6, 0x10}], 0x200000000000023c) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x6a) creat(&(0x7f0000000000)='./file0\x00', 0x0) panic: WARNING: circular locking detected: vfs.inotifyEventMutex -> mm.activeRWMutex: goroutine 3008 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x60) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023f600, 0xc00023fd00, {0xc000010b58, 0x1, 0x1}) pkg/sync/locking/lockdep.go:56 +0x225 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc00023e698, 0xc000d547f8) pkg/sync/locking/lockdep.go:76 +0x7a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc00023e680, 0xc000d54950) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x31f gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc00023e680, 0xc00023f600) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x85 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023f600, 0xc00023e680, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023f600, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc000f10860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc000f10000, {0x1c70010, 0xc000bfaa80}, {0x8, 0x470e65}, {0x2c, 0xfc, 0x46}, 0x0, 0xc000d54cd0) pkg/sentry/mm/io.go:520 +0xa5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyOut(0xc000f10000, {0x1c70010, 0xc000bfaa80}, 0x408d45, {0xc0006919c0, 0xc000d54d60, 0x10}, {0xec, 0xfc}) pkg/sentry/mm/io.go:120 +0x2c5 gvisor.dev/gvisor/pkg/usermem.CopyOutVec({0x1c70010, 0xc000bfaa80}, {0x1c633c8, 0xc000f10000}, {0xc0002c0f00, 0x2857ca0, 0x46fc2c, 0x47135b}, {0xc0006919c0, 0x10, ...}, ...) pkg/usermem/usermem.go:263 +0x276 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyOut({{0x1c633c8, 0xc000f10000}, {0xc0002c0f00, 0x23c, 0x0, 0x1847c495}, {0x0, 0x1}}, {0x1c70010, 0xc000bfaa80}, ...) pkg/usermem/usermem.go:481 +0xf9 gvisor.dev/gvisor/pkg/sentry/vfs.(*Event).CopyTo(0xc000eb0740, {0x1c70010, 0xc000bfaa80}, {0xc0006919c0, 0x10, 0x10}, {{0x1c633c8, 0xc000f10000}, {0xc0002c0f00, 0x23c, ...}, ...}) pkg/sentry/vfs/inotify.go:698 +0x599 gvisor.dev/gvisor/pkg/sentry/vfs.(*Inotify).Read(0xc000b640e0, {0x1c70010, 0xc000bfaa80}, {{0x1c633c8, 0xc000f10000}, {0xc0002c0f00, 0x23c, 0x0, 0x1847c495}, {0x0, ...}}, ...) pkg/sentry/vfs/inotify.go:244 +0x5f4 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Read(0xc000b640e0, {0x1c70010, 0xc000bfaa80}, {{0x1c633c8, 0xc000f10000}, {0xc0002c0f00, 0x23c, 0x0, 0x1847c495}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:634 +0x16b gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.read(0x0, 0x0, {{0x1c633c8, 0xc000f10000}, {0xc0002c0f00, 0x23c, 0x0, 0x1847c495}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:117 +0x4ce gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Readv(0xc000bfaa80, {{0x3}, {0x200006c0}, {0x200000000000023c}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:88 +0x34f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000bfaa80, 0x13, {{0x3}, {0x200006c0}, {0x200000000000023c}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000bfaa80, 0x1, {{0x3}, {0x200006c0}, {0x200000000000023c}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000d443c0, 0x1, {{0x3}, {0x200006c0}, {0x200000000000023c}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000bfaa80) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000bfaa80, 0xc000bfaa80) pkg/sentry/kernel/task_run.go:247 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000bfaa80) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 known lock chain: mm.activeRWMutex -> tmpfs.filesystemRWMutex -> vfs.inotifyEventMutex ====== mm.activeRWMutex -> tmpfs.filesystemRWMutex ===== goroutine 1833 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023fd00, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystemRWMutex).RLock(0xc00070e070) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/fsimpl/tmpfs/filesystem_mutex.go:46 +0x53 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).PrependPath(0xc00070e000, {0x40f3fd, 0x16c5db0}, {0x0, 0x0}, {0xc0003e2840, 0xc00064c3c0}, 0x10100c0007ccf68) pkg/sentry/fsimpl/tmpfs/filesystem.go:896 +0xc5 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).PathnameWithDeleted(0x1c6fb48, {0x1c6fb48, 0x26dc3c0}, {0x0, 0x0}, {0xc0003e2840, 0xc00064c3c0}) pkg/sentry/vfs/pathname.go:57 +0x323 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).MappedName(0xc000b04380, {0x1c6fb48, 0x26dc3c0}) pkg/sentry/vfs/file_description.go:791 +0xe5 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).appendVMAMapsEntryLocked(0x46fc2c, {0x1c6fb48, 0x26dc3c0}, {0xc0008b1000, 0x4}, 0x470e65) pkg/sentry/mm/procfs.go:163 +0x54d gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).vmaMapsEntryLocked(0xc0008b1000, {0x1c6fb48, 0x26dc3c0}, {0xc0008b1000, 0x470e65}) pkg/sentry/mm/procfs.go:128 +0xd6 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).debugStringLocked(0xc0006d6000, {0x1c6fb48, 0x26dc3c0}) pkg/sentry/mm/debug.go:55 +0xdf gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DebugString(0xc0006d6000, {0x1c6fb48, 0x26dc3c0}) pkg/sentry/mm/debug.go:47 +0x15b gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).String(0x442871) pkg/sentry/mm/debug.go:38 +0x6d fmt.(*pp).handleMethods(0xc000404c30, 0x73) GOROOT/src/fmt/print.go:626 +0x6d0 fmt.(*pp).printArg(0xc000404c30, {0x1a1bb20, 0xc0006d6000}, 0x73) GOROOT/src/fmt/print.go:709 +0xcaa fmt.(*pp).doPrintf(0xc000404c30, {0xc0004a3fe0, 0x18}, {0xc0008675a0, 0x46fc2c, 0x47135b}) GOROOT/src/fmt/print.go:1026 +0x470 fmt.Sprintf({0xc0004a3fe0, 0x18}, {0xc0008675a0, 0x1, 0x1}) GOROOT/src/fmt/print.go:219 +0x68 gvisor.dev/gvisor/pkg/log.GoogleEmitter.Emit({0x46fc2c}, 0x3, 0x2, {0x1972ba0, 0xc00000ec60, 0x2857f60}, {0xc0004a3fe0, 0x18}, {0xc0008675a0, 0x1, ...}) pkg/log/glog.go:82 +0x29d gvisor.dev/gvisor/pkg/log.(*BasicLogger).DebugfAtDepth(0xc00000ec60, 0x2, {0xc0004a3fe0, 0x18}, {0xc0008675a0, 0x1, 0x1}) pkg/log/log.go:219 +0x134 gvisor.dev/gvisor/pkg/log.DebugfAtDepth(0x1, {0xc0004a3fe0, 0x18}, {0xc0008675a0, 0x1, 0x1}) pkg/log/log.go:292 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Debugf(0xc0007a6000, {0x1a2af7b, 0xc}, {0xc0008675a0, 0x1, 0x1}) pkg/sentry/kernel/task_log.go:54 +0xe5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).DebugDumpState(0xc0007a6000) pkg/sentry/kernel/task_log.go:71 +0x117 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007a6000, 0xc0007a6000) pkg/sentry/kernel/task_run.go:291 +0x178a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007a6000) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 ====== tmpfs.filesystemRWMutex -> vfs.inotifyEventMutex ===== goroutine 3217 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x80) pkg/log/log.go:316 +0xd3 gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023e680, 0x0) pkg/sync/locking/lockdep.go:110 +0x387 gvisor.dev/gvisor/pkg/sentry/vfs.(*inotifyEventMutex).Lock(0xc000b64178) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/vfs/inotify_event_mutex.go:18 +0x53 gvisor.dev/gvisor/pkg/sentry/vfs.(*Inotify).queueEvent(0xc000b640e0, 0xc000ea2c02) pkg/sentry/vfs/inotify.go:276 +0x55 gvisor.dev/gvisor/pkg/sentry/vfs.(*Watch).Notify(0xc000ea71c0, {0xc000ea2c02, 0x5}, 0x20, 0x0) pkg/sentry/vfs/inotify.go:609 +0x106 gvisor.dev/gvisor/pkg/sentry/vfs.(*Watches).Notify(0xc000b4f398, {0x1c70010, 0xc000b6b500}, {0xc000ea2c02, 0x5}, 0x0, 0x0, 0x0, 0x0) pkg/sentry/vfs/inotify.go:481 +0x1c7 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*dentry).InotifyWithParent(0xc0008ed5e0, {0x1c70010, 0xc000b6b500}, 0x20, 0x0, 0xc) pkg/sentry/fsimpl/tmpfs/tmpfs.go:403 +0x1b4 gvisor.dev/gvisor/pkg/sentry/vfs.(*Dentry).InotifyWithParent(0xc0008ed5e0, {0x1c70010, 0xc000b6b500}, 0xbbf680, 0xc0, 0x41) pkg/sentry/vfs/dentry.go:173 +0x8d gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).OpenAt(0xc000c8fc70, {0x1c70010, 0xc000b6b500}, 0xc000b4f000, 0xc000915530, 0xc000cf7408) pkg/sentry/vfs/vfs.go:459 +0xb46 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.openat(0xc000b6b500, 0x46fc2c, 0x47135b, 0x241, 0x0) pkg/sentry/syscalls/linux/vfs2/filesystem.go:179 +0x37d gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Creat(0x451980, {{0x20000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/filesystem.go:165 +0x8c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b6b500, 0x55, {{0x20000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b6b500, 0x1, {{0x20000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0006fc3c0, 0x1, {{0x20000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b6b500) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b6b500, 0xc000b6b500) pkg/sentry/kernel/task_run.go:247 +0x19fc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b6b500) pkg/sentry/kernel/task_run.go:90 +0x2c2 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 goroutine 3008 [running]: panic({0x183d780, 0xc0004dec80}) GOROOT/src/runtime/panic.go:1147 +0x3a8 fp=0xc000d54580 sp=0xc000d544c0 pc=0x437c88 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023f600, 0xc00023fd00, {0xc000010b58, 0x1, 0x1}) pkg/sync/locking/lockdep.go:71 +0x9e5 fp=0xc000d546e8 sp=0xc000d54580 pc=0x963b45 gvisor.dev/gvisor/pkg/sync/locking.checkLock.func1(0xc00023e698, 0xc000d547f8) pkg/sync/locking/lockdep.go:76 +0x7a fp=0xc000d54748 sp=0xc000d546e8 pc=0x963c1a gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsapmShard).doRange(0xc00023e680, 0xc000d54950) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:403 +0x31f fp=0xc000d54820 sp=0xc000d54748 pc=0x95d83f gvisor.dev/gvisor/pkg/sync/locking.(*ancestorsAtomicPtrMap).Range(0xc00023e680, 0xc00023f600) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sync/locking/atomicptrmap_ancestors_unsafe.go:382 +0x85 fp=0xc000d54850 sp=0xc000d54820 pc=0x95d4c5 gvisor.dev/gvisor/pkg/sync/locking.checkLock(0xc00023f600, 0xc00023e680, {0x0, 0x0, 0x0}) pkg/sync/locking/lockdep.go:73 +0x4aa fp=0xc000d549b8 sp=0xc000d54850 pc=0x96360a gvisor.dev/gvisor/pkg/sync/locking.AddGLock(0xc00023f600, 0x0) pkg/sync/locking/lockdep.go:107 +0x33e fp=0xc000d54b18 sp=0xc000d549b8 pc=0x963f9e gvisor.dev/gvisor/pkg/sentry/mm.(*activeRWMutex).RLock(0xc000f10860) bazel-out/k8-fastbuild-ST-a4501ad48192/bin/pkg/sentry/mm/active_mutex.go:46 +0x53 fp=0xc000d54b38 sp=0xc000d54b18 pc=0xbacd73 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings(0xc000f10000, {0x1c70010, 0xc000bfaa80}, {0x8, 0x470e65}, {0x2c, 0xfc, 0x46}, 0x0, 0xc000d54cd0) pkg/sentry/mm/io.go:520 +0xa5 fp=0xc000d54c48 sp=0xc000d54b38 pc=0xbc5b45 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyOut(0xc000f10000, {0x1c70010, 0xc000bfaa80}, 0x408d45, {0xc0006919c0, 0xc000d54d60, 0x10}, {0xec, 0xfc}) pkg/sentry/mm/io.go:120 +0x2c5 fp=0xc000d54d10 sp=0xc000d54c48 pc=0xbc1a85 gvisor.dev/gvisor/pkg/usermem.CopyOutVec({0x1c70010, 0xc000bfaa80}, {0x1c633c8, 0xc000f10000}, {0xc0002c0f00, 0x2857ca0, 0x46fc2c, 0x47135b}, {0xc0006919c0, 0x10, ...}, ...) pkg/usermem/usermem.go:263 +0x276 fp=0xc000d54dc8 sp=0xc000d54d10 pc=0x82afb6 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyOut({{0x1c633c8, 0xc000f10000}, {0xc0002c0f00, 0x23c, 0x0, 0x1847c495}, {0x0, 0x1}}, {0x1c70010, 0xc000bfaa80}, ...) pkg/usermem/usermem.go:481 +0xf9 fp=0xc000d54e50 sp=0xc000d54dc8 pc=0x82cab9 gvisor.dev/gvisor/pkg/sentry/vfs.(*Event).CopyTo(0xc000eb0740, {0x1c70010, 0xc000bfaa80}, {0xc0006919c0, 0x10, 0x10}, {{0x1c633c8, 0xc000f10000}, {0xc0002c0f00, 0x23c, ...}, ...}) pkg/sentry/vfs/inotify.go:698 +0x599 fp=0xc000d55020 sp=0xc000d54e50 pc=0x9f5299 gvisor.dev/gvisor/pkg/sentry/vfs.(*Inotify).Read(0xc000b640e0, {0x1c70010, 0xc000bfaa80}, {{0x1c633c8, 0xc000f10000}, {0xc0002c0f00, 0x23c, 0x0, 0x1847c495}, {0x0, ...}}, ...) pkg/sentry/vfs/inotify.go:244 +0x5f4 fp=0xc000d55238 sp=0xc000d55020 pc=0x9f20f4 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Read(0xc000b640e0, {0x1c70010, 0xc000bfaa80}, {{0x1c633c8, 0xc000f10000}, {0xc0002c0f00, 0x23c, 0x0, 0x1847c495}, {0x0, ...}}, ...) pkg/sentry/vfs/file_description.go:634 +0x16b fp=0xc000d55318 sp=0xc000d55238 pc=0x9e6fcb gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.read(0x0, 0x0, {{0x1c633c8, 0xc000f10000}, {0xc0002c0f00, 0x23c, 0x0, 0x1847c495}, {0x0, 0x1}}, ...) pkg/sentry/syscalls/linux/vfs2/read_write.go:117 +0x4ce fp=0xc000d554a8 sp=0xc000d55318 pc=0x12ade2e gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Readv(0xc000bfaa80, {{0x3}, {0x200006c0}, {0x200000000000023c}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/vfs2/read_write.go:88 +0x34f fp=0xc000d55648 sp=0xc000d554a8 pc=0x12ad66f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000bfaa80, 0x13, {{0x3}, {0x200006c0}, {0x200000000000023c}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 fp=0xc000d55a98 sp=0xc000d55648 pc=0xdf0db7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000bfaa80, 0x1, {{0x3}, {0x200006c0}, {0x200000000000023c}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc000d55b28 sp=0xc000d55a98 pc=0xdf2ece gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000d443c0, 0x1, {{0x3}, {0x200006c0}, {0x200000000000023c}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc000d55ba0 sp=0xc000d55b28 pc=0xdf27c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000bfaa80) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 fp=0xc000d55cb0 sp=0xc000d55ba0 pc=0xdf22e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000bfaa80, 0xc000bfaa80) pkg/sentry/kernel/task_run.go:247 +0x19fc fp=0xc000d55ed0 sp=0xc000d55cb0 pc=0xddb87c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000bfaa80) pkg/sentry/kernel/task_run.go:90 +0x2c2 fp=0xc000d55fc0 sp=0xc000d55ed0 pc=0xdd9442 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000d55fe0 sp=0xc000d55fc0 pc=0xdee3fa runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000d55fe8 sp=0xc000d55fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 goroutine 1 [semacquire]: runtime.gopark(0x2860480, 0x4075d5, 0x0, 0xef, 0xc000771500) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0006554c0 sp=0xc0006554a0 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc0003e2634, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc000655528 sp=0xc0006554c0 pc=0x44d5ac sync.runtime_Semacquire(0xc0003e2634) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc000655558 sp=0xc000655528 pc=0x4697e5 sync.(*WaitGroup).Wait(0xc0003e2634) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc0006555a0 sp=0xc000655558 pc=0x47e4ea gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc0004e4000) pkg/sentry/kernel/kernel.go:1309 +0x5a fp=0xc0006555c0 sp=0xc0006555a0 pc=0xd87bba gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000732000) runsc/boot/loader.go:1096 +0x3e fp=0xc0006555e0 sp=0xc0006555c0 pc=0x157c29e gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00043c000, {0xc00023c0e0, 0x10}, 0xc000168c00, {0xc00025f160, 0x2, 0x53cd2a}) runsc/cmd/boot.go:331 +0x151d fp=0xc000655af0 sp=0xc0006555e0 pc=0x167665d github.com/google/subcommands.(*Commander).Execute(0xc00023e000, {0x1c45e50, 0xc000222008}, {0xc00025f160, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70a fp=0xc000655c08 sp=0xc000655af0 pc=0x550dca github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main({0x1c38460, 0x23}) runsc/cli/main.go:241 +0x2785 fp=0xc000655f60 sp=0xc000655c08 pc=0x16ad0a5 main.main() runsc/main.go:23 +0x3d fp=0xc000655f80 sp=0xc000655f60 pc=0x16ad93d runtime.main() GOROOT/src/runtime/proc.go:255 +0x227 fp=0xc000655fe0 sp=0xc000655f80 pc=0x43a7c7 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000655fe8 sp=0xc000655fe0 pc=0x46e001 goroutine 2 [force gc (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013afb0 sp=0xc00013af90 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.forcegchelper() GOROOT/src/runtime/proc.go:306 +0xad fp=0xc00013afe0 sp=0xc00013afb0 pc=0x43aa2d runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013afe8 sp=0xc00013afe0 pc=0x46e001 created by runtime.init.7 GOROOT/src/runtime/proc.go:294 +0x25 goroutine 3 [GC sweep wait]: runtime.gopark(0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013b7b0 sp=0xc00013b790 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgsweep() GOROOT/src/runtime/mgcsweep.go:182 +0xd8 fp=0xc00013b7e0 sp=0xc00013b7b0 pc=0x425378 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013b7e8 sp=0xc00013b7e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:181 +0x55 goroutine 4 [GC scavenge wait]: runtime.gopark(0xc0001a27b8, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a2780 sp=0xc0001a2760 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.bgscavenge() GOROOT/src/runtime/mgcscavenge.go:314 +0x288 fp=0xc0001a27e0 sp=0xc0001a2780 pc=0x4235e8 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a27e8 sp=0xc0001a27e0 pc=0x46e001 created by runtime.gcenable GOROOT/src/runtime/mgc.go:182 +0x65 goroutine 18 [finalizer wait]: runtime.gopark(0xc0002024e0, 0xc00013a770, 0x71, 0x7e, 0x2717d40) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013a630 sp=0xc00013a610 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.runfinq() GOROOT/src/runtime/mfinal.go:177 +0xb3 fp=0xc00013a7e0 sp=0xc00013a630 pc=0x41ae73 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013a7e8 sp=0xc00013a7e0 pc=0x46e001 created by runtime.createfing GOROOT/src/runtime/mfinal.go:157 +0x45 goroutine 19 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000136760 sp=0xc000136740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001367e0 sp=0xc000136760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001367e8 sp=0xc0001367e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 5 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013c760 sp=0xc00013c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013c7e0 sp=0xc00013c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013c7e8 sp=0xc00013c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 6 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013cf60 sp=0xc00013cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013cfe0 sp=0xc00013cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013cfe8 sp=0xc00013cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013d760 sp=0xc00013d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013d7e0 sp=0xc00013d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013d7e8 sp=0xc00013d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00013df60 sp=0xc00013df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00013dfe0 sp=0xc00013df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00013dfe8 sp=0xc00013dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000178760 sp=0xc000178740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001787e0 sp=0xc000178760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001787e8 sp=0xc0001787e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000178f60 sp=0xc000178f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000178fe0 sp=0xc000178f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000178fe8 sp=0xc000178fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000179760 sp=0xc000179740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001797e0 sp=0xc000179760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001797e8 sp=0xc0001797e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 34 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000174760 sp=0xc000174740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001747e0 sp=0xc000174760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001747e8 sp=0xc0001747e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000179f60 sp=0xc000179f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000179fe0 sp=0xc000179f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000179fe8 sp=0xc000179fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017a760 sp=0xc00017a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017a7e0 sp=0xc00017a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017a7e8 sp=0xc00017a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 35 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000174f60 sp=0xc000174f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000174fe0 sp=0xc000174f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000174fe8 sp=0xc000174fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000175760 sp=0xc000175740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001757e0 sp=0xc000175760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001757e8 sp=0xc0001757e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017af60 sp=0xc00017af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017afe0 sp=0xc00017af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017afe8 sp=0xc00017afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017b760 sp=0xc00017b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017b7e0 sp=0xc00017b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017b7e8 sp=0xc00017b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00017bf60 sp=0xc00017bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00017bfe0 sp=0xc00017bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00017bfe8 sp=0xc00017bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000584760 sp=0xc000584740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005847e0 sp=0xc000584760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005847e8 sp=0xc0005847e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000584f60 sp=0xc000584f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000584fe0 sp=0xc000584f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000584fe8 sp=0xc000584fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000585760 sp=0xc000585740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005857e0 sp=0xc000585760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005857e8 sp=0xc0005857e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 53 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000585f60 sp=0xc000585f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000585fe0 sp=0xc000585f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000585fe8 sp=0xc000585fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000586760 sp=0xc000586740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005867e0 sp=0xc000586760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005867e8 sp=0xc0005867e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000586f60 sp=0xc000586f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000586fe0 sp=0xc000586f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000586fe8 sp=0xc000586fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000587760 sp=0xc000587740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005877e0 sp=0xc000587760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005877e8 sp=0xc0005877e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 20 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000136f60 sp=0xc000136f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000136fe0 sp=0xc000136f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000136fe8 sp=0xc000136fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000175f60 sp=0xc000175f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000175fe0 sp=0xc000175f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000175fe8 sp=0xc000175fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000176760 sp=0xc000176740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001767e0 sp=0xc000176760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001767e8 sp=0xc0001767e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000176f60 sp=0xc000176f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000176fe0 sp=0xc000176f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000176fe8 sp=0xc000176fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000587f60 sp=0xc000587f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000587fe0 sp=0xc000587f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000587fe8 sp=0xc000587fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 58 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000580760 sp=0xc000580740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005807e0 sp=0xc000580760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005807e8 sp=0xc0005807e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000177760 sp=0xc000177740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001777e0 sp=0xc000177760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001777e8 sp=0xc0001777e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 59 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000580f60 sp=0xc000580f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000580fe0 sp=0xc000580f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000580fe8 sp=0xc000580fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000192760 sp=0xc000192740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001927e0 sp=0xc000192760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001927e8 sp=0xc0001927e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000137760 sp=0xc000137740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001377e0 sp=0xc000137760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001377e8 sp=0xc0001377e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000137f60 sp=0xc000137f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000137fe0 sp=0xc000137f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000137fe8 sp=0xc000137fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000192f60 sp=0xc000192f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000192fe0 sp=0xc000192f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000192fe8 sp=0xc000192fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 41 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000177f60 sp=0xc000177f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000177fe0 sp=0xc000177f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000177fe8 sp=0xc000177fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000193760 sp=0xc000193740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001937e0 sp=0xc000193760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001937e8 sp=0xc0001937e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000193f60 sp=0xc000193f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000193fe0 sp=0xc000193f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000193fe8 sp=0xc000193fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000194760 sp=0xc000194740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001947e0 sp=0xc000194760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001947e8 sp=0xc0001947e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000194f60 sp=0xc000194f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000194fe0 sp=0xc000194f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000194fe8 sp=0xc000194fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000195760 sp=0xc000195740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001957e0 sp=0xc000195760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001957e8 sp=0xc0001957e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000195f60 sp=0xc000195f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000195fe0 sp=0xc000195f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000195fe8 sp=0xc000195fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 60 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000581760 sp=0xc000581740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005817e0 sp=0xc000581760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005817e8 sp=0xc0005817e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 61 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000581f60 sp=0xc000581f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000581fe0 sp=0xc000581f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000581fe8 sp=0xc000581fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 62 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000582760 sp=0xc000582740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005827e0 sp=0xc000582760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005827e8 sp=0xc0005827e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 63 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000582f60 sp=0xc000582f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000582fe0 sp=0xc000582f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000582fe8 sp=0xc000582fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 64 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000583760 sp=0xc000583740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005837e0 sp=0xc000583760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005837e8 sp=0xc0005837e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 65 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000583f60 sp=0xc000583f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000583fe0 sp=0xc000583f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000583fe8 sp=0xc000583fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00018e760 sp=0xc00018e740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00018e7e0 sp=0xc00018e760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00018e7e8 sp=0xc00018e7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00018ef60 sp=0xc00018ef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00018efe0 sp=0xc00018ef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00018efe8 sp=0xc00018efe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00018f760 sp=0xc00018f740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00018f7e0 sp=0xc00018f760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00018f7e8 sp=0xc00018f7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019c760 sp=0xc00019c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019c7e0 sp=0xc00019c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019c7e8 sp=0xc00019c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 42 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000198760 sp=0xc000198740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001987e0 sp=0xc000198760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001987e8 sp=0xc0001987e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 43 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000198f60 sp=0xc000198f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000198fe0 sp=0xc000198f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000198fe8 sp=0xc000198fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00018ff60 sp=0xc00018ff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00018ffe0 sp=0xc00018ff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00018ffe8 sp=0xc00018ffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019cf60 sp=0xc00019cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019cfe0 sp=0xc00019cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019cfe8 sp=0xc00019cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 44 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000199760 sp=0xc000199740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001997e0 sp=0xc000199760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001997e8 sp=0xc0001997e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000190760 sp=0xc000190740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001907e0 sp=0xc000190760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001907e8 sp=0xc0001907e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000190f60 sp=0xc000190f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000190fe0 sp=0xc000190f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000190fe8 sp=0xc000190fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019d760 sp=0xc00019d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019d7e0 sp=0xc00019d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019d7e8 sp=0xc00019d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 45 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000199f60 sp=0xc000199f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000199fe0 sp=0xc000199f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000199fe8 sp=0xc000199fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019df60 sp=0xc00019df40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019dfe0 sp=0xc00019df60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019dfe8 sp=0xc00019dfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 46 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019a760 sp=0xc00019a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019a7e0 sp=0xc00019a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019a7e8 sp=0xc00019a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 88 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000191760 sp=0xc000191740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001917e0 sp=0xc000191760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001917e8 sp=0xc0001917e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019e760 sp=0xc00019e740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019e7e0 sp=0xc00019e760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019e7e8 sp=0xc00019e7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 47 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019af60 sp=0xc00019af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019afe0 sp=0xc00019af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019afe8 sp=0xc00019afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 89 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000191f60 sp=0xc000191f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc000191fe0 sp=0xc000191f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000191fe8 sp=0xc000191fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019ef60 sp=0xc00019ef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019efe0 sp=0xc00019ef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019efe8 sp=0xc00019efe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 48 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019b760 sp=0xc00019b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019b7e0 sp=0xc00019b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019b7e8 sp=0xc00019b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 90 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058e760 sp=0xc00058e740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058e7e0 sp=0xc00058e760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058e7e8 sp=0xc00058e7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 49 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019bf60 sp=0xc00019bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019bfe0 sp=0xc00019bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019bfe8 sp=0xc00019bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058a760 sp=0xc00058a740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058a7e0 sp=0xc00058a760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058a7e8 sp=0xc00058a7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 80 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019f760 sp=0xc00019f740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019f7e0 sp=0xc00019f760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019f7e8 sp=0xc00019f7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 81 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00019ff60 sp=0xc00019ff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00019ffe0 sp=0xc00019ff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00019ffe8 sp=0xc00019ffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 91 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058ef60 sp=0xc00058ef40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058efe0 sp=0xc00058ef60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058efe8 sp=0xc00058efe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058af60 sp=0xc00058af40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058afe0 sp=0xc00058af60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058afe8 sp=0xc00058afe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058b760 sp=0xc00058b740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058b7e0 sp=0xc00058b760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058b7e8 sp=0xc00058b7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 101 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058bf60 sp=0xc00058bf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058bfe0 sp=0xc00058bf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058bfe8 sp=0xc00058bfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058c760 sp=0xc00058c740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058c7e0 sp=0xc00058c760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058c7e8 sp=0xc00058c7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 103 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058cf60 sp=0xc00058cf40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058cfe0 sp=0xc00058cf60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058cfe8 sp=0xc00058cfe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 104 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058d760 sp=0xc00058d740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058d7e0 sp=0xc00058d760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058d7e8 sp=0xc00058d7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 92 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058f760 sp=0xc00058f740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058f7e0 sp=0xc00058f760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058f7e8 sp=0xc00058f7e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 93 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00058ff60 sp=0xc00058ff40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc00058ffe0 sp=0xc00058ff60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00058ffe8 sp=0xc00058ffe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 94 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000590760 sp=0xc000590740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0005907e0 sp=0xc000590760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005907e8 sp=0xc0005907e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 114 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a4760 sp=0xc0001a4740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a47e0 sp=0xc0001a4760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a47e8 sp=0xc0001a47e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 115 [GC worker (idle)]: runtime.gopark(0x0, 0x0, 0x0, 0x0, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a4f60 sp=0xc0001a4f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a4fe0 sp=0xc0001a4f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a4fe8 sp=0xc0001a4fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 116 [GC worker (idle)]: runtime.gopark(0x1a83760, 0xc000196220, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a5760 sp=0xc0001a5740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a57e0 sp=0xc0001a5760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a57e8 sp=0xc0001a57e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 117 [GC worker (idle)]: runtime.gopark(0x1a83760, 0xc000196240, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a5f60 sp=0xc0001a5f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a5fe0 sp=0xc0001a5f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a5fe8 sp=0xc0001a5fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 118 [GC worker (idle)]: runtime.gopark(0x95440c797f3628, 0xc000196260, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a6760 sp=0xc0001a6740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a67e0 sp=0xc0001a6760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a67e8 sp=0xc0001a67e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 119 [GC worker (idle)]: runtime.gopark(0x95440c7981cfbe, 0xc000196280, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a6f60 sp=0xc0001a6f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a6fe0 sp=0xc0001a6f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a6fe8 sp=0xc0001a6fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 120 [GC worker (idle)]: runtime.gopark(0x95440c798f7a1a, 0xc0001962a0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a7760 sp=0xc0001a7740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a77e0 sp=0xc0001a7760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a77e8 sp=0xc0001a77e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 121 [GC worker (idle)]: runtime.gopark(0x1a83760, 0xc0001962c0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a7f60 sp=0xc0001a7f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a7fe0 sp=0xc0001a7f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a7fe8 sp=0xc0001a7fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 122 [GC worker (idle)]: runtime.gopark(0x1a83760, 0xc0001962e0, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a0760 sp=0xc0001a0740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a07e0 sp=0xc0001a0760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a07e8 sp=0xc0001a07e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 123 [GC worker (idle)]: runtime.gopark(0x95440c79818748, 0xc000196300, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a0f60 sp=0xc0001a0f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a0fe0 sp=0xc0001a0f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a0fe8 sp=0xc0001a0fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 124 [GC worker (idle)]: runtime.gopark(0x1a83760, 0xc000196320, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a1760 sp=0xc0001a1740 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a17e0 sp=0xc0001a1760 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a17e8 sp=0xc0001a17e0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 125 [GC worker (idle)]: runtime.gopark(0x95440c79818446, 0xc000196340, 0x18, 0x14, 0x0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a1f60 sp=0xc0001a1f40 pc=0x43ab96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1200 +0xe5 fp=0xc0001a1fe0 sp=0xc0001a1f60 pc=0x41d8a5 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a1fe8 sp=0xc0001a1fe0 pc=0x46e001 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1124 +0x25 goroutine 95 [chan receive, locked to thread]: runtime.gopark(0xc000796ea0, 0x406fe0, 0x90, 0xfe, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00050fe28 sp=0xc00050fe08 pc=0x43ab96 runtime.chanrecv(0xc0002114a0, 0xc00050ffa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc00050feb8 sp=0xc00050fe28 pc=0x4083c5 runtime.chanrecv2(0xc0005c6870, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc00050fee0 sp=0xc00050feb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc00050ffe0 sp=0xc00050fee0 pc=0x1330330 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050ffe8 sp=0xc00050ffe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 23 [sync.Cond.Wait]: runtime.gopark(0x5a488a, 0xc0004ea018, 0x81, 0x0, 0x470e65) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000149c98 sp=0xc000149c78 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 sync.runtime_notifyListWait(0xc0004ea630, 0x10f) GOROOT/src/runtime/sema.go:513 +0x13d fp=0xc000149ce0 sp=0xc000149c98 pc=0x469add sync.(*Cond).Wait(0xc0004ea620) GOROOT/src/sync/cond.go:56 +0xa5 fp=0xc000149d28 sp=0xc000149ce0 pc=0x47a205 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0004ea000) pkg/sentry/pgalloc/pgalloc.go:1200 +0x1d3 fp=0xc000149e08 sp=0xc000149d28 pc=0xaa2173 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0004ea000) pkg/sentry/pgalloc/pgalloc.go:1115 +0xc5 fp=0xc000149fc0 sp=0xc000149e08 pc=0xaa14a5 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile·dwrap·1() pkg/sentry/pgalloc/pgalloc.go:352 +0x3a fp=0xc000149fe0 sp=0xc000149fc0 pc=0xa9a61a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000149fe8 sp=0xc000149fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:352 +0x65d goroutine 96 [select]: runtime.gopark(0xc0008e5fb0, 0x2, 0x1, 0x0, 0xc0008e5ef4) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0008e5d50 sp=0xc0008e5d30 pc=0x43ab96 runtime.selectgo(0xc0008e5fb0, 0xc0008e5ef0, 0x46e001, 0x0, 0x13301ca, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0008e5eb8 sp=0xc0008e5d50 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x2ce fp=0xc0008e5fe0 sp=0xc0008e5eb8 pc=0xe00d6e runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0008e5fe8 sp=0xc0008e5fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0x17d goroutine 97 [chan receive]: runtime.gopark(0xc000047800, 0xc00050a008, 0x85, 0x38, 0xc000180400) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000138610 sp=0xc0001385f0 pc=0x43ab96 runtime.chanrecv(0xc00023a1e0, 0x0, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc0001386a0 sp=0xc000138610 pc=0x4083c5 runtime.chanrecv1(0x0, 0x0) GOROOT/src/runtime/chan.go:439 +0x18 fp=0xc0001386c8 sp=0xc0001386a0 pc=0x407e58 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc000414300) pkg/sentry/watchdog/watchdog.go:231 +0x99 fp=0xc0001387c0 sp=0xc0001386c8 pc=0x113deb9 gvisor.dev/gvisor/pkg/sentry/watchdog.New·dwrap·1() pkg/sentry/watchdog/watchdog.go:183 +0x3a fp=0xc0001387e0 sp=0xc0001387c0 pc=0x113d51a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001387e8 sp=0xc0001387e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New pkg/sentry/watchdog/watchdog.go:183 +0x3b9 goroutine 130 [syscall]: syscall.Syscall6(0x10f, 0xc000512e18, 0x2, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc000512da8 sp=0xc000512da0 pc=0x48d685 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000462e10, 0x0) pkg/unet/unet_unsafe.go:53 +0x17b fp=0xc000512e50 sp=0xc000512da8 pc=0x89509b gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0006861d8) pkg/unet/unet.go:528 +0x277 fp=0xc000512f30 sp=0xc000512e50 pc=0x894a37 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000358260) pkg/control/server/server.go:101 +0x6e fp=0xc000512fb8 sp=0xc000512f30 pc=0x10ebfce gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x45 fp=0xc000512fe0 sp=0xc000512fb8 pc=0x10ebf25 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000512fe8 sp=0xc000512fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0xe6 goroutine 149 [select]: runtime.gopark(0xc000510f90, 0x2, 0xba, 0xc0, 0xc000510f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000510dc0 sp=0xc000510da0 pc=0x43ab96 runtime.selectgo(0xc000510f90, 0xc000510f60, 0x0, 0x0, 0xc0004e4000, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000510f28 sp=0xc000510dc0 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008a8180) pkg/sentry/kernel/time/time.go:507 +0x132 fp=0xc000510fc0 sp=0xc000510f28 pc=0xa33032 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000510fe0 sp=0xc000510fc0 pc=0xa32d9a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000510fe8 sp=0xc000510fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2c5 goroutine 126 [syscall]: syscall.Syscall6(0x119, 0x17, 0xc000513ad0, 0x64, 0xffffffffffffffff, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc0005139f0 sp=0xc0005139e8 pc=0x48d685 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0003fddc0, {0xc000513ad0, 0x64, 0x0}, 0x0) pkg/fdnotifier/poll_unsafe.go:77 +0xcb fp=0xc000513a80 sp=0xc0005139f0 pc=0x89f5eb gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0003fddb8) pkg/fdnotifier/fdnotifier.go:149 +0xa5 fp=0xc000513fc0 sp=0xc000513a80 pc=0x89ed45 gvisor.dev/gvisor/pkg/fdnotifier.newNotifier·dwrap·1() pkg/fdnotifier/fdnotifier.go:64 +0x3a fp=0xc000513fe0 sp=0xc000513fc0 pc=0x89e0da runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000513fe8 sp=0xc000513fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0x165 goroutine 127 [syscall]: syscall.Syscall6(0x10f, 0xc00050ef00, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc00050edd0 sp=0xc00050edc8 pc=0x48d685 golang.org/x/sys/unix.ppoll(0xc00050ef00, 0x5a94b5, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 fp=0xc00050ee68 sp=0xc00050edd0 pc=0x56f313 golang.org/x/sys/unix.Ppoll({0xc00050ef00, 0x1, 0xc0004dea80}, 0x1, 0x1) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 fp=0xc00050eec0 sp=0xc00050ee68 pc=0x568139 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:902 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:509 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:900 +0x125 fp=0xc00050efe0 sp=0xc00050eec0 pc=0x1579e25 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00050efe8 sp=0xc00050efe0 pc=0x46e001 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:892 +0x105 goroutine 128 [syscall]: syscall.Syscall6(0x10f, 0xc0008266c0, 0x1, 0x0, 0x0, 0x0, 0x0) src/syscall/asm_linux_amd64.s:43 +0x5 fp=0xc000826590 sp=0xc000826588 pc=0x48d685 golang.org/x/sys/unix.ppoll(0xc0008266c0, 0x279da80, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 fp=0xc000826628 sp=0xc000826590 pc=0x56f313 golang.org/x/sys/unix.Ppoll({0xc0008266c0, 0x1, 0x0}, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:148 +0x99 fp=0xc000826680 sp=0xc000826628 pc=0x568139 gvisor.dev/gvisor/pkg/p9.(*Client).watch(0xc0002b8c00, 0x0) pkg/p9/client.go:251 +0x125 fp=0xc0008267b0 sp=0xc000826680 pc=0x8aff85 gvisor.dev/gvisor/pkg/p9.NewClient·dwrap·1() pkg/p9/client.go:231 +0x48 fp=0xc0008267e0 sp=0xc0008267b0 pc=0x8afe28 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0008267e8 sp=0xc0008267e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/p9.NewClient pkg/p9/client.go:231 +0xa1b goroutine 131 [select]: runtime.gopark(0xc00014bf90, 0x2, 0xba, 0xc0, 0xc00014bf64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00014bdc0 sp=0xc00014bda0 pc=0x43ab96 runtime.selectgo(0xc00014bf90, 0xc00014bf60, 0xc000138fd0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00014bf28 sp=0xc00014bdc0 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000414780) pkg/sentry/kernel/time/time.go:507 +0x132 fp=0xc00014bfc0 sp=0xc00014bf28 pc=0xa33032 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00014bfe0 sp=0xc00014bfc0 pc=0xa32d9a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00014bfe8 sp=0xc00014bfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2c5 goroutine 132 [select, locked to thread]: runtime.gopark(0xc0001a2fa8, 0x2, 0x40, 0xdc, 0xc0001a2fa4) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0001a2df0 sp=0xc0001a2dd0 pc=0x43ab96 runtime.selectgo(0xc0001a2fa8, 0xc0001a2fa0, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0001a2f58 sp=0xc0001a2df0 pc=0x44c1f2 runtime.ensureSigM.func1() GOROOT/src/runtime/signal_unix.go:890 +0x1a5 fp=0xc0001a2fe0 sp=0xc0001a2f58 pc=0x466485 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0001a2fe8 sp=0xc0001a2fe0 pc=0x46e001 created by runtime.ensureSigM GOROOT/src/runtime/signal_unix.go:873 +0xbf goroutine 24 [syscall]: runtime.notetsleepg(0x470e37, 0x46e001) GOROOT/src/runtime/lock_futex.go:236 +0x34 fp=0xc000138fa0 sp=0xc000138f68 pc=0x40dff4 os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:169 +0x98 fp=0xc000138fc0 sp=0xc000138fa0 pc=0x469fb8 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:24 +0x25 fp=0xc000138fe0 sp=0xc000138fc0 pc=0x53dc05 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000138fe8 sp=0xc000138fe0 pc=0x46e001 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x53 goroutine 129 [select]: runtime.gopark(0xc0004ce000, 0x22, 0x28, 0x4e, 0xc000990044) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000148a50 sp=0xc000148a30 pc=0x43ab96 runtime.selectgo(0xc0004ce000, 0xc000990000, 0xc000866290, 0x0, 0x100000000000000, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000148bb8 sp=0xc000148a50 pc=0x44c1f2 reflect.rselect({0xc0004d3200, 0x22, 0x38}) GOROOT/src/runtime/select.go:573 +0x2b8 fp=0xc000148c70 sp=0xc000148bb8 pc=0x469638 reflect.Select({0xc0001df000, 0x22, 0x0}) GOROOT/src/reflect/value.go:2618 +0xe5 fp=0xc000148e38 sp=0xc000148c70 pc=0x4ef3a5 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00041a200, 0x21, 0x0}, 0xc0004ded30, 0xc000210b40, 0x0) pkg/sighandling/sighandling.go:44 +0x50e fp=0xc000148f70 sp=0xc000148e38 pc=0x81c30e gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding·dwrap·1() pkg/sighandling/sighandling.go:100 +0x8c fp=0xc000148fe0 sp=0xc000148f70 pc=0x81c9ec runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000148fe8 sp=0xc000148fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:100 +0x3bb goroutine 146 [select]: runtime.gopark(0xc000825f90, 0x2, 0x0, 0x30, 0xc000825f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000825dc8 sp=0xc000825da8 pc=0x43ab96 runtime.selectgo(0xc000825f90, 0xc000825f60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000825f30 sp=0xc000825dc8 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000414300) pkg/sentry/watchdog/watchdog.go:250 +0x12f fp=0xc000825fc0 sp=0xc000825f30 pc=0x113e28f gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start·dwrap·3() pkg/sentry/watchdog/watchdog.go:206 +0x3a fp=0xc000825fe0 sp=0xc000825fc0 pc=0x113da7a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000825fe8 sp=0xc000825fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x408 goroutine 147 [select]: runtime.gopark(0xc00014df90, 0x2, 0xba, 0xc0, 0xc00014df64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00014ddc0 sp=0xc00014dda0 pc=0x43ab96 runtime.selectgo(0xc00014df90, 0xc00014df60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00014df28 sp=0xc00014ddc0 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008a8080) pkg/sentry/kernel/time/time.go:507 +0x132 fp=0xc00014dfc0 sp=0xc00014df28 pc=0xa33032 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00014dfe0 sp=0xc00014dfc0 pc=0xa32d9a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00014dfe8 sp=0xc00014dfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2c5 goroutine 148 [select]: runtime.gopark(0xc0005b3380, 0x3, 0x65, 0xe, 0xc0005b32e2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005b3138 sp=0xc0005b3118 pc=0x43ab96 runtime.selectgo(0xc0005b3380, 0xc0005b32dc, 0x1a24d3c, 0x0, 0xc0001fef78, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0005b32a0 sp=0xc0005b3138 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00039f500, 0xc000210ae0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x285 fp=0xc0005b33c0 sp=0xc0005b32a0 pc=0xdb7fc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00039f500, 0xc00060ed80, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc0005b3440 sp=0xc0005b33c0 pc=0xdb7286 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00039f500, 0x0, 0x1, 0x551ca50, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc0005b34c8 sp=0xc0005b3440 pc=0xed3765 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00039f500, {{0x551ca50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc0005b3648 sp=0xc0005b34c8 pc=0xed4a05 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00039f500, 0xca, {{0x551ca50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 fp=0xc0005b3a98 sp=0xc0005b3648 pc=0xdf0db7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00039f500, 0x1, {{0x551ca50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc0005b3b28 sp=0xc0005b3a98 pc=0xdf2ece gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00043c2d0, 0x1, {{0x551ca50}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc0005b3ba0 sp=0xc0005b3b28 pc=0xdf27c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00039f500) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 fp=0xc0005b3cb0 sp=0xc0005b3ba0 pc=0xdf22e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00039f500, 0xc00039f500) pkg/sentry/kernel/task_run.go:247 +0x19fc fp=0xc0005b3ed0 sp=0xc0005b3cb0 pc=0xddb87c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00039f500) pkg/sentry/kernel/task_run.go:90 +0x2c2 fp=0xc0005b3fc0 sp=0xc0005b3ed0 pc=0xdd9442 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc0005b3fe0 sp=0xc0005b3fc0 pc=0xdee3fa runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005b3fe8 sp=0xc0005b3fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 goroutine 133 [select]: runtime.gopark(0xc00014ef90, 0x2, 0xba, 0xc0, 0xc00014ef64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00014edc0 sp=0xc00014eda0 pc=0x43ab96 runtime.selectgo(0xc00014ef90, 0xc00014ef60, 0x0, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00014ef28 sp=0xc00014edc0 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000415400) pkg/sentry/kernel/time/time.go:507 +0x132 fp=0xc00014efc0 sp=0xc00014ef28 pc=0xa33032 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc00014efe0 sp=0xc00014efc0 pc=0xa32d9a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00014efe8 sp=0xc00014efe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2c5 goroutine 134 [chan receive, locked to thread]: runtime.gopark(0xc000647860, 0x406fe0, 0x90, 0x7e, 0x3) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000997e28 sp=0xc000997e08 pc=0x43ab96 runtime.chanrecv(0xc000210f60, 0xc000997fa8, 0x1) GOROOT/src/runtime/chan.go:576 +0x505 fp=0xc000997eb8 sp=0xc000997e28 pc=0x4083c5 runtime.chanrecv2(0xc00051ec30, 0x0) GOROOT/src/runtime/chan.go:444 +0x18 fp=0xc000997ee0 sp=0xc000997eb8 pc=0x407e98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:188 +0x210 fp=0xc000997fe0 sp=0xc000997ee0 pc=0x1330330 runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000997fe8 sp=0xc000997fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:172 +0x2a5 goroutine 135 [semacquire]: runtime.gopark(0x2862e80, 0x157edd7, 0x80, 0xe1, 0xc0005a11c0) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005a1180 sp=0xc0005a1160 pc=0x43ab96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:372 runtime.semacquire1(0xc000746eb8, 0x0, 0x1, 0x0) GOROOT/src/runtime/sema.go:144 +0x20c fp=0xc0005a11e8 sp=0xc0005a1180 pc=0x44d5ac sync.runtime_Semacquire(0xc000746eb8) GOROOT/src/runtime/sema.go:56 +0x25 fp=0xc0005a1218 sp=0xc0005a11e8 pc=0x4697e5 sync.(*WaitGroup).Wait(0xc000746eb0) GOROOT/src/sync/waitgroup.go:130 +0xea fp=0xc0005a1260 sp=0xc0005a1218 pc=0x47e4ea gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc000746800) pkg/sentry/kernel/task_run.go:366 +0x49 fp=0xc0005a1280 sp=0xc0005a1260 pc=0xddbe49 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000732000, 0xc00085e040) runsc/boot/loader.go:1084 +0x2f fp=0xc0005a12a8 sp=0xc0005a1280 pc=0x157c16f gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000732000, {0xc00085e040, 0xc00021acd0}, 0xc00003e87c) runsc/boot/loader.go:1030 +0x14a fp=0xc0005a1330 sp=0xc0005a12a8 pc=0x157ba0a gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0004ee390, 0xc00021ac30, 0xc00003e87c) runsc/boot/controller.go:518 +0x10c fp=0xc0005a13a0 sp=0xc0005a1330 pc=0x156f4ec runtime.call32(0xc000854480, 0xc000686388, 0x0, 0x0, 0x0, 0x18, 0xc0005a19c8) src/runtime/asm_amd64.s:626 +0x49 fp=0xc0005a13d0 sp=0xc0005a13a0 pc=0x46c3c9 runtime.reflectcall(0x181d020, 0xc00003e87c, 0x4, 0x1a3179a, 0x0, 0x12, 0x181d020) :1 +0x3c fp=0xc0005a1410 sp=0xc0005a13d0 pc=0x4716bc reflect.Value.call({0xc0003e37a0, 0xc000686388, 0x470e65}, {0x1a23e5b, 0x4}, {0xc0005a1e10, 0x3, 0x183d900}) GOROOT/src/reflect/value.go:556 +0xe7d fp=0xc0005a1ae8 sp=0xc0005a1410 pc=0x4e229d reflect.Value.Call({0xc0003e37a0, 0xc000686388, 0xc00021ac30}, {0xc0005a1e10, 0x3, 0x3}) GOROOT/src/reflect/value.go:339 +0xd8 fp=0xc0005a1b78 sp=0xc0005a1ae8 pc=0x4e1138 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00020ec80, 0xc000463d10) pkg/urpc/urpc.go:337 +0x72a fp=0xc0005a1f08 sp=0xc0005a1b78 pc=0x10e728a gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0, 0x0) pkg/urpc/urpc.go:432 +0x5d fp=0xc0005a1f48 sp=0xc0005a1f08 pc=0x10e875d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:452 +0xba fp=0xc0005a1fe0 sp=0xc0005a1f48 pc=0x10e8b9a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005a1fe8 sp=0xc0005a1fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:450 +0xf9 goroutine 25 [select]: runtime.gopark(0xc000965318, 0x3, 0x65, 0xe, 0xc00096527a) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0009650d0 sp=0xc0009650b0 pc=0x43ab96 runtime.selectgo(0xc000965318, 0xc000965274, 0x1a24d3c, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000965238 sp=0xc0009650d0 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009c6000, 0xc00099a120, 0xc0004781e0) pkg/sentry/kernel/task_block.go:168 +0x285 fp=0xc000965358 sp=0xc000965238 pc=0xdb7fc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0009c6000, 0x3a920e55, 0x1, {0x0}) pkg/sentry/kernel/task_block.go:93 +0xc6 fp=0xc0009653c0 sp=0xc000965358 pc=0xdb7766 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009c6000, 0xc0009ba8a0, 0x1, 0x3a920e55) pkg/sentry/kernel/task_block.go:46 +0x131 fp=0xc000965440 sp=0xc0009653c0 pc=0xdb7111 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009c6000, 0x470e65, 0x0, 0x551e078, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc0009654c8 sp=0xc000965440 pc=0xed3765 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009c6000, {{0x551e078}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc000965648 sp=0xc0009654c8 pc=0xed4a05 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009c6000, 0xca, {{0x551e078}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 fp=0xc000965a98 sp=0xc000965648 pc=0xdf0db7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009c6000, 0x1, {{0x551e078}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc000965b28 sp=0xc000965a98 pc=0xdf2ece gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009c4000, 0x1, {{0x551e078}, {0x80}, {0x0}, {0xc000147eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc000965ba0 sp=0xc000965b28 pc=0xdf27c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009c6000) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 fp=0xc000965cb0 sp=0xc000965ba0 pc=0xdf22e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0009c6000, 0xc0009c6000) pkg/sentry/kernel/task_run.go:247 +0x19fc fp=0xc000965ed0 sp=0xc000965cb0 pc=0xddb87c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009c6000) pkg/sentry/kernel/task_run.go:90 +0x2c2 fp=0xc000965fc0 sp=0xc000965ed0 pc=0xdd9442 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000965fe0 sp=0xc000965fc0 pc=0xdee3fa runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000965fe8 sp=0xc000965fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 goroutine 26 [select]: runtime.gopark(0xc000539380, 0x3, 0x65, 0xe, 0xc0005392e2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000539138 sp=0xc000539118 pc=0x43ab96 runtime.selectgo(0xc000539380, 0xc0005392dc, 0x1a24d3c, 0x0, 0xc0001fe420, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0005392a0 sp=0xc000539138 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009c6a80, 0xc00099a1e0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x285 fp=0xc0005393c0 sp=0xc0005392a0 pc=0xdb7fc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009c6a80, 0xc0009baf00, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc000539440 sp=0xc0005393c0 pc=0xdb7286 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009c6a80, 0x1c72f00, 0x1, 0xc000138550, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc0005394c8 sp=0xc000539440 pc=0xed3765 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009c6a80, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc000539648 sp=0xc0005394c8 pc=0xed4a05 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009c6a80, 0xca, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 fp=0xc000539a98 sp=0xc000539648 pc=0xdf0db7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009c6a80, 0x1, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc000539b28 sp=0xc000539a98 pc=0xdf2ece gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009c40f0, 0x1, {{0xc000138550}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc000539ba0 sp=0xc000539b28 pc=0xdf27c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009c6a80) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 fp=0xc000539cb0 sp=0xc000539ba0 pc=0xdf22e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0009c6a80, 0xc0009c6a80) pkg/sentry/kernel/task_run.go:247 +0x19fc fp=0xc000539ed0 sp=0xc000539cb0 pc=0xddb87c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009c6a80) pkg/sentry/kernel/task_run.go:90 +0x2c2 fp=0xc000539fc0 sp=0xc000539ed0 pc=0xdd9442 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000539fe0 sp=0xc000539fc0 pc=0xdee3fa runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000539fe8 sp=0xc000539fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 goroutine 106 [select]: runtime.gopark(0xc000528f90, 0x2, 0xba, 0xc0, 0xc000528f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000528dc0 sp=0xc000528da0 pc=0x43ab96 runtime.selectgo(0xc000528f90, 0xc000528f60, 0x0, 0x0, 0xc0004e4000, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000528f28 sp=0xc000528dc0 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000034000) pkg/sentry/kernel/time/time.go:507 +0x132 fp=0xc000528fc0 sp=0xc000528f28 pc=0xa33032 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000528fe0 sp=0xc000528fc0 pc=0xa32d9a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000528fe8 sp=0xc000528fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2c5 goroutine 27 [select]: runtime.gopark(0xc0005af380, 0x3, 0x65, 0xe, 0xc0005af2e2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0005af138 sp=0xc0005af118 pc=0x43ab96 runtime.selectgo(0xc0005af380, 0xc0005af2dc, 0x1a24d3c, 0x0, 0xc0001f9c20, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0005af2a0 sp=0xc0005af138 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009c7500, 0xc00099a2a0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x285 fp=0xc0005af3c0 sp=0xc0005af2a0 pc=0xdb7fc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009c7500, 0xc0009bb500, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc0005af440 sp=0xc0005af3c0 pc=0xdb7286 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009c7500, 0x1c72f00, 0x1, 0xc000138950, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc0005af4c8 sp=0xc0005af440 pc=0xed3765 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009c7500, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc0005af648 sp=0xc0005af4c8 pc=0xed4a05 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009c7500, 0xca, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 fp=0xc0005afa98 sp=0xc0005af648 pc=0xdf0db7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009c7500, 0x1, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc0005afb28 sp=0xc0005afa98 pc=0xdf2ece gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009c41e0, 0x1, {{0xc000138950}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc0005afba0 sp=0xc0005afb28 pc=0xdf27c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009c7500) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 fp=0xc0005afcb0 sp=0xc0005afba0 pc=0xdf22e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0009c7500, 0xc0009c7500) pkg/sentry/kernel/task_run.go:247 +0x19fc fp=0xc0005afed0 sp=0xc0005afcb0 pc=0xddb87c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009c7500) pkg/sentry/kernel/task_run.go:90 +0x2c2 fp=0xc0005affc0 sp=0xc0005afed0 pc=0xdd9442 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc0005affe0 sp=0xc0005affc0 pc=0xdee3fa runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0005affe8 sp=0xc0005affe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 goroutine 136 [select]: runtime.gopark(0xc000523f90, 0x2, 0xba, 0xc0, 0xc000523f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000523dc0 sp=0xc000523da0 pc=0x43ab96 runtime.selectgo(0xc000523f90, 0xc000523f60, 0x0, 0x0, 0xc0004e4000, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000523f28 sp=0xc000523dc0 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000415500) pkg/sentry/kernel/time/time.go:507 +0x132 fp=0xc000523fc0 sp=0xc000523f28 pc=0xa33032 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000523fe0 sp=0xc000523fc0 pc=0xa32d9a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000523fe8 sp=0xc000523fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2c5 goroutine 162 [select]: runtime.gopark(0xc0007bd380, 0x3, 0x65, 0xe, 0xc0007bd2e2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0007bd138 sp=0xc0007bd118 pc=0x43ab96 runtime.selectgo(0xc0007bd380, 0xc0007bd2dc, 0x1a24d3c, 0x0, 0xc0001fd2e0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0007bd2a0 sp=0xc0007bd138 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000634000, 0xc000632060, 0x0) pkg/sentry/kernel/task_block.go:168 +0x285 fp=0xc0007bd3c0 sp=0xc0007bd2a0 pc=0xdb7fc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000634000, 0xc00061a420, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc0007bd440 sp=0xc0007bd3c0 pc=0xdb7286 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000634000, 0x1c72f00, 0x1, 0xc000180150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc0007bd4c8 sp=0xc0007bd440 pc=0xed3765 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000634000, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc0007bd648 sp=0xc0007bd4c8 pc=0xed4a05 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000634000, 0xca, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 fp=0xc0007bda98 sp=0xc0007bd648 pc=0xdf0db7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000634000, 0x1, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc0007bdb28 sp=0xc0007bda98 pc=0xdf2ece gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000630000, 0x1, {{0xc000180150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc0007bdba0 sp=0xc0007bdb28 pc=0xdf27c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000634000) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 fp=0xc0007bdcb0 sp=0xc0007bdba0 pc=0xdf22e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000634000, 0xc000634000) pkg/sentry/kernel/task_run.go:247 +0x19fc fp=0xc0007bded0 sp=0xc0007bdcb0 pc=0xddb87c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000634000) pkg/sentry/kernel/task_run.go:90 +0x2c2 fp=0xc0007bdfc0 sp=0xc0007bded0 pc=0xdd9442 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc0007bdfe0 sp=0xc0007bdfc0 pc=0xdee3fa runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0007bdfe8 sp=0xc0007bdfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 goroutine 137 [select]: runtime.gopark(0xc000511f90, 0x2, 0xba, 0xc0, 0xc000511f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000511dc0 sp=0xc000511da0 pc=0x43ab96 runtime.selectgo(0xc000511f90, 0xc000511f60, 0x0, 0x0, 0xc0004e4000, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000511f28 sp=0xc000511dc0 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000415580) pkg/sentry/kernel/time/time.go:507 +0x132 fp=0xc000511fc0 sp=0xc000511f28 pc=0xa33032 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000511fe0 sp=0xc000511fc0 pc=0xa32d9a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000511fe8 sp=0xc000511fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2c5 goroutine 150 [select]: runtime.gopark(0xc0005351f8, 0x3, 0x65, 0xe, 0xc00053515a) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000534fb0 sp=0xc000534f90 pc=0x43ab96 runtime.selectgo(0xc0005351f8, 0xc000535154, 0x1a24d3c, 0x0, 0x0, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000535118 sp=0xc000534fb0 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001ce000, 0xc000c24fc0, 0xc00099a300) pkg/sentry/kernel/task_block.go:168 +0x285 fp=0xc000535238 sp=0xc000535118 pc=0xdb7fc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0001ce000, 0x3b5dc100, 0x1, {0x10}) pkg/sentry/kernel/task_block.go:93 +0xc6 fp=0xc0005352a0 sp=0xc000535238 pc=0xdb7766 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.waitEpoll(0xc0001ce000, 0x470e65, 0x12acb45, 0x80, 0x3b5dc100) pkg/sentry/syscalls/linux/vfs2/epoll.go:178 +0x64f fp=0xc000535548 sp=0xc0005352a0 pc=0x128fa6f gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollWait(0x47135b, {{0x3}, {0xc000145840}, {0x80}, {0x3e4}, {0x0}, {0x6ee152f4d}}) pkg/sentry/syscalls/linux/vfs2/epoll.go:196 +0xd2 fp=0xc0005355c0 sp=0xc000535548 pc=0x12903b2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.EpollPwait(0xc0001ce000, {{0x3}, {0xc000145840}, {0x80}, {0x3e4}, {0x0}, {0x6ee152f4d}}) pkg/sentry/syscalls/linux/vfs2/epoll.go:208 +0x108 fp=0xc000535648 sp=0xc0005355c0 pc=0x1290508 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001ce000, 0x119, {{0x3}, {0xc000145840}, {0x80}, {0x3e4}, {0x0}, {0x6ee152f4d}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 fp=0xc000535a98 sp=0xc000535648 pc=0xdf0db7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001ce000, 0x1, {{0x3}, {0xc000145840}, {0x80}, {0x3e4}, {0x0}, {0x6ee152f4d}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc000535b28 sp=0xc000535a98 pc=0xdf2ece gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0001ca000, 0x1, {{0x3}, {0xc000145840}, {0x80}, {0x3e4}, {0x0}, {0x6ee152f4d}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc000535ba0 sp=0xc000535b28 pc=0xdf27c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0001ce000) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 fp=0xc000535cb0 sp=0xc000535ba0 pc=0xdf22e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001ce000, 0xc0001ce000) pkg/sentry/kernel/task_run.go:247 +0x19fc fp=0xc000535ed0 sp=0xc000535cb0 pc=0xddb87c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001ce000) pkg/sentry/kernel/task_run.go:90 +0x2c2 fp=0xc000535fc0 sp=0xc000535ed0 pc=0xdd9442 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc000535fe0 sp=0xc000535fc0 pc=0xdee3fa runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000535fe8 sp=0xc000535fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 goroutine 28 [select]: runtime.gopark(0xc000524f90, 0x2, 0xba, 0xc0, 0xc000524f64) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000524dc0 sp=0xc000524da0 pc=0x43ab96 runtime.selectgo(0xc000524f90, 0xc000524f60, 0xc0001a3fd0, 0x0, 0xc0004e4000, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000524f28 sp=0xc000524dc0 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00023e180) pkg/sentry/kernel/time/time.go:507 +0x132 fp=0xc000524fc0 sp=0xc000524f28 pc=0xa33032 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc000524fe0 sp=0xc000524fc0 pc=0xa32d9a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc000524fe8 sp=0xc000524fe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2c5 goroutine 29 [select]: runtime.gopark(0xc00054d380, 0x3, 0x65, 0xe, 0xc00054d2e2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc00054d138 sp=0xc00054d118 pc=0x43ab96 runtime.selectgo(0xc00054d380, 0xc00054d2dc, 0x1a24d3c, 0x0, 0xc0001fb1f8, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc00054d2a0 sp=0xc00054d138 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0004f0000, 0xc00099a540, 0x0) pkg/sentry/kernel/task_block.go:168 +0x285 fp=0xc00054d3c0 sp=0xc00054d2a0 pc=0xdb7fc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004f0000, 0xc0009fe7e0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc00054d440 sp=0xc00054d3c0 pc=0xdb7286 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0004f0000, 0x0, 0x1, 0xc000420150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc00054d4c8 sp=0xc00054d440 pc=0xed3765 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0004f0000, {{0xc000420150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc00054d648 sp=0xc00054d4c8 pc=0xed4a05 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0004f0000, 0xca, {{0xc000420150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 fp=0xc00054da98 sp=0xc00054d648 pc=0xdf0db7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0004f0000, 0x1, {{0xc000420150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc00054db28 sp=0xc00054da98 pc=0xdf2ece gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0009c42d0, 0x1, {{0xc000420150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc00054dba0 sp=0xc00054db28 pc=0xdf27c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0004f0000) pkg/sentry/kernel/task_syscall.go:257 +0x4c7 fp=0xc00054dcb0 sp=0xc00054dba0 pc=0xdf22e7 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004f0000, 0xc0004f0000) pkg/sentry/kernel/task_run.go:247 +0x19fc fp=0xc00054ded0 sp=0xc00054dcb0 pc=0xddb87c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0004f0000) pkg/sentry/kernel/task_run.go:90 +0x2c2 fp=0xc00054dfc0 sp=0xc00054ded0 pc=0xdd9442 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start·dwrap·239() pkg/sentry/kernel/task_start.go:364 +0x3a fp=0xc00054dfe0 sp=0xc00054dfc0 pc=0xdee3fa runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc00054dfe8 sp=0xc00054dfe0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:364 +0x1b1 goroutine 163 [select]: runtime.gopark(0xc000825790, 0x2, 0xba, 0xc0, 0xc000825764) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc0008255c0 sp=0xc0008255a0 pc=0x43ab96 runtime.selectgo(0xc000825790, 0xc000825760, 0xc000210b40, 0x0, 0xc0004e4000, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc000825728 sp=0xc0008255c0 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00064a000) pkg/sentry/kernel/time/time.go:507 +0x132 fp=0xc0008257c0 sp=0xc000825728 pc=0xa33032 gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init·dwrap·1() pkg/sentry/kernel/time/time.go:487 +0x3a fp=0xc0008257e0 sp=0xc0008257c0 pc=0xa32d9a runtime.goexit() src/runtime/asm_amd64.s:1581 +0x1 fp=0xc0008257e8 sp=0xc0008257e0 pc=0x46e001 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x2c5 goroutine 164 [select]: runtime.gopark(0xc000651380, 0x3, 0x65, 0xe, 0xc0006512e2) GOROOT/src/runtime/proc.go:366 +0xd6 fp=0xc000651138 sp=0xc000651118 pc=0x43ab96 runtime.selectgo(0xc000651380, 0xc0006512dc, 0x1a24d3c, 0x0, 0xc0001fd2f8, 0x1) GOROOT/src/runtime/select.go:327 +0x872 fp=0xc0006512a0 sp=0xc000651138 pc=0x44c1f2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000634a80, 0xc0006321e0, 0x0) pkg/sentry/kernel/task_block.go:168 +0x285 fp=0xc0006513c0 sp=0xc0006512a0 pc=0xdb7fc5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000634a80, 0xc0006574a0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2a6 fp=0xc000651440 sp=0xc0006513c0 pc=0xdb7286 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000634a80, 0x1c72f00, 0x1, 0xc000580150, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x165 fp=0xc0006514c8 sp=0xc000651440 pc=0xed3765 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000634a80, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x905 fp=0xc000651648 sp=0xc0006514c8 pc=0xed4a05 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000634a80, 0xca, {{0xc000580150}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0xaf7 fp=0xc000651a98 sp=0xc000651648 pc=0xdf0db7 VM DIAGNOSIS: I0607 19:36:50.476695 815714 main.go:214] *************************** I0607 19:36:50.476778 815714 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-cover-0] I0607 19:36:50.476854 815714 main.go:216] Version release-20220516.0-89-ge64458ff08b6 I0607 19:36:50.476880 815714 main.go:217] GOOS: linux I0607 19:36:50.476924 815714 main.go:218] GOARCH: amd64 I0607 19:36:50.476965 815714 main.go:219] PID: 815714 I0607 19:36:50.477004 815714 main.go:220] UID: 0, GID: 0 I0607 19:36:50.477041 815714 main.go:221] Configuration: I0607 19:36:50.477095 815714 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I0607 19:36:50.477148 815714 main.go:223] Platform: ptrace I0607 19:36:50.477192 815714 main.go:224] FileAccess: exclusive, overlay: true I0607 19:36:50.477246 815714 main.go:225] Network: host, logging: false I0607 19:36:50.477283 815714 main.go:226] Strace: false, max size: 1024, syscalls: I0607 19:36:50.477349 815714 main.go:227] LISAFS: false I0607 19:36:50.477386 815714 main.go:228] Debug: true I0607 19:36:50.477512 815714 main.go:229] Systemd: false I0607 19:36:50.477585 815714 main.go:230] *************************** W0607 19:36:50.477651 815714 main.go:235] Block the TERM signal. This is only safe in tests! D0607 19:36:50.477776 815714 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} W0607 19:36:50.478096 815714 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-cover-0": file does not exist loading container "ci-gvisor-ptrace-3-race-cover-0": file does not exist W0607 19:36:50.478434 815714 main.go:255] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=exclusive" "-network=host" "-overlay" "-net-raw" "-watchdog-action=panic" "-vfs2" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-3-race-cover-0"]: exit status 128 I0607 19:36:50.476695 815714 main.go:214] *************************** I0607 19:36:50.476778 815714 main.go:215] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=exclusive -network=host -overlay -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-cover-0] I0607 19:36:50.476854 815714 main.go:216] Version release-20220516.0-89-ge64458ff08b6 I0607 19:36:50.476880 815714 main.go:217] GOOS: linux I0607 19:36:50.476924 815714 main.go:218] GOARCH: amd64 I0607 19:36:50.476965 815714 main.go:219] PID: 815714 I0607 19:36:50.477004 815714 main.go:220] UID: 0, GID: 0 I0607 19:36:50.477041 815714 main.go:221] Configuration: I0607 19:36:50.477095 815714 main.go:222] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I0607 19:36:50.477148 815714 main.go:223] Platform: ptrace I0607 19:36:50.477192 815714 main.go:224] FileAccess: exclusive, overlay: true I0607 19:36:50.477246 815714 main.go:225] Network: host, logging: false I0607 19:36:50.477283 815714 main.go:226] Strace: false, max size: 1024, syscalls: I0607 19:36:50.477349 815714 main.go:227] LISAFS: false I0607 19:36:50.477386 815714 main.go:228] Debug: true I0607 19:36:50.477512 815714 main.go:229] Systemd: false I0607 19:36:50.477585 815714 main.go:230] *************************** W0607 19:36:50.477651 815714 main.go:235] Block the TERM signal. This is only safe in tests! D0607 19:36:50.477776 815714 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-0}, opts: {Exact:false SkipCheck:false RootContainer:false} W0607 19:36:50.478096 815714 util.go:49] FATAL ERROR: loading container "ci-gvisor-ptrace-3-race-cover-0": file does not exist loading container "ci-gvisor-ptrace-3-race-cover-0": file does not exist W0607 19:36:50.478434 815714 main.go:255] Failure to execute command, err: 1 [41472751.369073] exe[735195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472751.988726] exe[685622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472752.527094] exe[692771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472753.235536] exe[709355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472753.840971] exe[736752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472754.473333] exe[733792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472755.000617] exe[686372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472755.588777] exe[691995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472756.258364] exe[686599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472756.929717] exe[691995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472757.618371] exe[685715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472758.246465] exe[736763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472758.985007] exe[686347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472759.742333] exe[686612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472760.416045] exe[685685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472761.124248] exe[686609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472761.916767] exe[685858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472762.729596] exe[710580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0475f90 ax:7f05a0476020 si:ffffffffff600000 di:556c127cae4b [41472776.625286] exe[702657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472777.281165] exe[685695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472777.918041] exe[687331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472778.537967] exe[685830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472779.232829] exe[685708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472779.794575] exe[736752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472780.533573] exe[685830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472781.179187] exe[686607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472781.864274] exe[685762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472782.437566] exe[736669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472783.053050] exe[686609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472783.787906] exe[687517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41472784.380031] exe[687517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c12704778 cs:33 sp:7f05a0496f90 ax:7f05a0497020 si:ffffffffff600000 di:556c127cae4b [41478498.633511] exe[900428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41478499.766173] exe[900436] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41478500.904969] exe[900423] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41478502.273596] exe[900497] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41478529.836384] exe[877623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2797f5dd6 cs:33 sp:7fe832c598e8 ax:ffffffffff600000 si:7fe832c59e08 di:ffffffffff600000 [41478529.885162] exe[877794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2797f5dd6 cs:33 sp:7fe832c598e8 ax:ffffffffff600000 si:7fe832c59e08 di:ffffffffff600000 [41478529.944571] exe[881993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2797f5dd6 cs:33 sp:7fe832c598e8 ax:ffffffffff600000 si:7fe832c59e08 di:ffffffffff600000 [41478530.014196] exe[878131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2797f5dd6 cs:33 sp:7fe832c598e8 ax:ffffffffff600000 si:7fe832c59e08 di:ffffffffff600000 [41479309.997625] exe[893729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc78fddd6 cs:33 sp:7f98cf4c88e8 ax:ffffffffff600000 si:7f98cf4c8e08 di:ffffffffff600000 [41479310.077644] exe[910030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc78fddd6 cs:33 sp:7f98cf4c88e8 ax:ffffffffff600000 si:7f98cf4c8e08 di:ffffffffff600000 [41479310.155526] exe[876523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc78fddd6 cs:33 sp:7f98cf4c88e8 ax:ffffffffff600000 si:7f98cf4c8e08 di:ffffffffff600000 [41479310.287746] exe[876839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc78fddd6 cs:33 sp:7f98cf4c88e8 ax:ffffffffff600000 si:7f98cf4c8e08 di:ffffffffff600000 [41479734.691975] exe[909181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e34298dd6 cs:33 sp:7fa9b20e98e8 ax:ffffffffff600000 si:7fa9b20e9e08 di:ffffffffff600000 [41479734.938564] exe[894846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e34298dd6 cs:33 sp:7fa9b20e98e8 ax:ffffffffff600000 si:7fa9b20e9e08 di:ffffffffff600000 [41479735.298575] exe[894636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e34298dd6 cs:33 sp:7fa9b20e98e8 ax:ffffffffff600000 si:7fa9b20e9e08 di:ffffffffff600000 [41479735.583231] exe[899257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e34298dd6 cs:33 sp:7fa9b20e98e8 ax:ffffffffff600000 si:7fa9b20e9e08 di:ffffffffff600000 [41479764.813225] exe[882694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564299e62dd6 cs:33 sp:7fb0d14448e8 ax:ffffffffff600000 si:7fb0d1444e08 di:ffffffffff600000 [41479781.372909] exe[905562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479782.256431] exe[909724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479783.183036] exe[905562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479784.064594] exe[905670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479785.342483] exe[905559] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479786.210242] exe[905564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41479787.172944] exe[905562] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41481413.725055] exe[951697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578f8ee0dd6 cs:33 sp:7ff6457968e8 ax:ffffffffff600000 si:7ff645796e08 di:ffffffffff600000 [41481663.817215] exe[955764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591660f2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [41481663.981938] exe[955152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591660f2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [41481664.139741] exe[956057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591660f2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [41481664.178179] exe[955194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591660f2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [41482724.399681] exe[977001] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41482725.432695] exe[975950] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41482726.469945] exe[976937] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41482727.485308] exe[975980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41484037.609077] exe[989371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41484215.278935] exe[987248] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41484536.406776] exe[993456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c6442d8e8 ax:ffffffffff600000 si:7f1c6442de08 di:ffffffffff600000 [41484536.549170] exe[992265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c6440c8e8 ax:ffffffffff600000 si:7f1c6440ce08 di:ffffffffff600000 [41484536.656941] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.692279] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.720489] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.747082] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.770023] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.799905] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.821179] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41484536.844139] exe[972907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca1553fdd6 cs:33 sp:7f1c643eb8e8 ax:ffffffffff600000 si:7f1c643ebe08 di:ffffffffff600000 [41485096.586832] warn_bad_vsyscall: 57 callbacks suppressed [41485096.586835] exe[3728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.646158] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.667749] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.689390] exe[3514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.713406] exe[3568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.738972] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.761702] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.782778] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.804626] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41485096.825260] exe[8304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555953953dd6 cs:33 sp:7f507158f8e8 ax:ffffffffff600000 si:7f507158fe08 di:ffffffffff600000 [41487332.301581] warn_bad_vsyscall: 33 callbacks suppressed [41487332.301585] exe[11693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c34af7fdd6 cs:33 sp:7f3d3047f8e8 ax:ffffffffff600000 si:7f3d3047fe08 di:ffffffffff600000 [41488411.379299] exe[127824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488411.514820] exe[111282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488411.573372] exe[89937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488411.645095] exe[104732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e876569dd6 cs:33 sp:7faff71808e8 ax:ffffffffff600000 si:7faff7180e08 di:ffffffffff600000 [41488430.131700] exe[112177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41488430.188113] exe[112950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41488430.272423] exe[122954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41488430.348633] exe[112406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e006227dd6 cs:33 sp:7fef2ce6b8e8 ax:ffffffffff600000 si:7fef2ce6be08 di:ffffffffff600000 [41489719.847738] exe[212607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558151965dd6 cs:33 sp:7f6ef4e788e8 ax:ffffffffff600000 si:7f6ef4e78e08 di:ffffffffff600000 [41489938.631597] exe[214811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489939.383144] exe[207421] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489940.054260] exe[215003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489940.761994] exe[210516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489941.808793] exe[214820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489942.494954] exe[215003] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41489943.174150] exe[214776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41490671.377513] exe[221194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490672.214416] exe[221185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490673.010222] exe[221190] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490673.877580] exe[221151] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41490942.659515] exe[128333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2c684cdd6 cs:33 sp:7fd7a273c8e8 ax:ffffffffff600000 si:7fd7a273ce08 di:ffffffffff600000 [41491526.175007] exe[236046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a230eff778 cs:33 sp:7fb8f588ef90 ax:7fb8f588f020 si:ffffffffff600000 di:55a230fc5e4b [41491526.235380] exe[237819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a230eff778 cs:33 sp:7fb8f588ef90 ax:7fb8f588f020 si:ffffffffff600000 di:55a230fc5e4b [41491526.312898] exe[236308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a230eff778 cs:33 sp:7fb8f588ef90 ax:7fb8f588f020 si:ffffffffff600000 di:55a230fc5e4b [41493835.849197] exe[304985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41493969.987081] exe[307592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41495126.095690] exe[307172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495126.158737] exe[307568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495126.188403] exe[312367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495126.259868] exe[307529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a418374778 cs:33 sp:7f9fd2c51f90 ax:7f9fd2c52020 si:ffffffffff600000 di:55a41843ae4b [41495181.086694] exe[306487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495181.197292] exe[306346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495181.290661] exe[306087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b48f8e8 ax:ffffffffff600000 si:7f121b48fe08 di:ffffffffff600000 [41495189.388323] exe[313749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.456267] exe[306115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.533468] exe[306487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.612217] exe[313736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.703905] exe[306346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.785664] exe[306066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.857922] exe[306066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495189.941807] exe[313736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564931c9fdd6 cs:33 sp:7f121b4b08e8 ax:ffffffffff600000 si:7f121b4b0e08 di:ffffffffff600000 [41495942.670256] exe[344737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41495942.939404] exe[322208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41495943.692834] exe[322208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41495943.975850] exe[323075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dc98ddd6 cs:33 sp:7f99809eb8e8 ax:ffffffffff600000 si:7f99809ebe08 di:ffffffffff600000 [41496048.439601] exe[331707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562949677dd6 cs:33 sp:7f7d330aa8e8 ax:ffffffffff600000 si:7f7d330aae08 di:ffffffffff600000 [41496889.541314] exe[373840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41496889.626214] exe[391732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41496889.740507] exe[391798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41496889.763816] exe[373840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ca4afbdd6 cs:33 sp:7f7ba81448e8 ax:ffffffffff600000 si:7f7ba8144e08 di:ffffffffff600000 [41497552.333775] exe[373483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41497552.611879] exe[413798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41497552.972698] exe[322222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41497553.393639] exe[413959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625edf1bdd6 cs:33 sp:7fe050b098e8 ax:ffffffffff600000 si:7fe050b09e08 di:ffffffffff600000 [41498865.264549] exe[470912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640ee897dd6 cs:33 sp:7fd3583628e8 ax:ffffffffff600000 si:7fd358362e08 di:ffffffffff600000 [41499934.968430] exe[478888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907b5a8dd6 cs:33 sp:7fb4ac998f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [41499935.106538] exe[491733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907b5a8dd6 cs:33 sp:7fb4ac956f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [41499935.212178] exe[495005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907b5a8dd6 cs:33 sp:7fb4ac956f88 ax:ffffffffff600000 si:200001c0 di:ffffffffff600000 [41503699.237757] exe[548968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.362811] exe[538783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.422279] exe[539129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.539886] exe[538783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41503699.570146] exe[552137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec09822dd6 cs:33 sp:7f797657a8e8 ax:ffffffffff600000 si:7f797657ae08 di:ffffffffff600000 [41506081.446487] exe[648235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2a49cdd6 cs:33 sp:7f9ad787b8e8 ax:ffffffffff600000 si:7f9ad787be08 di:ffffffffff600000 [41506081.560409] exe[648260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2a49cdd6 cs:33 sp:7f9ad787b8e8 ax:ffffffffff600000 si:7f9ad787be08 di:ffffffffff600000 [41506081.619360] exe[648250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2a49cdd6 cs:33 sp:7f9ad787b8e8 ax:ffffffffff600000 si:7f9ad787be08 di:ffffffffff600000 [41506325.901768] exe[630756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e299008e8 ax:ffffffffff600000 si:7f2e29900e08 di:ffffffffff600000 [41506326.052168] exe[630901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e299008e8 ax:ffffffffff600000 si:7f2e29900e08 di:ffffffffff600000 [41506326.101634] exe[630892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e298df8e8 ax:ffffffffff600000 si:7f2e298dfe08 di:ffffffffff600000 [41506326.264800] exe[631677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc60132dd6 cs:33 sp:7f2e299008e8 ax:ffffffffff600000 si:7f2e29900e08 di:ffffffffff600000 [41506328.222921] exe[637788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506328.373252] exe[655529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506329.059984] exe[637874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506329.209296] exe[630892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506329.993812] exe[631048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506330.139847] exe[631093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506330.932968] exe[637808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.090822] exe[630941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.269427] exe[630872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.413078] exe[637881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.542721] exe[631254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.673196] exe[630815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506331.843934] exe[631095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562921328dd6 cs:33 sp:7f2ff03b78e8 ax:ffffffffff600000 si:7f2ff03b7e08 di:ffffffffff600000 [41506679.830405] exe[629202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41506679.941384] exe[629408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41506680.025275] exe[629408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41506680.071870] exe[646803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ce1f20dd6 cs:33 sp:7f1b31ee98e8 ax:ffffffffff600000 si:7f1b31ee9e08 di:ffffffffff600000 [41507946.133027] exe[553110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41507950.657175] exe[505180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41507955.352638] exe[505180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41507960.279551] exe[553110] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41509655.359087] exe[759885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564370980dd6 cs:33 sp:7ff4ba0058e8 ax:ffffffffff600000 si:7ff4ba005e08 di:ffffffffff600000 [41509655.464990] exe[760219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564370980dd6 cs:33 sp:7ff4b9fe48e8 ax:ffffffffff600000 si:7ff4b9fe4e08 di:ffffffffff600000 [41509655.520586] exe[760201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564370980dd6 cs:33 sp:7ff4b9fe48e8 ax:ffffffffff600000 si:7ff4b9fe4e08 di:ffffffffff600000 [41510928.713985] exe[807438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41510931.025536] exe[808980] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41510933.150811] exe[808808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41510935.228208] exe[809142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41513166.863510] exe[840052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41514772.726109] exe[863851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d788e8 ax:ffffffffff600000 si:7fc958d78e08 di:ffffffffff600000 [41514773.532585] exe[888799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d788e8 ax:ffffffffff600000 si:7fc958d78e08 di:ffffffffff600000 [41514773.564018] exe[882421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d578e8 ax:ffffffffff600000 si:7fc958d57e08 di:ffffffffff600000 [41514773.644081] exe[882508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604b2fa4dd6 cs:33 sp:7fc958d578e8 ax:ffffffffff600000 si:7fc958d57e08 di:ffffffffff600000 [41515768.183278] exe[903096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41519356.380737] exe[977542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6548e8 ax:ffffffffff600000 si:7f774d654e08 di:ffffffffff600000 [41519356.632239] exe[951668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6548e8 ax:ffffffffff600000 si:7f774d654e08 di:ffffffffff600000 [41519356.708744] exe[950425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6128e8 ax:ffffffffff600000 si:7f774d612e08 di:ffffffffff600000 [41519356.852244] exe[998507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca598c1dd6 cs:33 sp:7f774d6548e8 ax:ffffffffff600000 si:7f774d654e08 di:ffffffffff600000 [41521574.750349] exe[36592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21cb33dd6 cs:33 sp:7f11072e98e8 ax:ffffffffff600000 si:7f11072e9e08 di:ffffffffff600000 [41521574.805759] exe[37874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21cb33dd6 cs:33 sp:7f11072e98e8 ax:ffffffffff600000 si:7f11072e9e08 di:ffffffffff600000 [41521574.870813] exe[37398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21cb33dd6 cs:33 sp:7f11072e98e8 ax:ffffffffff600000 si:7f11072e9e08 di:ffffffffff600000 [41521740.539078] exe[48831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815f80cdd6 cs:33 sp:7f983e02c8e8 ax:ffffffffff600000 si:7f983e02ce08 di:ffffffffff600000 [41521740.702466] exe[48834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815f80cdd6 cs:33 sp:7f983e02c8e8 ax:ffffffffff600000 si:7f983e02ce08 di:ffffffffff600000 [41521740.895801] exe[48828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815f80cdd6 cs:33 sp:7f983e02c8e8 ax:ffffffffff600000 si:7f983e02ce08 di:ffffffffff600000 [41523895.982633] exe[114257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f71599a7f90 ax:7f71599a8020 si:ffffffffff600000 di:562ada0a5e4b [41523896.543097] exe[114204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f7159986f90 ax:7f7159987020 si:ffffffffff600000 di:562ada0a5e4b [41523897.128863] exe[110017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f71599a7f90 ax:7f71599a8020 si:ffffffffff600000 di:562ada0a5e4b [41523897.242932] exe[115192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad9fdf778 cs:33 sp:7f71599a7f90 ax:7f71599a8020 si:ffffffffff600000 di:562ada0a5e4b [41526886.197173] exe[173822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e11e8e8 ax:ffffffffff600000 si:7fdd3e11ee08 di:ffffffffff600000 [41526886.317289] exe[173241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e11e8e8 ax:ffffffffff600000 si:7fdd3e11ee08 di:ffffffffff600000 [41526886.374005] exe[173899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e11e8e8 ax:ffffffffff600000 si:7fdd3e11ee08 di:ffffffffff600000 [41526886.551828] exe[173303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709a763dd6 cs:33 sp:7fdd3e0fd8e8 ax:ffffffffff600000 si:7fdd3e0fde08 di:ffffffffff600000 [41527524.768512] exe[172023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41527524.913605] exe[175179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41527524.954148] exe[182359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41527525.085303] exe[172179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da936ecdd6 cs:33 sp:7f0e78680f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41528646.064901] exe[166582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f62f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41528646.202127] exe[166556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f20f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41528646.290131] exe[167785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f62f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41528646.330838] exe[165636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fba96ddd6 cs:33 sp:7ff181f62f88 ax:ffffffffff600000 si:20000a00 di:ffffffffff600000 [41536236.507879] exe[359915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536236.597959] exe[395008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536236.687615] exe[360090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536236.778863] exe[407665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651a0c4fdd6 cs:33 sp:7f3b4b75e8e8 ax:ffffffffff600000 si:7f3b4b75ee08 di:ffffffffff600000 [41536514.704713] exe[343533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536514.763911] exe[343624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536514.872374] exe[343985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536514.973450] exe[342885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d642f60dd6 cs:33 sp:7f6d52bfc8e8 ax:ffffffffff600000 si:7f6d52bfce08 di:ffffffffff600000 [41536880.281778] exe[420453] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536881.054982] exe[422093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536881.683012] exe[422213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536882.247240] exe[427947] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536883.142958] exe[422093] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536883.753405] exe[422189] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41536884.319661] exe[422069] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41537050.173610] exe[428458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537050.269370] exe[342387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537050.433451] exe[430268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537050.503883] exe[428499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee8e910dd6 cs:33 sp:7f74316678e8 ax:ffffffffff600000 si:7f7431667e08 di:ffffffffff600000 [41537872.225872] exe[437634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41537872.362498] exe[437624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41537872.454745] exe[440414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41537872.498915] exe[440414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2e6293dd6 cs:33 sp:7f357152d8e8 ax:ffffffffff600000 si:7f357152de08 di:ffffffffff600000 [41539038.756970] exe[467938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565192495dd6 cs:33 sp:7f87c2e188e8 ax:ffffffffff600000 si:7f87c2e18e08 di:ffffffffff600000 [41539112.161277] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219fef90 ax:7fd4219ff020 si:ffffffffff600000 di:556e5ac94e4b [41539112.400793] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219fef90 ax:7fd4219ff020 si:ffffffffff600000 di:556e5ac94e4b [41539112.466346] exe[455859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219bcf90 ax:7fd4219bd020 si:ffffffffff600000 di:556e5ac94e4b [41539112.606061] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.631183] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.654494] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.678041] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41539112.702019] exe[470633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5abce778 cs:33 sp:7fd4219ddf90 ax:7fd4219de020 si:ffffffffff600000 di:556e5ac94e4b [41540121.343379] exe[510515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540121.456492] exe[510572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540121.556275] exe[518861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540121.636457] exe[511702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573284e6dd6 cs:33 sp:7f3e92d3c8e8 ax:ffffffffff600000 si:7f3e92d3ce08 di:ffffffffff600000 [41540965.568793] exe[507313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41540965.805065] exe[531213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41540966.047452] exe[525221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41540966.246774] exe[507518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e0e6a4dd6 cs:33 sp:7fbfa23f98e8 ax:ffffffffff600000 si:7fbfa23f9e08 di:ffffffffff600000 [41541504.055991] exe[536163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56347dc87dd6 cs:33 sp:7f3167afa8e8 ax:ffffffffff600000 si:7f3167afae08 di:ffffffffff600000 [41541694.071414] exe[531699] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41541696.456162] exe[532096] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41541699.097177] exe[538669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41541701.885314] exe[538675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41542413.085275] exe[545311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542413.883852] exe[545311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542414.701064] exe[538624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542415.505070] exe[538706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542416.696206] exe[540888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542417.546349] exe[538619] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542418.524892] exe[538624] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41542426.060965] exe[521492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41542426.130049] exe[521041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41542426.219726] exe[510641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41542426.423458] exe[521299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56358e0f7dd6 cs:33 sp:7f4e995258e8 ax:ffffffffff600000 si:7f4e99525e08 di:ffffffffff600000 [41543031.511467] exe[535518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2ac1d9dd6 cs:33 sp:7f1e1558c8e8 ax:ffffffffff600000 si:7f1e1558ce08 di:ffffffffff600000 [41544668.572607] exe[596452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41544669.595851] exe[583094] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41544670.663721] exe[596452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41544671.736163] exe[583983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41545595.653149] exe[629120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628a01c9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1200000 [41545595.693154] exe[629191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628a01c9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1200000 [41545595.722331] exe[629120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628a01c9111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1200000 [41546034.380694] exe[631087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41546337.614846] exe[587023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace21ff88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546337.767855] exe[599897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace21ff88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546337.864879] exe[559474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace21ff88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.136886] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.159175] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.189845] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.214808] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.243453] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.268037] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546338.292549] exe[558263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f92b9dd6 cs:33 sp:7f9ace1ddf88 ax:ffffffffff600000 si:20000640 di:ffffffffff600000 [41546533.277785] warn_bad_vsyscall: 58 callbacks suppressed [41546533.277788] exe[641413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3f8418dd6 cs:33 sp:7f9a4bb758e8 ax:ffffffffff600000 si:7f9a4bb75e08 di:ffffffffff600000 [41546534.014746] exe[635263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3f8418dd6 cs:33 sp:7f9a4bb548e8 ax:ffffffffff600000 si:7f9a4bb54e08 di:ffffffffff600000 [41546534.077702] exe[638379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3f8418dd6 cs:33 sp:7f9a4bb548e8 ax:ffffffffff600000 si:7f9a4bb54e08 di:ffffffffff600000 [41546784.042232] exe[652620] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41551077.642589] exe[816176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563434c19dd6 cs:33 sp:7f27e4bf88e8 ax:ffffffffff600000 si:7f27e4bf8e08 di:ffffffffff600000 [41551560.845667] exe[834195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651429b6dd6 cs:33 sp:7f473bf788e8 ax:ffffffffff600000 si:7f473bf78e08 di:ffffffffff600000 [41551561.209080] exe[820034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651429b6dd6 cs:33 sp:7f473bf368e8 ax:ffffffffff600000 si:7f473bf36e08 di:ffffffffff600000 [41551561.429207] exe[834604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651429b6dd6 cs:33 sp:7f473bf578e8 ax:ffffffffff600000 si:7f473bf57e08 di:ffffffffff600000 [41557993.888390] exe[853220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41557999.754015] exe[924071] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41558005.500737] exe[917024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41558011.146307] exe[853167] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41559594.774272] exe[976697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f572280c8e8 ax:ffffffffff600000 si:7f572280ce08 di:ffffffffff600000 [41559594.844985] exe[986781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f572280c8e8 ax:ffffffffff600000 si:7f572280ce08 di:ffffffffff600000 [41559594.879993] exe[977794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f57227eb8e8 ax:ffffffffff600000 si:7f57227ebe08 di:ffffffffff600000 [41559594.943080] exe[972617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f572280c8e8 ax:ffffffffff600000 si:7f572280ce08 di:ffffffffff600000 [41559594.977215] exe[972595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b66bdd6 cs:33 sp:7f57227ca8e8 ax:ffffffffff600000 si:7f57227cae08 di:ffffffffff600000 [41559599.768134] exe[976701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559599.834577] exe[972368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559599.893588] exe[974220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559599.956641] exe[4060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.012848] exe[972626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.083617] exe[986110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.827566] exe[973299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559600.878538] exe[977296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559601.684293] exe[977296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559601.747837] exe[972484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559602.557687] exe[972368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.714755] warn_bad_vsyscall: 3 callbacks suppressed [41559610.714758] exe[977288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.783623] exe[977808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.809145] exe[6510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71435e38e8 ax:ffffffffff600000 si:7f71435e3e08 di:ffffffffff600000 [41559610.865003] exe[6504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71436468e8 ax:ffffffffff600000 si:7f7143646e08 di:ffffffffff600000 [41559610.890773] exe[972545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619ac79bdd6 cs:33 sp:7f71435e38e8 ax:ffffffffff600000 si:7f71435e3e08 di:ffffffffff600000 [41561644.028780] exe[97368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41561898.177193] exe[101917] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41563721.136057] exe[189365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dd63dd778 cs:33 sp:7f817074af90 ax:7f817074b020 si:ffffffffff600000 di:563dd64a3e4b [41563771.738857] exe[159695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4d3d22778 cs:33 sp:7f26a8d64f90 ax:7f26a8d65020 si:ffffffffff600000 di:55d4d3de8e4b [41563785.964467] exe[202635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1b9da4778 cs:33 sp:7fa949632f90 ax:7fa949633020 si:ffffffffff600000 di:55e1b9e6ae4b [41563812.319559] exe[204577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2d2695778 cs:33 sp:7fcfe0751f90 ax:7fcfe0752020 si:ffffffffff600000 di:55b2d275be4b [41563852.304149] exe[207522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56481b6e6778 cs:33 sp:7f0749d9ef90 ax:7f0749d9f020 si:ffffffffff600000 di:56481b7ace4b [41563870.933045] exe[199675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e1dd4778 cs:33 sp:7f3fa667cf90 ax:7f3fa667d020 si:ffffffffff600000 di:5579e1e9ae4b [41563947.171150] exe[206958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b6768f778 cs:33 sp:7f926f8d7f90 ax:7f926f8d8020 si:ffffffffff600000 di:556b67755e4b [41564145.429744] exe[217294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c8cd8d778 cs:33 sp:7fc7300d2f90 ax:7fc7300d3020 si:ffffffffff600000 di:557c8ce53e4b [41564244.397163] exe[222545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0956b1778 cs:33 sp:7f5abd98ff90 ax:7f5abd990020 si:ffffffffff600000 di:55a095777e4b [41564244.990435] exe[221913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac39941778 cs:33 sp:7f8c1e0a6f90 ax:7f8c1e0a7020 si:ffffffffff600000 di:55ac39a07e4b [41564452.336200] exe[211258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e1e22dd6 cs:33 sp:7f3fa667c8e8 ax:ffffffffff600000 si:7f3fa667ce08 di:ffffffffff600000 [41564452.569928] exe[210625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579e1e22dd6 cs:33 sp:7f3fa667c8e8 ax:ffffffffff600000 si:7f3fa667ce08 di:ffffffffff600000 [41564630.526077] exe[175213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73fab058e8 ax:ffffffffff600000 si:7f73fab05e08 di:ffffffffff600000 [41564630.651647] exe[184926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73faae48e8 ax:ffffffffff600000 si:7f73faae4e08 di:ffffffffff600000 [41564630.745274] exe[237468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73fab058e8 ax:ffffffffff600000 si:7f73fab05e08 di:ffffffffff600000 [41564630.773228] exe[185151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560262540dd6 cs:33 sp:7f73faae48e8 ax:ffffffffff600000 si:7f73faae4e08 di:ffffffffff600000 [41566952.994118] exe[312913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.059043] exe[312911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.102780] exe[311079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.189179] exe[312888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41566953.213956] exe[312605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c7ea9dd6 cs:33 sp:7f22e0f298e8 ax:ffffffffff600000 si:7f22e0f29e08 di:ffffffffff600000 [41568601.014726] exe[425672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568601.141917] exe[425473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568601.169742] exe[425473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568601.285678] exe[425597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32366dd6 cs:33 sp:7f88ad7a08e8 ax:ffffffffff600000 si:7f88ad7a0e08 di:ffffffffff600000 [41568731.745988] exe[428589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32377111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11b20000 [41568732.034679] exe[429277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32377111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11b20000 [41568732.378712] exe[429310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df32377111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11b20000 [41576222.682434] exe[559961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a28f085dd6 cs:33 sp:7f3565a21f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576230.335253] exe[551301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b38e36dd6 cs:33 sp:7f734265cf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576268.915470] exe[562012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f27d8d2dd6 cs:33 sp:7f988049df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576325.715227] exe[559526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d0fa9dd6 cs:33 sp:7fcdb8230f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576370.847526] exe[564168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd22ce1dd6 cs:33 sp:7fcc43266f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576428.085033] exe[550275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efe78b5dd6 cs:33 sp:7ff6c0fe0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576452.004324] exe[558188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b72364fdd6 cs:33 sp:7fdc87c28f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576489.404552] exe[557349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570ce671dd6 cs:33 sp:7fa0dbcc4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576587.826913] exe[564998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1f9d0ddd6 cs:33 sp:7f3cf2b7df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576922.429784] exe[551103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ff2a5edd6 cs:33 sp:7f662f289f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576939.972790] exe[568351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564597209dd6 cs:33 sp:7f3728198f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41576943.430181] exe[560562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570ce671dd6 cs:33 sp:7fa0dbcc4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577408.862722] exe[492011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55855b1e0dd6 cs:33 sp:7f330a8baf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577434.869545] exe[568614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef15d5dd6 cs:33 sp:7f84d70e0f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577444.474365] exe[529395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f7ca9dd6 cs:33 sp:7f8bb1b0ff88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577528.925844] exe[557795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f27d8d2dd6 cs:33 sp:7f988049df88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577531.260617] exe[563797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561818d12dd6 cs:33 sp:7f77f2c2bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41577676.371834] exe[577744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b470b17dd6 cs:33 sp:7f4134c56f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41580617.462713] exe[703912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f46256b0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41580617.546230] exe[706320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f462568ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41580617.610847] exe[710333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f46256b0f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41580617.637892] exe[703577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4caadd6 cs:33 sp:7f462566ef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41581479.943584] exe[732437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df23e78dd6 cs:33 sp:7f614a38af88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41581896.659765] exe[709340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972368e8 ax:ffffffffff600000 si:7fb997236e08 di:ffffffffff600000 [41581896.851706] exe[710073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972368e8 ax:ffffffffff600000 si:7fb997236e08 di:ffffffffff600000 [41581896.948248] exe[709382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972158e8 ax:ffffffffff600000 si:7fb997215e08 di:ffffffffff600000 [41581897.575914] exe[709546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c773b0dd6 cs:33 sp:7fb9972368e8 ax:ffffffffff600000 si:7fb997236e08 di:ffffffffff600000 [41584176.709455] exe[862602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584176.927532] exe[862591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584177.211547] exe[862602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584177.437883] exe[862615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633edc90dd6 cs:33 sp:7f524a4ef8e8 ax:ffffffffff600000 si:7f524a4efe08 di:ffffffffff600000 [41584611.792253] exe[852955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584611.867388] exe[831816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584611.932722] exe[868391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584612.009567] exe[861632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41584666.966812] exe[848215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584668.070025] exe[867821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584669.189921] exe[866688] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584670.312472] exe[866855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584671.781963] exe[866855] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584672.987226] exe[866837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584674.136499] exe[848405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41584736.919495] exe[868852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c92c1add6 cs:33 sp:7f3cb35348e8 ax:ffffffffff600000 si:7f3cb3534e08 di:ffffffffff600000 [41585703.972349] exe[849301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585704.228557] exe[843576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585704.292931] exe[878686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585704.474585] exe[836201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621fdcb5dd6 cs:33 sp:7fa0c56788e8 ax:ffffffffff600000 si:7fa0c5678e08 di:ffffffffff600000 [41585763.115560] exe[881707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41585764.489674] exe[881707] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41585766.058373] exe[881709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41585767.841526] exe[881541] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41586696.313746] exe[892143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586697.338589] exe[891649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586698.179380] exe[891592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586698.191911] exe[906791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fab8648dd6 cs:33 sp:7fedf88528e8 ax:ffffffffff600000 si:7fedf8852e08 di:ffffffffff600000 [41586699.058222] exe[892152] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586700.434383] exe[891587] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586701.379082] exe[891592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41586702.257080] exe[891592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41587744.010794] exe[949647] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41587745.129983] exe[949568] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41587746.087872] exe[952677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41587746.995269] exe[949977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41589089.788947] exe[975309] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41589236.127439] exe[991660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bfacd8111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589345.370123] exe[917873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a4c0d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589353.959830] exe[993040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c35b06111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589396.319721] exe[999086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56393e0fc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589435.788201] exe[956478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e1ec6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589436.743974] exe[996981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597c0122111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589535.784726] exe[901134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f82c5a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41589692.855606] exe[2601] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41590391.728876] exe[25840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4acacdd6 cs:33 sp:7f24a5d968e8 ax:ffffffffff600000 si:7f24a5d96e08 di:ffffffffff600000 [41590392.503996] exe[21066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4acacdd6 cs:33 sp:7f24a5d968e8 ax:ffffffffff600000 si:7f24a5d96e08 di:ffffffffff600000 [41590392.576457] exe[27922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4acacdd6 cs:33 sp:7f24a5d758e8 ax:ffffffffff600000 si:7f24a5d75e08 di:ffffffffff600000 [41590506.798538] exe[8141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55befd619111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590649.499005] exe[996465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea4dd78111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590652.424991] exe[38590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db00076111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590693.450281] exe[998323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648fd3d0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41590972.041363] exe[58349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56187de56111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41591057.191958] exe[61251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b14b3b5111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41591140.915654] exe[64768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a8ee72111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41591198.168344] exe[6656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9b302d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41593480.824691] exe[147775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593480.878337] exe[148569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593480.927060] exe[142246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.320757] exe[142513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.387200] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.447724] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.526795] exe[143000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.598998] exe[142258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.698845] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.785430] exe[142258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.861625] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.918336] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593487.969947] exe[142256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41593797.791019] warn_bad_vsyscall: 20 callbacks suppressed [41593797.791023] exe[159905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41593797.863098] exe[160850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41593797.918122] exe[160310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41593797.994425] exe[159937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629fcbccdd6 cs:33 sp:7f8ea36ea8e8 ax:ffffffffff600000 si:7f8ea36eae08 di:ffffffffff600000 [41594070.217951] exe[175842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9774f8e8 ax:ffffffffff600000 si:7f5f9774fe08 di:ffffffffff600000 [41594070.353550] exe[175908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9774f8e8 ax:ffffffffff600000 si:7f5f9774fe08 di:ffffffffff600000 [41594070.511473] exe[151696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9774f8e8 ax:ffffffffff600000 si:7f5f9774fe08 di:ffffffffff600000 [41594070.563602] exe[153333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599f05c3dd6 cs:33 sp:7f5f9772d8e8 ax:ffffffffff600000 si:7f5f9772de08 di:ffffffffff600000 [41594301.083195] exe[177316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e954046dd6 cs:33 sp:7fc778cd68e8 ax:ffffffffff600000 si:7fc778cd6e08 di:ffffffffff600000 [41594303.142278] exe[154725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777c48e8 ax:ffffffffff600000 si:7ffb777c4e08 di:ffffffffff600000 [41594303.315896] exe[173807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777a38e8 ax:ffffffffff600000 si:7ffb777a3e08 di:ffffffffff600000 [41594303.477607] exe[154464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777c48e8 ax:ffffffffff600000 si:7ffb777c4e08 di:ffffffffff600000 [41594303.538849] exe[153849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1bc2bdd6 cs:33 sp:7ffb777828e8 ax:ffffffffff600000 si:7ffb77782e08 di:ffffffffff600000 [41595025.405440] exe[184360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41595025.593941] exe[162551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41595025.763450] exe[184569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55836275e778 cs:33 sp:7f10a0ffef90 ax:7f10a0fff020 si:ffffffffff600000 di:558362824f21 [41596741.290300] exe[207760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d8bf8e8 ax:ffffffffff600000 si:7ff69d8bfe08 di:ffffffffff600000 [41596741.381878] exe[207764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d87d8e8 ax:ffffffffff600000 si:7ff69d87de08 di:ffffffffff600000 [41596741.515252] exe[176181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d8bf8e8 ax:ffffffffff600000 si:7ff69d8bfe08 di:ffffffffff600000 [41596741.543998] exe[176397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e521079dd6 cs:33 sp:7ff69d87d8e8 ax:ffffffffff600000 si:7ff69d87de08 di:ffffffffff600000 [41596935.160354] exe[212909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571c6ef6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41598182.066843] exe[264822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628f2025111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [41604970.813276] exe[406220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41604970.935647] exe[393352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41604971.695968] exe[407691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41604971.760569] exe[406220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf7fa9dd6 cs:33 sp:7f8e487d28e8 ax:ffffffffff600000 si:7f8e487d2e08 di:ffffffffff600000 [41605095.094730] exe[462335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41605387.305593] exe[484815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605387.776580] exe[482187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605388.282809] exe[482209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605388.778018] exe[488822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560575261dd6 cs:33 sp:7f647f1d48e8 ax:ffffffffff600000 si:7f647f1d4e08 di:ffffffffff600000 [41605491.126262] exe[486659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f76a1a4dd6 cs:33 sp:7ffa02f9b8e8 ax:ffffffffff600000 si:7ffa02f9be08 di:ffffffffff600000 [41605555.743527] exe[488195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a75979dd6 cs:33 sp:7f2fea1e58e8 ax:ffffffffff600000 si:7f2fea1e5e08 di:ffffffffff600000 [41605593.008285] exe[497956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b877c8edd6 cs:33 sp:7faf9c6b08e8 ax:ffffffffff600000 si:7faf9c6b0e08 di:ffffffffff600000 [41605718.217397] exe[503844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa100d2dd6 cs:33 sp:7fa1eb1698e8 ax:ffffffffff600000 si:7fa1eb169e08 di:ffffffffff600000 [41605768.057450] exe[509494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f44369dd6 cs:33 sp:7fe2227968e8 ax:ffffffffff600000 si:7fe222796e08 di:ffffffffff600000 [41605770.011965] exe[500017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202e331dd6 cs:33 sp:7fed1dcd98e8 ax:ffffffffff600000 si:7fed1dcd9e08 di:ffffffffff600000 [41605786.811491] exe[511489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565572a0dd6 cs:33 sp:7f7bc16fd8e8 ax:ffffffffff600000 si:7f7bc16fde08 di:ffffffffff600000 [41605788.798690] exe[512007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56401ea6ddd6 cs:33 sp:7fd918cad8e8 ax:ffffffffff600000 si:7fd918cade08 di:ffffffffff600000 [41605863.272074] exe[511313] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41607976.052822] exe[513949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f8e72c778 cs:33 sp:7f8c8bb6ef90 ax:7f8c8bb6f020 si:ffffffffff600000 di:561f8e7f2f21 [41607976.253825] exe[485786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f8e72c778 cs:33 sp:7f8c8bb6ef90 ax:7f8c8bb6f020 si:ffffffffff600000 di:561f8e7f2f21 [41607976.454053] exe[514530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f8e72c778 cs:33 sp:7f8c8bb6ef90 ax:7f8c8bb6f020 si:ffffffffff600000 di:561f8e7f2f21 [41610679.509743] exe[670402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dc996bdd6 cs:33 sp:7faf32c998e8 ax:ffffffffff600000 si:7faf32c99e08 di:ffffffffff600000 [41610753.448395] exe[669648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623cb891dd6 cs:33 sp:7f5e5d0918e8 ax:ffffffffff600000 si:7f5e5d091e08 di:ffffffffff600000 [41610765.471096] exe[668281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1520c6dd6 cs:33 sp:7f1c8d5818e8 ax:ffffffffff600000 si:7f1c8d581e08 di:ffffffffff600000 [41610806.859173] exe[655603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56378c7e6dd6 cs:33 sp:7fb0834588e8 ax:ffffffffff600000 si:7fb083458e08 di:ffffffffff600000 [41610897.584884] exe[663700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55617a439dd6 cs:33 sp:7fb4269a28e8 ax:ffffffffff600000 si:7fb4269a2e08 di:ffffffffff600000 [41610971.636957] exe[654485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9a6412dd6 cs:33 sp:7f578439f8e8 ax:ffffffffff600000 si:7f578439fe08 di:ffffffffff600000 [41611163.783539] exe[674263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4611b0dd6 cs:33 sp:7f1162cfc8e8 ax:ffffffffff600000 si:7f1162cfce08 di:ffffffffff600000 [41611635.709513] exe[681649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f9b278dd6 cs:33 sp:7f2b617eb8e8 ax:ffffffffff600000 si:7f2b617ebe08 di:ffffffffff600000 [41612396.291483] exe[714531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576676cfdd6 cs:33 sp:7efd7accb8e8 ax:ffffffffff600000 si:7efd7accbe08 di:ffffffffff600000 [41614575.477996] exe[748516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.691551] exe[736826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.732878] exe[737830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.767987] exe[737830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.811411] exe[750990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.855055] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.888845] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.922903] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.957275] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41614575.990345] exe[736267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e595ab9dd6 cs:33 sp:7f7d75f178e8 ax:ffffffffff600000 si:7f7d75f17e08 di:ffffffffff600000 [41626710.953357] warn_bad_vsyscall: 26 callbacks suppressed [41626710.953361] exe[221128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41626711.011584] exe[221144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41626711.089744] exe[221136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41626711.153165] exe[218233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557028401dd6 cs:33 sp:7f18e45278e8 ax:ffffffffff600000 si:7f18e4527e08 di:ffffffffff600000 [41628292.828984] exe[242029] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628293.667075] exe[241552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628294.467075] exe[241535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628295.248230] exe[243319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628296.343646] exe[247902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628297.153459] exe[248213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628297.917018] exe[248213] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41628349.504260] exe[234491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628349.599586] exe[234499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628349.715728] exe[225451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628349.775925] exe[234507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f827fc6dd6 cs:33 sp:7f67e36db8e8 ax:ffffffffff600000 si:7f67e36dbe08 di:ffffffffff600000 [41628410.043279] exe[239182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138092cdd6 cs:33 sp:7fac1df1b8e8 ax:ffffffffff600000 si:7fac1df1be08 di:ffffffffff600000 [41628548.733504] exe[250617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.899699] exe[250830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.917897] exe[250814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.925103] exe[242182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.927821] exe[250046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.936495] exe[250830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.945229] exe[250045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.945812] exe[250131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.951716] exe[250131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628548.966991] exe[250691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed2ceb3111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c00a0200 [41628840.529916] warn_bad_vsyscall: 57 callbacks suppressed [41628840.529919] exe[241921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41628843.193765] exe[242365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41628843.430804] exe[249630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41628843.746405] exe[241907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6fe67dd6 cs:33 sp:7fd0a13318e8 ax:ffffffffff600000 si:7fd0a1331e08 di:ffffffffff600000 [41629778.937830] exe[225342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f0ecfdd6 cs:33 sp:7fa9adc748e8 ax:ffffffffff600000 si:7fa9adc74e08 di:ffffffffff600000 [41629933.915806] exe[276086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41629934.077023] exe[276067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41629934.281327] exe[276484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41629934.459562] exe[276364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d291cddd6 cs:33 sp:7f7ae4f548e8 ax:ffffffffff600000 si:7f7ae4f54e08 di:ffffffffff600000 [41630293.104984] exe[248374] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630300.576719] exe[256960] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630307.683727] exe[248288] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630315.685465] exe[239102] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41630658.648506] exe[271083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630659.610712] exe[302269] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630660.667558] exe[302310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630661.658033] exe[267669] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41630976.881947] exe[305885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a132b8e8 ax:ffffffffff600000 si:7f94a132be08 di:ffffffffff600000 [41630976.982973] exe[284471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a132b8e8 ax:ffffffffff600000 si:7f94a132be08 di:ffffffffff600000 [41630977.169928] exe[291143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a132b8e8 ax:ffffffffff600000 si:7f94a132be08 di:ffffffffff600000 [41630977.204385] exe[291173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfd25f4dd6 cs:33 sp:7f94a12e98e8 ax:ffffffffff600000 si:7f94a12e9e08 di:ffffffffff600000 [41632111.634897] exe[316534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41633294.170219] exe[345015] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41635911.546477] exe[367795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f7c87dd6 cs:33 sp:7f9dd0bf28e8 ax:ffffffffff600000 si:7f9dd0bf2e08 di:ffffffffff600000 [41636074.140992] exe[478153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdff71dd6 cs:33 sp:7fe920bcc8e8 ax:ffffffffff600000 si:7fe920bcce08 di:ffffffffff600000 [41636074.298706] exe[468435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdff71dd6 cs:33 sp:7fe920bab8e8 ax:ffffffffff600000 si:7fe920babe08 di:ffffffffff600000 [41636075.004511] exe[468802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdff71dd6 cs:33 sp:7fe920bcc8e8 ax:ffffffffff600000 si:7fe920bcce08 di:ffffffffff600000 [41637266.684067] exe[526975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ffd385dd6 cs:33 sp:7f8b17be88e8 ax:ffffffffff600000 si:7f8b17be8e08 di:ffffffffff600000 [41638717.395170] exe[584326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41638720.230921] exe[584430] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41638723.151569] exe[584901] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41638726.366804] exe[585379] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41641374.240101] exe[623600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3fe8e8 ax:ffffffffff600000 si:7feaaa3fee08 di:ffffffffff600000 [41641374.331487] exe[618867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3bc8e8 ax:ffffffffff600000 si:7feaaa3bce08 di:ffffffffff600000 [41641374.446743] exe[619342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3fe8e8 ax:ffffffffff600000 si:7feaaa3fee08 di:ffffffffff600000 [41641374.484312] exe[618862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f14cadd6 cs:33 sp:7feaaa3fe8e8 ax:ffffffffff600000 si:7feaaa3fee08 di:ffffffffff600000 [41650086.922747] exe[906610] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41650170.155724] exe[958950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56391a2f2dd6 cs:33 sp:7f65218bd8e8 ax:ffffffffff600000 si:7f65218bde08 di:ffffffffff600000 [41650191.986586] exe[964786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606ac052dd6 cs:33 sp:7efd6d65d8e8 ax:ffffffffff600000 si:7efd6d65de08 di:ffffffffff600000 [41650250.849697] exe[965381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb325fdd6 cs:33 sp:7fa74c1518e8 ax:ffffffffff600000 si:7fa74c151e08 di:ffffffffff600000 [41650279.757983] exe[966907] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41650323.957737] exe[932075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5f9fd0dd6 cs:33 sp:7f2e546ad8e8 ax:ffffffffff600000 si:7f2e546ade08 di:ffffffffff600000 [41650751.244041] exe[974715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574d1253dd6 cs:33 sp:7f94525408e8 ax:ffffffffff600000 si:7f9452540e08 di:ffffffffff600000 [41650751.945747] exe[982217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650752.538217] exe[970542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650753.091572] exe[969869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650753.642788] exe[982261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c26157dd6 cs:33 sp:7faeebf828e8 ax:ffffffffff600000 si:7faeebf82e08 di:ffffffffff600000 [41650796.902411] exe[982703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f7d3d1dd6 cs:33 sp:7f46fbdfe8e8 ax:ffffffffff600000 si:7f46fbdfee08 di:ffffffffff600000 [41650863.657515] exe[984748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3221d0dd6 cs:33 sp:7f954db078e8 ax:ffffffffff600000 si:7f954db07e08 di:ffffffffff600000 [41651345.001286] exe[991035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a3f5fdd6 cs:33 sp:7f92cd0588e8 ax:ffffffffff600000 si:7f92cd058e08 di:ffffffffff600000 [41651365.775971] exe[989427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfa4c13dd6 cs:33 sp:7fc0f53f68e8 ax:ffffffffff600000 si:7fc0f53f6e08 di:ffffffffff600000 [41651387.156607] exe[953730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3221d0dd6 cs:33 sp:7f954db078e8 ax:ffffffffff600000 si:7f954db07e08 di:ffffffffff600000 [41651392.514147] exe[990054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc668add6 cs:33 sp:7f08fe7e58e8 ax:ffffffffff600000 si:7f08fe7e5e08 di:ffffffffff600000 [41651405.255028] exe[956879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606ac052dd6 cs:33 sp:7efd6d65d8e8 ax:ffffffffff600000 si:7efd6d65de08 di:ffffffffff600000 [41651476.813318] exe[984735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb325fdd6 cs:33 sp:7fa74c1518e8 ax:ffffffffff600000 si:7fa74c151e08 di:ffffffffff600000 [41651882.743561] exe[996429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253dda6dd6 cs:33 sp:7f8d6757b8e8 ax:ffffffffff600000 si:7f8d6757be08 di:ffffffffff600000 [41654471.892750] exe[39662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567e7598dd6 cs:33 sp:7fa93a44f8e8 ax:ffffffffff600000 si:7fa93a44fe08 di:ffffffffff600000 [41654591.634581] exe[38949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563169860dd6 cs:33 sp:7f5ae83928e8 ax:ffffffffff600000 si:7f5ae8392e08 di:ffffffffff600000 [41660399.063185] exe[159170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b37062cdd6 cs:33 sp:7f1c4b7cdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41660399.237371] exe[159170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b37062cdd6 cs:33 sp:7f1c4b7cdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41660399.427237] exe[159170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b37062cdd6 cs:33 sp:7f1c4b7cdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41661416.796674] exe[177286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661416.898451] exe[197179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661416.966737] exe[178747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661417.029569] exe[192844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d946db1dd6 cs:33 sp:7fd617dcf8e8 ax:ffffffffff600000 si:7fd617dcfe08 di:ffffffffff600000 [41661829.870930] exe[161756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661830.065515] exe[162185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661830.283981] exe[201709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661830.481926] exe[161723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591adc6fdd6 cs:33 sp:7fe963ab78e8 ax:ffffffffff600000 si:7fe963ab7e08 di:ffffffffff600000 [41661859.335483] exe[164596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661859.544954] exe[201670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661859.818685] exe[161726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661860.056759] exe[201679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b955cddd6 cs:33 sp:7fc6bd8638e8 ax:ffffffffff600000 si:7fc6bd863e08 di:ffffffffff600000 [41661888.111538] exe[216881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661888.918434] exe[217105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661889.700989] exe[217752] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661890.521740] exe[216971] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661891.639391] exe[218067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661892.430011] exe[217105] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41661893.223036] exe[218067] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41662253.048941] exe[200675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662253.322610] exe[200885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662253.601356] exe[200401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662253.954872] exe[210443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206f1c2dd6 cs:33 sp:7ffa9d2328e8 ax:ffffffffff600000 si:7ffa9d232e08 di:ffffffffff600000 [41662424.439643] exe[214531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662424.542959] exe[213433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662424.665493] exe[213946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662424.724744] exe[213511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56422e9e6dd6 cs:33 sp:7fedba82c8e8 ax:ffffffffff600000 si:7fedba82ce08 di:ffffffffff600000 [41662471.131901] exe[221842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee07b43dd6 cs:33 sp:7f4bf8c678e8 ax:ffffffffff600000 si:7f4bf8c67e08 di:ffffffffff600000 [41663024.835359] exe[235376] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41663025.739917] exe[235403] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41663026.699739] exe[235415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41663027.600686] exe[235415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41665180.671827] exe[283035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6a0ed8dd6 cs:33 sp:7f7b9bb388e8 ax:ffffffffff600000 si:7f7b9bb38e08 di:ffffffffff600000 [41666765.497613] exe[301862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41666937.884100] exe[321515] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41671139.835748] exe[427600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671139.917722] exe[427640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671139.990754] exe[412154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671140.062168] exe[408403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9cf765dd6 cs:33 sp:7eff926d98e8 ax:ffffffffff600000 si:7eff926d9e08 di:ffffffffff600000 [41671335.849974] exe[410946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671335.979666] exe[413774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671336.081285] exe[442572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671336.155789] exe[442584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563b3127dd6 cs:33 sp:7fab3129c8e8 ax:ffffffffff600000 si:7fab3129ce08 di:ffffffffff600000 [41671873.082954] exe[405879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfb46ccdd6 cs:33 sp:7fadfa3ce8e8 ax:ffffffffff600000 si:7fadfa3cee08 di:ffffffffff600000 [41672636.756229] exe[461125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41672637.852362] exe[461125] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41672638.858243] exe[461138] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41672639.946279] exe[461143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41673004.666656] exe[409750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596eb32dd6 cs:33 sp:7fba67faf8e8 ax:ffffffffff600000 si:7fba67fafe08 di:ffffffffff600000 [41673337.148466] exe[483031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563375939dd6 cs:33 sp:7fe74dc328e8 ax:ffffffffff600000 si:7fe74dc32e08 di:ffffffffff600000 [41673849.544987] exe[504351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673849.724330] exe[498687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673849.864814] exe[501348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673849.952151] exe[504662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc7afaa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:11000000 [41673908.527288] exe[488500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41673908.743677] exe[485969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41673908.937265] exe[488329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41673909.130760] exe[501510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723456add6 cs:33 sp:7f661d8f38e8 ax:ffffffffff600000 si:7f661d8f3e08 di:ffffffffff600000 [41674567.138007] exe[515564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41674568.211650] exe[515560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41674569.255127] exe[515537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41674570.214618] exe[515560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41675607.679280] exe[525564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41675847.953313] exe[503612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cfa38e8 ax:ffffffffff600000 si:7f254cfa3e08 di:ffffffffff600000 [41675848.063411] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.083986] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.107713] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.130152] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.152691] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.177869] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.199353] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.226734] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41675848.249564] exe[514528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f168085dd6 cs:33 sp:7f254cf828e8 ax:ffffffffff600000 si:7f254cf82e08 di:ffffffffff600000 [41676880.399838] warn_bad_vsyscall: 58 callbacks suppressed [41676880.399841] exe[538847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41677327.334029] exe[576188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41677327.499651] exe[564788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41677327.665925] exe[577104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41677327.843875] exe[577125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c16fac7dd6 cs:33 sp:7f5e8c02f8e8 ax:ffffffffff600000 si:7f5e8c02fe08 di:ffffffffff600000 [41679523.743824] exe[576390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641720d4dd6 cs:33 sp:7f1a5859b8e8 ax:ffffffffff600000 si:7f1a5859be08 di:ffffffffff600000 [41679651.503489] exe[676352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a77f5bdd6 cs:33 sp:7f7e242168e8 ax:ffffffffff600000 si:7f7e24216e08 di:ffffffffff600000 [41680811.292657] exe[740284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fcebca8e8 ax:ffffffffff600000 si:7f2fcebcae08 di:ffffffffff600000 [41680811.364528] exe[740356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fcebca8e8 ax:ffffffffff600000 si:7f2fcebcae08 di:ffffffffff600000 [41680811.392220] exe[748259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fceba98e8 ax:ffffffffff600000 si:7f2fceba9e08 di:ffffffffff600000 [41680812.156164] exe[749554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558193c9edd6 cs:33 sp:7f2fcebca8e8 ax:ffffffffff600000 si:7f2fcebcae08 di:ffffffffff600000 [41680817.386718] exe[739168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680818.208064] exe[751386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680818.280501] exe[751378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.071165] exe[740352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.123128] exe[742748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.169279] exe[749562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41680819.220834] exe[739352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a8cf4edd6 cs:33 sp:7ffb890fe8e8 ax:ffffffffff600000 si:7ffb890fee08 di:ffffffffff600000 [41681030.578415] exe[767025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db6a61fdd6 cs:33 sp:7fbe8079b8e8 ax:ffffffffff600000 si:7fbe8079be08 di:ffffffffff600000 [41682237.817869] exe[748644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99bf15778 cs:33 sp:7ff815c4df90 ax:7ff815c4e020 si:ffffffffff600000 di:55d99bfdbf21 [41682237.979293] exe[787568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99bf15778 cs:33 sp:7ff815c4df90 ax:7ff815c4e020 si:ffffffffff600000 di:55d99bfdbf21 [41682238.131229] exe[780064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99bf15778 cs:33 sp:7ff815c2cf90 ax:7ff815c2d020 si:ffffffffff600000 di:55d99bfdbf21 [41683046.012056] exe[779446] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41683051.254208] exe[756177] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41683056.999489] exe[779059] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41683062.355062] exe[779382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41685031.498167] exe[839301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8cd8e8 ax:ffffffffff600000 si:7f1f8b8cde08 di:ffffffffff600000 [41685031.626338] exe[846846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.648130] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.670222] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.690734] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.712773] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.733207] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.754926] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.777035] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685031.800510] exe[838874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932c61dd6 cs:33 sp:7f1f8b8ac8e8 ax:ffffffffff600000 si:7f1f8b8ace08 di:ffffffffff600000 [41685556.208066] warn_bad_vsyscall: 26 callbacks suppressed [41685556.208069] exe[860405] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41685562.827387] exe[859767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41685569.815102] exe[861706] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41685576.577672] exe[861648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41691410.678814] exe[7473] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41691710.870599] exe[7420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41693142.135346] exe[14011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf618e8 ax:ffffffffff600000 si:7fbe3cf61e08 di:ffffffffff600000 [41693142.226947] exe[998823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf618e8 ax:ffffffffff600000 si:7fbe3cf61e08 di:ffffffffff600000 [41693142.273352] exe[999453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf408e8 ax:ffffffffff600000 si:7fbe3cf40e08 di:ffffffffff600000 [41693142.482227] exe[998938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ba5c6dd6 cs:33 sp:7fbe3cf408e8 ax:ffffffffff600000 si:7fbe3cf40e08 di:ffffffffff600000 [41693567.244326] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693567.437810] exe[64620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693567.521861] exe[64568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.391271] exe[62509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.507832] exe[62509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.649732] exe[56338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.752378] exe[62509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.852009] exe[62845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693598.951095] exe[64896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.082925] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.189277] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.348630] exe[64918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693599.440342] exe[64653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.468330] warn_bad_vsyscall: 74 callbacks suppressed [41693603.468334] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.499442] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.575479] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693603.945208] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.034247] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.123477] exe[64894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.195293] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.264781] exe[64893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.366625] exe[64925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693604.441803] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.507004] warn_bad_vsyscall: 142 callbacks suppressed [41693608.507007] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.535015] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.666244] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.691439] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693608.799364] exe[65598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.918991] exe[65598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693608.959179] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693609.038023] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693609.103389] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693609.217661] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693613.512217] warn_bad_vsyscall: 64 callbacks suppressed [41693613.512220] exe[65587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693613.721727] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867638e8 ax:ffffffffff600000 si:7f8786763e08 di:ffffffffff600000 [41693613.951300] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867638e8 ax:ffffffffff600000 si:7f8786763e08 di:ffffffffff600000 [41693614.051096] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.201794] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.305640] exe[65598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.331796] exe[65587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.424045] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.513750] exe[64612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693614.598154] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.530715] warn_bad_vsyscall: 42 callbacks suppressed [41693618.530718] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.567783] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.588802] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.612803] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.635242] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.656244] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.681467] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.703173] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.728788] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693618.749862] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.598494] warn_bad_vsyscall: 152 callbacks suppressed [41693623.598497] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.674656] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.851035] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693623.953941] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693623.976056] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693623.997161] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.018799] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.039646] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.061544] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693624.084084] exe[64652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867848e8 ax:ffffffffff600000 si:7f8786784e08 di:ffffffffff600000 [41693628.675458] warn_bad_vsyscall: 135 callbacks suppressed [41693628.675462] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693628.803172] exe[64918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693628.917915] exe[64511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.006829] exe[64628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.129300] exe[65005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.312559] exe[65005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.496669] exe[64668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.624821] exe[65580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.750851] exe[65582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41693630.852109] exe[65005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7290fdd6 cs:33 sp:7f87867a58e8 ax:ffffffffff600000 si:7f87867a5e08 di:ffffffffff600000 [41694764.566118] warn_bad_vsyscall: 10 callbacks suppressed [41694764.566121] exe[66076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d226158dd6 cs:33 sp:7f9d5c59ff88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [41694764.765797] exe[60089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d226158dd6 cs:33 sp:7f9d5c55df88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [41694764.898975] exe[34236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d226158dd6 cs:33 sp:7f9d5c57ef88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [41705145.597003] exe[349546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bda3c9dd6 cs:33 sp:7f9de356f8e8 ax:ffffffffff600000 si:7f9de356fe08 di:ffffffffff600000 [41705145.737243] exe[347122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bda3c9dd6 cs:33 sp:7f9de356f8e8 ax:ffffffffff600000 si:7f9de356fe08 di:ffffffffff600000 [41705145.877117] exe[350191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bda3c9dd6 cs:33 sp:7f9de356f8e8 ax:ffffffffff600000 si:7f9de356fe08 di:ffffffffff600000 [41707359.140516] exe[360105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd390dd6 cs:33 sp:7f30f7c05f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41707359.228675] exe[360348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd390dd6 cs:33 sp:7f30f7c05f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41707359.333206] exe[392967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfd390dd6 cs:33 sp:7f30f7c05f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41712671.805516] exe[594268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712671.897121] exe[585773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712671.950949] exe[595810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712672.036252] exe[598548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f7097d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4026200 [41712705.205389] exe[582735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f6ee6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [41712705.273933] exe[590711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f6ee6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [41712705.432369] exe[582363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f6ee6111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [41714959.586345] exe[581732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f0411839f90 ax:7f041183a020 si:ffffffffff600000 di:560df17a4f21 [41714959.649384] exe[560865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f0411839f90 ax:7f041183a020 si:ffffffffff600000 di:560df17a4f21 [41714960.422031] exe[624916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f0411839f90 ax:7f041183a020 si:ffffffffff600000 di:560df17a4f21 [41714960.450456] exe[624928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560df16de778 cs:33 sp:7f04117f7f90 ax:7f04117f8020 si:ffffffffff600000 di:560df17a4f21 [41717108.236800] exe[726028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41717108.331097] exe[759586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41717108.487104] exe[723698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41717108.553785] exe[759608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558600247dd6 cs:33 sp:7f36f422b8e8 ax:ffffffffff600000 si:7f36f422be08 di:ffffffffff600000 [41718179.342557] exe[774187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718180.446016] exe[801283] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718181.567269] exe[806058] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718182.802271] exe[799968] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718184.931611] exe[803234] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718186.731957] exe[774187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718188.513816] exe[774187] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41718923.916498] exe[821499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641ef599dd6 cs:33 sp:7f872e2958e8 ax:ffffffffff600000 si:7f872e295e08 di:ffffffffff600000 [41719267.315571] exe[792862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41719267.519405] exe[802181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41719267.609299] exe[801752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41719267.689128] exe[802817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f84677cdd6 cs:33 sp:7feae71c98e8 ax:ffffffffff600000 si:7feae71c9e08 di:ffffffffff600000 [41720953.636501] exe[834720] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41720954.590252] exe[838725] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41720955.580806] exe[833687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41720956.541225] exe[834967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41721155.545655] exe[804335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555d08b8dd6 cs:33 sp:7f12382fc8e8 ax:ffffffffff600000 si:7f12382fce08 di:ffffffffff600000 [41721268.453470] exe[868012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407f6f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.556171] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.580722] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.603438] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.624724] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.646448] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.675011] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.696620] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.719476] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721268.742675] exe[852528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622441a9dd6 cs:33 sp:7f53407b4f88 ax:ffffffffff600000 si:200072c0 di:ffffffffff600000 [41721692.400191] warn_bad_vsyscall: 57 callbacks suppressed [41721692.400196] exe[890215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56532b2fa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721693.248298] exe[891348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56532b2fa111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721885.698162] exe[888691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575a2243111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721887.174401] exe[892214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575a2243111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721933.822914] exe[876143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a17f7111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41721933.845471] exe[881776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a254cc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722027.331705] exe[892749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a070cc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722028.133313] exe[892787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c386aeb111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722032.029635] exe[893072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600825bc111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722032.051505] exe[883558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cab80c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722432.620549] exe[900124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fea2510111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722433.662246] exe[897574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fea2510111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722437.606902] exe[898923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556484186111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41722437.655985] exe[895351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fc4fa2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41723504.578303] exe[900087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723505.902978] exe[899150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723507.233150] exe[900080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41723508.582640] exe[905250] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41724213.040807] exe[914251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591c800edd6 cs:33 sp:7ff392af18e8 ax:ffffffffff600000 si:7ff392af1e08 di:ffffffffff600000 [41724746.881754] exe[934955] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41724919.967409] exe[919634] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41725648.672634] exe[933478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.071298] exe[911955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.496397] exe[916335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725649.868467] exe[916330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558926e32dd6 cs:33 sp:7fb0711d48e8 ax:ffffffffff600000 si:7fb0711d4e08 di:ffffffffff600000 [41725831.665442] exe[930626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a7f9a1dd6 cs:33 sp:7f45a7ecd8e8 ax:ffffffffff600000 si:7f45a7ecde08 di:ffffffffff600000 [41726264.926912] exe[935754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c1a378e8 ax:ffffffffff600000 si:7f96c1a37e08 di:ffffffffff600000 [41726265.038685] exe[944495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c1a168e8 ax:ffffffffff600000 si:7f96c1a16e08 di:ffffffffff600000 [41726265.194768] exe[934317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56426df1bdd6 cs:33 sp:7f96c19f58e8 ax:ffffffffff600000 si:7f96c19f5e08 di:ffffffffff600000 [41728346.225473] exe[985018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e4b6a1dd6 cs:33 sp:7f57e65108e8 ax:ffffffffff600000 si:7f57e6510e08 di:ffffffffff600000 [41728728.819897] exe[12705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728729.887394] exe[4315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728731.006570] exe[16080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728732.014926] exe[12705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41728880.584469] exe[977737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728880.927530] exe[999802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728881.265249] exe[998504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728881.529813] exe[1071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395836dd6 cs:33 sp:7f3304a998e8 ax:ffffffffff600000 si:7f3304a99e08 di:ffffffffff600000 [41728920.036573] exe[4344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4774fadd6 cs:33 sp:7f00f5a038e8 ax:ffffffffff600000 si:7f00f5a03e08 di:ffffffffff600000 [41732351.590257] exe[88276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d9b442111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41732351.621369] exe[88482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a10f37e111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41733929.698594] exe[141928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aed0a35111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41733930.280946] exe[141852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1c045e111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41740976.469524] exe[294870] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41741183.198884] exe[318698] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41743512.652151] exe[329877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5aa2d8e8 ax:ffffffffff600000 si:7fce5aa2de08 di:ffffffffff600000 [41743512.780519] exe[329990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5a9ca8e8 ax:ffffffffff600000 si:7fce5a9cae08 di:ffffffffff600000 [41743512.881035] exe[313376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5aa2d8e8 ax:ffffffffff600000 si:7fce5aa2de08 di:ffffffffff600000 [41743512.912627] exe[330017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bcf59fdd6 cs:33 sp:7fce5a9888e8 ax:ffffffffff600000 si:7fce5a988e08 di:ffffffffff600000 [41746294.216851] exe[358003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba9d874778 cs:33 sp:7fa4c29e9f90 ax:7fa4c29ea020 si:ffffffffff600000 di:55ba9d93af21 [41746316.612386] exe[403366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56209a08b778 cs:33 sp:7fbf54d78f90 ax:7fbf54d79020 si:ffffffffff600000 di:56209a151f21 [41746448.693506] exe[268022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565539ab9778 cs:33 sp:7fcebe28ef90 ax:7fcebe28f020 si:ffffffffff600000 di:565539b7ff21 [41746667.731049] exe[406137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4c7d40778 cs:33 sp:7f65c09bef90 ax:7f65c09bf020 si:ffffffffff600000 di:55b4c7e06f21 [41746794.938117] exe[376814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa731c778 cs:33 sp:7fdccd784f90 ax:7fdccd785020 si:ffffffffff600000 di:55dfa73e2f21 [41746941.324017] exe[409669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55995a8bc778 cs:33 sp:7feb8410ff90 ax:7feb84110020 si:ffffffffff600000 di:55995a982f21 [41746955.051375] exe[399704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a66802778 cs:33 sp:7fab87c89f90 ax:7fab87c8a020 si:ffffffffff600000 di:562a668c8f21 [41747082.848653] exe[411747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614f13cd778 cs:33 sp:7f58b3667f90 ax:7f58b3668020 si:ffffffffff600000 di:5614f1493f21 [41747122.224701] exe[380403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e48126778 cs:33 sp:7f6d4839bf90 ax:7f6d4839c020 si:ffffffffff600000 di:557e481ecf21 [41747892.889742] exe[419942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cbcd67778 cs:33 sp:7f0f1548cf90 ax:7f0f1548d020 si:ffffffffff600000 di:559cbce2df21 [41749910.174023] exe[503064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.382087] exe[489489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.743810] exe[502351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41749910.804602] exe[502552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e829ca4dd6 cs:33 sp:7f8a04c76f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [41750077.547305] exe[520417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750077.737538] exe[520405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750077.946438] exe[517154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634569e4dd6 cs:33 sp:7f742a0388e8 ax:ffffffffff600000 si:7f742a038e08 di:ffffffffff600000 [41750883.645694] exe[527475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41750883.759241] exe[530078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41750883.875258] exe[526607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0718eddd6 cs:33 sp:7f86317898e8 ax:ffffffffff600000 si:7f8631789e08 di:ffffffffff600000 [41752577.251833] exe[573654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751642c111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41752580.502667] exe[533591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cf262111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8042400 [41752888.053527] exe[630987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41752888.246233] exe[626723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41752888.305449] exe[626466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f838f90 ax:7f969f839020 si:ffffffffff600000 di:563a21b73f21 [41752888.494028] exe[626597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a21aad778 cs:33 sp:7f969f87af90 ax:7f969f87b020 si:ffffffffff600000 di:563a21b73f21 [41757538.722484] exe[778664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.823198] exe[758312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.967004] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757538.995444] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db17fe3778 cs:33 sp:7f01fb3f3f90 ax:7f01fb3f4020 si:ffffffffff600000 di:55db180a9f21 [41757557.290054] exe[776922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.387612] exe[758104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.440543] exe[759987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.496423] exe[758068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.551923] exe[759961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.604068] exe[778671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.649864] exe[788816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.700608] exe[758045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.749858] exe[764729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757557.807350] exe[759971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc790c8778 cs:33 sp:7f6c25fecf90 ax:7f6c25fed020 si:ffffffffff600000 di:55cc7918ef21 [41757644.212741] warn_bad_vsyscall: 1 callbacks suppressed [41757644.212745] exe[790065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41757644.304044] exe[784243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41757644.328830] exe[785426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450208e8 ax:ffffffffff600000 si:7f0645020e08 di:ffffffffff600000 [41757647.143597] exe[790377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55729615edd6 cs:33 sp:7f06450628e8 ax:ffffffffff600000 si:7f0645062e08 di:ffffffffff600000 [41759709.694107] exe[813064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41759710.526135] exe[758982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41759710.614859] exe[758970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b60e9bdd6 cs:33 sp:7f013605cf88 ax:ffffffffff600000 si:20000780 di:ffffffffff600000 [41762275.438935] exe[911832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.634223] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.658073] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.689564] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.711239] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.733002] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.760369] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.781913] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.804653] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762275.827404] exe[892568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557feac46778 cs:33 sp:7f10ca429f90 ax:7f10ca42a020 si:ffffffffff600000 di:557fead0cf21 [41762485.396771] warn_bad_vsyscall: 57 callbacks suppressed [41762485.396775] exe[910276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.545300] exe[910549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.613415] exe[924218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3258e8 ax:ffffffffff600000 si:7f5e8c325e08 di:ffffffffff600000 [41762485.646592] exe[923599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f301946dd6 cs:33 sp:7f5e8c3048e8 ax:ffffffffff600000 si:7f5e8c304e08 di:ffffffffff600000 [41763250.874910] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.275437] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.320649] exe[927012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763251.567108] exe[917494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.056287] exe[934756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.309074] exe[935075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.431878] exe[933571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.662923] exe[932695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763258.864888] exe[930622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.082371] exe[913410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.195471] exe[935302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.335350] exe[930684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.443449] exe[935764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763259.563281] exe[930622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.081281] warn_bad_vsyscall: 33 callbacks suppressed [41763263.081284] exe[931140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763263.216167] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.355112] exe[914812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.420199] exe[915423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.530205] exe[926592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.681026] exe[930625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.879255] exe[930576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763263.927513] exe[930550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763264.085064] exe[913498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763264.210722] exe[913405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763268.268592] warn_bad_vsyscall: 12 callbacks suppressed [41763268.268595] exe[930625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763269.060541] exe[926685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763269.736222] exe[934886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763272.529977] exe[913321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695dd18e8 ax:ffffffffff600000 si:7f7695dd1e08 di:ffffffffff600000 [41763273.601034] exe[913301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763273.695332] exe[914658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.809309] exe[933779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.861036] exe[928141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763273.951071] exe[926984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.040411] exe[928109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.188940] exe[909201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.362175] exe[928141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.452131] exe[933778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763274.596830] exe[914534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.635599] warn_bad_vsyscall: 191 callbacks suppressed [41763278.635603] exe[933786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.725666] exe[936026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763278.913045] exe[931158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.069982] exe[931978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.262372] exe[931156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.451575] exe[931116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.621113] exe[932096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.648869] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.671277] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763279.692825] exe[926710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763283.700387] warn_bad_vsyscall: 107 callbacks suppressed [41763283.700390] exe[914296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.173960] exe[913357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.559844] exe[914426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.659959] exe[914076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.768392] exe[931974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763284.872875] exe[931974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.057871] exe[926573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.219682] exe[914426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.347142] exe[914139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763285.378436] exe[926998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763288.812968] warn_bad_vsyscall: 67 callbacks suppressed [41763288.812972] exe[914249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763288.999215] exe[914042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.158924] exe[913319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.395068] exe[926573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.812138] exe[914105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.901025] exe[932453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763289.961762] exe[914165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763290.117673] exe[914769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763290.245449] exe[934753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763290.381620] exe[934722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763293.854065] warn_bad_vsyscall: 50 callbacks suppressed [41763293.854068] exe[921317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.006341] exe[913500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.087038] exe[920857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.202005] exe[926495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.429236] exe[913536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.499110] exe[927004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.656628] exe[935268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.785778] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.864550] exe[935251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763294.985706] exe[912715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763299.476827] warn_bad_vsyscall: 17 callbacks suppressed [41763299.476830] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.657251] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.766955] exe[914364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763299.899236] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.117074] exe[934993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.208230] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.249269] exe[925113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.367548] exe[935524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.451007] exe[932665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763300.635186] exe[934932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.682441] warn_bad_vsyscall: 22 callbacks suppressed [41763305.682444] exe[934722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.849570] exe[925080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763305.906698] exe[925080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.055570] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.086311] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.111476] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.134635] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.158442] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.180811] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763306.208861] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763310.987175] warn_bad_vsyscall: 41 callbacks suppressed [41763310.987179] exe[914173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.371361] exe[914230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.496866] exe[914173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.667542] exe[935129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.738508] exe[913367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763311.951374] exe[935519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.073873] exe[928039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.164242] exe[934756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.283765] exe[912743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763312.395192] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.082350] warn_bad_vsyscall: 44 callbacks suppressed [41763316.082371] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.218355] exe[926495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.311483] exe[932250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.392115] exe[934970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.441448] exe[934970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763316.645037] exe[913523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763316.683000] exe[913935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763316.917509] exe[934743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763317.019495] exe[935528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763317.138638] exe[908214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763321.116968] warn_bad_vsyscall: 110 callbacks suppressed [41763321.116972] exe[934763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.298334] exe[930984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.503536] exe[928143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763321.702473] exe[920857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763321.919434] exe[932052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.066776] exe[928049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.289479] exe[931976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.485218] exe[934891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.727147] exe[932038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695e138e8 ax:ffffffffff600000 si:7f7695e13e08 di:ffffffffff600000 [41763322.808798] exe[932449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede8c3add6 cs:33 sp:7f7695df28e8 ax:ffffffffff600000 si:7f7695df2e08 di:ffffffffff600000 [41763352.120661] warn_bad_vsyscall: 46 callbacks suppressed [41763352.120665] exe[905863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddd008e8 ax:ffffffffff600000 si:7f42ddd00e08 di:ffffffffff600000 [41763352.189760] exe[906120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddd008e8 ax:ffffffffff600000 si:7f42ddd00e08 di:ffffffffff600000 [41763352.213492] exe[906603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddcbe8e8 ax:ffffffffff600000 si:7f42ddcbee08 di:ffffffffff600000 [41763352.256524] exe[905875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4c8bd6dd6 cs:33 sp:7f42ddcdf8e8 ax:ffffffffff600000 si:7f42ddcdfe08 di:ffffffffff600000 [41763363.118582] exe[907141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.217536] exe[906003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.350433] exe[905923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.437053] exe[911421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.522957] exe[905901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763363.617218] exe[906000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6791f0dd6 cs:33 sp:7f37c0ef58e8 ax:ffffffffff600000 si:7f37c0ef5e08 di:ffffffffff600000 [41763787.075875] exe[940758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.136754] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.163349] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.185181] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.207438] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.230246] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.253337] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.275227] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.298877] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41763787.322172] exe[899880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fbe4c6dd6 cs:33 sp:7f642ba2f8e8 ax:ffffffffff600000 si:7f642ba2fe08 di:ffffffffff600000 [41765904.311543] warn_bad_vsyscall: 25 callbacks suppressed [41765904.311547] exe[975833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec2e101778 cs:33 sp:7f58896f2f90 ax:7f58896f3020 si:ffffffffff600000 di:55ec2e1c7f21 [41765917.252483] exe[972141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb9e3cb778 cs:33 sp:7fbfbd0e2f90 ax:7fbfbd0e3020 si:ffffffffff600000 di:55bb9e491f21 [41765918.779735] exe[984137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc739b778 cs:33 sp:7f5ade326f90 ax:7f5ade327020 si:ffffffffff600000 di:563fc7461f21 [41765963.667630] exe[989999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55734db6d778 cs:33 sp:7f3735eeaf90 ax:7f3735eeb020 si:ffffffffff600000 di:55734dc33f21 [41765992.297928] exe[972347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f2fcbc778 cs:33 sp:7f56c829ef90 ax:7f56c829f020 si:ffffffffff600000 di:561f2fd82f21 [41766006.374106] exe[968996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d478296778 cs:33 sp:7fee6d25bf90 ax:7fee6d25c020 si:ffffffffff600000 di:55d47835cf21 [41766065.751898] exe[959836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af63d47778 cs:33 sp:7f2bd25c3f90 ax:7f2bd25c4020 si:ffffffffff600000 di:55af63e0df21 [41766149.668440] exe[944991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56287d666778 cs:33 sp:7fc056d23f90 ax:7fc056d24020 si:ffffffffff600000 di:56287d72cf21 [41766216.641061] exe[979413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558df60b7778 cs:33 sp:7fa1536f2f90 ax:7fa1536f3020 si:ffffffffff600000 di:558df617df21 [41766311.526118] exe[956512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5a658778 cs:33 sp:7f2f1dc6cf90 ax:7f2f1dc6d020 si:ffffffffff600000 di:555f5a71ef21 [41770271.316831] exe[59098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.397281] exe[61128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.556021] exe[61120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41770271.593569] exe[53801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4ace2111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41776907.692072] exe[236964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776907.876439] exe[236700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776907.925540] exe[236819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f2c78e8 ax:ffffffffff600000 si:7f705f2c7e08 di:ffffffffff600000 [41776908.082049] exe[236987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f3098e8 ax:ffffffffff600000 si:7f705f309e08 di:ffffffffff600000 [41776908.138042] exe[236989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce5680dd6 cs:33 sp:7f705f2c78e8 ax:ffffffffff600000 si:7f705f2c7e08 di:ffffffffff600000 [41780893.412040] exe[259523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.630698] exe[259419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.698258] exe[259369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780893.913814] exe[259500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56308a85fdd6 cs:33 sp:7fc9eb1c78e8 ax:ffffffffff600000 si:7fc9eb1c7e08 di:ffffffffff600000 [41780898.710619] exe[297920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41780898.939372] exe[259489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41780899.158810] exe[260117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563179a33dd6 cs:33 sp:7fbecda7e8e8 ax:ffffffffff600000 si:7fbecda7ee08 di:ffffffffff600000 [41783115.399858] exe[339139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41783115.570177] exe[339139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41783115.688527] exe[337157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20003480 di:ffffffffff600000 [41784398.677703] exe[322007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d65f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.819014] exe[338567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.840556] exe[338567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.863607] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.888527] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.913584] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.936486] exe[335429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.961792] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784398.989414] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784399.017645] exe[304177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618478e1dd6 cs:33 sp:7f6dd5d44f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [41784495.151826] warn_bad_vsyscall: 57 callbacks suppressed [41784495.151830] exe[381065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa17866a8e8 ax:ffffffffff600000 si:7fa17866ae08 di:ffffffffff600000 [41784496.069854] exe[372438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa1786288e8 ax:ffffffffff600000 si:7fa178628e08 di:ffffffffff600000 [41784497.115873] exe[379265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bdff660dd6 cs:33 sp:7fa17866a8e8 ax:ffffffffff600000 si:7fa17866ae08 di:ffffffffff600000 [41786524.090276] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786524.339775] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786524.410268] exe[368029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786524.682522] exe[363232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786559.623259] exe[364298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786559.828330] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.028094] exe[363156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.267772] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.499839] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.717295] exe[363148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786560.913889] exe[364295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.162817] exe[363387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.340655] exe[363274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786561.559320] exe[363156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786564.814411] warn_bad_vsyscall: 45 callbacks suppressed [41786564.814414] exe[363387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.043033] exe[363175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.118235] exe[363134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600b78e8 ax:ffffffffff600000 si:7f40600b7e08 di:ffffffffff600000 [41786565.332424] exe[363357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.558444] exe[363167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786565.809817] exe[363223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.003180] exe[366634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.073554] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786566.279598] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786566.475963] exe[363355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786569.970266] warn_bad_vsyscall: 46 callbacks suppressed [41786569.970269] exe[363233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.186693] exe[431096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.430747] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.487487] exe[363281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786570.698127] exe[363232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786570.761018] exe[363216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786571.032519] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786571.269260] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786571.494770] exe[363366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786571.698378] exe[404267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786575.152135] warn_bad_vsyscall: 16 callbacks suppressed [41786575.152139] exe[363174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.199885] exe[363174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.244919] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.289323] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.335275] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.378243] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.415929] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.460778] exe[363167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.507948] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786575.551019] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786580.162383] warn_bad_vsyscall: 71 callbacks suppressed [41786580.162385] exe[434239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.417893] exe[364299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.670112] exe[431112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786580.985939] exe[363366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.227864] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.295386] exe[377949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786581.549840] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786581.760706] exe[434242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786581.986996] exe[363351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786582.193062] exe[363217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786585.263436] warn_bad_vsyscall: 43 callbacks suppressed [41786585.263439] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786585.580600] exe[363950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786586.795633] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.012866] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.217435] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.264142] exe[368045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.496453] exe[363250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.684565] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.900840] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786587.953149] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786590.334133] warn_bad_vsyscall: 42 callbacks suppressed [41786590.334136] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786590.606160] exe[434239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786590.816216] exe[368047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.008841] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.195358] exe[374171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.411937] exe[363151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.668545] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786591.937870] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786592.196581] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786592.416023] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.407062] warn_bad_vsyscall: 8 callbacks suppressed [41786595.407065] exe[363397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.632664] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786595.846435] exe[363282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786596.118174] exe[368029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.340658] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.516739] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.562921] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.767501] exe[364289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786596.982579] exe[363279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786597.203979] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.422539] warn_bad_vsyscall: 20 callbacks suppressed [41786600.422542] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.470576] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.513440] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.560098] exe[364283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.608456] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.656080] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.694699] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.730422] exe[374156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.766932] exe[424510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786600.799600] exe[424510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.428036] warn_bad_vsyscall: 117 callbacks suppressed [41786605.428040] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.465569] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.502840] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.536106] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.571788] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.606882] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.639545] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.674536] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.707272] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786605.741525] exe[363235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786610.618316] warn_bad_vsyscall: 52 callbacks suppressed [41786610.618319] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786610.854296] exe[363523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.073302] exe[404267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.314660] exe[363188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.540590] exe[377941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786611.791249] exe[424506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786612.033562] exe[366634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786612.290509] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786612.360407] exe[363261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786612.573759] exe[363592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786615.727027] warn_bad_vsyscall: 13 callbacks suppressed [41786615.727030] exe[363526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786615.948631] exe[363582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786616.170026] exe[363217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786617.285372] exe[366637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786617.538982] exe[368047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786617.795906] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.001607] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.206366] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.255357] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786618.468554] exe[363251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786620.964777] warn_bad_vsyscall: 13 callbacks suppressed [41786620.964779] exe[363181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.326450] exe[431101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.606193] exe[363524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.656723] exe[404265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786621.926219] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.143749] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.335316] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.382914] exe[363255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.612232] exe[434237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786622.850862] exe[368160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.028763] warn_bad_vsyscall: 16 callbacks suppressed [41786626.028766] exe[366661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.091691] exe[363250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.361031] exe[434242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.633487] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786626.855675] exe[363931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786627.097953] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.142697] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.185790] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.223045] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786627.267893] exe[424503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786631.196563] warn_bad_vsyscall: 85 callbacks suppressed [41786631.196567] exe[363213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.254505] exe[366665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.462655] exe[431119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.666067] exe[368161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.712621] exe[363236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786631.907915] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786632.088524] exe[363191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.289035] exe[363121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.337381] exe[363948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786632.549279] exe[434237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.213850] warn_bad_vsyscall: 16 callbacks suppressed [41786636.213853] exe[363340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.420214] exe[363320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.625056] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786636.816977] exe[431127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.012992] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.238894] exe[368028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600f98e8 ax:ffffffffff600000 si:7f40600f9e08 di:ffffffffff600000 [41786637.464622] exe[363144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.667207] exe[431127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.898240] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786637.953728] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786641.250149] warn_bad_vsyscall: 46 callbacks suppressed [41786641.250152] exe[368054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786642.024558] exe[431123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.242368] exe[363155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.298262] exe[404345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.496364] exe[363371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.714166] exe[368044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786642.904918] exe[363931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786643.118187] exe[374141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f406011a8e8 ax:ffffffffff600000 si:7f406011ae08 di:ffffffffff600000 [41786643.172365] exe[368164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564454b18dd6 cs:33 sp:7f40600d88e8 ax:ffffffffff600000 si:7f40600d8e08 di:ffffffffff600000 [41786702.319737] exe[397116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.409403] exe[400554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.447050] exe[400625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41786702.541093] exe[400554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651561cedd6 cs:33 sp:7f156928a8e8 ax:ffffffffff600000 si:7f156928ae08 di:ffffffffff600000 [41792975.628288] exe[604524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b990e8e8 ax:ffffffffff600000 si:7fc9b990ee08 di:ffffffffff600000 [41792975.730238] exe[604524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b990e8e8 ax:ffffffffff600000 si:7fc9b990ee08 di:ffffffffff600000 [41792975.844813] exe[615735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5ae4fdd6 cs:33 sp:7fc9b98ed8e8 ax:ffffffffff600000 si:7fc9b98ede08 di:ffffffffff600000 [41792997.069607] exe[604397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.125925] exe[615999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.181068] exe[615994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.253591] exe[596336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.319244] exe[595810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.375810] exe[607247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.432110] exe[596057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41792997.485891] exe[615743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de2bd9dd6 cs:33 sp:7f364a90c8e8 ax:ffffffffff600000 si:7f364a90ce08 di:ffffffffff600000 [41793118.965656] exe[621056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.090239] exe[626746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.168326] exe[626645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793119.266430] exe[626572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d83e6778 cs:33 sp:7f370f1b4f90 ax:7f370f1b5020 si:ffffffffff600000 di:5605d84acf21 [41793726.955755] exe[625376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.052806] exe[625381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7968e8 ax:ffffffffff600000 si:7f516f796e08 di:ffffffffff600000 [41793727.153391] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.174933] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.196856] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.218672] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.239698] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.262813] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.283717] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41793727.304423] exe[625619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62d8ebdd6 cs:33 sp:7f516f7b78e8 ax:ffffffffff600000 si:7f516f7b7e08 di:ffffffffff600000 [41796695.489484] warn_bad_vsyscall: 25 callbacks suppressed [41796695.489488] exe[677542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41796695.604343] exe[677592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41796695.707255] exe[672509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e19c50ddd6 cs:33 sp:7f766799d8e8 ax:ffffffffff600000 si:7f766799de08 di:ffffffffff600000 [41803498.042529] exe[833127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.126903] exe[833167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.208626] exe[832789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce8208e8 ax:ffffffffff600000 si:7fd5ce820e08 di:ffffffffff600000 [41803498.249927] exe[832800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596a327dd6 cs:33 sp:7fd5ce7de8e8 ax:ffffffffff600000 si:7fd5ce7dee08 di:ffffffffff600000 [41805111.283126] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.537018] exe[793534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.620652] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805111.886967] exe[793605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623befdddd6 cs:33 sp:7fdd8f0408e8 ax:ffffffffff600000 si:7fdd8f040e08 di:ffffffffff600000 [41805128.239442] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.488493] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.670387] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805128.878152] exe[811924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.144602] exe[811263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.363927] exe[802093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.569060] exe[793907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.775077] exe[793405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805129.962772] exe[793732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805130.145354] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556969f63dd6 cs:33 sp:7f8f49f628e8 ax:ffffffffff600000 si:7f8f49f62e08 di:ffffffffff600000 [41805203.344761] warn_bad_vsyscall: 1 callbacks suppressed [41805203.344765] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.537189] exe[798606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.579998] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805203.807307] exe[802092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805204.101795] exe[794306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.318472] exe[811268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.373548] exe[811294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805204.620529] exe[794402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805204.698217] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87b28e8 ax:ffffffffff600000 si:7f75d87b2e08 di:ffffffffff600000 [41805204.994645] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.398372] warn_bad_vsyscall: 18 callbacks suppressed [41805208.398376] exe[793856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.635499] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805208.924254] exe[811280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.021828] exe[793379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.286019] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.594197] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805209.870572] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.407942] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.672679] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805210.912336] exe[811263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.536879] warn_bad_vsyscall: 11 callbacks suppressed [41805213.536883] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.585410] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805213.793346] exe[811275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.023642] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.274531] exe[793361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.498847] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.558499] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805214.812362] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805215.075819] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805215.124560] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805218.725302] warn_bad_vsyscall: 51 callbacks suppressed [41805218.725305] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805218.788624] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805218.987947] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.195341] exe[793385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805219.427946] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.485352] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805219.718117] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805219.966655] exe[806263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805220.185224] exe[811134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805220.227819] exe[793563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805223.889850] warn_bad_vsyscall: 48 callbacks suppressed [41805223.889854] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805224.099273] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805224.302851] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.148736] exe[811104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.359381] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805225.595293] exe[793854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805225.774952] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805226.054896] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805226.348456] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805226.585215] exe[806269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.116988] warn_bad_vsyscall: 13 callbacks suppressed [41805229.116992] exe[812073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.333239] exe[793849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.551784] exe[793481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805229.756824] exe[793414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.013407] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805230.292035] exe[793379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.512816] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.710465] exe[793365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.763658] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805230.942605] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.227962] warn_bad_vsyscall: 11 callbacks suppressed [41805234.227966] exe[812069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.288973] exe[793361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805234.465441] exe[793398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.185325] exe[793556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.407991] exe[793383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.463913] exe[793518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.729225] exe[793901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805235.971939] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805236.225498] exe[811287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805236.749266] exe[793548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.412931] warn_bad_vsyscall: 11 callbacks suppressed [41805239.412935] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.717056] exe[793534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805239.980368] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.249790] exe[793907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.487286] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.689874] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.867445] exe[793881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805240.911822] exe[793476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805241.097592] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805241.286002] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805244.500986] warn_bad_vsyscall: 7 callbacks suppressed [41805244.500989] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805244.772018] exe[811924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805244.839190] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805245.114889] exe[812083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805245.178113] exe[793516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87918e8 ax:ffffffffff600000 si:7f75d8791e08 di:ffffffffff600000 [41805246.673821] exe[802092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805246.882406] exe[793350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.162562] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.426712] exe[793393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805247.631100] exe[793592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805249.504982] warn_bad_vsyscall: 9 callbacks suppressed [41805249.504986] exe[793555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805249.833815] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.048503] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.241838] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.423353] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.478810] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.722037] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805250.784841] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805251.015126] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805251.226609] exe[793512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805254.616411] warn_bad_vsyscall: 17 callbacks suppressed [41805254.616415] exe[793854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805254.822562] exe[793365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.015351] exe[793403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.250470] exe[793414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805255.484810] exe[811252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.714747] exe[793881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805255.958701] exe[793346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805256.171377] exe[793849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805256.397345] exe[793417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805256.631803] exe[811901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805259.685661] warn_bad_vsyscall: 16 callbacks suppressed [41805259.685665] exe[793600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805259.942473] exe[793412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805260.192190] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.427948] exe[793625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.675664] exe[793396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805260.890659] exe[793417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.106107] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.378328] exe[793527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.441005] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805261.697325] exe[794193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805264.756786] warn_bad_vsyscall: 15 callbacks suppressed [41805264.756790] exe[811311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805264.995468] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.195114] exe[811275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.387824] exe[812082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.434565] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.655230] exe[793461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805265.867290] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805266.077154] exe[793407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805266.335933] exe[793732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805268.454211] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805269.830493] warn_bad_vsyscall: 5 callbacks suppressed [41805269.830497] exe[793535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.052161] exe[811089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.276025] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805270.348648] exe[793625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87b28e8 ax:ffffffffff600000 si:7f75d87b2e08 di:ffffffffff600000 [41805270.555983] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.261605] exe[793611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.320205] exe[811310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.367076] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.410085] exe[811904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805271.470504] exe[793600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805275.090855] warn_bad_vsyscall: 42 callbacks suppressed [41805275.090860] exe[794201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805275.376794] exe[811901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805275.821577] exe[793512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.135376] exe[793389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.194715] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805276.400398] exe[806302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.455601] exe[811141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805276.687064] exe[811103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805276.945566] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805277.006902] exe[794306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805280.310887] warn_bad_vsyscall: 45 callbacks suppressed [41805280.310892] exe[793856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805280.573497] exe[811094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87d38e8 ax:ffffffffff600000 si:7f75d87d3e08 di:ffffffffff600000 [41805280.795096] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.031762] exe[793637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.236181] exe[793643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.413453] exe[793627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.668319] exe[811123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805281.876511] exe[811897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805282.119124] exe[812069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d87f48e8 ax:ffffffffff600000 si:7f75d87f4e08 di:ffffffffff600000 [41805282.330537] exe[794234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.433694] warn_bad_vsyscall: 53 callbacks suppressed [41805285.433697] exe[793371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.727147] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.776492] exe[811271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.821526] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.868784] exe[793546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.911516] exe[806284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.958369] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805285.991404] exe[793535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805286.032888] exe[793532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805286.075981] exe[793668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55948be47dd6 cs:33 sp:7f75d88158e8 ax:ffffffffff600000 si:7f75d8815e08 di:ffffffffff600000 [41805336.401015] warn_bad_vsyscall: 34 callbacks suppressed [41805336.401019] exe[837931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b66bb8e8 ax:ffffffffff600000 si:7f58b66bbe08 di:ffffffffff600000 [41805336.627402] exe[837726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b66bb8e8 ax:ffffffffff600000 si:7f58b66bbe08 di:ffffffffff600000 [41805336.867166] exe[834198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805336.903558] exe[834198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805336.961276] exe[833970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.002343] exe[833970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.044108] exe[848040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.086099] exe[848040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.127858] exe[834159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41805337.174980] exe[834159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d84ceadd6 cs:33 sp:7f58b669a8e8 ax:ffffffffff600000 si:7f58b669ae08 di:ffffffffff600000 [41807485.566971] warn_bad_vsyscall: 46 callbacks suppressed [41807485.566974] exe[897184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.648422] exe[869698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.705688] exe[869698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807485.735448] exe[897184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0baa8e8 ax:ffffffffff600000 si:7f46a0baae08 di:ffffffffff600000 [41807486.357505] exe[869706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.425446] exe[893568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.496082] exe[869706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.585758] exe[869712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807486.674899] exe[893568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555ebb7bdd6 cs:33 sp:7f46a0bcb8e8 ax:ffffffffff600000 si:7f46a0bcbe08 di:ffffffffff600000 [41807521.031633] exe[886290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4d422edd6 cs:33 sp:7efca7b1b8e8 ax:ffffffffff600000 si:7efca7b1be08 di:ffffffffff600000 [41807522.823903] exe[888998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecaaa7add6 cs:33 sp:7f179eb928e8 ax:ffffffffff600000 si:7f179eb92e08 di:ffffffffff600000 [41807554.670502] exe[898568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8cff5cdd6 cs:33 sp:7fe2dc3c78e8 ax:ffffffffff600000 si:7fe2dc3c7e08 di:ffffffffff600000 [41807558.049276] exe[874830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bebbea8dd6 cs:33 sp:7f6bfcbfe8e8 ax:ffffffffff600000 si:7f6bfcbfee08 di:ffffffffff600000 [41807568.608258] exe[896475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d64a4a1dd6 cs:33 sp:7f163c3e58e8 ax:ffffffffff600000 si:7f163c3e5e08 di:ffffffffff600000 [41807574.454699] exe[863839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e0f16dd6 cs:33 sp:7fd2cc1f28e8 ax:ffffffffff600000 si:7fd2cc1f2e08 di:ffffffffff600000 [41807603.880105] exe[907821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcd062cdd6 cs:33 sp:7ff728abc8e8 ax:ffffffffff600000 si:7ff728abce08 di:ffffffffff600000 [41807607.916818] exe[910586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c048abfdd6 cs:33 sp:7fef1439e8e8 ax:ffffffffff600000 si:7fef1439ee08 di:ffffffffff600000 [41807921.659016] exe[880532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55778eee9dd6 cs:33 sp:7f1bbe08e8e8 ax:ffffffffff600000 si:7f1bbe08ee08 di:ffffffffff600000 [41807960.087324] exe[843823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f67a8e6dd6 cs:33 sp:7fa4e21878e8 ax:ffffffffff600000 si:7fa4e2187e08 di:ffffffffff600000 [41808064.880270] exe[854834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e370cbdd6 cs:33 sp:7f8e6bcea8e8 ax:ffffffffff600000 si:7f8e6bceae08 di:ffffffffff600000 [41808459.514377] exe[885927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0d1042dd6 cs:33 sp:7f56e1266f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808759.539588] exe[919955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8eb90ddd6 cs:33 sp:7fab85e60f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808762.936805] exe[895697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecaaa7add6 cs:33 sp:7f179eb92f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808804.052343] exe[864217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7b9521dd6 cs:33 sp:7f55bcbccf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808804.362798] exe[913270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c02909bdd6 cs:33 sp:7f012b62ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808925.119746] exe[921054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c447cdddd6 cs:33 sp:7fdc3e749f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41808991.024928] exe[869735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a657791dd6 cs:33 sp:7f6fd5fe1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809005.783420] exe[918213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efaeb7fdd6 cs:33 sp:7f530e3b8f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809056.895863] exe[876022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfc31b3dd6 cs:33 sp:7f1c2423ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41809096.011371] exe[904278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bebbea8dd6 cs:33 sp:7f6bfcbfef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [41810234.530699] exe[949072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.581525] exe[947961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.630151] exe[947807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8a944778 cs:33 sp:7fe5c7d6cf90 ax:7fe5c7d6d020 si:ffffffffff600000 di:559d8aa0af21 [41810234.928006] exe[947846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810234.974832] exe[948093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.029234] exe[948600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.079518] exe[948596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.131972] exe[948608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.200179] exe[951411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41810235.248965] exe[947860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b30918778 cs:33 sp:7f27d7443f90 ax:7f27d7444020 si:ffffffffff600000 di:564b309def21 [41816991.612357] warn_bad_vsyscall: 4 callbacks suppressed [41816991.612360] exe[126553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fddcf90 ax:7f7d7fddd020 si:ffffffffff600000 di:55e520b3bf21 [41816992.435535] exe[128460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fddcf90 ax:7f7d7fddd020 si:ffffffffff600000 di:55e520b3bf21 [41816992.493486] exe[128460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fd79f90 ax:7f7d7fd7a020 si:ffffffffff600000 di:55e520b3bf21 [41816992.581465] exe[118948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e520a75778 cs:33 sp:7f7d7fdbbf90 ax:7f7d7fdbc020 si:ffffffffff600000 di:55e520b3bf21 [41822035.350192] exe[247515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb8d194dd6 cs:33 sp:7f640e79a8e8 ax:ffffffffff600000 si:7f640e79ae08 di:ffffffffff600000 [41822889.749326] exe[302519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55952e19d111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41822935.208004] exe[299669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a15683111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41822961.034384] exe[304878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56354e26a111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823033.311349] exe[314680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f13038111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823052.045029] exe[308488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.134119] exe[308891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.184755] exe[308238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d898e8 ax:ffffffffff600000 si:7f39d2d89e08 di:ffffffffff600000 [41823052.217476] exe[308887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffa0e4bdd6 cs:33 sp:7f39d2d478e8 ax:ffffffffff600000 si:7f39d2d47e08 di:ffffffffff600000 [41823053.232931] exe[322754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa6292b111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823057.020514] exe[321981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619e3370111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823069.700392] exe[308488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.780219] exe[312380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.846004] exe[314068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.893603] exe[309645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823069.956181] exe[314068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.009620] exe[309514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.062543] exe[307917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.111941] exe[308520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.162008] exe[309514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823070.215257] exe[308621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9a57dd6 cs:33 sp:7fe5cc05e8e8 ax:ffffffffff600000 si:7fe5cc05ee08 di:ffffffffff600000 [41823180.806674] exe[313047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daf4eea111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823389.254739] exe[332832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf86cd111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41823437.858953] exe[314886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823438.600173] exe[312505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823438.640482] exe[312331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d0936c8e8 ax:ffffffffff600000 si:7f4d0936ce08 di:ffffffffff600000 [41823439.516137] exe[314888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d094328e8 ax:ffffffffff600000 si:7f4d09432e08 di:ffffffffff600000 [41823439.544471] exe[314880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650fe5aedd6 cs:33 sp:7f4d0936c8e8 ax:ffffffffff600000 si:7f4d0936ce08 di:ffffffffff600000 [41823824.343066] exe[354604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4c6d04111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41824131.041530] exe[380420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf09428111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [41824858.428281] exe[414848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41824858.713788] exe[420546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41824858.975573] exe[416679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0d11dd6 cs:33 sp:7f9e315008e8 ax:ffffffffff600000 si:7f9e31500e08 di:ffffffffff600000 [41825512.081524] exe[418960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559454680dd6 cs:33 sp:7f7eca1b38e8 ax:ffffffffff600000 si:7f7eca1b3e08 di:ffffffffff600000 [41825514.254117] exe[441974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56133a96cdd6 cs:33 sp:7f670325f8e8 ax:ffffffffff600000 si:7f670325fe08 di:ffffffffff600000 [41825659.020998] exe[426934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825659.098334] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825659.170269] exe[426934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.203618] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.268332] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.331763] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.414070] exe[431880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.484319] exe[426825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.545809] exe[438232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.608690] exe[426830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.694087] exe[426854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.778652] exe[426825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825665.844814] exe[432027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcf6fa8778 cs:33 sp:7f9cdee87f90 ax:7f9cdee88020 si:ffffffffff600000 di:55bcf706ef21 [41825766.818579] warn_bad_vsyscall: 16 callbacks suppressed [41825766.818583] exe[435106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575971dcdd6 cs:33 sp:7f2564f118e8 ax:ffffffffff600000 si:7f2564f11e08 di:ffffffffff600000 [41825793.270194] exe[450369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb06618dd6 cs:33 sp:7f4f30fc68e8 ax:ffffffffff600000 si:7f4f30fc6e08 di:ffffffffff600000 [41825905.551188] exe[449980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560578919dd6 cs:33 sp:7fb48a7628e8 ax:ffffffffff600000 si:7fb48a762e08 di:ffffffffff600000 [41826034.022955] exe[445477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8a6dfdd6 cs:33 sp:7f1eceead8e8 ax:ffffffffff600000 si:7f1eceeade08 di:ffffffffff600000 [41826188.997741] exe[453368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c204cd7dd6 cs:33 sp:7f0b895c18e8 ax:ffffffffff600000 si:7f0b895c1e08 di:ffffffffff600000 [41829308.204553] exe[525245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed92f8e8 ax:ffffffffff600000 si:7f73ed92fe08 di:ffffffffff600000 [41829308.320335] exe[504935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed90e8e8 ax:ffffffffff600000 si:7f73ed90ee08 di:ffffffffff600000 [41829308.465964] exe[524995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.489939] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.511782] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.534476] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.559342] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.587145] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.614929] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829308.636842] exe[525381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed9270dd6 cs:33 sp:7f73ed8ed8e8 ax:ffffffffff600000 si:7f73ed8ede08 di:ffffffffff600000 [41829868.059514] warn_bad_vsyscall: 25 callbacks suppressed [41829868.059517] exe[526529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f9af39dd6 cs:33 sp:7f2cc1e838e8 ax:ffffffffff600000 si:7f2cc1e83e08 di:ffffffffff600000 [41831131.696034] exe[542970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ebfaedd6 cs:33 sp:7f97112508e8 ax:ffffffffff600000 si:7f9711250e08 di:ffffffffff600000 [41834474.601837] exe[604582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.679640] exe[605221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.732769] exe[604184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41834474.849167] exe[563908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55569d98add6 cs:33 sp:7ff5ac0498e8 ax:ffffffffff600000 si:7ff5ac049e08 di:ffffffffff600000 [41837048.422291] exe[662051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f41d8e8 ax:ffffffffff600000 si:7f5d6f41de08 di:ffffffffff600000 [41837048.533088] exe[661843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f3db8e8 ax:ffffffffff600000 si:7f5d6f3dbe08 di:ffffffffff600000 [41837048.681080] exe[629596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622b369edd6 cs:33 sp:7f5d6f41d8e8 ax:ffffffffff600000 si:7f5d6f41de08 di:ffffffffff600000 [41844952.031719] exe[855179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41844952.128976] exe[855089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41844952.159601] exe[855089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a6e98e8 ax:ffffffffff600000 si:7f9f5a6e9e08 di:ffffffffff600000 [41844952.253695] exe[876553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56103ce49dd6 cs:33 sp:7f9f5a70a8e8 ax:ffffffffff600000 si:7f9f5a70ae08 di:ffffffffff600000 [41847173.002467] exe[918269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41847173.065577] exe[922704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41847173.089749] exe[921518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4a48e8 ax:ffffffffff600000 si:7f035e4a4e08 di:ffffffffff600000 [41847173.138579] exe[921036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56153349bdd6 cs:33 sp:7f035e4c58e8 ax:ffffffffff600000 si:7f035e4c5e08 di:ffffffffff600000 [41848100.818740] exe[982618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848102.014184] exe[988797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848103.148477] exe[982710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848104.197452] exe[989052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848105.781763] exe[989193] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848106.916754] exe[989431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848108.004876] exe[989560] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41848111.997689] exe[986964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41848112.165400] exe[986982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41848112.335446] exe[985777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e48df7778 cs:33 sp:7f8afe607f90 ax:7f8afe608020 si:ffffffffff600000 di:562e48ebdf21 [41849006.539662] exe[991843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.631479] exe[984650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.703048] exe[991255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849006.768050] exe[40266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7e4d38dd6 cs:33 sp:7f612bdbb8e8 ax:ffffffffff600000 si:7f612bdbbe08 di:ffffffffff600000 [41849826.306615] exe[992399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cf7b09dd6 cs:33 sp:7f15b55b18e8 ax:ffffffffff600000 si:7f15b55b1e08 di:ffffffffff600000 [41850441.777344] exe[43295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850442.472117] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850443.120527] exe[43321] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850443.780845] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850444.704779] exe[43295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850445.317470] exe[43393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850446.004418] exe[43315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41850650.739176] exe[57842] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850652.605643] exe[57859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850654.563744] exe[57859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41850656.820600] exe[57881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41851110.164149] exe[48481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851110.997992] exe[8160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851111.102398] exe[992115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851111.936375] exe[9479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559e036ddd6 cs:33 sp:7f3b6c2098e8 ax:ffffffffff600000 si:7f3b6c209e08 di:ffffffffff600000 [41851179.638371] exe[69801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564618371dd6 cs:33 sp:7fcdc37e58e8 ax:ffffffffff600000 si:7fcdc37e5e08 di:ffffffffff600000 [41851231.107404] exe[987502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48ab8e8 ax:ffffffffff600000 si:7fd6f48abe08 di:ffffffffff600000 [41851231.178414] exe[22900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48698e8 ax:ffffffffff600000 si:7fd6f4869e08 di:ffffffffff600000 [41851232.037330] exe[987717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e5eeadd6 cs:33 sp:7fd6f48ab8e8 ax:ffffffffff600000 si:7fd6f48abe08 di:ffffffffff600000 [41852892.250497] exe[103623] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852893.142668] exe[105576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852894.010663] exe[103626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41852894.758124] exe[86240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41855162.113826] exe[142012] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41855313.504230] exe[141503] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41856477.592086] exe[186229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856477.990084] exe[151658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856478.335360] exe[150934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41856478.638546] exe[186244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c08ecdd6 cs:33 sp:7fd13a5d58e8 ax:ffffffffff600000 si:7fd13a5d5e08 di:ffffffffff600000 [41858337.258144] exe[213516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3c098e8 ax:ffffffffff600000 si:7f16a3c09e08 di:ffffffffff600000 [41858337.484131] exe[213623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3be88e8 ax:ffffffffff600000 si:7f16a3be8e08 di:ffffffffff600000 [41858337.661427] exe[213955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d127809dd6 cs:33 sp:7f16a3be88e8 ax:ffffffffff600000 si:7f16a3be8e08 di:ffffffffff600000 [41859518.824055] exe[248703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.105993] exe[255828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.391378] exe[244397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41859519.679193] exe[245894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f730e3add6 cs:33 sp:7f72f060d8e8 ax:ffffffffff600000 si:7f72f060de08 di:ffffffffff600000 [41860578.570529] exe[236901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f560666b8e8 ax:ffffffffff600000 si:7f560666be08 di:ffffffffff600000 [41860578.846523] exe[250139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f560664a8e8 ax:ffffffffff600000 si:7f560664ae08 di:ffffffffff600000 [41860579.164563] exe[239818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559570056dd6 cs:33 sp:7f56066298e8 ax:ffffffffff600000 si:7f5606629e08 di:ffffffffff600000 [41860743.320839] exe[274338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ff230dd6 cs:33 sp:7f01780be8e8 ax:ffffffffff600000 si:7f01780bee08 di:ffffffffff600000 [41860743.548528] exe[276548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fda68b4dd6 cs:33 sp:7fa5f3b2c8e8 ax:ffffffffff600000 si:7fa5f3b2ce08 di:ffffffffff600000 [41860751.145182] exe[279802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0baab8dd6 cs:33 sp:7fe6b3d058e8 ax:ffffffffff600000 si:7fe6b3d05e08 di:ffffffffff600000 [41860828.146570] exe[273881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d11b74dd6 cs:33 sp:7f656ff9b8e8 ax:ffffffffff600000 si:7f656ff9be08 di:ffffffffff600000 [41860851.832034] exe[285010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e62aa7dd6 cs:33 sp:7f6546af98e8 ax:ffffffffff600000 si:7f6546af9e08 di:ffffffffff600000 [41860854.052146] exe[286596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb4b4dd6 cs:33 sp:7fc576d418e8 ax:ffffffffff600000 si:7fc576d41e08 di:ffffffffff600000 [41860908.538991] exe[279837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556243246dd6 cs:33 sp:7f7b7522d8e8 ax:ffffffffff600000 si:7f7b7522de08 di:ffffffffff600000 [41860918.898145] exe[235714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41860919.455822] exe[276159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41860919.560150] exe[276226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aae7fcadd6 cs:33 sp:7f518fb108e8 ax:ffffffffff600000 si:7f518fb10e08 di:ffffffffff600000 [41861460.931945] exe[244371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563519776dd6 cs:33 sp:7ff419f578e8 ax:ffffffffff600000 si:7ff419f57e08 di:ffffffffff600000 [41861513.340199] exe[293813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d9ab64dd6 cs:33 sp:7fd8ac37a8e8 ax:ffffffffff600000 si:7fd8ac37ae08 di:ffffffffff600000 [41869526.136923] exe[481556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869526.937554] exe[482898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869527.771779] exe[482150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41869528.623221] exe[481551] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41870412.373018] exe[524676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41871193.505582] exe[567207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.568264] exe[583754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.663711] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.684752] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.707339] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.729436] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.751133] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.773325] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.794552] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871193.816614] exe[572518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635628e6dd6 cs:33 sp:7f3b1d9f08e8 ax:ffffffffff600000 si:7f3b1d9f0e08 di:ffffffffff600000 [41871482.144269] warn_bad_vsyscall: 25 callbacks suppressed [41871482.144273] exe[594040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356cbef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.277314] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.302142] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.324527] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.345919] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.370142] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.393638] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.422418] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.445455] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41871482.467196] exe[591200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556187646dd6 cs:33 sp:7f4356c9df88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [41872436.340595] warn_bad_vsyscall: 69 callbacks suppressed [41872436.340599] exe[593380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41872436.425027] exe[598514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41872436.508106] exe[592389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f06d7aedd6 cs:33 sp:7f6c99c1b8e8 ax:ffffffffff600000 si:7f6c99c1be08 di:ffffffffff600000 [41875162.119965] exe[666199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.211053] exe[666186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.275088] exe[666237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b95ddc778 cs:33 sp:7f540d6edf90 ax:7f540d6ee020 si:ffffffffff600000 di:561b95ea2f21 [41875162.460198] exe[657994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875162.536648] exe[658132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875162.637267] exe[657925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bc7a1778 cs:33 sp:7f4c406d8f90 ax:7f4c406d9020 si:ffffffffff600000 di:55f0bc867f21 [41875179.477301] exe[665553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41875179.619360] exe[665726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41875179.738342] exe[665214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f426fdd6 cs:33 sp:7efdefdd58e8 ax:ffffffffff600000 si:7efdefdd5e08 di:ffffffffff600000 [41877341.513682] exe[671669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eb0e8e8 ax:ffffffffff600000 si:7fcf8eb0ee08 di:ffffffffff600000 [41877341.777071] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.810792] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.844253] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.881474] exe[692733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.916023] exe[681472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.952976] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877341.987662] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877342.023105] exe[692718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41877342.056966] exe[681486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c1029dd6 cs:33 sp:7fcf8eaed8e8 ax:ffffffffff600000 si:7fcf8eaede08 di:ffffffffff600000 [41880801.183363] warn_bad_vsyscall: 26 callbacks suppressed [41880801.183366] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.255434] exe[715758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.287304] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880801.350504] exe[719070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285aaf90 ax:7fdb285ab020 si:ffffffffff600000 di:55c133037f21 [41880822.530070] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.595211] exe[717843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.666445] exe[715815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.758916] exe[717852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.864621] exe[715761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880822.947261] exe[715761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.003424] exe[715759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.071047] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.162848] exe[715759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880823.220163] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.143349] warn_bad_vsyscall: 14 callbacks suppressed [41880906.143352] exe[713701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.217076] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.287889] exe[723579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.351004] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.415492] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.443847] exe[731719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.484985] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.547685] exe[713460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.602141] exe[713052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880906.628698] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.147246] warn_bad_vsyscall: 229 callbacks suppressed [41880911.147249] exe[713048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.178338] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.269230] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.368716] exe[723577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.431186] exe[713052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.506950] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.597657] exe[731648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.669361] exe[713048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.760307] exe[713687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880911.826428] exe[713695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880916.210783] warn_bad_vsyscall: 147 callbacks suppressed [41880916.210786] exe[717843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880916.315830] exe[715823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880918.984281] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.033653] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.088731] exe[716002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.141150] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.222772] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.247647] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.296779] exe[715770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880919.323872] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.260558] warn_bad_vsyscall: 108 callbacks suppressed [41880921.260562] exe[716032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.305573] exe[715815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.360166] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.436022] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.465898] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.539216] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.560903] exe[716968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.639893] exe[715818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.704054] exe[719070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285cbf90 ax:7fdb285cc020 si:ffffffffff600000 di:55c133037f21 [41880921.786336] exe[716032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c132f71778 cs:33 sp:7fdb285aaf90 ax:7fdb285ab020 si:ffffffffff600000 di:55c133037f21 [41881508.637656] warn_bad_vsyscall: 193 callbacks suppressed [41881508.637659] exe[753378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a9a5a4778 cs:33 sp:7fafc69e7f90 ax:7fafc69e8020 si:ffffffffff600000 di:555a9a66af21 [41881511.438528] exe[770282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ce2b77778 cs:33 sp:7fed9568af90 ax:7fed9568b020 si:ffffffffff600000 di:555ce2c3df21 [41881539.072531] exe[768983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb72bd778 cs:33 sp:7fd7ff8a1f90 ax:7fd7ff8a2020 si:ffffffffff600000 di:55cdb7383f21 [41881596.261242] exe[774269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55930cb26778 cs:33 sp:7fa20beccf90 ax:7fa20becd020 si:ffffffffff600000 di:55930cbecf21 [41881773.035184] exe[779577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881773.091580] exe[783934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881773.149190] exe[783940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41881786.939330] exe[780065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.007381] exe[782464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.067807] exe[782464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881787.092785] exe[779533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881921.977704] exe[775842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538cdf90 ax:7f23538ce020 si:ffffffffff600000 di:55d5de237f21 [41881922.088497] exe[789074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41881922.155632] exe[777499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5de171778 cs:33 sp:7f23538acf90 ax:7f23538ad020 si:ffffffffff600000 di:55d5de237f21 [41882495.933028] exe[815318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56061f263778 cs:33 sp:7f4a7e832f90 ax:7f4a7e833020 si:ffffffffff600000 di:56061f329f21 [41882502.455606] exe[814504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557509838778 cs:33 sp:7f4db312ff90 ax:7f4db3130020 si:ffffffffff600000 di:5575098fef21 [41882788.553584] exe[826696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9b96cf778 cs:33 sp:7fce13cdaf90 ax:7fce13cdb020 si:ffffffffff600000 di:55b9b9795f21 [41882830.464488] exe[827975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e342031778 cs:33 sp:7f87130d6f90 ax:7f87130d7020 si:ffffffffff600000 di:55e3420f7f21 [41882834.793089] exe[829620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dc8637778 cs:33 sp:7ff0a6e45f90 ax:7ff0a6e46020 si:ffffffffff600000 di:561dc86fdf21 [41883045.808370] exe[838145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883045.902401] exe[838166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883045.985535] exe[838376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.167636] exe[817912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.290251] exe[818142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41883704.371759] exe[817949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55675ae00778 cs:33 sp:7fab409a4f90 ax:7fab409a5020 si:ffffffffff600000 di:55675aec6f21 [41884641.673006] exe[894568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.736182] exe[893198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.791456] exe[892637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884641.816706] exe[892637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41884863.031736] exe[892502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.246578] exe[887475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.314822] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884863.573956] exe[891481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562954ae4dd6 cs:33 sp:7f3b7d7c98e8 ax:ffffffffff600000 si:7f3b7d7c9e08 di:ffffffffff600000 [41884987.092212] exe[891268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45618e8 ax:ffffffffff600000 si:7f59e4561e08 di:ffffffffff600000 [41884987.326488] exe[891857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45408e8 ax:ffffffffff600000 si:7f59e4540e08 di:ffffffffff600000 [41884987.573955] exe[888725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45618e8 ax:ffffffffff600000 si:7f59e4561e08 di:ffffffffff600000 [41884987.641065] exe[888725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784685cdd6 cs:33 sp:7f59e45408e8 ax:ffffffffff600000 si:7f59e4540e08 di:ffffffffff600000 [41885162.202142] exe[908897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa9baf90 ax:7fa7aa9bb020 si:ffffffffff600000 di:557fabfb3f21 [41885162.318233] exe[908897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa9baf90 ax:7fa7aa9bb020 si:ffffffffff600000 di:557fabfb3f21 [41885162.358226] exe[911215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa978f90 ax:7fa7aa979020 si:ffffffffff600000 di:557fabfb3f21 [41885162.479522] exe[907976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fabeed778 cs:33 sp:7fa7aa978f90 ax:7fa7aa979020 si:ffffffffff600000 di:557fabfb3f21 [41886415.206041] exe[919518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.032309] exe[919518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.127011] exe[920122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da2cf90 ax:7faa9da2d020 si:ffffffffff600000 di:562621b05f21 [41886416.187499] exe[915864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562621a3f778 cs:33 sp:7faa9da0bf90 ax:7faa9da0c020 si:ffffffffff600000 di:562621b05f21 [41886477.736067] exe[913026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41886477.887819] exe[906062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41886478.086611] exe[911593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a062a69778 cs:33 sp:7f21e50f7f90 ax:7f21e50f8020 si:ffffffffff600000 di:55a062b2ff21 [41887751.947729] exe[915171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.144338] exe[927993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.268589] exe[911347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887752.302760] exe[911118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bf86bd778 cs:33 sp:7fb5aa1b8f90 ax:7fb5aa1b9020 si:ffffffffff600000 di:557bf8783f21 [41887929.157141] exe[930023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58e98e8 ax:ffffffffff600000 si:7f10e58e9e08 di:ffffffffff600000 [41887929.868661] exe[897120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58e98e8 ax:ffffffffff600000 si:7f10e58e9e08 di:ffffffffff600000 [41887929.960012] exe[904941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca11e79dd6 cs:33 sp:7f10e58a78e8 ax:ffffffffff600000 si:7f10e58a7e08 di:ffffffffff600000 [41889101.551373] exe[960931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41889101.601644] exe[966382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41889101.683019] exe[961439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2ec2acdd6 cs:33 sp:7f1b1a85a8e8 ax:ffffffffff600000 si:7f1b1a85ae08 di:ffffffffff600000 [41891976.422835] exe[86760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f010b8e8 ax:ffffffffff600000 si:7fb0f010be08 di:ffffffffff600000 [41891977.256473] exe[44669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f012c8e8 ax:ffffffffff600000 si:7fb0f012ce08 di:ffffffffff600000 [41891977.525046] exe[53359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f010b8e8 ax:ffffffffff600000 si:7fb0f010be08 di:ffffffffff600000 [41891977.607860] exe[34631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c995680dd6 cs:33 sp:7fb0f00c98e8 ax:ffffffffff600000 si:7fb0f00c9e08 di:ffffffffff600000 [41896284.750958] exe[168708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.815642] exe[179555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.895228] exe[162432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896284.963709] exe[162495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e788768dd6 cs:33 sp:7f7ff295d8e8 ax:ffffffffff600000 si:7f7ff295de08 di:ffffffffff600000 [41896691.738624] exe[201290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896691.848800] exe[200649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896691.921878] exe[200795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41896692.019653] exe[200747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94bfd1dd6 cs:33 sp:7f7450fbc8e8 ax:ffffffffff600000 si:7f7450fbce08 di:ffffffffff600000 [41897067.351129] exe[219569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560635127dd6 cs:33 sp:7f1244c2a8e8 ax:ffffffffff600000 si:7f1244c2ae08 di:ffffffffff600000 [41898763.668087] exe[225113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898765.083994] exe[215493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898767.021106] exe[215571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41898768.695133] exe[225090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41899007.310095] exe[232976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e38ea2cdd6 cs:33 sp:7fac37d678e8 ax:ffffffffff600000 si:7fac37d67e08 di:ffffffffff600000 [41901025.971527] exe[268025] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901027.264041] exe[281375] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901028.570239] exe[267892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901029.812214] exe[268204] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901031.654199] exe[267881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901032.832954] exe[284325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41901034.019013] exe[267894] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41902099.941241] exe[291114] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902101.045368] exe[291111] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902102.272214] exe[296211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902103.473731] exe[296211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902805.861441] exe[310042] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41902822.453620] exe[294804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41904606.650448] exe[336572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904606.970212] exe[325487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904607.264507] exe[336144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41904607.636095] exe[328873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a1f5fbdd6 cs:33 sp:7fb3d03bb8e8 ax:ffffffffff600000 si:7fb3d03bbe08 di:ffffffffff600000 [41905279.898943] exe[346576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a1b06dd6 cs:33 sp:7f45d32998e8 ax:ffffffffff600000 si:7f45d3299e08 di:ffffffffff600000 [41906486.634635] exe[370011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906486.720776] exe[370011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906486.797622] exe[365312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.083780] exe[370639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.200024] exe[368777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.346738] exe[370639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.451896] exe[368815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.527370] exe[368777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.585736] exe[370580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41906500.689666] exe[370580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41907316.181583] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649ea38e8 ax:ffffffffff600000 si:7f9649ea3e08 di:ffffffffff600000 [41907316.351934] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.380235] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.405719] exe[369722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.429173] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.451090] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.472562] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.493150] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.514014] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41907316.535793] exe[372404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630e0bd3dd6 cs:33 sp:7f9649e618e8 ax:ffffffffff600000 si:7f9649e61e08 di:ffffffffff600000 [41909352.371936] warn_bad_vsyscall: 57 callbacks suppressed [41909352.371941] exe[428992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302bcef88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909352.454586] exe[433454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302bcef88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909352.538691] exe[426938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcec946dd6 cs:33 sp:7ff302badf88 ax:ffffffffff600000 si:20000c80 di:ffffffffff600000 [41909773.722174] exe[434867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41909773.998926] exe[446617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41909774.280662] exe[434873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b71b85dd6 cs:33 sp:7feb542008e8 ax:ffffffffff600000 si:7feb54200e08 di:ffffffffff600000 [41910311.725315] exe[353846] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910317.587875] exe[468862] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910323.314435] exe[429148] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41910329.302262] exe[449816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41917036.773394] exe[628878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41917426.691100] exe[628981] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41926895.199040] exe[795444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.267974] exe[795690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.327033] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.348675] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.370066] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.393449] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.414480] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.435836] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.458095] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926895.479947] exe[795697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fd8817dd6 cs:33 sp:7f7dc65118e8 ax:ffffffffff600000 si:7f7dc6511e08 di:ffffffffff600000 [41926909.833474] warn_bad_vsyscall: 57 callbacks suppressed [41926909.833477] exe[795925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926909.892585] exe[795342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926909.973151] exe[795528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.043286] exe[810268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.128082] exe[795908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.205518] exe[795555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.265170] exe[795554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.315757] exe[810835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41926910.389025] exe[810835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646f9d6add6 cs:33 sp:7fc99378c8e8 ax:ffffffffff600000 si:7fc99378ce08 di:ffffffffff600000 [41928841.110989] exe[810382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdcb8e8 ax:ffffffffff600000 si:7f519fdcbe08 di:ffffffffff600000 [41928841.250218] exe[795571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdcb8e8 ax:ffffffffff600000 si:7f519fdcbe08 di:ffffffffff600000 [41928841.284951] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.346029] exe[795454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.368880] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.392485] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.415109] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.439956] exe[797119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.466106] exe[795454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928841.495641] exe[795469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564844ea8dd6 cs:33 sp:7f519fdaa8e8 ax:ffffffffff600000 si:7f519fdaae08 di:ffffffffff600000 [41928864.290145] warn_bad_vsyscall: 58 callbacks suppressed [41928864.290148] exe[842645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669eff88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41928864.451810] exe[842720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669adf88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41928864.602545] exe[842645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c50cb7dd6 cs:33 sp:7fb8669adf88 ax:ffffffffff600000 si:20001200 di:ffffffffff600000 [41935264.505965] exe[13609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935264.906214] exe[4275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935265.376094] exe[13100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ac912add6 cs:33 sp:7f8c19afe8e8 ax:ffffffffff600000 si:7f8c19afee08 di:ffffffffff600000 [41935296.199404] exe[13082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935296.613399] exe[4490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.083324] exe[4450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.491875] exe[5791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935297.934098] exe[4106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935298.473359] exe[6685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935298.978422] exe[4106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935299.436101] exe[6640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41935299.832834] exe[4017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f5fb2dd6 cs:33 sp:7f54e9e3d8e8 ax:ffffffffff600000 si:7f54e9e3de08 di:ffffffffff600000 [41941040.319463] exe[132827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234783f90 ax:7f5234784020 si:ffffffffff600000 di:5579b16c1f21 [41941040.424880] exe[131553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234783f90 ax:7f5234784020 si:ffffffffff600000 di:5579b16c1f21 [41941041.159454] exe[145025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579b15fb778 cs:33 sp:7f5234762f90 ax:7f5234763020 si:ffffffffff600000 di:5579b16c1f21 [41941571.205283] exe[165017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.349974] exe[163858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.379664] exe[164997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.475259] exe[164042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41941571.516474] exe[164042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ecae51dd6 cs:33 sp:7f1b750ae8e8 ax:ffffffffff600000 si:7f1b750aee08 di:ffffffffff600000 [41943384.106984] exe[216743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.162573] exe[208307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.213593] exe[208473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41943384.315864] exe[216434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d4726dd6 cs:33 sp:7fcab09cf8e8 ax:ffffffffff600000 si:7fcab09cfe08 di:ffffffffff600000 [41944588.561127] exe[398708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d707d61dd6 cs:33 sp:7f32847b08e8 ax:ffffffffff600000 si:7f32847b0e08 di:ffffffffff600000 [41944707.637413] exe[411468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.680687] exe[411432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.724716] exe[411337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41944707.773084] exe[411515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8d0b93dd6 cs:33 sp:7f77905758e8 ax:ffffffffff600000 si:7f7790575e08 di:ffffffffff600000 [41945110.531608] exe[437371] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945111.057219] exe[434750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945111.553903] exe[422408] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945112.086621] exe[417141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945112.957436] exe[453953] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945113.498887] exe[453953] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945114.101766] exe[428035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41945753.724833] exe[435955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945753.789461] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945753.839122] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.388113] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.434946] exe[449012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.485245] exe[436870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.544713] exe[450385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41945761.600067] exe[436867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.783114] exe[440029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.833446] exe[461551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.862012] exe[440033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41946005.914236] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.935680] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.956839] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946005.979571] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.000602] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.021186] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946006.042105] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.145595] warn_bad_vsyscall: 26 callbacks suppressed [41946019.145598] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.352414] exe[440040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.462252] exe[440033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.513012] exe[440040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.576269] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.624775] exe[440289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.673624] exe[440382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.723310] exe[441883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946019.785834] exe[441883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946103.793791] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946103.840631] exe[447979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41946103.888040] exe[435967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946474.405452] exe[549926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630f4978dd6 cs:33 sp:7f7745afc8e8 ax:ffffffffff600000 si:7f7745afce08 di:ffffffffff600000 [41946833.761175] exe[440372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.811202] exe[454759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.838590] exe[440372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec726a08e8 ax:ffffffffff600000 si:7fec726a0e08 di:ffffffffff600000 [41946833.911112] exe[440028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c462d40dd6 cs:33 sp:7fec7265e8e8 ax:ffffffffff600000 si:7fec7265ee08 di:ffffffffff600000 [41947072.576620] exe[519907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41947073.369185] exe[573200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41947073.456993] exe[573218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597569b0dd6 cs:33 sp:7fc9e9efc8e8 ax:ffffffffff600000 si:7fc9e9efce08 di:ffffffffff600000 [41948964.644250] exe[835273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948965.198082] exe[835273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948965.755674] exe[835407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41948966.337869] exe[835472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41949350.490206] exe[868039] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41949597.822285] exe[894220] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41950319.474637] exe[721530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950326.900247] exe[721530] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950334.629153] exe[959852] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950342.840668] exe[720942] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41950564.022012] exe[975125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.238701] exe[975085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.471213] exe[975073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41950564.654764] exe[975547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587026f6dd6 cs:33 sp:7fb4beb9c8e8 ax:ffffffffff600000 si:7fb4beb9ce08 di:ffffffffff600000 [41952664.952240] exe[142591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2548edd6 cs:33 sp:7f3f3bce18e8 ax:ffffffffff600000 si:7f3f3bce1e08 di:ffffffffff600000 [41953319.238417] exe[957038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1e9f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [41953319.355748] exe[962151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1e9f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [41953319.521171] exe[154103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc88bbfdd6 cs:33 sp:7f29bf1c8f88 ax:ffffffffff600000 si:20000440 di:ffffffffff600000 [41955005.795707] exe[266556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41955006.624840] exe[370328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41955007.408565] exe[367985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41955008.317319] exe[374835] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41956135.809962] exe[464658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956135.901439] exe[463133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956135.973011] exe[526769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956135.993908] exe[526769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.017453] exe[526769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.039020] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.061095] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.084274] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.106963] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956136.132774] exe[462467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55842299bdd6 cs:33 sp:7f9a9a0a4f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.375306] warn_bad_vsyscall: 25 callbacks suppressed [41956152.375310] exe[462382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.503603] exe[462150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.603462] exe[462765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.682742] exe[463429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.768156] exe[466161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.859097] exe[464658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956152.934728] exe[479731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956153.047540] exe[462753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956153.156255] exe[445874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41956153.224497] exe[447835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ce672fdd6 cs:33 sp:7f9ff2e88f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41957211.998217] warn_bad_vsyscall: 3 callbacks suppressed [41957211.998220] exe[494072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957212.057639] exe[494354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957212.081864] exe[494354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613138e8 ax:ffffffffff600000 si:7fbf61313e08 di:ffffffffff600000 [41957212.135003] exe[494354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.261019] exe[494064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.308420] exe[494061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.357677] exe[496081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.412897] exe[494324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.460841] exe[494324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.665298] exe[496081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.735579] exe[501505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.759569] exe[501841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.880045] exe[497748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957221.907735] exe[494064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.275760] warn_bad_vsyscall: 139 callbacks suppressed [41957226.275763] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.332301] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.376613] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.404670] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.453975] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.520865] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.577653] exe[493814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.631064] exe[482571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.657868] exe[482571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957226.708803] exe[483692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.296749] warn_bad_vsyscall: 231 callbacks suppressed [41957231.296753] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.324530] exe[482913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613138e8 ax:ffffffffff600000 si:7fbf61313e08 di:ffffffffff600000 [41957231.376104] exe[503727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.398692] exe[493748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613138e8 ax:ffffffffff600000 si:7fbf61313e08 di:ffffffffff600000 [41957231.454117] exe[482913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.501867] exe[503727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.530298] exe[493748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf612f28e8 ax:ffffffffff600000 si:7fbf612f2e08 di:ffffffffff600000 [41957231.585148] exe[503727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.639427] exe[482765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957231.695901] exe[493748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41957561.288846] warn_bad_vsyscall: 330 callbacks suppressed [41957561.288849] exe[640282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0affd9dd6 cs:33 sp:7fef46934f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41957647.842329] exe[618734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560517ce2dd6 cs:33 sp:7fb76bd60f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41957863.989526] exe[645493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d373ffadd6 cs:33 sp:7f3350b7bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41957925.201589] exe[665951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb6876edd6 cs:33 sp:7fc4bc708f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41957960.484575] exe[677296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55591c814dd6 cs:33 sp:7ff9cc35bf88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958157.754416] exe[602851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56084e08add6 cs:33 sp:7ff331ffef88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958258.464612] exe[701195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cc7f0ddd6 cs:33 sp:7f309fb42f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958317.782459] exe[697429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41958811.042473] exe[492737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed7035dd6 cs:33 sp:7fa72a5838e8 ax:ffffffffff600000 si:7fa72a583e08 di:ffffffffff600000 [41958811.122563] exe[489644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed7035dd6 cs:33 sp:7fa72a5838e8 ax:ffffffffff600000 si:7fa72a583e08 di:ffffffffff600000 [41958811.193298] exe[684837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed7035dd6 cs:33 sp:7fa72a5838e8 ax:ffffffffff600000 si:7fa72a583e08 di:ffffffffff600000 [41958811.223139] exe[489330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed7035dd6 cs:33 sp:7fa72a5838e8 ax:ffffffffff600000 si:7fa72a583e08 di:ffffffffff600000 [41958889.542039] exe[730764] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41958906.747035] exe[578760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958906.882040] exe[628682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958906.920451] exe[446069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958907.207612] exe[625049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41958907.235843] exe[448652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560838d6fdd6 cs:33 sp:7f7be8db9f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41959115.102900] exe[482476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.162519] exe[483704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.204857] exe[483704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.225785] exe[483704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.247559] exe[506590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.269641] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.292517] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.314337] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.335688] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959115.356807] exe[482487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e7440dd6 cs:33 sp:7fbf613348e8 ax:ffffffffff600000 si:7fbf61334e08 di:ffffffffff600000 [41959630.981081] warn_bad_vsyscall: 25 callbacks suppressed [41959630.981084] exe[788199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9246d8dd6 cs:33 sp:7f2b2c701f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41961793.137449] exe[935893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6f71e2dd6 cs:33 sp:7f7f42e66f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [41962124.787616] exe[942520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7428e8 ax:ffffffffff600000 si:7f000c742e08 di:ffffffffff600000 [41962124.896110] exe[937501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7428e8 ax:ffffffffff600000 si:7f000c742e08 di:ffffffffff600000 [41962124.944650] exe[937501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7008e8 ax:ffffffffff600000 si:7f000c700e08 di:ffffffffff600000 [41962125.039659] exe[937375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7428e8 ax:ffffffffff600000 si:7f000c742e08 di:ffffffffff600000 [41962125.085931] exe[938619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c625e43dd6 cs:33 sp:7f000c7218e8 ax:ffffffffff600000 si:7f000c721e08 di:ffffffffff600000 [41969541.889580] exe[675781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c7489add6 cs:33 sp:7f36ae60e8e8 ax:ffffffffff600000 si:7f36ae60ee08 di:ffffffffff600000 [41969550.285474] exe[677179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636114d9dd6 cs:33 sp:7f88b75158e8 ax:ffffffffff600000 si:7f88b7515e08 di:ffffffffff600000 [41969603.780293] exe[680680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3ade0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82020000 [41969603.845736] exe[677646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3ade0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82020000 [41969603.877554] exe[677659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3ade0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82020000 [41969603.956795] exe[676309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b3ade0111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:82020000 [41970018.425971] exe[702165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608ab806dd6 cs:33 sp:7fa2e121a8e8 ax:ffffffffff600000 si:7fa2e121ae08 di:ffffffffff600000 [41970044.059631] exe[439400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ef1effdd6 cs:33 sp:7fe76a70e8e8 ax:ffffffffff600000 si:7fe76a70ee08 di:ffffffffff600000 [41970119.714799] exe[708857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e646b7dd6 cs:33 sp:7f9fee3018e8 ax:ffffffffff600000 si:7f9fee301e08 di:ffffffffff600000 [41970240.604077] exe[717560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fb301ddd6 cs:33 sp:7f243ddbf8e8 ax:ffffffffff600000 si:7f243ddbfe08 di:ffffffffff600000 [41970365.779133] exe[691391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970365.842061] exe[703853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970365.892358] exe[708276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970365.919414] exe[691395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf128f90 ax:7f74bf129020 si:ffffffffff600000 di:55a03c529f21 [41970372.708981] exe[691401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970372.774059] exe[691402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970372.836750] exe[691401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970372.911844] exe[703853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970372.969775] exe[691981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.037608] exe[703853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.096473] exe[691981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.147782] exe[691402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.196137] exe[691402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970373.251195] exe[691981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.731547] warn_bad_vsyscall: 287 callbacks suppressed [41970377.731551] exe[691531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.779559] exe[713268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.826541] exe[691395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.884093] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.904331] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.924694] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.946288] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.967872] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970377.988693] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970378.010004] exe[713281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.735042] warn_bad_vsyscall: 396 callbacks suppressed [41970382.735045] exe[691399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.763745] exe[691399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf149f90 ax:7f74bf14a020 si:ffffffffff600000 di:55a03c529f21 [41970382.808491] exe[691531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.830503] exe[691478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.876261] exe[691399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.915648] exe[691535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970382.938136] exe[691535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf149f90 ax:7f74bf14a020 si:ffffffffff600000 di:55a03c529f21 [41970382.975662] exe[691401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970383.016198] exe[691401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970383.067944] exe[691390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a03c463778 cs:33 sp:7f74bf16af90 ax:7f74bf16b020 si:ffffffffff600000 di:55a03c529f21 [41970552.351766] warn_bad_vsyscall: 90 callbacks suppressed [41970552.351770] exe[728868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f73e6dd6 cs:33 sp:7f045ecb68e8 ax:ffffffffff600000 si:7f045ecb6e08 di:ffffffffff600000 [41970640.737974] exe[699389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565143a7dd6 cs:33 sp:7ff6019c48e8 ax:ffffffffff600000 si:7ff6019c4e08 di:ffffffffff600000 [41970640.900667] exe[708124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565143a7dd6 cs:33 sp:7ff6019c48e8 ax:ffffffffff600000 si:7ff6019c4e08 di:ffffffffff600000 [41970640.932652] exe[708124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565143a7dd6 cs:33 sp:7ff6019c48e8 ax:ffffffffff600000 si:7ff6019c4e08 di:ffffffffff600000 [41970641.083745] exe[709250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565143a7dd6 cs:33 sp:7ff6019c48e8 ax:ffffffffff600000 si:7ff6019c4e08 di:ffffffffff600000 [41971601.613828] exe[726147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971601.677954] exe[737500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971601.720277] exe[726162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.713720] exe[740700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.758686] exe[740793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.807139] exe[734611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.855177] exe[740685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.899663] exe[734617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971604.953676] exe[740685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971605.001145] exe[740793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c511b53dd6 cs:33 sp:7fc97e8208e8 ax:ffffffffff600000 si:7fc97e820e08 di:ffffffffff600000 [41971961.439087] warn_bad_vsyscall: 3 callbacks suppressed [41971961.439090] exe[733950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf34a67778 cs:33 sp:7f9228ad9f90 ax:7f9228ada020 si:ffffffffff600000 di:55cf34b2df21 [41971961.506845] exe[734079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf34a67778 cs:33 sp:7f9228ad9f90 ax:7f9228ada020 si:ffffffffff600000 di:55cf34b2df21 [41971961.567488] exe[733933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf34a67778 cs:33 sp:7f9228ad9f90 ax:7f9228ada020 si:ffffffffff600000 di:55cf34b2df21 [41972508.945610] exe[716659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5f234a778 cs:33 sp:7f6731630f90 ax:7f6731631020 si:ffffffffff600000 di:55f5f2410f21 [41972509.095829] exe[774965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5f234a778 cs:33 sp:7f673160ff90 ax:7f6731610020 si:ffffffffff600000 di:55f5f2410f21 [41972509.211404] exe[732249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5f234a778 cs:33 sp:7f673160ff90 ax:7f6731610020 si:ffffffffff600000 di:55f5f2410f21 [41976252.779885] exe[1951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559398787dd6 cs:33 sp:7f81e50458e8 ax:ffffffffff600000 si:7f81e5045e08 di:ffffffffff600000 [41976437.300857] exe[993175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564826303dd6 cs:33 sp:7f11d82ab8e8 ax:ffffffffff600000 si:7f11d82abe08 di:ffffffffff600000 [41977267.887769] exe[39206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55955da45dd6 cs:33 sp:7fcc15c6c8e8 ax:ffffffffff600000 si:7fcc15c6ce08 di:ffffffffff600000 [41978022.942677] exe[70078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616e4853dd6 cs:33 sp:7f8825d348e8 ax:ffffffffff600000 si:7f8825d34e08 di:ffffffffff600000 [41978045.682666] exe[71496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bc584dd6 cs:33 sp:7f19d1bd68e8 ax:ffffffffff600000 si:7f19d1bd6e08 di:ffffffffff600000 [41978621.833481] exe[99204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558159d4bdd6 cs:33 sp:7f3b781108e8 ax:ffffffffff600000 si:7f3b78110e08 di:ffffffffff600000 [41979178.040530] exe[115306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f12fffadd6 cs:33 sp:7f5ca5de28e8 ax:ffffffffff600000 si:7f5ca5de2e08 di:ffffffffff600000 [41981770.480187] exe[219680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56535a030dd6 cs:33 sp:7f722a9c28e8 ax:ffffffffff600000 si:7f722a9c2e08 di:ffffffffff600000 [41984287.979804] exe[370517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e37404dd6 cs:33 sp:7fb9c4ad48e8 ax:ffffffffff600000 si:7fb9c4ad4e08 di:ffffffffff600000 [41984288.744232] exe[384061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e37404dd6 cs:33 sp:7fb9c4ab38e8 ax:ffffffffff600000 si:7fb9c4ab3e08 di:ffffffffff600000 [41984288.826057] exe[370517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e37404dd6 cs:33 sp:7fb9c4ab38e8 ax:ffffffffff600000 si:7fb9c4ab3e08 di:ffffffffff600000 [41985788.561916] exe[459891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b52efdd6 cs:33 sp:7f2caa7838e8 ax:ffffffffff600000 si:7f2caa783e08 di:ffffffffff600000 [41985788.716080] exe[499606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b52efdd6 cs:33 sp:7f2caa7628e8 ax:ffffffffff600000 si:7f2caa762e08 di:ffffffffff600000 [41985788.864785] exe[501751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592b52efdd6 cs:33 sp:7f2caa7838e8 ax:ffffffffff600000 si:7f2caa783e08 di:ffffffffff600000 [41987239.083776] exe[682865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cce064dd6 cs:33 sp:7f8c45c568e8 ax:ffffffffff600000 si:7f8c45c56e08 di:ffffffffff600000 [41987239.141309] exe[683830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cce064dd6 cs:33 sp:7f8c45c568e8 ax:ffffffffff600000 si:7f8c45c56e08 di:ffffffffff600000 [41987239.197247] exe[690569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cce064dd6 cs:33 sp:7f8c45c568e8 ax:ffffffffff600000 si:7f8c45c56e08 di:ffffffffff600000 [41987239.267985] exe[678527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cce064dd6 cs:33 sp:7f8c45c568e8 ax:ffffffffff600000 si:7f8c45c56e08 di:ffffffffff600000 [41988822.858200] exe[785993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f353ddd6 cs:33 sp:7fda20d798e8 ax:ffffffffff600000 si:7fda20d79e08 di:ffffffffff600000 [41988822.922691] exe[730549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f353ddd6 cs:33 sp:7fda20d798e8 ax:ffffffffff600000 si:7fda20d79e08 di:ffffffffff600000 [41988822.992348] exe[732928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f353ddd6 cs:33 sp:7fda20d798e8 ax:ffffffffff600000 si:7fda20d79e08 di:ffffffffff600000 [41988823.062043] exe[718141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3f353ddd6 cs:33 sp:7fda20d798e8 ax:ffffffffff600000 si:7fda20d79e08 di:ffffffffff600000 [41989262.150495] exe[776547] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989263.251282] exe[816784] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989264.389539] exe[776346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989265.458785] exe[828113] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989267.047370] exe[778100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989268.373730] exe[776399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989269.594152] exe[776399] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41989375.762654] exe[795050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563227666dd6 cs:33 sp:7fa1302bd8e8 ax:ffffffffff600000 si:7fa1302bde08 di:ffffffffff600000 [41990440.966901] exe[881404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990441.662737] exe[881404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990442.285789] exe[881311] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990442.925311] exe[881412] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990443.876344] exe[881404] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990444.508092] exe[881709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990445.110127] exe[881762] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41990740.434799] exe[895137] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41990741.090056] exe[889608] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41990741.813787] exe[895314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41990742.458690] exe[888810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41990923.758561] exe[800308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ea74c1dd6 cs:33 sp:7fa9063678e8 ax:ffffffffff600000 si:7fa906367e08 di:ffffffffff600000 [41992620.905574] exe[13673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41992621.912557] exe[26537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41992623.035034] exe[26657] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41992624.444949] exe[26537] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [41993467.091142] exe[95224] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [41994176.926561] exe[144215] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994177.460116] exe[144227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994178.173869] exe[144227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994178.791081] exe[144261] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41994186.811730] exe[987690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.880508] exe[51305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.948771] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.969508] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994186.990345] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.012469] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.033710] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.055778] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.077194] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994187.098531] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994191.832912] warn_bad_vsyscall: 76 callbacks suppressed [41994191.832915] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994191.930331] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994192.001510] exe[987892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [41994192.071542] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994192.134680] exe[987755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994192.831359] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994192.944248] exe[987715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994193.018226] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994193.092618] exe[51305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994193.174461] exe[60486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994196.939421] warn_bad_vsyscall: 231 callbacks suppressed [41994196.939424] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.084257] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.205568] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.227393] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.248376] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.269598] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.290711] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.311965] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.333050] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994197.354265] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994201.970789] warn_bad_vsyscall: 187 callbacks suppressed [41994201.970792] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.080397] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.176133] exe[130044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fbaf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.337029] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.449849] exe[50194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.674188] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.704137] exe[60486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.837596] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994202.997276] exe[50194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994203.076877] exe[61249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994206.994230] warn_bad_vsyscall: 221 callbacks suppressed [41994206.994233] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.074131] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.141401] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.226366] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.249501] exe[17100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.344292] exe[995951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.410185] exe[60307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.436715] exe[82380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.513548] exe[76550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994207.536930] exe[82380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994211.999341] warn_bad_vsyscall: 158 callbacks suppressed [41994211.999345] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.026688] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.049086] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.070736] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.093361] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.122102] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.143383] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.164161] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.191384] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994212.212237] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.058002] warn_bad_vsyscall: 51 callbacks suppressed [41994217.058005] exe[76082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03fdbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.149718] exe[76082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.264665] exe[76082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.291193] exe[65645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.413394] exe[125136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.508190] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.605374] exe[987675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994217.688380] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994218.463916] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994218.566949] exe[146272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573a913dd6 cs:33 sp:7fdc03ffcf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41994382.648055] warn_bad_vsyscall: 10 callbacks suppressed [41994382.648059] exe[160419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994382.837803] exe[160394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994383.095977] exe[160519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994383.294334] exe[160553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bf7a8dd6 cs:33 sp:7f5a835148e8 ax:ffffffffff600000 si:7f5a83514e08 di:ffffffffff600000 [41994940.507546] exe[187950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e75e8edd6 cs:33 sp:7f549bdfef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995019.827421] exe[185847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b5a393dd6 cs:33 sp:7f7c195a0f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995040.695271] exe[193071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c1e4aadd6 cs:33 sp:7fcc39dbbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995406.868702] exe[232330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e2635dd6 cs:33 sp:7fdc8d60cf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995488.228777] exe[236179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310742cdd6 cs:33 sp:7fb9d80cbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41995490.357419] exe[193661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995490.423549] exe[193003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995490.455867] exe[193660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995491.193999] exe[193001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56310b243dd6 cs:33 sp:7fd24688f8e8 ax:ffffffffff600000 si:7fd24688fe08 di:ffffffffff600000 [41995557.814459] exe[239870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ab8a31dd6 cs:33 sp:7f16132b6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [41996328.595957] exe[308812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa6eb9dd6 cs:33 sp:7fef117f98e8 ax:ffffffffff600000 si:7fef117f9e08 di:ffffffffff600000 [41996328.652492] exe[314294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa6eb9dd6 cs:33 sp:7fef117b78e8 ax:ffffffffff600000 si:7fef117b7e08 di:ffffffffff600000 [41996328.731293] exe[314315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fa6eb9dd6 cs:33 sp:7fef117d88e8 ax:ffffffffff600000 si:7fef117d8e08 di:ffffffffff600000 [41997786.780242] exe[456179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557eab7c4dd6 cs:33 sp:7f74f6c258e8 ax:ffffffffff600000 si:7f74f6c25e08 di:ffffffffff600000 [41998378.754837] exe[517724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636c5396dd6 cs:33 sp:7fc335b9d8e8 ax:ffffffffff600000 si:7fc335b9de08 di:ffffffffff600000 [41998379.529328] exe[515614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636c5396dd6 cs:33 sp:7fc335b7c8e8 ax:ffffffffff600000 si:7fc335b7ce08 di:ffffffffff600000 [41998379.591195] exe[526084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636c5396dd6 cs:33 sp:7fc335b5b8e8 ax:ffffffffff600000 si:7fc335b5be08 di:ffffffffff600000 [41999318.845438] exe[631810] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [41999472.266404] exe[610185] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [42001728.445887] exe[903565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001728.507587] exe[903981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001728.524873] exe[903742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001728.617934] exe[904964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001758.304430] exe[903569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001758.357825] exe[893553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001758.424055] exe[909301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d86c75111 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4242000 [42001874.403331] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.107469] exe[945922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.191438] exe[927021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.259250] exe[927021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.317798] exe[927024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.374413] exe[967429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.438791] exe[967429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.506050] exe[927021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.564143] exe[967371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.621422] exe[967371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001882.675155] exe[967429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [42001892.718184] warn_bad_vsyscall: 20 callbacks suppressed [42001892.718187] exe[927326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001892.829982] exe[927300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001892.908452] exe[927040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001892.933280] exe[927829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001892.992162] exe[945922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.069682] exe[927040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.097592] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.170037] exe[972137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.195681] exe[927207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001893.282145] exe[927300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.732044] warn_bad_vsyscall: 206 callbacks suppressed [42001897.732048] exe[953428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.778502] exe[927339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.830023] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.852252] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.898721] exe[953428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.953468] exe[927022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001897.991497] exe[927339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001898.013176] exe[927339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001898.055846] exe[944367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001898.094468] exe[953428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.740371] warn_bad_vsyscall: 274 callbacks suppressed [42001902.740375] exe[945922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.791713] exe[927829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.835937] exe[927040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.877422] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.923487] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.972054] exe[927323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001902.994175] exe[927323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4153f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001903.034363] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001903.054392] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42001903.075674] exe[927230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c336cdd6 cs:33 sp:7fc5d4174f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002121.551768] warn_bad_vsyscall: 50 callbacks suppressed [42002121.551771] exe[2120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e9f14edd6 cs:33 sp:7fe871121f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002123.620093] exe[2092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe44df4dd6 cs:33 sp:7f24d15bff88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002740.772439] exe[68929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c6fd50dd6 cs:33 sp:7ff57126af88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002741.629488] exe[68833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c6fd50dd6 cs:33 sp:7ff57126af88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002939.609003] exe[82807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7f7599dd6 cs:33 sp:7f3f5331bf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002939.846010] exe[81251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d164c1dd6 cs:33 sp:7f32575a8f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42002966.802303] exe[87500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a371186dd6 cs:33 sp:7fb66cfa3f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42003106.531289] exe[110749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556376607dd6 cs:33 sp:7f404ba94f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42003106.960332] exe[110938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570d5f7edd6 cs:33 sp:7f1f77cc0f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [42006330.972131] exe[316289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e98567dd6 cs:33 sp:7f6b26aad8e8 ax:ffffffffff600000 si:7f6b26aade08 di:ffffffffff600000 [42006629.929365] exe[346604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b7a7b5dd6 cs:33 sp:7f90f190e8e8 ax:ffffffffff600000 si:7f90f190ee08 di:ffffffffff600000 [42006963.447357] exe[373149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f37b93add6 cs:33 sp:7f00920e98e8 ax:ffffffffff600000 si:7f00920e9e08 di:ffffffffff600000 [42007118.002125] exe[386632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3599acdd6 cs:33 sp:7f6e776758e8 ax:ffffffffff600000 si:7f6e77675e08 di:ffffffffff600000 [42007706.373586] exe[435510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ed065ddd6 cs:33 sp:7f18a39618e8 ax:ffffffffff600000 si:7f18a3961e08 di:ffffffffff600000 [42008723.559527] exe[484310] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008724.248674] exe[482480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008724.981165] exe[482257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008725.619952] exe[482320] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008726.601246] exe[482257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008727.232054] exe[482257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42008727.862641] exe[484335] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [42009379.797674] exe[518377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009380.067448] exe[460363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb678e8 ax:ffffffffff600000 si:7f64ddb67e08 di:ffffffffff600000 [42009380.299988] exe[518312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb678e8 ax:ffffffffff600000 si:7f64ddb67e08 di:ffffffffff600000 [42009430.601919] exe[522053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009431.013961] exe[485031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009431.302058] exe[456244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009431.609194] exe[460348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009431.842849] exe[462935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009432.089045] exe[522963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009432.402643] exe[504065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009432.647104] exe[456254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009432.864968] exe[493667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42009433.079754] exe[455179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc3418bdd6 cs:33 sp:7f64ddb888e8 ax:ffffffffff600000 si:7f64ddb88e08 di:ffffffffff600000 [42011899.825492] warn_bad_vsyscall: 6 callbacks suppressed [42011899.825496] exe[652520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56423fc3fdd6 cs:33 sp:7f7c5e39f8e8 ax:ffffffffff600000 si:7f7c5e39fe08 di:ffffffffff600000 [42011899.875197] exe[667786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56423fc3fdd6 cs:33 sp:7f7c5e39f8e8 ax:ffffffffff600000 si:7f7c5e39fe08 di:ffffffffff600000 [42011899.926986] exe[656046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56423fc3fdd6 cs:33 sp:7f7c5e37e8e8 ax:ffffffffff600000 si:7f7c5e37ee08 di:ffffffffff600000 [42011934.014358] exe[668896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.070123] exe[668896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.122910] exe[670041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.173454] exe[652496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.226225] exe[665474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.296457] exe[652806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.353708] exe[652484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.418719] exe[652813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.492748] exe[676587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011934.520610] exe[667762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011939.026459] warn_bad_vsyscall: 103 callbacks suppressed [42011939.026462] exe[652781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.078329] exe[669883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.127395] exe[652487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.175374] exe[652781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.225424] exe[669893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.273169] exe[653442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.319763] exe[652961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.343624] exe[652813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011939.389558] exe[669877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011939.434669] exe[670032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.052673] warn_bad_vsyscall: 180 callbacks suppressed [42011944.052677] exe[653454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203fd58e8 ax:ffffffffff600000 si:7ff203fd5e08 di:ffffffffff600000 [42011944.110352] exe[664272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.135893] exe[665475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011944.180590] exe[653038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.236181] exe[664272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.261653] exe[664272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.312144] exe[652930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011944.336520] exe[652930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011944.380476] exe[668917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011945.175658] exe[668002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.421878] warn_bad_vsyscall: 255 callbacks suppressed [42011949.421881] exe[676587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.472813] exe[652614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.529048] exe[656046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011949.576933] exe[652521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.617799] exe[664272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.661990] exe[664135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.706847] exe[652510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.752497] exe[652510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.800700] exe[653340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011949.863828] exe[652996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.461679] warn_bad_vsyscall: 237 callbacks suppressed [42011954.461682] exe[667713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.515300] exe[668787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.563514] exe[652859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.612886] exe[670034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011954.658393] exe[652467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.706451] exe[652875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff203ff68e8 ax:ffffffffff600000 si:7ff203ff6e08 di:ffffffffff600000 [42011954.755336] exe[668787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.799545] exe[652617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.845350] exe[656046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5cbda8dd6 cs:33 sp:7ff2040178e8 ax:ffffffffff600000 si:7ff204017e08 di:ffffffffff600000 [42011954.860069] exe[670034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab0694dd6 cs:33 sp:7f80eca968e8 ax:ffffffffff600000 si:7f80eca96e08 di:ffffffffff600000 [42012960.397275] warn_bad_vsyscall: 32 callbacks suppressed [42012960.397279] exe[742303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42012961.209273] exe[742303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42012962.100511] exe[745493] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42012962.947397] exe[749621] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [42013332.993337] exe[755692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598bae17dd6 cs:33 sp:7f8813eb48e8 ax:ffffffffff600000 si:7f8813eb4e08 di:ffffffffff600000 [42013333.379571] exe[771107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598bae17dd6 cs:33 sp:7f8813eb48e8 ax:ffffffffff600000 si:7f8813eb4e08 di:ffffffffff600000 [42013333.621013] exe[771050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598bae17dd6 cs:33 sp:7f8813e938e8 ax:ffffffffff600000 si:7f8813e93e08 di:ffffffffff600000 [42013673.198755] exe[788019] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000